GB2621858A - Blockchain transaction - Google Patents

Blockchain transaction Download PDF

Info

Publication number
GB2621858A
GB2621858A GB2212311.1A GB202212311A GB2621858A GB 2621858 A GB2621858 A GB 2621858A GB 202212311 A GB202212311 A GB 202212311A GB 2621858 A GB2621858 A GB 2621858A
Authority
GB
United Kingdom
Prior art keywords
transaction
signature
blockchain
locking
proof
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
GB2212311.1A
Other versions
GB202212311D0 (en
Inventor
Burns Alec
Pettit Michaella
Steven Wright Craig
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nchain Licensing AG
Original Assignee
Nchain Licensing AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nchain Licensing AG filed Critical Nchain Licensing AG
Priority to GB2212311.1A priority Critical patent/GB2621858A/en
Publication of GB202212311D0 publication Critical patent/GB202212311D0/en
Priority to PCT/EP2023/071469 priority patent/WO2024041862A1/en
Publication of GB2621858A publication Critical patent/GB2621858A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Bitcoin-style blockchain transactions Tx1 & Tx2 are generated. Tx1 has a locking script comprising a locking signature (rf,sf). Tx2 has an unlocking script comprising a public key P and a candidate signature (rs,ss). When executed with the unlocking script, the locking script is configured to verify whether the public key P is associated with the locking signature (rf,sf). The methods may make use of hash puzzles, R-puzzles or K-puzzles. The private key a used for the signature may be derived from challenge value k, which may be an ephemeral key or may be derived from a publicly available document file. The blockchain transaction is made available to one or more nodes of a blockchain network. The methods may use the ECDSA signature scheme.

Description

BLOCKCHAIN TRANSACTION
TECHNICAL FIELD
The present disclosure relates to a method for proving knowledge of a challenge value without revealing the challenge value, and a method for generating a challenge corresponding to the challenge value.
BACKGROUND
A blockchain refers to a form of distributed data structure, wherein a duplicate copy of the blockchain is maintained at each of a plurality of nodes in a distributed peer-to-peer (P2P) network (referred to below as a "blockchain network") and widely publicised. The blockchain comprises a chain of blocks of data, wherein each block comprises one or more transactions. Each transaction, other than so-called "coinbase transactions", points back to a preceding transaction in a sequence which may span one or more blocks going back to one or more coinbase transactions. Coinbase transactions are discussed further below. Transactions that are submitted to the blockchain network are included in new blocks. New blocks are created by a process often referred to as "mining", which involves each of a plurality of the nodes competing to perform "proof-of-work", i.e. solving a cryptographic puzzle based on a representation of a defined set of ordered and validated pending transactions waiting to be included in a new block of the blockchain. It should be noted that the blockchain may be pruned at some nodes, and the publication of blocks can be achieved through the publication of mere block headers.
The transactions in the blockchain may be used for one or more of the following purposes: to convey a digital asset (i.e. a number of digital tokens), to order a set of entries in a virtualised ledger or registry, to receive and process timestamp entries, and/or to time-order index pointers. A blockchain can also be exploited in order to layer additional functionality on top of the blockchain. For example blockchain protocols may allow for storage of additional user data or indexes to data in a transaction. There is no pre-specified limit to the maximum data capacity that can be stored within a single transaction, and therefore increasingly more complex data can be incorporated. For instance this may be used to store an electronic document in the blockchain, or audio or video data.
Nodes of the blockchain network (which are often referred to as "miners") perform a distributed transaction registration and verification process, which will be described in more detail later. In summary, during this process a node validates transactions and inserts them into a block template for which they attempt to identify a valid proof-of-work solution. Once a valid solution is found, a new block is propagated to other nodes of the network, thus enabling each node to record the new block on the blockchain. In order to have a transaction recorded in the blockchain, a user (e.g. a blockchain client application) sends the transaction to one of the nodes of the network to be propagated. Nodes which receive the transaction may race to find a proof-of-work solution incorporating the validated transaction into a new block. Each node is configured to enforce the same node protocol, which will include one or more conditions for a transaction to be valid. Invalid transactions will not be propagated nor incorporated into blocks. Assuming the transaction is validated and thereby accepted onto the blockchain, then the transaction (including any user data) will thus remain registered and indexed at each of the nodes in the blockchain network as an immutable public record.
The node who successfully solved the proof-of-work puzzle to create the latest block is typically rewarded with a new transaction called the "coinbase transaction" which distributes an amount of the digital asset, i.e. a number of tokens. The detection and rejection of invalid transactions is enforced by the actions of competing nodes who act as agents of the network and are incentivised to report and block malfeasance. The widespread publication of information allows users to continuously audit the performance of nodes. The publication of the mere block headers allows participants to ensure the ongoing integrity of the blockchain.
In an "output-based" model (sometimes referred to as a UTXO-based model), the data structure of a given transaction comprises one or more inputs and one or more outputs. Any spendable output comprises an element specifying an amount of the digital asset that is derivable from the proceeding sequence of transactions. The spendable output is sometimes referred to as a UTXO ("unspent transaction output"). The output may further comprise a locking script specifying a condition for the future redemption of the output. A locking script is a predicate defining the conditions necessary to validate and transfer digital tokens or assets. Each input of a transaction (other than a coinbase transaction) comprises a pointer (i.e. a reference) to such an output in a preceding transaction, and may further comprise an unlocking script for unlocking the locking script of the pointed-to output. So consider a pair of transactions, call them a first and a second transaction (or "target" transaction). The first transaction comprises at least one output specifying an amount of the digital asset, and comprising a locking script defining one or more conditions of unlocking the output. The second, target transaction comprises at least one input, comprising a pointer to the output of the first transaction, and an unlocking script for unlocking the output of the first transaction.
In such a model, when the second, target transaction is sent to the blockchain network to be propagated and recorded in the blockchain, one of the criteria for validity applied at each node will be that the unlocking script meets all of the one or more conditions defined in the locking script of the first transaction. Another will be that the output of the first transaction has not already been redeemed by another, earlier valid transaction. Any node that finds the target transaction invalid according to any of these conditions will not propagate it (as a valid transaction, but possibly to register an invalid transaction) nor include it in a new block to be recorded in the blockchain.
An alternative type of transaction model is an account-based model. In this case each transaction does not define the amount to be transferred by referring back to the UTXO of a preceding transaction in a sequence of past transactions, but rather by reference to an absolute account balance. The current state of all accounts is stored by the nodes separate to the blockchain and is updated constantly.
SUMMARY
In a blockchain transaction, typically a UTXO is locked to a pre-defined user or users, by including in the locking script the public key of the recipient. However, there may be situations in which the recipient of the UTXO is unknown at the time of generating the locking script.
According to one aspect disclosed herein, there is provided a computer-implemented method for proving knowledge of a challenge value, the method comprising: calculating, based on the challenge value and a locking signature provided in a first locking script of a challenge blockchain transaction, a private key associated with the locking signature, wherein the challenge value comprises an ephemeral key corresponding to the locking signature and the private key; generating, using the private key, a proof signature; providing, in a first unlocking script of a proof blockchain transaction, the proof signature; and making the proof blockchain transaction available to one or more nodes of a blockchain network.
The challenge value k corresponds to a "K-puzzle", which is a form of knowledge puzzle.
This allows a user to unlock the UTXO using any valid public-private keypair, which are independent of the locking script, provided the user knows the challenge value k. Since the challenge value k is associated with both the locking signature portion and the private key associated with the proof signature, a challengee proves knowledge of the challenge value by providing the proof signature without the need to reveal the challenge value itself.
The method disclosed herein therefore provides a secure way for a challengee to unlock a UTXO without the challengee being known when the UXTO is locked. The method is also more compact than other known methods, discussed below, and therefore is more computationally efficient.
BRIEF DESCRIPTION OF THE DRAWINGS
To assist understanding of embodiments of the present disclosure and to show how such embodiments may be put into effect, reference is made, by way of example only, to the accompanying drawings in which: Figure 1 is a schematic block diagram of a system for implementing a blockchain, Figure 2 schematically illustrates some examples of transactions which may be recorded in a blockchain, Figure 3 illustrates an example method for generating a proof transaction using a K-puzzle; Figure 4 schematically illustrates unlocking an output of a self-signed transaction based on the K-puzzle; and Figure 5 schematically illustrates unlocking an output of a self-signed transaction secured using hash concealment.
DETAILED DESCRIPTION OF EMBODIMENTS
1. EXAMPLE SYSTEM OVERVIEW Figure 1 shows an example system 100 for implementing a blockchain 150. The system 100 may comprise a packet-switched network 101, typically a wide-area internetwork such as the Internet. The packet-switched network 101 comprises a plurality of blockchain nodes 104 that may be arranged to form a peer-to-peer (P2P) network 106 within the packet-switched network 101. Whilst not illustrated, the blockchain nodes 104 may be arranged as a near-complete graph. Each blockchain node 104 is therefore highly connected to other blockchain nodes 104.
Each blockchain node 104 comprises computer equipment of a peer, with different ones of the nodes 104 belonging to different peers. Each blockchain node 104 comprises processing apparatus comprising one or more processors, e.g. one or more central processing units (CPUs), accelerator processors, application specific processors and/or field programmable gate arrays (FPGAs), and other equipment such as application specific integrated circuits (ASICs). Each node also comprises memory, i.e. computer-readable storage in the form of a non-transitory computer-readable medium or media. The memory may comprise one or more memory units employing one or more memory media, e.g. a magnetic medium such
S
as a hard disk; an electronic medium such as a solid-state drive (SSD), flash memory or EEPROM; and/or an optical medium such as an optical disk drive.
The blockchain 150 comprises a chain of blocks of data 151, wherein a respective copy of the blockchain 150 is maintained at each of a plurality of blockchain nodes 104 in the distributed or blockchain network 106. As mentioned above, maintaining a copy of the blockchain 150 does not necessarily mean storing the blockchain 150 in full. Instead, the blockchain 150 may be pruned of data so long as each blockchain node 150 stores the block header (discussed below) of each block 151. Each block 151 in the chain comprises one or more transactions 152, wherein a transaction in this context refers to a kind of data structure. The nature of the data structure will depend on the type of transaction protocol used as part of a transaction model or scheme. A given blockchain will use one particular transaction protocol throughout. In one common type of transaction protocol, the data structure of each transaction 152 comprises at least one input and at least one output. Each output specifies an amount representing a quantity of a digital asset as property, an example of which is a user 103 to whom the output is cryptographically locked (requiring a signature or other solution of that user in order to be unlocked and thereby redeemed or spent). Each input points back to the output of a preceding transaction 152, thereby linking the transactions.
Each block 151 also comprises a block pointer 155 pointing back to the previously created block 151 in the chain so as to define a sequential order to the blocks 151. Each transaction 152 (other than a coinbase transaction) comprises a pointer back to a previous transaction so as to define an order to sequences of transactions (N.B. sequences of transactions 152 are allowed to branch). The chain of blocks 151 goes all the way back to a genesis block (Gb) 153 which was the first block in the chain. One or more original transactions 152 early on in the chain 150 pointed to the genesis block 153 rather than a preceding transaction.
Each of the blockchain nodes 104 is configured to forward transactions 152 to other blockchain nodes 104, and thereby cause transactions 152 to be propagated throughout the network 106. Each blockchain node 104 is configured to create blocks 151 and to store a respective copy of the same blockchain 150 in their respective memory. Each blockchain node 104 also maintains an ordered set (or "pool") 154 of transactions 152 waiting to be incorporated into blocks 151. The ordered pool 154 is often referred to as a "mempool". This term herein is not intended to limit to any particular blockchain, protocol or model. It refers to the ordered set of transactions which a node 104 has accepted as valid and for which the node 104 is obliged not to accept any other transactions attempting to spend the same output.
In a given present transaction 152j, the (or each) input comprises a pointer referencing the output of a preceding transaction 152i in the sequence of transactions, specifying that this output is to be redeemed or "spent" in the present transaction 152j. Spending or redeeming does not necessarily imply transfer of a financial asset, though that is certainly one common application. More generally spending could be described as consuming the output, or assigning it to one or more outputs in another, onward transaction. In general, the preceding transaction could be any transaction in the ordered set 154 or any block 151. The preceding transaction 152i need not necessarily exist at the time the present transaction 152j is created or even sent to the network 106, though the preceding transaction 152i will need to exist and be validated in order for the present transaction to be valid. Hence "preceding" herein refers to a predecessor in a logical sequence linked by pointers, not necessarily the time of creation or sending in a temporal sequence, and hence it does not necessarily exclude that the transactions 152i, 152j be created or sent out-of-order (see discussion below on orphan transactions). The preceding transaction 152i could equally be called the antecedent or predecessor transaction.
The input of the present transaction 152j also comprises the input authorisation, for example the signature of the user 103a to whom the output of the preceding transaction 152i is locked. In turn, the output of the present transaction 1521 can be cryptographically locked to a new user or entity 103b. The present transaction 152j can thus transfer the amount defined in the input of the preceding transaction 152i to the new user or entity 103b as defined in the output of the present transaction 152j. In some cases a transaction 152 may have multiple outputs to split the input amount between multiple users or entities (one of whom could be the original user or entity 103a in order to give change). In some cases a transaction can also have multiple inputs to gather together the amounts from multiple outputs of one or more preceding transactions, and redistribute to one or more outputs of the current transaction.
According to an output-based transaction protocol such as bitcoin, when a party 103, such as an individual user or an organization, wishes to enact a new transaction 152j (either manually or by an automated process employed by the party), then the enacting party sends the new transaction from its computer terminal 102 to a recipient The enacting party or the recipient will eventually send this transaction to one or more of the blockchain nodes 104 of the network 106 (which nowadays are typically servers or data centres, but could in principle be other user terminals). It is also not excluded that the party 103 enacting the new transaction 152j could send the transaction directly to one or more of the blockchain nodes 104 and, in some examples, not to the recipient. A blockchain node 104 that receives a transaction checks whether the transaction is valid according to a blockchain node protocol which is applied at each of the blockchain nodes 104. The blockchain node protocol typically requires the blockchain node 104 to check that a cryptographic signature in the new transaction 152j matches the expected signature, which depends on the previous transaction 152i in an ordered sequence of transactions 152. In such an output-based transaction protocol, this may comprise checking that the cryptographic signature or other authorisation of the party 103 included in the input of the new transaction 152j matches a condition defined in the output of the preceding transaction 152i which the new transaction spends (or "assigns"), wherein this condition typically comprises at least checking that the cryptographic signature or other authorisation in the input of the new transaction 152j unlocks the output of the previous transaction 152i to which the input of the new transaction is linked to. The condition may be at least partially defined by a script included in the output of the preceding transaction 152i. Alternatively it could simply be fixed by the blockchain node protocol alone, or it could be due to a combination of these. Either way, if the new transaction 152j is valid, the blockchain node 104 forwards it to one or more other blockchain nodes 104 in the blockchain network 106. These other blockchain nodes 104 apply the same test according to the same blockchain node protocol, and so forward the new transaction 152j on to one or more further nodes 104, and so forth. In this way the new transaction is propagated throughout the network of blockchain nodes 104.
In an output-based model, the definition of whether a given output (e.g. UTXO) is assigned (or "spent") is whether it has yet been validly redeemed by the input of another, onward transaction 152j according to the blockchain node protocol. Another condition for a transaction to be valid is that the output of the preceding transaction 152i which it attempts to redeem has not already been redeemed by another transaction. Again if not valid, the transaction 152j will not be propagated (unless flagged as invalid and propagated for alerting) or recorded in the blockchain 150. This guards against double-spending whereby the transactor tries to assign the output of the same transaction more than once. An account-based model on the other hand guards against double-spending by maintaining an account balance. Because again there is a defined order of transactions, the account balance has a single defined state at any one time.
In addition to validating transactions, blockchain nodes 104 also race to be the first to create blocks of transactions in a process commonly referred to as mining, which is supported by "proof-of-work". At a blockchain node 104, new transactions are added to an ordered pool 154 of valid transactions that have not yet appeared in a block 151 recorded on the blockchain 150. The blockchain nodes then race to assemble a new valid block 151 of transactions 152 from the ordered set of transactions 154 by attempting to solve a cryptographic puzzle. Typically this comprises searching for a "nonce" value such that when the nonce is concatenated with a representation of the ordered pool of pending transactions 154 and hashed, then the output of the hash meets a predetermined condition. E.g. the predetermined condition may be that the output of the hash has a certain predefined number of leading zeros. Note that this is just one particular type of proof-ofwork puzzle, and other types are not excluded. A property of a hash function is that it has an unpredictable output with respect to its input. Therefore this search can only be performed by brute force, thus consuming a substantive amount of processing resource at each blockchain node 104 that is trying to solve the puzzle.
The first blockchain node 104 to solve the puzzle announces this to the network 106, providing the solution as proof which can then be easily checked by the other blockchain nodes 104 in the network (once given the solution to a hash it is straightforward to check that it causes the output of the hash to meet the condition). The first blockchain node 104 propagates a block to a threshold consensus of other nodes that accept the block and thus enforce the protocol rules. The ordered set of transactions 154 then becomes recorded as a new block 151 in the blockchain 150 by each of the blockchain nodes 104. A block pointer 155 is also assigned to the new block 151n pointing back to the previously created block 151n-1 in the chain. The significant amount of effort, for example in the form of hash, required to create a proof-of-work solution signals the intent of the first node 104 to follow the rules of the blockchain protocol. Such rules include not accepting a transaction as valid if it spends or assigns the same output as a previously validated transaction, otherwise known as double-spending. Once created, the block 151 cannot be modified since it is recognized and maintained at each of the blockchain nodes 104 in the blockchain network 106. The block pointer 155 also imposes a sequential order to the blocks 151. Since the transactions 152 are recorded in the ordered blocks at each blockchain node 104 in a network 106, this therefore provides an immutable public ledger of the transactions.
Note that different blockchain nodes 104 racing to solve the puzzle at any given time may be doing so based on different snapshots of the pool of yet-to-be published transactions 154 at any given time, depending on when they started searching for a solution or the order in which the transactions were received. Whoever solves their respective puzzle first defines which transactions 152 are included in the next new block 151n and in which order, and the current pool 154 of unpublished transactions is updated. The blockchain nodes 104 then continue to race to create a block from the newly-defined ordered pool of unpublished transactions 154, and so forth. A protocol also exists for resolving any "fork" that may arise, which is where two blockchain nodes104 solve their puzzle within a very short time of one another such that a conflicting view of the blockchain gets propagated between nodes 104.
In short, whichever prong of the fork grows the longest becomes the definitive blockchain 150. Note this should not affect the users or agents of the network as the same transactions will appear in both forks.
According to the bitcoin blockchain (and most other blockchains) a node that successfully constructs a new block 104 is granted the ability to newly assign an additional, accepted amount of the digital asset in a new special kind of transaction which distributes an additional defined quantity of the digital asset (as opposed to an inter-agent, or inter-user transaction which transfers an amount of the digital asset from one agent or user to another). This special type of transaction is usually referred to as a "coinbase transaction", but may also be termed an "initiation transaction" or "generation transaction". It typically forms the first transaction of the new block 151n. The proof-of-work signals the intent of the node that constructs the new block to follow the protocol rules allowing this special transaction to be redeemed later. The blockchain protocol rules may require a maturity period, for example 100 blocks, before this special transaction may be redeemed. Often a regular (non-generation) transaction 152 will also specify an additional transaction fee in one of its outputs, to further reward the blockchain node 104 that created the block 151n in which that transaction was published. This fee is normally referred to as the "transaction fee", and is discussed blow.
Due to the resources involved in transaction validation and publication, typically at least each of the blockchain nodes 104 takes the form of a server comprising one or more physical server units, or even whole a data centre. However in principle any given blockchain node 104 could take the form of a user terminal or a group of user terminals networked together.
The memory of each blockchain node 104 stores software configured to run on the processing apparatus of the blockchain node 104 in order to perform its respective role or roles and handle transactions 152 in accordance with the blockchain node protocol. It will be understood that any action attributed herein to a blockchain node 104 may be performed by the software run on the processing apparatus of the respective computer equipment. The node software may be implemented in one or more applications at the application layer, or a lower layer such as the operating system layer or a protocol layer, or any combination of these.
Also connected to the network 101 is the computer equipment 102 of each of a plurality of parties 103 in the role of consuming users. These users may interact with the blockchain network 106 but do not participate in validating transactions or constructing blocks. Some of these users or agents 103 may act as senders and recipients in transactions. Other users may interact with the blockchain 150 without necessarily acting as senders or recipients. For instance, some parties may act as storage entities that store a copy of the blockchain 150 (e.g. having obtained a copy of the blockchain from a blockchain node 104).
Some or all of the parties 103 may be connected as part of a different network, e.g. a network overlaid on top of the blockchain network 106. Users of the blockchain network (often referred to as "clients") may be said to be part of a system that includes the blockchain network 106; however, these users are not blockchain nodes 104 as they do not perform the roles required of the blockchain nodes. Instead, each party 103 may interact with the blockchain network 106 and thereby utilize the blockchain 150 by connecting to (i.e. communicating with) a blockchain node 106. Two parties 103 and their respective equipment 102 are shown for illustrative purposes: a first party 103a and his/her respective computer equipment 102a, and a second party 103b and his/her respective computer equipment 102b. It will be understood that many more such parties 103 and their respective computer equipment 102 may be present and participating in the system 100, but for convenience they are not illustrated. Each party 103 may be an individual or an organization. Purely by way of illustration the first party 103a is referred to herein as Alice and the second party 103b is referred to as Bob, but it will be appreciated that this is not limiting and any reference herein to Alice or Bob may be replaced with "first party" and "second "party" respectively.
The computer equipment 102 of each party 103 comprises respective processing apparatus comprising one or more processors, e.g. one or more CPUs, CPUs, other accelerator processors, application specific processors, and/or FPGAs. The computer equipment 102 of each party 103 further comprises memory, i.e. computer-readable storage in the form of a non-transitory computer-readable medium or media. This memory may comprise one or more memory units employing one or more memory media, e.g. a magnetic medium such as hard disk; an electronic medium such as an SSD, flash memory or EEPROM; and/or an optical medium such as an optical disc drive. The memory on the computer equipment 102 of each party 103 stores software comprising a respective instance of at least one client application 105 arranged to run on the processing apparatus. It will be understood that any action attributed herein to a given party 103 may be performed using the software run on the processing apparatus of the respective computer equipment 102. The computer equipment 102 of each party 103 comprises at least one user terminal, e.g. a desktop or laptop computer, a tablet, a smartphone, or a wearable device such as a smartwatch. The computer equipment 102 of a given party 103 may also comprise one or more other networked resources, such as cloud computing resources accessed via the user terminal.
The client application 105 may be initially provided to the computer equipment 102 of any given party 103 on suitable computer-readable storage medium or media, e.g. downloaded from a server, or provided on a removable storage device such as a removable SSD, flash memory key, removable EEPROM, removable magnetic disk drive, magnetic floppy disk or tape, optical disk such as a CD or DVD ROM, or a removable optical drive, etc. The client application 105 comprises at least a "wallet" function. This has two main functionalities. One of these is to enable the respective party 103 to create, authorise (for example sign) and send transactions 152 to one or more bitcoin nodes 104 to then be propagated throughout the network of blockchain nodes 104 and thereby included in the blockchain 150. The other is to report back to the respective party the amount of the digital asset that he or she currently owns. In an output-based system, this second functionality comprises collating the amounts defined in the outputs of the various 152 transactions scattered throughout the blockchain 150 that belong to the party in question.
Note: whilst the various client functionality may be described as being integrated into a given client application 105, this is not necessarily limiting and instead any client functionality described herein may instead be implemented in a suite of two or more distinct applications, e.g. interfacing via an API, or one being a plug-in to the other. More generally the client functionality could be implemented at the application layer or a lower layer such as the operating system, or any combination of these. The following will be described in terms of a client application 105 but it will be appreciated that this is not limiting.
The instance of the client application or software 105 on each computer equipment 102 is operatively coupled to at least one of the blockchain nodes 104 of the network 106. This enables the wallet function of the client 105 to send transactions 152 to the network 106.
The client 105 is also able to contact blockchain nodes 104 in order to query the blockchain 150 for any transactions of which the respective party 103 is the recipient (or indeed inspect other parties' transactions in the blockchain 150, since in embodiments the blockchain 150 is a public facility which provides trust in transactions in part through its public visibility).
The wallet function on each computer equipment 102 is configured to formulate and send transactions 152 according to a transaction protocol. As set out above, each blockchain node 104 runs software configured to validate transactions 152 according to the blockchain node protocol, and to forward transactions 152 in order to propagate them throughout the blockchain network 106. The transaction protocol and the node protocol correspond to one another, and a given transaction protocol goes with a given node protocol, together implementing a given transaction model. The same transaction protocol is used for all transactions 152 in the blockchain 150. The same node protocol is used by all the nodes 104 in the network 106.
When a given party 103, say Alice, wishes to send a new transaction 152j to be included in the blockchain 150, then she formulates the new transaction in accordance with the relevant transaction protocol (using the wallet function in her client application 105). She then sends the transaction 152 from the client application 105 to one or more blockchain nodes 104 to which she is connected. E.g. this could be the blockchain node 104 that is best connected to Alice's computer 102. When any given blockchain node 104 receives a new transaction 152j, it handles it in accordance with the blockchain node protocol and its respective role. This comprises first checking whether the newly received transaction 152j meets a certain condition for being "valid", examples of which will be discussed in more detail shortly. In some transaction protocols, the condition for validation may be configurable on a per-transaction basis by scripts included in the transactions 152.
Alternatively the condition could simply be a built-in feature of the node protocol, or be defined by a combination of the script and the node protocol.
On condition that the newly received transaction 152j passes the test for being deemed valid (i.e. on condition that it is "validated"), any blockchain node 104 that receives the transaction 1521 will add the new validated transaction 152 to the ordered set of transactions 154 maintained at that blockchain node 104. Further, any blockchain node 104 that receives the transaction 152j will propagate the validated transaction 152 onward to one or more other blockchain nodes 104 in the network 106. Since each blockchain node 104 applies the same protocol, then assuming the transaction 152j is valid, this means it will soon be propagated throughout the whole network 106.
Once admitted to the ordered pool of pending transactions 154 maintained at a given blockchain node 104, that blockchain node 104 will start competing to solve the proof-ofwork puzzle on the latest version of their respective pool of 154 including the new transaction 152 (recall that other blockchain nodes 104 may be trying to solve the puzzle based on a different pool of transactions154, but whoever gets there first will define the set of transactions that are included in the latest block 151. Eventually a blockchain node 104 will solve the puzzle for a part of the ordered pool 154 which includes Alice's transaction 152j). Once the proof-of-work has been done for the pool 154 including the new transaction 152j, it immutably becomes part of one of the blocks 151 in the blockchain 150. Each transaction 152 comprises a pointer back to an earlier transaction, so the order of the transactions is also immutably recorded.
Different blockchain nodes 104 may receive different instances of a given transaction first and therefore have conflicting views of which instance is 'valid' before one instance is published in a new block 151, at which point all blockchain nodes 104 agree that the published instance is the only valid instance. If a blockchain node 104 accepts one instance as valid, and then discovers that a second instance has been recorded in the blockchain 150 then that blockchain node 104 must accept this and will discard (i.e. treat as invalid) the instance which it had initially accepted (i.e. the one that has not been published in a block 151).
An alternative type of transaction protocol operated by some blockchain networks may be referred to as an "account-based" protocol, as part of an account-based transaction model. In the account-based case, each transaction does not define the amount to be transferred by referring back to the UTXO of a preceding transaction in a sequence of past transactions, but rather by reference to an absolute account balance. The current state of all accounts is stored, by the nodes of that network, separate to the blockchain and is updated constantly.
In such a system, transactions are ordered using a running transaction tally of the account (also called the "position"). This value is signed by the sender as part of their cryptographic signature and is hashed as part of the transaction reference calculation. In addition, an optional data field may also be signed the transaction. This data field may point back to a previous transaction, for example if the previous transaction ID is included in the data field.
2. UTXO-BASED MODEL Figure 2 illustrates an example transaction protocol. This is an example of a UTXO-based protocol. A transaction 152 (abbreviated "Tx") is the fundamental data structure of the blockchain 150 (each block 151 comprising one or more transactions 152). The following will be described by reference to an output-based or "UTXO" based protocol. However, this is not limiting to all possible embodiments. Note that while the example UTXO-based protocol is described with reference to bitcoin, it may equally be implemented on other example blockchain networks.
In a UTXO-based model, each transaction ("Tx") 152 comprises a data structure comprising one or more inputs 202, and one or more outputs 203. Each output 203 may comprise an unspent transaction output (UTXO), which can be used as the source for the input 202 of another new transaction (if the UTXO has not already been redeemed). The UTXO includes a value specifying an amount of a digital asset. This represents a set number of tokens on the distributed ledger. The UTXO may also contain the transaction ID of the transaction from which it came, amongst other information. The transaction data structure may also comprise a header 201, which may comprise an indicator of the size of the input field(s) 202 and output field(s) 203. The header 201 may also include an ID of the transaction. In embodiments the transaction ID is the hash of the transaction data (excluding the transaction ID itself) and stored in the header 201 of the raw transaction 152 submitted to the nodes 104.
Say Alice 103a wishes to create a transaction 152j transferring an amount of the digital asset in question to Bob 1036. In Figure 2 Alice's new transaction 152j is labelled "Tx!'. It takes an amount of the digital asset that is locked to Alice in the output 203 of a preceding transaction 1521 in the sequence, and transfers at least some of this to Bob. The preceding transaction 1521 is labelled "Txo" in Figure 2. Txnand Tx; are just arbitrary labels. They do not necessarily mean that T.1-ills the first transaction in the blockchain 151, nor that Tx/ is the immediate next transaction in the pool 154. Tx] could point back to any preceding (i.e. antecedent) transaction that still has an unspent output 203 locked to Alice.
The preceding transaction Tx0 may already have been validated and included in a block 151 of the blockchain 150 at the time when Alice creates her new transaction Tx;, or at least by the time she sends it to the network 106. It may already have been included in one of the blocks 151 at that time, or it may be still waiting in the ordered set 154 in which case it will soon be included in a new block 151. Alternatively Tx° and Tx/ could be created and sent to the network 106 together, or Tzo could even be sent after Tv/ if the node protocol allows for buffering "orphan" transactions. The terms "preceding" and "subsequent" as used herein in the context of the sequence of transactions refer to the order of the transactions in the sequence as defined by the transaction pointers specified in the transactions (which transaction points back to which other transaction, and so forth). They could equally be replaced with "predecessor" and "successor", or "antecedent" and "descendant", "parent" and "child", or such like. It does not necessarily imply an order in which they are created, sent to the network 106, or arrive at any given blockchain node 104. Nevertheless, a subsequent transaction (the descendent transaction or "child") which points to a preceding transaction (the antecedent transaction or "parent") will not be validated until and unless the parent transaction is validated. A child that arrives at a blockchain node 104 before its parent is considered an orphan. It may be discarded or buffered for a certain time to wait for the parent, depending on the node protocol and/or node behaviour.
One of the one or more outputs 203 of the preceding transaction Tvo comprises a particular UTXO, labelled here UTX0o. Each UTXO comprises a value specifying an amount of the digital asset represented by the UTXO, and a locking script which defines a condition which must be met by an unlocking script in the input 202 of a subsequent transaction in order for the subsequent transaction to be validated, and therefore for the UTXO to be successfully redeemed. Typically the locking script locks the amount to a particular party (the beneficiary of the transaction in which it is included). I.e. the locking script defines an unlocking condition, typically comprising a condition that the unlocking script in the input of the subsequent transaction comprises the cryptographic signature of the party to whom the preceding transaction is locked.
The locking script (aka scriptPubKey) is a piece of code written in the domain specific language recognized by the node protocol. A particular example of such a language is called "Script" (capital S) which is used by the blockchain network. The locking script specifies what information is required to spend a transaction output 203, for example the requirement of Alice's signature. Unlocking scripts appear in the outputs of transactions. The unlocking script (aka scriptSig) is a piece of code written the domain specific language that provides the information required to satisfy the locking script criteria. For example, it may contain Bob's signature. Unlocking scripts appear in the input 202 of transactions.
So in the example illustrated, UTX0oin the output 203 of Txo comprises a locking script [Checksig PA] which requires a signature Sig PA of Alice in order for UTX00 to be redeemed (strictly, in order for a subsequent transaction attempting to redeem UTX00 to be valid). [Checksig PA] contains a representation (i.e. a hash) of the public key PA from a public-private key pair of Alice. The input 202 of Tx/ comprises a pointer pointing back to Tx/ (e.g. by means of its transaction ID, Tx1Do, which in embodiments is the hash of the whole transaction Txo). The input 202 of Do comprises an index identifying UTX0owithin Txo, to identify it amongst any other possible outputs of Txo. The input 202 of Tx/ further comprises an unlocking script <Sig PA> which comprises a cryptographic signature of Alice, created by Alice applying her private key from the key pair to a predefined portion of data (sometimes called the "message" in cryptography). The data (or "message") that needs to be signed by Alice to provide a valid signature may be defined by the locking script, or by the node protocol, or by a combination of these.
When the new transaction Tx/ arrives at a blockchain node 104, the node applies the node protocol. This comprises running the locking script and unlocking script together to check whether the unlocking script meets the condition defined in the locking script (where this condition may comprise one or more criteria). In embodiments this involves concatenating the two scripts: <Sig PA> <PA> I [Checksig PA] where "I I" represents a concatenation and "<...>" means place the data on the stack, and "[...]" is a function comprised by the locking script (in this example a stack-based language).
Equivalently the scripts may be run one after the other, with a common stack, rather than concatenating the scripts. Either way, when run together, the scripts use the public key PA of Alice, as included in the locking script in the output of Txo, to authenticate that the unlocking script in the input of Tx] contains the signature of Alice signing the expected portion of data. The expected portion of data itself (the "message") also needs to be included in order to perform this authentication. In embodiments the signed data comprises the whole of Tx/ (so a separate element does not need to be included specifying the signed portion of data in the clear, as it is already inherently present).
The details of authentication by public-private cryptography will be familiar to a person skilled in the art. Basically, if Alice has signed a message using her private key, then given Alice's public key and the message in the clear, another entity such as a node 104 is able to authenticate that the message must have been signed by Alice. Signing typically comprises hashing the message, signing the hash, and tagging this onto the message as a signature, thus enabling any holder of the public key to authenticate the signature. Note therefore that any reference herein to signing a particular piece of data or part of a transaction, or such like, can in embodiments mean signing a hash of that piece of data or part of the transaction.
If the unlocking script in Tx/ meets the one or more conditions specified in the locking script of Tx° (so in the example shown, if Alice's signature is provided in Txr and authenticated), then the blockchain node 104 deems Tx/ valid. This means that the blockchain node 104 will add Tx/to the ordered pool of pending transactions 154. The blockchain node 104 will also forward the transaction Tx1 to one or more other blockchain nodes 104 in the network 106, so that it will be propagated throughout the network 106. Once Tx/ has been validated and included in the blockchain 150, this defines UTX00 from Txoas spent. Note that Tx/ can only be valid if it spends an unspent transaction output 203. If it attempts to spend an output that has already been spent by another transaction 152, then Tx/ will be invalid even if all the other conditions are met. Hence the blockchain node 104 also needs to check whether the referenced UTXO in the preceding transaction Tx° is already spent (i.e. whether it has already formed a valid input to another valid transaction). This is one reason why it is important for the blockchain 150 to impose a defined order on the transactions 152.1n practice a given blockchain node 104 may maintain a separate database marking which UTX0s 203 in which transactions 152 have been spent, but ultimately what defines whether a UTXO has been spent is whether it has already formed a valid input to another valid transaction in the blockchain 150.
If the total amount specified in all the outputs 203 of a given transaction 152 is greater than the total amount pointed to by all its inputs 202, this is another basis for invalidity in most transaction models. Therefore such transactions will not be propagated nor included in a block 151.
Note that in UTXO-based transaction models, a given UTXO needs to be spent as a whole. It cannot "leave behind" a fraction of the amount defined in the UTXO as spent while another fraction is spent. However the amount from the UTXO can be split between multiple outputs of the next transaction. E.g. the amount defined in UTX0o in Txo can be split between multiple UTX05 in Txt. Hence if Alice does not want to give Bob all of the amount defined in UTX0o, she can use the remainder to give herself change in a second output of Do, or pay another party.
In practice Alice will also usually need to include a fee for the bitcoin node 104 that successfully includes her transaction 104 in a block 151. If Alice does not include such a fee, Txo may be rejected by the blockchain nodes 104, and hence although technically valid, may not be propagated and included in the blockchain 150 (the node protocol does not force blockchain nodes 104 to accept transactions 152 if they don't want). In some protocols, the transaction fee does not require its own separate output 203 (i.e. does not need a separate UTXO). Instead any difference between the total amount pointed to by the input(s) 202 and the total amount of specified in the output(s) 203 of a given transaction 152 is automatically given to the blockchain node 104 publishing the transaction. E.g. say a pointer to UTX0ois the only input to Tx], and Txi has only one output UTX01. If the amount of the digital asset specified in UTX09 is greater than the amount specified in UTX07, then the difference may be assigned (or spent) by the node 104 that wins the proof-of-work race to create the block containing UTX01. Alternatively or additionally however, it is not necessarily excluded that a transaction fee could be specified explicitly in its own one of the UTX05 203 of the transaction 152.
Alice and Bob's digital assets consist of the UTX05 locked to them in any transactions 152 anywhere in the blockchain 150. Hence typically, the assets of a given party 103 are scattered throughout the UTX05 of various transactions 152 throughout the blockchain 150.
There is no one number stored anywhere in the blockchain 150 that defines the total balance of a given party 103. It is the role of the wallet function in the client application 105 to collate together the values of all the various UTX05 which are locked to the respective party and have not yet been spent in another onward transaction. It can do this by querying the copy of the blockchain 150 as stored at any of the bitcoin nodes 104.
Note that the script code is often represented schematically (i.e. not using the exact language). For example, one may use operation codes (opcodes) to represent a particular function. "OP_..." refers to a particular opcode of the Script language. As an example, OP RETURN is an opcode of the Script language that when preceded by OP_FALSE at the beginning of a locking script creates an unspendable output of a transaction that can store data within the transaction, and thereby record the data immutably in the blockchain 150. E.g. the data could comprise a document which it is desired to store in the blockchain.
Typically an input of a transaction contains a digital signature corresponding to a public key PA. In embodiments this is based on the ECDSA using the elliptic curve secp256k1. A digital signature signs a particular piece of data. In some embodiments, for a given transaction the signature will sign part of the transaction input, and some or all of the transaction outputs. The particular parts of the outputs it signs depends on the SIGHASH flag. The SIGHASH flag is usually a 4-byte code included at the end of a signature to select which outputs are signed (and thus fixed at the time of signing).
The locking script is sometimes called "scriptPubKey" referring to the fact that it typically comprises the public key of the party to whom the respective transaction is locked. The unlocking script is sometimes called "scriptSig" referring to the fact that it typically supplies the corresponding signature. However, more generally it is not essential in all applications of a blockchain 150 that the condition for a UTXO to be redeemed comprises authenticating a signature. More generally the scripting language could be used to define any one or more conditions. Hence the more general terms "locking script" and "unlocking script" may be preferred.
3. SIDE CHANNEL As shown in Figure 1, the client application on each of Alice and Bob's computer equipment 102a, 120b, respectively, may comprise additional communication functionality. This additional functionality enables Alice 103a to establish a separate side channel 107 with Bob 103b (at the instigation of either party or a third party). The side channel 107 enables exchange of data separately from the blockchain network. Such communication is sometimes referred to as "off-chain" communication. For instance this may be used to exchange a transaction 152 between Alice and Bob without the transaction (yet) being registered onto the blockchain network 106 or making its way onto the chain 150, until one of the parties chooses to broadcast it to the network 106. Sharing a transaction in this way is sometimes referred to as sharing a "transaction template". A transaction template may lack one or more inputs and/or outputs that are required in order to form a complete transaction. Alternatively or additionally, the side channel 107 may be used to exchange any other transaction related data, such as keys, negotiated amounts or terms, data content, etc. The side channel 107 may be established via the same packet-switched network 101 as the blockchain network 106. Alternatively or additionally, the side channel 301 may be established via a different network such as a mobile cellular network, or a local area network such as a local wireless network, or even a direct wired or wireless link between Alice and Bob's devices 102a, 102b. Generally, the side channel 107 as referred to anywhere herein may comprise any one or more links via one or more networking technologies or communication media for exchanging data "off-chain", i.e. separately from the blockchain network 106. Where more than one link is used, then the bundle or collection of off-chain links as a whole may be referred to as the side channel 107. Note therefore that if it is said that Alice and Bob exchange certain pieces of information or data, or such like, over the side channel 107, then this does not necessarily imply all these pieces of data have to be send over exactly the same link or even the same type of network.
4. TRANSACTION LOCKING SCHEMES 4.1 ELLIPTICAL CURVE DIGITAL SIGNATURE ALGORITHM (ECDSA) Elliptic curve arithmetic forms the basis of many cryptographic systems. Reversing scalar multiplication of elliptic curve points over finite fields is a computationally infeasible problem. Typically, in ECDSA, a party would have a private key a used to prove their identity and the corresponding public key P would be calculated by: P = a * G where: * a E [1, n -1], * '*' denotes elliptic curve scalar multiplication, * G is the elliptic curve generator point, * and n is some prime modulus.
Importantly, it is infeasible to calculate a with knowledge of P. G and n. This problem is referred to as the discrete logarithmic problem.
ECDSA utilises a given private key value a, corresponding to public key P, to sign a piece of data in, as such: 1. Generate an ephemeral key k E [1,n -1] 2. Calculate the corresponding public ephemeral key R = k * G and then take the x-coordinate of the calculated point: r = [R], 3. Calculate the signature s using the modular inverse /CI-of /c mod n and the hash of the piece of data H(m), as such: s = 1C1(1-1(m) + ra) mod it The ECDSA signature is (r, s).
A valid signature requires the private key as input. However only the signature pair (r, s), the message m, and the public key P are needed to validate the signature. The verification process is done using the following calculation: R' = H(m)s1 * G + r s -1 * P The signature is valid if and only if [R]x = r, otherwise it is invalid.
4.2 PAY-TO-PUBLIC-KEY (P2PK) Within the Bitcoin protocol, ECDSA is used to prove control of unspent transaction outputs (UTX05). Standard transactions such a pay-to-public-key (P2PK) and pay-to-public-key-hash (P2PKH) lock the output of the transaction a particular public key or hash of said public key. If P represents the public key and sigp represents a valid signature for P over the spending transaction, P2PK and P2PKH scripts are defined as follows: Script P2PK P2PKH Locking (P) OP_CHECKSIG OP DUP OP HASH160 (H(P))
OP_EQUALVERIFY OP_CHECKSIG
Unlocking (sigp) (sigp)(P) The combined locking and unlocking scripts are evaluated by the miner, which checks that the correct public key is provided and that the signature is valid and corresponds to P. 4.3 HASH PUZZLE Cryptographic hash functions such as RIPEMD-160 or SHA-256 provide a method for obscuring an input to that function, where a small change to the input will result in an unpredictable output. They also provide the following properties: * Avalanche effect -a small change to the input results in a large change in the output.
* Collision resistance -there is an extremely small probability of finding two inputs which produce the same output.
* Pre-image resistance -It is computationally infeasible to calculate the input m from the hashed output H(m).
These properties make cryptographic hash functions useful tools for puzzle solving and verification. If Alice requires Bob to prove his knowledge of some value x, Alice can create a bitcoin transaction, using the hash value H (x) within the locking script as such: OP HASH160 < H(x) > OP EQUALVERIFY Bob can only solve for this transaction with knowledge of x. However, as this locking script is not tied to any public key, anyone who can solve for x could claim the transaction. This is referred to as an open hash puzzle.
One solution to this could be for Alice to only reveal information pertaining to x to the intended recipient, in this case Bob. This would make it computationally infeasible for unintended parties to solve for x. However, the miner who first receives this transaction can maliciously reject the transaction and create a new transaction using the known hash puzzle solution. They can then change the output of this transaction to their own address and propagate it throughout the network, claiming the associated funds.
This vulnerability can be rectified by requiring a digital signature from the intended recipient, along with the hash puzzle solution. However, this restricts who can redeem the transaction creating a closed hash puzzle, which may not be desirable in some applications.
4.4 R-PUZZLES Hash puzzle functionality can be emulated by exploiting the ephemeral random value r in an ECDSA signature. The ECDSA signature consists of two values, r and s, where r = [k * G]. In place of a conventional hash puzzle h = H(k), the intractability of inverting Elliptic Curve scalar multiplication can form an analogous puzzle called an R-puzzle.
To solve the puzzle, one would need to obtain the value k. Note that k is never revealed, instead r is revealed within the signature, and from this knowledge of k can be proved. This is an inherent advantage of R-puzzle over traditional Hash puzzles. TxID
Inputs Outputs Any spending inputs OP DUP OP _3 OP SPLIT OP NIP OP 10P SPLIT OP SWAP OP SPLIT OP DROP (r) OP_EQUALVERIFY OP SWAP OP CHECKSIG The corresponding unlocking script is: (PB)(sigr) where sig.,. is (r, s). The spender Bob (B) can compute the signature using any private/public keypair (except his own) and the k corresponding to r.
In the above method, the receiver Bob must trust the sender Alice not to spend the transaction herself since she knows the solution (k) to the R-puzzle.
There is a security flaw in the above method which can be exploited by a miner trying to claim the funds. A miner who receives the transaction (from a spender) can change the transaction to send the funds to himself while using the same signature that the spender used in the original transaction.
A solution to this vulnerability is to include another extra signature sip' in the unlocking script on another message Msiahash, a non-arbitrary message based on the serialised
S
spending transaction, which a miner will not be able to provide unless they know the secret key V'. In that case the unlocking script would be: (sig')(P)(sigr) Also, when generating sty', ephemeral key k' must be randomly generated.
This is a standard practise but will ensure the probability of k = k' is extremely small which is important since the private key can be derived from two signatures which use the same ephemeral key). Finally, the transaction would need to include another OP_CHECKSIG at the end as shown below. TxID
Inputs Outputs Any spending inputs OP DUP OP _3 OP SPLIT OP NIP OP 1 OP SPLIT OP SWAP OP SPLIT OP DROP (r) OP_EQUALVERIFY
OP OVER OP CHECKSIGVERIFY OP CHECKSIG
S. K-PUZZLES As an alternative to the R-puzzles set out above, a "K-puzzle" can be used to lock a UTXO without requiring prior knowledge of the final recipient of the UTXO. That is, the finding transaction is locked in such a way that any party proving knowledge of the ephemeral key k is able to unlock the UTXO.
In the following disclosure, the ephemeral key k may be referred to as a challenge value or a shared value, the funding transaction may be referred to as a challenge transaction, and the spending transaction may be referred to as a proof transaction.
5.1 K-PUZZLE -ECDSA Using ECDSA, it is possible for a party to derive a private key a with knowledge of a signature value (r,$) and the ephemeral key k providing the association between the signature and the private key. This relationship can be exploited to prove knowledge of the ephemeral key k without revealing the ephemeral key k.
It is not possible for actors to derive the private key a from a valid spending public key P. By creating an ECDSA signature for the derived public key P, only a party who knows, or can derive, the ephemeral key k can generate a proof signature.
This forms the basis of the k-puzzle.
Assume that Alice is the funding, or challenging, party and Bob is the spending, or proving, party. Alice performs the following steps: 1. Select some srvalue, which is either deterministic or random, 2. Select some ephemeral key k, which is either deterministic or random, 3. Compute r1 = [Rdx, where Rt. =k * G. 4. Output (rr,sr).
The signature (rr, sr) may be referred to as a locking signature.
Bob, with access to Alice's locking signature, can proceed to generate a proof of knowledge of the challenge value k as such: 1. Generate a proof transaction Tx; 2. Calculate e = h(m) = h(T x), where Tx = sighash preimage; 3. Calculate a valid public key P based on (rpsf) as such: P = aG = ri-1(s1(kG)-eG) 4. Calculate a corresponding private key a as such: a = r1-1(s1k -e) mod n S. Select a second ephemeral key le; 6. Calculate the proof signature as such: rs = [Rsk, where Rs = k' * G; = k'(e + rsa) mod 71 where: * rf and sr values are given in the output of Alice's funding transaction, * is derived from rf, * kG is a point on the elliptic curve derived from rf, , that is kG is rf+ or rf_. There are usually two possible points corresponding to the same r, that is kG is r+ or r_, and either will be valid reducing the search space by half. There are instances where there are one (when y = 0) or four (may happen when r < p -n) points corresponding to the same r.
Bob can calculate a valid spending public key P but cannot derive the corresponding private key a without knowledge of the ephemeral key k generated by Alice for signature (rosf). The ephemeral key k is not derivable from the equation outlined in step 3 performed by Bob. Thus, only an actor knowing the ephemeral key k can derive a valid proof signature (rs, ss).
The ephemeral key k should be selected from a large search space and should not be predictable. For example, if the defining party wants the value of k to correspond to some item, such as some documents, they should pass said documents through the SHA-256. This would ensure that value k is sufficiently unpredictable.
For example, if the inputted item was a number between 1-10 the variation across potential inputs would not make the value of k sufficiently unpredictable, provided the solving party knew the input was a value between 1-10. In examples where the input space is extremely small, it would be advisable to concatenate the input value with some salt to ensure greater output space.
5.2 SELF-SIGNED TRANSACTIONS (SST) Blockchain transactions typically involve locking the output of a transaction to a combination of: 1. a known public key for an intended recipient, and 2. OP CHECKSIG to verify a signature against the fixed public key.
This intended recipient can then spend the transaction by generating a valid ECDSA signature for this public key using the corresponding private key, which only they should have knowledge of.
Provided herein is a new setup in which the paradigm is flipped and the concept of locking a transaction output to a given ECDSA signature is introduced. This new setup is referred to as a Self-Signed Transaction (SST), in which an SST is the transaction (Tx) that spends funds, or unlocks a UTXO, using this paradigm. This setup requires the unlocking party to derive a valid public key that solves for the fixed signature.
5.2.1 SST CORE OUTLINE SST's involve 'locking' a transaction to a signature value (r, s), referred to herein as a locking signature, where the unlocking script contains a public key P that results in the fixed signature being 'valid' for the given message, e.g. spending transaction.
Assume that Alice is the funding party and Bob is the spending party. Alice performs the following steps: 1. Select some s value, which is either deterministic or random, 2. Select some ephemeral key k, which is either deterministic or random, 3. Compute r = [R],, where R = k * G. 4. Output (r,$).
Having generated an ECDSA signature (r,s), Alice can now lock the output of her funding transaction with the following locking script: < r, s > OP_CHECKSIG Once Alice has published the funding transaction with the above locking script, Bob can proceed to generate a valid unlocking script for the spending transaction as such: 1. Generate a spending transaction Tx, also referred to herein as a proof transaction; 2. Calculate e = h(m) = h(Tx), where Tx = sighash preimage; 3. Calculate a valid public key P based on (r, s) as such: P = aG = r-1(s(kG) -eG) where: * r and s values are given in the output of Alice's funding transaction, * 7'1 is derived from r, * kG is a point on the elliptic curve derived from r, that is kG is r+ or r_. There are usually two possible points corresponding to the same r, that is kG is r+ or r_, and either will be valid reducing the search space by half. There are instances where there are one (when y = 0) or four (may happen when r < p -it) points corresponding to the same r.
Bob then unlocks the spending transaction using the generated compressed public key, with the unlocking script: < P > The combination of unlocking script and locking script would evaluate to TRUE, if the signature generated is valid for the spending transaction created by Bob.
As set out above, s and k may be either randomly or deterministically selected. Random selection of one or both of these values improves the security of the transactions. However, deterministic derivation of one or both of these values may be used to prove knowledge of a shared item, such as a digital document, from which the value is derived as described below. Sufficient security may be maintained if the ephemeral key k is the hash of a large digital document, for example, since the hash function is suitably random. In any event, the values s and k should be unpredictable for a party which is not intended to unlock the UTXO of the funding transaction.
SST provides a transaction locking mechanism for which anyone can sign, that is the party providing the locking signature need not have knowledge of the private-public key pair. However, the inclusion of OP_CHECKSIG within the locking script ensures the spending condition depends on the message. So, if the message (i.e. Tx) is changed, additional computation must be done. This guarantees that if someone attempts to alter the spending transaction to steal any associated funds, they will need to re-calculate a valid public key P for said spending transaction. An example of this could be to guarantee a spending party has acknowledged the spending transaction.
5.2.2 SECOND SIGNATURE Using the SST method set out above, anyone with the ability to read the (r, s) values visible on-chain could generate a spending Tx and calculate a valid spending public key aG based on the above steps.
One method to secure an SST is by using a second signature scheme. For example, an ECDSA signature can be used to simply secure an SST, whilst providing some additional functionality. Other signature schemes could also be used, such as Schnorr signatures. It will be appreciated that any signature scheme which can be implemented in-script can be used in the below method.
The K-puzzle set out in section 5.1 may be used to secure the SST of section 5.2.1.
As described above, Bob can calculate a valid spending public key P but cannot derive the corresponding private key a without knowledge of the ephemeral key k generated by Alice.
This property can be used to efficiently secure the solution and create additional functionality.
The 1K-puzzle method comprises two stages. In the first, the public key P is derived using the locking signature (rpsf). Anyone can derive the spending public key for the given signature, as such: P = aG = r1-1( (kG) -eG) Where e = Tx, where Tx is the spending, or proof, transaction. Since the public key P is dependent on the proof transaction, it cannot be predicted by the party generating the challenge transaction.
In the second stage of the K-puzzle method, the proof signature is derived for including in the unlocking script of the proof transaction. The proof signature is derived using the same private key a as that corresponding to the locking signature.
Only with knowledge of ephemeral key k can someone calculate the corresponding private key a, as such: a = rf-1(srk -e) mod n This provides an alternative to R-puzzles with a more compact script size. The locking script OP DUP < rosr > OP SWAP OP CHECKSIGVERIFY OP CHECKSIG And the corresponding unlocking script would be given as such: Where: * (rpsf) are the SST signature values defined by funding party Alice, * P is the compressed public key calculated by spending party Bob for the spending transaction, * And Vs, ss) is the signature calculated by Bob for the spending transaction, based on the given public key P. This secures the transaction, providing Bob knows the ephemeral key k used to generate the SST.
Alice can generate an SST as described above, with some predefined k which she wishes another party to prove knowledge of. This could be hash value of publicly available documents, as will be outlined in Section 6.1 below.
Any party can then solve for this transaction by: 1. Generating a spending transaction template.
2. Calculating the public key (which is previously unknown) which validates the SST against this spending transaction template.
3. Calculating and signing for this public key using a private key that can only be derived with knowledge of k.
Anyone attempting to alter the spending transaction after it has been published would need to calculate a new valid public key P for the updated spending transaction. This would in turn invalidate the second signature and require them to derive the new private key to produce the digital signature (re, ss) for that public key and transaction. This can only be done with knowledge of ephemeral key k, so security is derived from the probability of deriving this value.
One security flaw is that spending party Bob could re-use fixed signature in the locking script (7-1, sr), as the variable signature in the unlocking script (re, s). As both OP_CHECKSIGs are evaluating the same message serialisation, they would not require the spending party to know the private key or ephemeral key associated with the SST.
To ensure the variable signature (rs,ss) is different to the fixed signature (rp sr), a second ephemeral key k' is used to generate the variable signature, along with the private key a.
Opcodes that would check and reject any unlocking script where the two signatures were the same can be included in the locking script. A more efficient method which may be used is to alter the message serialisation between the two OP_CHECKSIGs, ensuring that a repeated signature would be invalid for the second OP_CHECKSIG.
OP_CODESPERATOR is an opcode that works with OP_CHECKSIG (and OP_CHECKSIGVERIFY) to determine which part of the transaction is signed by the signature i.e. acting as a code separator. In general OP_CHECKSIGVERIFY will check the signature against all data after the last OP_CODESEPARATOR has been executed. By including an OP_CODESPERATOR between the two OP_CHECKSIGs in the SST locking script, it is ensured that different message serialisations are evaluated, therefore preventing the repeated signature security flaw. Further, this is done in a more compact manner than manually verifying the two signatures are not the same.
The K-puzzle is therefore an alternative to R-puzzle with a more compact script size. The locking script may be as follows: Locking script: OP DUP < sr > OP SWAP OP_CHECKSIGVERIFY OP CODESEPERATOR CHECKSIG And the corresponding unlocking script may be given as such: Unlocking script: <r5,s5 >< P> K-puzzle provides a more compact alternative to R-puzzle. Further, the opcode OP_SPLIT is not available in the Bitcoin protocol and R-puzzle, which is dependent on this opcode, cannot be used on the Bitcoin fork. It would be possible to replicate the functionality of OP SPLIT using other available opcodes, but would require greater overall script size.
The following table provides a comparison of the script sizes for both secure and insecure Rand K-puzzles.
Locking Script Size Unlocking Script Total Size (Bytes) Size (Bytes) (Bytes) Insecure R-puzzle (single signature) 45 107 152 Insecure K-puzzle (single signature) 74 34 108 Secure R-puzzle (double signature) 46 180 226 Secure K-puzzle (double signature) 78 107 185 As shown above, both the secure and insecure methods for k-puzzle are smaller than those for R-puzzle.
Another feature is that the funding and spending parties do not know which public key address will unlock the funding transaction until the point of spending. This could be used to generate randomness, or simply to assist in obscuring the transactions where spending parties can maintain their anonymity using previously unknown private-public key pairs.
However, anyone with knowledge of ephemeral key k can calculate the associated private key for the generated public key. This would include Alice and any other parties who could have solved the open puzzle but were not the one to publish the spending transaction first. It would therefore be advisable to not reuse the derived public key.
Figure 3 illustrates a method for generating the unlocking script of a proof blockchain transaction 302 for a K-puzzle SST. The locking script of the challenge transaction 301 comprises the locking signature (rpsr).
At step A, Bob (the challengee) obtains the challenge value k. Bob may be provided with the challenge value by Alice (the challenger), or may derive the challenge value from, for example, a digital document.
S
Bob generates the template for the proof transaction 302 and calculates its hash value, step B. Bob then uses the hash value e, the challenge value k, and the locking signature, which he has obtained from the locking script of the challenge transaction 301, to calculate the public key P associated with the locking signature, step C, and the corresponding private key a, step D. Bob provides the public key in the unlocking script.
Bob selects a second ephemeral key k', which is different to the challenge value k, at step E and uses the second ephemeral key k' to generate the candidate signature (rs, se), step F, which he also provides the in the unlocking script.
By providing the candidate signature, derived from the locking signature using the challenge value, in the unlocking script, Bob proves knowledge of the challenge value.
It will be appreciated that, for the core SST method set out in section 5.1, Bob does not provide the candidate signature in the unlocking script and, as such, only method steps A to C are performed.
Figure 4 illustrates the method implemented when the locking script of the challenge transaction 301 is executed with the unlocking script of the proof transaction 302.
At step A, the candidate signature (rs,ss) of the unlocking script is verified using the public key P provide in the unlocking script. At step B, the locking signature (rf,sf) of the locking script is verified using the public key P. At step C, it is determined if the locking signature and the candidate signature are different. If each check is found to be true, the UTXO associated with the locking script is unlocked.
6. EXAMPLE USE CASES
Some example uses cases are provided below, in which the K-puzzle method is used. The challenge value k in each of these examples is derived from a digital document. However, it will be appreciated that these examples are not limiting.
The challenge value may be derived in some other way, for example by solving a problem provided to the spending user. The other methods described above may be used instead of the K-puzzle method, which require the spending user to have knowledge of, or be able to derive, the challenge value.
S
6.1 DOCUMENT VERIFICATION -1K-PUZZLE Alice works in a library that collects, stores, and maintains digital documents. Alice wants to verify that the record she has for some publicly available document, say a newspaper, is correct. She inputs her version of the document through the SHA-256 function to form a single unique value that is representative of the document. This value will be used as the ephemeral key k used to generate the SST.
Alice then: 1. Selects some st value, which is random in this case, 2. Computes rf = x-coordinate of kG, where k is the unique SHA-256 value of the digital document.
Alice creates a funding SST transaction, Tx/DssT, locked with this derived ECDSA signature, (rp sf), as shown below: Tx/DssT Input list Output list Outpoint Unlocking script Value Locking script Tx/DFII0 < smice > 10 OP DUP < rt-frsf > OP SWAP OP CHECKSIGVERIFY < PAlice > OP CODESEPERATOR OP CHECKSIG After Alice has published this transaction, she shares the details of it to some public communication platform. Stating that anyone can attempt to solve the puzzle, provided they can verify the publicly available documents and solve for ephemeral key k.
Any party, say Charlie in this case, can then solve for Alice's transaction and earn the associated funds by: 1. Sourcing the publicly available documents and hashing them to find k.
2. Generating a spending transaction template.
3. Calculating the public key Ps for the spending transaction template.
4. Calculating a signature (7-5, s5) for this public key Ps. using a private key that can only be derived with knowledge of k.
The solving transaction would be published as such: TxIDi Input list Output list Outpoint Unlocking script Value Locking script Tripssr 110 < rs,ss >< Ps > 10 [P2PKH Charlie] Once published Alice will know her documents are correct as Charlie was also able to validate their hash value, k, to solve for the Tx/Dss7-.
6.2 BACKUP FILE VERIFICATION -IC-PUZZLE The previous use case can also be modified to incentivise peers in a network, such as InterPlanetary File System (IPFS), to prove they have a copy of a certain file stored locally, thus signalling to Alice that there is a back-up' of this file in the network.
For example, Alice has some important document, say a 5 page employment contract. Alice has shared the original copy of this document with an IPFS network to ensure there is always a backup copy stored there. If Alice wants to use the Bitcoin network to provably guarantee a copy of her contract has been stored, she can setup a k-puzzle transaction challenge.
To prove they have the document, rather than just storing the hash of the entire document, Alice can set the challenge to a be the hash of some part of the document, such as: "k is derived from the hash of page 3 of the contract".
This would force a node on the network to consult the file, and hash the particular section, to redeem. This would prove the node has a copy of the actual document, and Alice may issue different challenges based on different portions of the document at various times.
Alice could use this as a 'proof-of-backup' service, with the following set up: 1. Alice stores a large file X locally, 2. She takes a few random segments, hashes them, and stores a mapping of segment markers to the hashes, 3. She deletes file X, 4. She uses this mechanism above to periodically check the network is still backing up file X for her.
Figure 5 illustrates this use case. Alice 103a stores a document in a document store 502 at step 1. The document store 502 may be, for example, an IPFS or other remote computing 25 system.
Alice 103a defines the challenge for proving the document is stored as she has intended. When defining the challenge, Alice 103b defines the portion(s) of the document from which the challenge value is to be derived. Alice 103a calculates the challenge value at step 2.
Alice 103b uses the challenge value to generate the locking signature and provides this in the locking script of the challenge transaction, step 3, which she subsequently stores to the blockchain 150, step 4.
Bob 103b retrieves the challenge transaction from the blockchain 150 at step 5. Bob 103b may be sent the challenge, i.e. which portion(s) comprise the challenge value, by Alice 103a. Alternatively, the challenge may be defined in the challenge transaction such that there need not be any direct contact between Alice 103a and Bob 103b.
Bob 103b retrieves the document from the document store 502 at step 6, and calculates the challenge value as defined by the challenge at step 7. Bob 103b uses the calculated challenge value and the locking signature from the challenge transaction to calculate the public key, and from that the private key, associated with the locking signature.
Bob 103b selects an ephemeral key to use to generate the candidate signature, and uses this ephemeral key and the calculated private key to generate the candidate signature. Bob 103 includes the candidate signature in the unlocking script of the proof transaction, step 8, which he stores to the blockchain 150 at step 9.
7. FURTHER REMARKS Other variants or use cases of the disclosed techniques may become apparent to the person skilled in the art once given the disclosure herein. The scope of the disclosure is not limited by the described embodiments but only by the accompanying claims.
For instance, some embodiments above have been described in terms of a bitcoin network 106, bitcoin blockchain 150 and bitcoin nodes 104. However it will be appreciated that the bitcoin blockchain is one particular example of a blockchain 150 and the above description may apply generally to any blockchain. That is, the present invention is in by no way limited to the bitcoin blockchain. More generally, any reference above to bitcoin network 106, bitcoin blockchain 150 and bitcoin nodes 104 may be replaced with reference to a blockchain network 106, blockchain 150 and blockchain node 104 respectively. The blockchain, blockchain network and/or blockchain nodes may share some or all of the described properties of the bitcoin blockchain 150, bitcoin network 106 and bitcoin nodes 104 as described above.
In preferred embodiments of the invention, the blockchain network 106 is the bitcoin network and bitcoin nodes 104 perform at least all of the described functions of creating, publishing, propagating and storing blocks 151 of the blockchain 150. It is not excluded that there may be other network entities (or network elements) that only perform one or some but not all of these functions. That is, a network entity may perform the function of propagating and/or storing blocks without creating and publishing blocks (recall that these entities are not considered nodes of the preferred bitcoin network 106).
In other embodiments of the invention, the blockchain network 106 may not be the bitcoin network. In these embodiments, it is not excluded that a node may perform at least one or some but not all of the functions of creating, publishing, propagating and storing blocks 151 of the blockchain 150. For instance, on those other blockchain networks a "node" may be used to refer to a network entity that is configured to create and publish blocks 151 but not store and/or propagate those blocks 151 to other nodes.
Even more generally, any reference to the term "bitcoin node" 104 above may be replaced with the term "network entity" or "network element", wherein such an entity/element is configured to perform some or all of the roles of creating, publishing, propagating and storing blocks. The functions of such a network entity/element may be implemented in hardware in the same way described above with reference to a blockchain node 104.
Some embodiments have been described in terms of the blockchain network implementing a proof-of-work consensus mechanism to secure the underlying blockchain. However proofof-work is just one type of consensus mechanism and in general embodiments may use any type of suitable consensus mechanism such as, for example, proof-of-stake, delegated proof-of-stake, proof-of-capacity, or proof-of-elapsed time. As a particular example, proof-of-stake uses a randomized process to determine which blockchain node 104 is given the opportunity to produce the next block 151. The chosen node is often referred to as a validator. Blockchain nodes can lock up their tokens for a certain time in order to have the chance of becoming a validator. Generally, the node who locks the biggest stake for the longest period of time has the best chance of becoming the next validator.
It will be appreciated that the above embodiments have been described by way of example only. More generally there may be provided a method, apparatus or program in accordance with any one or more of the following Statements.
Statement 1. A computer-implemented method for proving knowledge of a challenge value, the method comprising: calculating, based on the challenge value and a locking signature provided in a first locking script of a challenge blockchain transaction, a private key associated with the locking signature, wherein the challenge value comprises an ephemeral key corresponding to the locking signature and the private key; generating, using the private key, a proof signature; providing, in a first unlocking script of a proof blockchain transaction, the proof signature; and making the proof blockchain transaction available to one or more nodes of a blockchain network.
Statement 2. The method of statement 1, wherein the proof signature is generated using a second ephemeral key, wherein the second ephemeral key is not equal to the challenge 20 value.
Statement 3. The method of statement 1 or statement 2, wherein the step of calculating the private key comprises: calculating a public key based on the locking signature; and calculating the private key based on the public key and the challenge value.
Statement 4. The method of statement 3, wherein the method further comprises providing the public key in the first unlocking script.
Statement 5. The method of statement 3 or statement 4, wherein the public key is calculated based on the proof blockchain transaction.
Statement 6. The method of any preceding statement, wherein the challenge value is associated with a digital document, wherein the method further comprises: obtaining a copy of the digital document; and generating a hash of at least a portion of the digital document; wherein the challenge value is the hash of the at least a portion of the digital document.
Statement 7. The method of any preceding statement, wherein the locking signature and the proof signature are elliptical curve digital signature algorithm, ECDSA, signatures.
Statement 8. A computer-implemented method for generating a challenge blockchain transaction, the method comprising: providing, in a first locking script of the challenge blockchain transaction, a locking signature, wherein the locking signature is associated with a challenge value, wherein the first locking script is configured, when executed with a first unlocking script of a proof transaction, to verify that a proof signature provided in the first unlocking script is generated based on a private key associated with the locking signature; wherein the challenge value comprises an ephemeral key associated with the locking signature and the private key.
Statement 9. The method of statement 8, wherein the first locking script is further configured to verify that the locking signature and the proof signature are not equal.
Statement 10. The method of statement 8 or statement 9, wherein the step of verifying that the candidate signature is generated based on the private key comprises: verifying that the proof signature is associated with a public key provided in the first unlocking script; and verifying that the locking signature is associated with the public key.
Statement 11. The method of any of statements 8 to 10, wherein the locking signature and the proof signature are an elliptical curve digital signature algorithm, ECDSA, signatures.
Statement 12. The method of statement 11, wherein at least one of an s-part of the locking signature and the challenge value is randomly selected.
Statement 13. The method of any of statements 8 to 11, wherein the challenge value is derived from a digital document.
Statement 14. The method of statement 13, wherein the challenge value is a hash of at least a portion of the digital document.
Statement 15. Computer equipment comprising: memory comprising one or more memory units; and processing apparatus comprising one or more processing units, wherein the memory stores code arranged to run on the processing apparatus, the code being configured so as when on the processing apparatus to perform the method of any of
statements 1 to 14.
Statement 16. A computer program embodied on computer-readable storage and configured so as, when run on one or more processors, to perform the method of any of
statements 1 to 14.

Claims (16)

  1. CLAIMS1. A computer-implemented method for proving knowledge of a challenge value, the method comprising: calculating, based on the challenge value and a locking signature provided in a first locking script of a challenge blockchain transaction, a private key associated with the locking signature, wherein the challenge value comprises an ephemeral key corresponding to the locking signature and the private key; generating, using the private key, a proof signature; providing, in a first unlocking script of a proof blockchain transaction, the proof signature; and making the proof blockchain transaction available to one or more nodes of a blockchain network.
  2. 2. The method of claim 1, wherein the proof signature is generated using a second ephemeral key, wherein the second ephemeral key is not equal to the challenge value.
  3. 3. The method of claim 1 or claim 2, wherein the step of calculating the private key comprises: calculating a public key based on the locking signature; and calculating the private key based on the public key and the challenge value.
  4. 4. The method of claim 3, wherein the method further comprises providing the public key in the first unlocking script.
  5. 5. The method of claim 3 or claim 4, wherein the public key is calculated based on the proof blockchain transaction.
  6. 6. The method of any preceding claim, wherein the challenge value is associated with a digital document, wherein the method further comprises: obtaining a copy of the digital document; and generating a hash of at least a portion of the digital document; wherein the challenge value is the hash of the at least a portion of the digital document.
  7. 7. The method of any preceding claim, wherein the locking signature and the proof signature are elliptical curve digital signature algorithm, ECDSA, signatures.
  8. 8. A computer-implemented method for generating a challenge blockchain transaction, the method comprising: providing, in a first locking script of the challenge blockchain transaction, a locking signature, wherein the locking signature is associated with a challenge value, wherein the first locking script is configured, when executed with a first unlocking script of a proof transaction, to verify that a proof signature provided in the first unlocking script is generated based on a private key associated with the locking signature; wherein the challenge value comprises an ephemeral key associated with the locking signature and the private key.
  9. 9. The method of claim 8, wherein the first locking script is further configured to verify that the locking signature and the proof signature are not equal.
  10. 10. The method of claim 8 or claim 9, wherein the step of verifying that the candidate signature is generated based on the private key comprises: verifying that the proof signature is associated with a public key provided in the first unlocking script; and verifying that the locking signature is associated with the public key.
  11. 11. The method of any of claims 8 to 10, wherein the locking signature and the proof signature are an elliptical curve digital signature algorithm, ECDSA, signatures.
  12. 12. The method of claim 11, wherein at least one of an s-part of the locking signature and the challenge value is randomly selected.
  13. 13. The method of any of claims 8 to 11, wherein the challenge value is derived from a digital document.
  14. 14. The method of claim 13, wherein the challenge value is a hash of at least a portion of the digital document.
  15. 15. Computer equipment comprising: memory comprising one or more memory units; and processing apparatus comprising one or more processing units, wherein the memory stores code arranged to run on the processing apparatus, the code being configured so as when on the processing apparatus to perform the method of any of claims 1 to 14.
  16. 16. A computer program embodied on computer-readable storage and configured so as, when run on one or more processors, to perform the method of any of claims 1 to 14.
GB2212311.1A 2022-08-24 2022-08-24 Blockchain transaction Pending GB2621858A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB2212311.1A GB2621858A (en) 2022-08-24 2022-08-24 Blockchain transaction
PCT/EP2023/071469 WO2024041862A1 (en) 2022-08-24 2023-08-02 Blockchain transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2212311.1A GB2621858A (en) 2022-08-24 2022-08-24 Blockchain transaction

Publications (2)

Publication Number Publication Date
GB202212311D0 GB202212311D0 (en) 2022-10-05
GB2621858A true GB2621858A (en) 2024-02-28

Family

ID=83902164

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2212311.1A Pending GB2621858A (en) 2022-08-24 2022-08-24 Blockchain transaction

Country Status (2)

Country Link
GB (1) GB2621858A (en)
WO (1) WO2024041862A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201815816D0 (en) * 2018-09-28 2018-11-14 Nchain Holdings Ltd Computer-implemented system and method
GB201907396D0 (en) * 2019-05-24 2019-07-10 Nchain Holdings Ltd Hash function attacks
GB2596096A (en) * 2020-06-17 2021-12-22 Nchain Holdings Ltd Agreements on the blockchain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
GB202212311D0 (en) 2022-10-05
WO2024041862A1 (en) 2024-02-29

Similar Documents

Publication Publication Date Title
US20230308287A1 (en) Threshold signatures
GB2592225A (en) Attestation service for use with a blockchain network
EP4168890A1 (en) Pseudo-ramdom selection on the blockchain
US20230308292A1 (en) Digital signatures
WO2024002758A1 (en) Proof of ownership
US20240281806A1 (en) Multi-party blockchain address scheme
WO2022248130A1 (en) Partial sha-based hash function
EP4409826A1 (en) Propagating locking scripts
US20230230078A1 (en) Custom transaction scripts
GB2621858A (en) Blockchain transaction
GB2621857A (en) Blockchain transaction
US20240214179A1 (en) Blockchain-implemented hash function
WO2024052065A1 (en) Determining shared secrets using a blockchain
WO2023227529A1 (en) Hash masks
GB2614077A (en) Signature-based atomic swap
WO2023208832A1 (en) Blockchain transaction
WO2023057151A1 (en) Implementing a layer 2 token protocol using a layer 1 blockchain
WO2023156101A1 (en) Blockchain transaction
WO2023227381A1 (en) Coordinating peer-to-peer data transfer using blockchain
WO2024002756A1 (en) Proof of ownership
WO2023156105A1 (en) Blockchain transaction
WO2023156099A1 (en) Identity-linked blockchain addresses
GB2619038A (en) Coordinating peer-to-peer data transfer using blockchain
GB2595489A (en) Probabilistic membership test for blockchain transaction outputs