WO2016200885A1 - Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction - Google Patents

Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction Download PDF

Info

Publication number
WO2016200885A1
WO2016200885A1 PCT/US2016/036365 US2016036365W WO2016200885A1 WO 2016200885 A1 WO2016200885 A1 WO 2016200885A1 US 2016036365 W US2016036365 W US 2016036365W WO 2016200885 A1 WO2016200885 A1 WO 2016200885A1
Authority
WO
WIPO (PCT)
Prior art keywords
value
encrypted
input value
digit
values
Prior art date
Application number
PCT/US2016/036365
Other languages
French (fr)
Inventor
Gregory Maxwell
Original Assignee
Blockstream Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blockstream Corporation filed Critical Blockstream Corporation
Publication of WO2016200885A1 publication Critical patent/WO2016200885A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Definitions

  • One or more implementations relate generally to digital cryptocurrencies, and more specifically systems and methods of encrypting a transaction in a digital cryptocurrency ledger such that the amount being transacted is concealed, the transaction's validity may still be verified by the network using publically available information.
  • a processor may add a blinding amount to an input value being transacted to create an encrypted input value.
  • An output value corresponding to the input value may be generated and encrypted to create an encrypted output value.
  • the encrypted output value may include a corresponding blinding amount such that the input value blinding amount and the generated output value blinding amount cancel each other out when added together.
  • Both the input value and the output value being transacted may be values falling with a value range, the value range being defined so that a sum of any two values within the range does not exceed an overflow threshold.
  • a sum of the encrypted input value and the encrypted output value may be equal to zero.
  • a plurality of rangeproofs may be generated, wherein a different rangeproof is associated with each of the input value being transacted and the generated output value.
  • the rangeproofs may show that the value associated with each rangeproof falls within the value range, and each rangeproof may be associated with a different public key.
  • Each public key may be cryptographically signed with a ring signature based on a public key of a recipient in the transaction, thereby encrypting the plurality of rangeproofs.
  • a single memory amount may shared among each pubkey.
  • the encrypted input value, the encrypted output value, and the encrypted rangeproofs may be stored in a block, the block being subsequently published on a blockchain, where it may be subsequently verified.
  • the encrypted input value, the encrypted output value, and the encrypted rangeproofs are received in a block appended to the blockchain.
  • the encrypted input value and the encrypted output value are extracted from the received block, the encrypted input value including an input value being transacted and a blinding amount, the encrypted output value also including an associated blinding amount.
  • the transaction is verified if the sum of the encrypted input value and the encrypted output value is zero, and the transaction is denied verification if the sum of the encrypted input value and the encrypted output value is a nonzero value.
  • the input value is rewritten into base four.
  • Each digit in the rewritten input value may be assigned to a ring, each ring having four public keys corresponding to possible values of the digit.
  • Each digit may be encrypted using a digit- specific blinding factor, and a potential value for the digit may be assigned to a public key for that digit.
  • the ring signature may then be generated using a private key, the ring signature being associated with a correctly-valued public key for each digit.
  • the amount transacted on the blockchain ledger may be decrypted (e.g., by a recipient of the amount transacted) by first retrieving the block from the blockchain.
  • the ring signature may be generated using a private key (e.g., of the recipient), the ring signature being associated with a correctly-valued public key for each digit of the encrypted input value.
  • the correctly-valued public key may be selected from a group of four public keys for each digit of the encrypted input value.
  • An XOR operation may be applied to the smallest digit of the ring encrypted input value, and the applying may be repeated for each digit.
  • a repeated pattern within an output of the XOR operation may be identified. The positions of the repeated pattern within the output of the XOR operation may then be used to determine the input value from the encrypted input value.
  • FIG. 1 shows a flow diagram for a encrypting an amount transacted on a blockchain ledger, in an embodiment.
  • FIG. 2 shows a flow diagram for creating a ring signature for an encrypted input value, in an embodiment.
  • FIG. 3 shows a flow diagram for decrypting an input value from an encrypted input value signed with a ring signature, in accordance with various embodiments of the present invention.
  • FIG. 4 shows a flow diagram for verifying an encrypted transaction on a blockchain, in accordance with various embodiments of the present invention.
  • FIG. 5 is a block diagram of an exemplary system used for encrypting transaction values on a blockchain in accordance with various embodiments of the present invention.
  • Bitcoin partially addresses the privacy problem by using pseudonymous addresses. If someone does not know which users own which addresses, the privacy impact may be reduced. But any time a transaction is made with a user, at least one of that user's addresses becomes known to the other party of the transaction. From there, the other party could trace out other connected addresses and estimate the values of their transactions and holdings. For example, suppose an employer pays an employee with Bitcoin, and the employee later spends those coins on rent and groceries. Both the employee's landlord and the supermarket would learn the employees income (and could charge higher prices as the employee's income changes or target the employee for theft).
  • the systems and methods described herein improve the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. This may be done without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead. As a side-effect of its design, the additional exchange of private "memo" data (such as invoice numbers or refund addresses) may be allowed by the described encryption methods, without any further increase in transaction size, by reclaiming most of the overhead of the cryptographic proofs used to make the transaction amounts private.
  • private "memo" data such as invoice numbers or refund addresses
  • FIG. 1 shows a flow diagram 100 for a encrypting an amount transacted on a blockchain ledger, in an embodiment.
  • a processor may add a blinding amount to an input value being transacted to create an encrypted input value at step 110.
  • a particular type of commitment may be selected that preserves the additive property.
  • a commitment scheme maintains data secrecy but commits to the data so that it cannot be changed later by the sender of the data.
  • a simple commitment scheme can be constructed using an exemplary cryptographic hash:
  • commitment can run the hash and verify that the committed data matches the revealed data.
  • the blinding factor is present because without one, someone could try guessing at the data.
  • a Pedersen commitment works like the above but with an additional property: commitments can be added, and the sum of a set of commitments is the same as a
  • Pedersen commitments used to encrypt the input value may be constructed using elliptic curve points.
  • an elliptic curve cryptography (ECC) pubkey is created by multiplying a generator for the group (G) with the secret key (x):
  • ECC public keys may obey the additively homomorphic property mentioned before with respect to Pedersen commitments. That is:
  • Publ + Pub2 (xl + x2 (mod n))G.
  • an exemplary commitment scheme to encrypt the input value may be defined as:
  • x may be the secret blinding factor
  • a may be the input value being committing to.
  • the Pedersen commitments are information-theoretically private: for any commitment, there exists some blinding factor which would make any amount match the commitment.
  • the Pedersen commitments may be computationally secure against fake commitment, in that the arbitrary mapping may not be computed. If the commitment may be computed, it means that the discrete log of G and H with respect to one another are known, which means that the security of the group is compromised.
  • the normal 8-byte integer amounts in Bitcoin transactions may be replaced by 33 -byte Pedersen commitments in some embodiments.
  • An output value corresponding to the input value may be generated and encrypted (e.g. also using the
  • the encrypted output value may include a corresponding blinding amount, added at step 130, such that the input value blinding amount and the generated output value blinding amount cancel each other out when added together. That is, if the sender of an asset in a transaction takes care in picking the blinding factors so that they add up correctly, then the network can still verify the transaction by checking that its commitments add up to zero:
  • Verification using the Pedersen commitment may require making the fees in a transaction explicit. However, this may be desirable.
  • Both the input value and the output value being transacted may be values falling with the value range, the value range being defined so that a sum of any two values within the range does not exceed an overflow threshold (e.g., the maximum possible value, such as 2 A 64).
  • the value range may be set by the sender of the asset associated with the input value in some embodiments.
  • a plurality of rangeproofs may be generated at step 140, wherein a different rangeproof is associated with each of the input value being transacted and the generated output value.
  • the rangeproofs may prove that a committed amount is within the value range but reveal nothing else about the value. If an ECC signature is constructed so that the 'message' is a hash of the pubkey, the signature may prove that the signer knew the private key, which is a discrete log of the pubkey with respect to some generator (like G or H discussed above).
  • the rangeproofs may show that the value associated with each rangeproof falls within the value range, and each rangeproof may be associated with a different public key, signed at step 150.
  • Each public key may be cryptographically signed with a ring signature based on a public key of a recipient in the transaction, thereby encrypting the plurality of rangeproofs.
  • a ring signature may be used.
  • a ring signature is a signature scheme where there are two (or more) pubkeys and the signature proves that the signer knows the discrete log of at least one of the pubkeys.
  • the ring signature together with the range proof may prove a commitment that commitment C is either 0 or 1— also known as an "OR proof".
  • commitment C to the input value is provided, and C is computed by a recipient of the input value (using a private key held by the recipient, which includes the blinding factor):
  • a sender wishes to generate a rangeproof showing that commitment C is in the value range [0, 32].
  • the sender may send the recipient a collection of commitments and OR proofs for each of them.
  • Each commitment may be associated with a digit of the input value.
  • the following commitments may be included in a rangeproof:
  • CI is 0 or 1 C2 is 0 or 2 C3 is 0 or 4 C4 is 0 or 8 C5 is 0 or 16.
  • each rangeproof may include a plurality of component values, where each component value is a base ten exponent. That is, instead of expressing the amount directly in binary, encrypted amounts may be expressed using a decimal floating point where the digits are multiplied by a base 10 exponent. This means that large amounts may be proven with relatively small proofs, so long as they have few significant digits in base 10: e.g., 11.2345 and .0112345 can have the same size proof, even though one number is a thousand times larger.
  • the ring signature may further be associated with a leftover amount that is not scaled by an exponent in some embodiments.
  • FIG. 2 shows a flow diagram for an exemplary method 200 for creating a ring signature for an encrypted input value.
  • the input value is rewritten into base four at step 210.
  • the mantissa of the floating point may be encoded using rings of size 4 (base 4) rather than binary, because this may minimize the number of commitments sent while not using any more signature data than base two.
  • the final mantissa digit commitment can be skipped, backwards constructing it from the value being proven and the other digits, etc.
  • Each digit in the rewritten input value may be assigned to a ring at step 220, where each ring has four public keys corresponding to possible values of the digit.
  • Each digit may be encrypted using a digit- specific blinding factor at step 230, and a potential value for the digit may be assigned to a public key for that digit.
  • the ring signature may then be generated using a private key at step 240, the ring signature being associated with a correctly- valued public key for each digit.
  • the encrypted input value, the encrypted output value, and the encrypted rangeproofs may be stored in a block at step 160. The block may then be published on a blockchain, where it may be subsequently verified. FIG.
  • FIG. 4 shows a flow diagram for an exemplary method 400 for verifying an encrypted transaction on a blockchain.
  • the encrypted input value, the encrypted output value, and the encrypted rangeproofs are received in a block appended to the blockchain at step410.
  • the encrypted input value and the encrypted output value may be extracted from the received block at step 420.
  • the encrypted input value may include the input value being transacted and a blinding amount.
  • the encrypted output value may also include an associated blinding amount.
  • the transaction is verified at step 430 if the sum of the encrypted input value and the encrypted output value is zero.
  • the transaction is denied verification if the sum of the encrypted input value and the encrypted output value is a nonzero value at step 440. Accordingly, the transaction may be verified as a valid transaction, where the inputs equal the outputs, without a verifier actually knowing the amounts transacted.
  • FIG. 3 shows a flow diagram for an exemplary method 300 for decrypting an input value from an encrypted input value signed with a ring signature.
  • the block may be retrieved from the blockchain at step 310.
  • the ring signature, generated during the encryption process may be regenerated using a private key (e.g., of the recipient) at step 320.
  • the ring signature may be associated with a correctly- valued public key for each digit of the encrypted input value, in addition to a plurality of incorrectly- valued public keys for each digit.
  • the correctly-valued public key may be selected from a group of, for example, four public keys for each digit of the encrypted input value.
  • An XOR operation may be applied to each digit of the ring-encrypted input value, starting with the smallest digit, at step 330. The applying the XOR operation may be repeated for each digit of the encrypted input value.
  • a repeated pattern within an output of the XOR operation may be identified at step 340. The positions of the repeated pattern within the output of the XOR operation may then be used to determine the input value from the encrypted input value at step 350.
  • a 32-bit proof can cover a range of 42.94967296 BTC with le-8 precision, or 429.4967296 BTC with le-7 precision, and so on.
  • the implementation supports proofs of any mantissa size or exponent, with the parameters controlled by the sender. Performance and size may be linear in the number of mantissa bits, and odd numbers of bits are supported (by switching to radix-2 for the last digit).
  • the rangeproofs are only required in cases where there are multiple confidential value outputs (including fees). Transactions that merge multiple confidential amounts into a single output may not need range proofs, since the fact that all the inputs were in range may provide sufficient protection against overflow.
  • FIG. 5 is a block diagram of an exemplary system for providing a pegged sidechain in accordance with various embodiments of the present invention.
  • an exemplary system for implementing the subject matter disclosed herein, including the methods described above includes a hardware device 500, including a processing unit 502, memory 504, storage 506, data entry module 508, display adapter 510, communication interface 512, and a bus 514 that couples elements 504-512 to the processing unit 502.
  • the bus 514 may comprise any type of bus architecture. Examples include a memory bus, a peripheral bus, a local bus, etc.
  • the processing unit 502 is an instruction execution machine, apparatus, or device and may comprise a microprocessor, a digital signal processor, a graphics processing unit, an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), etc.
  • the processing unit 502 may be configured to execute program instructions stored in memory 504 and/or storage 506 and/or received via data entry module 508.
  • the memory 504 may include read only memory (ROM) 516 and random access memory (RAM) 518.
  • Memory 504 may be configured to store program instructions and data during operation of device 500.
  • memory 504 may include any of a variety of memory technologies such as static random access memory (SRAM) or dynamic RAM (DRAM), including variants such as dual data rate synchronous DRAM (DDR).
  • SRAM static random access memory
  • DRAM dynamic RAM
  • DDR dual data rate synchronous DRAM
  • Memory 504 may also include nonvolatile memory technologies such as nonvolatile flash RAM (NVRAM) or ROM. In some embodiments, it is contemplated that memory 504 may include a combination of technologies such as the foregoing, as well as other technologies not specifically mentioned.
  • BIOS basic input/output system
  • the storage 506 may include a flash memory data storage device for reading from and writing to flash memory, a hard disk drive for reading from and writing to a hard disk, a magnetic disk drive for reading from or writing to a removable magnetic disk, and/or an optical disk drive for reading from or writing to a removable optical disk such as a CD ROM, DVD or other optical media.
  • the drives and their associated computer-readable media provide nonvolatile storage of computer readable instructions, data structures, program modules and other data for the hardware device 500.
  • the methods described herein can be embodied in executable instructions stored in a non-transitory computer readable medium for use by or in connection with an instruction execution machine, apparatus, or device, such as a computer-based or processor-containing machine, apparatus, or device. It will be appreciated by those skilled in the art that for some embodiments, other types of computer readable media may be used which can store data that is accessible by a computer, such as magnetic cassettes, flash memory cards, digital video disks, Bernoulli cartridges, RAM, ROM, and the like may also be used in the exemplary operating environment.
  • a "computer-readable medium” can include one or more of any suitable media for storing the executable instructions of a computer program in one or more of an electronic, magnetic, optical, and electromagnetic format, such that the instruction execution machine, system, apparatus, or device can read (or fetch) the instructions from the computer readable medium and execute the instructions for carrying out the described methods.
  • conventional exemplary computer readable medium includes: a portable computer diskette; a RAM; a ROM; an erasable programmable read only memory (EPROM or flash memory); optical storage devices, including a portable compact disc (CD), a portable digital video disc (DVD), a high definition DVD (HD-DVDTM), a BLU-RAY disc; and the like.
  • a number of program modules may be stored on the storage 506, ROM 516 or RAM 518, including an operating system 522, one or more applications programs 524, program data 526, and other program modules 528.
  • a user may enter commands and information into the hardware device 500 through data entry module 508.
  • Data entry module 508 may include mechanisms such as a keyboard, a touch screen, a pointing device, etc.
  • Other external input devices (not shown) are connected to the hardware device 500 via external data entry interface 530.
  • external input devices may include a microphone, joystick, game pad, satellite dish, scanner, or the like.
  • external input devices may include video or audio input devices such as a video camera, a still camera, etc.
  • Data entry module 508 may be configured to receive input from one or more users of device 500 and to deliver such input to processing unit 502 and/or memory 504 via bus 514.
  • the hardware device 500 may operate in a networked environment using logical connections to one or more remote nodes (not shown) via communication interface 512.
  • the remote node may be another computer, a server, a router, a peer device or other common network node, and typically includes many or all of the elements described above relative to the hardware device 500.
  • the communication interface 512 may interface with a wireless network and/or a wired network. Examples of wireless networks include, for example, a BLUETOOTH network, a wireless personal area network, a wireless 802.11 local area network (LAN), and/or wireless telephony network (e.g., a cellular, PCS, or GSM network).
  • wireless networks include, for example, a BLUETOOTH network, a wireless personal area network, a wireless 802.11 local area network (LAN), and/or wireless telephony network (e.g., a cellular, PCS, or GSM network).
  • wired networks include, for example, a LAN, a fiber optic network, a wired personal area network, a telephony network, and/or a wide area network (WAN).
  • WAN wide area network
  • communication interface 512 may include logic configured to support direct memory access (DMA) transfers between memory 504 and other devices.
  • DMA direct memory access
  • program modules depicted relative to the hardware device 500 may be stored in a remote storage device, such as, for example, on a server. It will be appreciated that other hardware and/or software to establish a communications link between the hardware device 500 and other devices may be used.
  • At least one component defined by the claims is implemented at least partially as an electronic hardware component, such as an instruction execution machine (e.g., a processor-based or processor-containing machine) and/or as specialized circuits or circuitry (e.g., discrete logic gates interconnected to perform a specialized function), such as those illustrated in FIG. 5.
  • an instruction execution machine e.g., a processor-based or processor-containing machine
  • specialized circuits or circuitry e.g., discrete logic gates interconnected to perform a specialized function
  • Other components may be implemented in software, hardware, or a combination of software and hardware.
  • some or all of these other components may be combined, some may be omitted altogether, and additional components can be added while still achieving the functionality described herein.
  • the subject matter described herein can be embodied in many different variations, and all such variations are contemplated to be within the scope of what is claimed.
  • the terms “component,” “module,” and “process,” may be used interchangeably to refer to a processing unit that performs a particular function and that may be implemented through computer program code (software), digital or analog circuitry, computer firmware, or any combination thereof.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Systems and methods are described for encrypting an amount transacted on a blockchain ledger, while preserving the transaction's ability to be verified. A blinding amount is added to an input value, and an output value is generated and encrypted. Both the input value and the output value are within a value range, where a sum of any two values within the range does not exceed an overflow threshold. The sum of the encrypted input value and the encrypted output value may equal zero. Rangeproofs associated with each of the input value and the output value are generated. The rangeproofs prove that the input value and the output value fall within the value range, and each rangeproof may be associated with a different public key. Each public key may be signed with a ring signature based on a public key of a recipient in the transaction.

Description

CRYPTOGRAPHICALLY CONCEALING AMOUNTS TRANSACTED ON A LEDGER WHILE PRESERVING A NETWORK'S ABILITY TO
VERIFY THE TRANSACTION
CROSS-REFERENCE TO RELATED APPLICATIONS
[001] This application claims the benefit of U.S. Provisional Application No.
62/172,684, filed June 8, 2015, which is incorporated herein in its entirety.
COPYRIGHT NOTICE
[002] A portion of the disclosure of this patent document including any priority documents contains material that is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.
FIELD OF THE INVENTION
[003] One or more implementations relate generally to digital cryptocurrencies, and more specifically systems and methods of encrypting a transaction in a digital cryptocurrency ledger such that the amount being transacted is concealed, the transaction's validity may still be verified by the network using publically available information.
SUMMARY OF THE INVENTION
[004] Systems and methods are described for encrypting an amount transacted on a blockchain ledger, while preserving the transaction's ability to be verified. A processor may add a blinding amount to an input value being transacted to create an encrypted input value. An output value corresponding to the input value may be generated and encrypted to create an encrypted output value. The encrypted output value may include a corresponding blinding amount such that the input value blinding amount and the generated output value blinding amount cancel each other out when added together. Both the input value and the output value being transacted may be values falling with a value range, the value range being defined so that a sum of any two values within the range does not exceed an overflow threshold. A sum of the encrypted input value and the encrypted output value may be equal to zero. A plurality of rangeproofs may be generated, wherein a different rangeproof is associated with each of the input value being transacted and the generated output value. The rangeproofs may show that the value associated with each rangeproof falls within the value range, and each rangeproof may be associated with a different public key. Each public key may be cryptographically signed with a ring signature based on a public key of a recipient in the transaction, thereby encrypting the plurality of rangeproofs. To optimize memory usage, a single memory amount may shared among each pubkey. The encrypted input value, the encrypted output value, and the encrypted rangeproofs may be stored in a block, the block being subsequently published on a blockchain, where it may be subsequently verified.
[005] Further described are systems and methods for performing verification of an encrypted transaction on a blockchain ledger. The encrypted input value, the encrypted output value, and the encrypted rangeproofs are received in a block appended to the blockchain. The encrypted input value and the encrypted output value are extracted from the received block, the encrypted input value including an input value being transacted and a blinding amount, the encrypted output value also including an associated blinding amount. The transaction is verified if the sum of the encrypted input value and the encrypted output value is zero, and the transaction is denied verification if the sum of the encrypted input value and the encrypted output value is a nonzero value.
[006] In addition to the foregoing, various embodiments of the ring signature are described. In an exemplary embodiment, referred to herein as a Borromean ring signature, the input value is rewritten into base four. Each digit in the rewritten input value may be assigned to a ring, each ring having four public keys corresponding to possible values of the digit. Each digit may be encrypted using a digit- specific blinding factor, and a potential value for the digit may be assigned to a public key for that digit. The ring signature may then be generated using a private key, the ring signature being associated with a correctly-valued public key for each digit.
[007] In an embodiment, the amount transacted on the blockchain ledger may be decrypted (e.g., by a recipient of the amount transacted) by first retrieving the block from the blockchain. The ring signature may be generated using a private key (e.g., of the recipient), the ring signature being associated with a correctly-valued public key for each digit of the encrypted input value. The correctly-valued public key may be selected from a group of four public keys for each digit of the encrypted input value. An XOR operation may be applied to the smallest digit of the ring encrypted input value, and the applying may be repeated for each digit. A repeated pattern within an output of the XOR operation may be identified. The positions of the repeated pattern within the output of the XOR operation may then be used to determine the input value from the encrypted input value.
BRIEF DESCRIPTION OF THE DRAWINGS
[008] In the following drawings like reference numbers are used to refer to like elements. Although the following figures depict various examples, the one or more implementations are not limited to the examples depicted in the figures.
[009] FIG. 1 shows a flow diagram for a encrypting an amount transacted on a blockchain ledger, in an embodiment.
[0010] FIG. 2 shows a flow diagram for creating a ring signature for an encrypted input value, in an embodiment.
[0011] FIG. 3 shows a flow diagram for decrypting an input value from an encrypted input value signed with a ring signature, in accordance with various embodiments of the present invention.
[0012] FIG. 4 shows a flow diagram for verifying an encrypted transaction on a blockchain, in accordance with various embodiments of the present invention.
[0013] FIG. 5 is a block diagram of an exemplary system used for encrypting transaction values on a blockchain in accordance with various embodiments of the present invention.
DETAILED DESCRIPTION
[0014] The security of conventional cryptocurrencies, such as a Bitcoin ledger, is based on universal verification: each participant individually and autonomously verifies that each transaction is valid, without trusting any third party. An unfortunate side effect is that all the transaction data must be conspicuously public so it can be verified, which is at odds with the normal expectation of privacy for traditional monetary instruments. Insufficient financial privacy can have serious security and privacy implications for both commercial and personal transactions. Without adequate protection, dishonest users can focus their efforts on known high-value targets, competitors can learn business details, and negotiating positions can be undermined. Since publishing often requires spending money, lack of privacy can chill free speech. Insufficient privacy can also result in a loss of fungibility— where some coins are treated as more acceptable than others— which would further undermine a cryptocurrency's utility as money.
[0015] Bitcoin partially addresses the privacy problem by using pseudonymous addresses. If someone does not know which users own which addresses, the privacy impact may be reduced. But any time a transaction is made with a user, at least one of that user's addresses becomes known to the other party of the transaction. From there, the other party could trace out other connected addresses and estimate the values of their transactions and holdings. For example, suppose an employer pays an employee with Bitcoin, and the employee later spends those coins on rent and groceries. Both the employee's landlord and the supermarket would learn the employees income (and could charge higher prices as the employee's income changes or target the employee for theft).
[0016] There are existing deployed techniques that further improve privacy in Bitcoin (such as CoinJoin, which merges the transaction history of users by making joint payments), but the utility of these techniques is reduced by the fact that it's possible to track amounts. There have been proposed cryptographic techniques to improve privacy in Bitcoin-like systems, but so far all of them may result in breaking "pruning" and result in participants needing a perpetually growing database to verify new transactions, because these systems prevent learning which coins have been spent. Most proposed cryptographic privacy systems also have poor performance, high overhead, and/or require new and very strong (and less well understood) cryptographic assumptions.
[0017] The systems and methods described herein improve the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. This may be done without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead. As a side-effect of its design, the additional exchange of private "memo" data (such as invoice numbers or refund addresses) may be allowed by the described encryption methods, without any further increase in transaction size, by reclaiming most of the overhead of the cryptographic proofs used to make the transaction amounts private.
[0018] FIG. 1 shows a flow diagram 100 for a encrypting an amount transacted on a blockchain ledger, in an embodiment.
[0019] A processor may add a blinding amount to an input value being transacted to create an encrypted input value at step 110. To encrypt an input value of a transaction, a particular type of commitment may be selected that preserves the additive property. A commitment scheme maintains data secrecy but commits to the data so that it cannot be changed later by the sender of the data. A simple commitment scheme can be constructed using an exemplary cryptographic hash:
commitment = SHA256( blinding_factor II data )
If a party only knows the commitment, then they cannot determine what underlying data values have been committing to (given certain assumptions about the properties of the hash). Both the data and the blinding factor may be revealed later, and a recipient of the
commitment can run the hash and verify that the committed data matches the revealed data. The blinding factor is present because without one, someone could try guessing at the data.
[0020] A Pedersen commitment works like the above but with an additional property: commitments can be added, and the sum of a set of commitments is the same as a
commitment to the sum of the data (with a blinding key set as the sum of the blinding keys):
C(BF1, datal) + C(BF2, data2) == C(BF1 + BF2, datal + data2)
C(BF1, datal) - C(BF1, datal) == 0
In other words, the commitment preserves addition and the commutative property applies (i.e., the Pedersen commitment is additively homomorphic, in that the underlying data may be manipulated mathematically as if it is not encrypted. For example, given input data values data_n = { 1,1,2} and a blinding factor BF_n = {5,10,15} then:
C(BF1, datal) + C(BF2, data2) - C(BF3, data3) == 0.
In an embodiment, Pedersen commitments used to encrypt the input value may be constructed using elliptic curve points. Conventionally, an elliptic curve cryptography (ECC) pubkey is created by multiplying a generator for the group (G) with the secret key (x):
Pub = xG.
The result may be serialized as a 33-byte array. ECC public keys may obey the additively homomorphic property mentioned before with respect to Pedersen commitments. That is:
Publ + Pub2 = (xl + x2 (mod n))G.
[0021] The Pedersen commitment for the input value may be created by picking an additional generator for the group (H, in the equations below) such that no one knows the discrete log for second generator H with respect to first generator G (or vice versa), meaning no one knows an x such that xG = H. This may be accomplished, for example, by using the cryptographic hash of G to pick H:
H = to_point(SHA256(ENCODE(G))). Given the two generators G and H, an exemplary commitment scheme to encrypt the input value may be defined as:
commitment = xG + aH
Here x may be the secret blinding factor, and a may be the input value being committing to. The Pedersen commitments are information-theoretically private: for any commitment, there exists some blinding factor which would make any amount match the commitment. The Pedersen commitments may be computationally secure against fake commitment, in that the arbitrary mapping may not be computed. If the commitment may be computed, it means that the discrete log of G and H with respect to one another are known, which means that the security of the group is compromised.
[0022] Accordingly, the normal 8-byte integer amounts in Bitcoin transactions may be replaced by 33 -byte Pedersen commitments in some embodiments. An output value corresponding to the input value may be generated and encrypted (e.g. also using the
Pedersen commitment described above) to create an encrypted output value at step 120. The encrypted output value may include a corresponding blinding amount, added at step 130, such that the input value blinding amount and the generated output value blinding amount cancel each other out when added together. That is, if the sender of an asset in a transaction takes care in picking the blinding factors so that they add up correctly, then the network can still verify the transaction by checking that its commitments add up to zero:
(Inl + In2 + In3 + plaintext_input_amount*H...) - (Outl + Out2 + Out3 + ... fees*H) == 0.
Verification using the Pedersen commitment may require making the fees in a transaction explicit. However, this may be desirable
[0023] Unfortunately, without additional measures, a Pedersen commitment alone may be insecure. The problem is that the group is cyclic, and addition is mod P (a 256-bit prime number that defines the order of the group). As a result, addition of large values can
'overflow' and behave like negative amounts. This means that a sums-to-zero behavior still holds when some outputs are negative, effectively allowing the creation of 5 coins from nothing: (1 + 1) - (-5 + 7) == 0 This would be interpreted as "a userspends two bitcoins, gets a '-5' bitcoin out that they discard out, and a 7 bitcoin output," thereby allowing a malicious user to cause currency inflation. [0024] In order to prevent this, when there are multiple outputs a proof is used to show that each committed generated output is within a value range which cannot overflow (e.g. [0, 2A64]).
Both the input value and the output value being transacted may be values falling with the value range, the value range being defined so that a sum of any two values within the range does not exceed an overflow threshold (e.g., the maximum possible value, such as 2A64). The value range may be set by the sender of the asset associated with the input value in some embodiments.
[0025] Accordingly, a plurality of rangeproofs may be generated at step 140, wherein a different rangeproof is associated with each of the input value being transacted and the generated output value. The rangeproofs may prove that a committed amount is within the value range but reveal nothing else about the value. If an ECC signature is constructed so that the 'message' is a hash of the pubkey, the signature may prove that the signer knew the private key, which is a discrete log of the pubkey with respect to some generator (like G or H discussed above). For a 'pubkey' like P = xG + aH, no one knows the discrete log of P with respect to G because of the addition of H, because no one knows an x for xG = H, except for the edge case where the input value a is 0. If a is zero then P = xG and the discrete log is just x; someone could sign for that pubkey.
[0026] The rangeproofs may show that the value associated with each rangeproof falls within the value range, and each rangeproof may be associated with a different public key, signed at step 150. Each public key may be cryptographically signed with a ring signature based on a public key of a recipient in the transaction, thereby encrypting the plurality of rangeproofs. To avoid giving away the input value being transacted, a ring signature may be used. A ring signature is a signature scheme where there are two (or more) pubkeys and the signature proves that the signer knows the discrete log of at least one of the pubkeys. The ring signature together with the range proof may prove a commitment that commitment C is either 0 or 1— also known as an "OR proof". First, commitment C to the input value is provided, and C is computed by a recipient of the input value (using a private key held by the recipient, which includes the blinding factor):
C' = C - 1H.
Then a ring signature over {C, C'} is provided. If C was a commitment to 1 then the recipient would not know its discrete log, but C becomes a commitment to 0 and the recipient would know its discrete log (just the blinding factor, known by the recipient). If C was a commitment to 0, the recipient would know its discrete log, and would not know the discrete log for C. If C was a commitment to any other amount, none of the results of the ring signature would be zero and the recipient won't be able to sign to decrypt the encrypted input value. This works for any pair of numbers, just by suitably pre-processing the amounts that are put into the ring... or even for more than two numbers. For example, in a case where a sender wishes to generate a rangeproof showing that commitment C is in the value range [0, 32]. The sender may send the recipient a collection of commitments and OR proofs for each of them. Each commitment may be associated with a digit of the input value. For example, the following commitments may be included in a rangeproof:
CI is 0 or 1 C2 is 0 or 2 C3 is 0 or 4 C4 is 0 or 8 C5 is 0 or 16.
If the sender selects the blinding factors for CI -5 correctly then CI + C2 + C3 + C4 + C5 == C. Effectively the input value has been built in binary, and the resulting 5-bit number can only be in the range [0,32].
[0027] Numerous optimizations may make rangeproof generation more efficient. To optimize memory usage, a single memory amount may shared among each pubkey. For example, a Borromean ring signature may be used, which is especially efficient: it requires only 32 bytes per pubkey, plus 32 bytes which can be shared by many separate rings. The Borromean ring may have twice the asymptotic efficiency of previously proposed
constructions for this application. In a further embodiment, each rangeproof may include a plurality of component values, where each component value is a base ten exponent. That is, instead of expressing the amount directly in binary, encrypted amounts may be expressed using a decimal floating point where the digits are multiplied by a base 10 exponent. This means that large amounts may be proven with relatively small proofs, so long as they have few significant digits in base 10: e.g., 11.2345 and .0112345 can have the same size proof, even though one number is a thousand times larger. The ring signature may further be associated with a leftover amount that is not scaled by an exponent in some embodiments. In embodiments using base ten, for example, numbers less than ten would not be scaled by an exponent. The number less than ten could be expressed as a non-private "minimum amount" sent, which allows a smaller proof to cover a larger range if the user doesn't mind leaking some information about the minimum amount (which might already be public for external reasons); this also allows the least significant digits to be non-zero when an exponent is used. Minimum amounts may be supported by first subtracting the minimum, then proving that the result is non-negative. [0028] FIG. 2 shows a flow diagram for an exemplary method 200 for creating a ring signature for an encrypted input value. In the exemplary embodiment of method 200, referred to herein as a Borromean ring signature, the input value is rewritten into base four at step 210. The mantissa of the floating point may be encoded using rings of size 4 (base 4) rather than binary, because this may minimize the number of commitments sent while not using any more signature data than base two. The final mantissa digit commitment can be skipped, backwards constructing it from the value being proven and the other digits, etc.
[0029] Each digit in the rewritten input value may be assigned to a ring at step 220, where each ring has four public keys corresponding to possible values of the digit. Each digit may be encrypted using a digit- specific blinding factor at step 230, and a potential value for the digit may be assigned to a public key for that digit. The ring signature may then be generated using a private key at step 240, the ring signature being associated with a correctly- valued public key for each digit. Returning to Figure 1, the encrypted input value, the encrypted output value, and the encrypted rangeproofs may be stored in a block at step 160. The block may then be published on a blockchain, where it may be subsequently verified. FIG. 4 shows a flow diagram for an exemplary method 400 for verifying an encrypted transaction on a blockchain. The encrypted input value, the encrypted output value, and the encrypted rangeproofs are received in a block appended to the blockchain at step410. The encrypted input value and the encrypted output value may be extracted from the received block at step 420. As described above, the encrypted input value may include the input value being transacted and a blinding amount. The encrypted output value may also include an associated blinding amount. The transaction is verified at step 430 if the sum of the encrypted input value and the encrypted output value is zero. Likewise, the transaction is denied verification if the sum of the encrypted input value and the encrypted output value is a nonzero value at step 440. Accordingly, the transaction may be verified as a valid transaction, where the inputs equal the outputs, without a verifier actually knowing the amounts transacted.
[0030] As for the recipient of the asset having the input value, the input value may be decrypted using a private key held by the recipient. FIG. 3 shows a flow diagram for an exemplary method 300 for decrypting an input value from an encrypted input value signed with a ring signature. The block may be retrieved from the blockchain at step 310. The ring signature, generated during the encryption process may be regenerated using a private key (e.g., of the recipient) at step 320. The ring signature may be associated with a correctly- valued public key for each digit of the encrypted input value, in addition to a plurality of incorrectly- valued public keys for each digit. The correctly-valued public key may be selected from a group of, for example, four public keys for each digit of the encrypted input value. An XOR operation may be applied to each digit of the ring-encrypted input value, starting with the smallest digit, at step 330. The applying the XOR operation may be repeated for each digit of the encrypted input value. A repeated pattern within an output of the XOR operation may be identified at step 340. The positions of the repeated pattern within the output of the XOR operation may then be used to determine the input value from the encrypted input value at step 350.
[0031] Finally, by careful use of derandomized signing in the proof, it's possible for the receiver of the coins— who shares a secret with the sender, due to ECDH key agreement with the receivers pubkey— to 'rewind' the proof and use it to extract a message sent by the sender, which may be up to 80% of the size of the proof. The message may be used, for example, to provide the value and blinding factor to the receiver, but could also be used to include information like reference numbers or refund addresses. The result is that a proof for a 32-bit value is 2564 bytes, and simultaneously may convey 2048 bytes of message. A 32-bit proof can cover a range of 42.94967296 BTC with le-8 precision, or 429.4967296 BTC with le-7 precision, and so on. The implementation supports proofs of any mantissa size or exponent, with the parameters controlled by the sender. Performance and size may be linear in the number of mantissa bits, and odd numbers of bits are supported (by switching to radix-2 for the last digit). In some embodiments, the rangeproofs are only required in cases where there are multiple confidential value outputs (including fees). Transactions that merge multiple confidential amounts into a single output may not need range proofs, since the fact that all the inputs were in range may provide sufficient protection against overflow.
[0032] FIG. 5 is a block diagram of an exemplary system for providing a pegged sidechain in accordance with various embodiments of the present invention. With reference to FIG. 5, an exemplary system for implementing the subject matter disclosed herein, including the methods described above, includes a hardware device 500, including a processing unit 502, memory 504, storage 506, data entry module 508, display adapter 510, communication interface 512, and a bus 514 that couples elements 504-512 to the processing unit 502.
[0033] The bus 514 may comprise any type of bus architecture. Examples include a memory bus, a peripheral bus, a local bus, etc. The processing unit 502 is an instruction execution machine, apparatus, or device and may comprise a microprocessor, a digital signal processor, a graphics processing unit, an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), etc. The processing unit 502 may be configured to execute program instructions stored in memory 504 and/or storage 506 and/or received via data entry module 508.
[0034] The memory 504 may include read only memory (ROM) 516 and random access memory (RAM) 518. Memory 504 may be configured to store program instructions and data during operation of device 500. In various embodiments, memory 504 may include any of a variety of memory technologies such as static random access memory (SRAM) or dynamic RAM (DRAM), including variants such as dual data rate synchronous DRAM (DDR
SDRAM), error correcting code synchronous DRAM (ECC SDRAM), or RAMBUS DRAM (RDRAM), for example. Memory 504 may also include nonvolatile memory technologies such as nonvolatile flash RAM (NVRAM) or ROM. In some embodiments, it is contemplated that memory 504 may include a combination of technologies such as the foregoing, as well as other technologies not specifically mentioned. When the subject matter is implemented in a computer system, a basic input/output system (BIOS) 520, containing the basic routines that help to transfer information between elements within the computer system, such as during start-up, is stored in ROM 516.
[0035] The storage 506 may include a flash memory data storage device for reading from and writing to flash memory, a hard disk drive for reading from and writing to a hard disk, a magnetic disk drive for reading from or writing to a removable magnetic disk, and/or an optical disk drive for reading from or writing to a removable optical disk such as a CD ROM, DVD or other optical media. The drives and their associated computer-readable media provide nonvolatile storage of computer readable instructions, data structures, program modules and other data for the hardware device 500.
[0036] It is noted that the methods described herein can be embodied in executable instructions stored in a non-transitory computer readable medium for use by or in connection with an instruction execution machine, apparatus, or device, such as a computer-based or processor-containing machine, apparatus, or device. It will be appreciated by those skilled in the art that for some embodiments, other types of computer readable media may be used which can store data that is accessible by a computer, such as magnetic cassettes, flash memory cards, digital video disks, Bernoulli cartridges, RAM, ROM, and the like may also be used in the exemplary operating environment. As used here, a "computer-readable medium" can include one or more of any suitable media for storing the executable instructions of a computer program in one or more of an electronic, magnetic, optical, and electromagnetic format, such that the instruction execution machine, system, apparatus, or device can read (or fetch) the instructions from the computer readable medium and execute the instructions for carrying out the described methods. A non-exhaustive list of
conventional exemplary computer readable medium includes: a portable computer diskette; a RAM; a ROM; an erasable programmable read only memory (EPROM or flash memory); optical storage devices, including a portable compact disc (CD), a portable digital video disc (DVD), a high definition DVD (HD-DVD™), a BLU-RAY disc; and the like.
[0037] A number of program modules may be stored on the storage 506, ROM 516 or RAM 518, including an operating system 522, one or more applications programs 524, program data 526, and other program modules 528. A user may enter commands and information into the hardware device 500 through data entry module 508. Data entry module 508 may include mechanisms such as a keyboard, a touch screen, a pointing device, etc. Other external input devices (not shown) are connected to the hardware device 500 via external data entry interface 530. By way of example and not limitation, external input devices may include a microphone, joystick, game pad, satellite dish, scanner, or the like. In some embodiments, external input devices may include video or audio input devices such as a video camera, a still camera, etc. Data entry module 508 may be configured to receive input from one or more users of device 500 and to deliver such input to processing unit 502 and/or memory 504 via bus 514.
[0038] The hardware device 500 may operate in a networked environment using logical connections to one or more remote nodes (not shown) via communication interface 512. The remote node may be another computer, a server, a router, a peer device or other common network node, and typically includes many or all of the elements described above relative to the hardware device 500. The communication interface 512 may interface with a wireless network and/or a wired network. Examples of wireless networks include, for example, a BLUETOOTH network, a wireless personal area network, a wireless 802.11 local area network (LAN), and/or wireless telephony network (e.g., a cellular, PCS, or GSM network). Examples of wired networks include, for example, a LAN, a fiber optic network, a wired personal area network, a telephony network, and/or a wide area network (WAN). Such networking environments are commonplace in intranets, the Internet, offices, enterprise-wide computer networks and the like. In some embodiments, communication interface 512 may include logic configured to support direct memory access (DMA) transfers between memory 504 and other devices.
[0039] In a networked environment, program modules depicted relative to the hardware device 500, or portions thereof, may be stored in a remote storage device, such as, for example, on a server. It will be appreciated that other hardware and/or software to establish a communications link between the hardware device 500 and other devices may be used.
[0040] It should be understood that the arrangement of hardware device 500 illustrated in FIG. 5 is but one possible implementation and that other arrangements are possible. It should also be understood that the various system components (and means) defined by the claims, described above, and illustrated in the various block diagrams represent logical components that are configured to perform the functionality described herein. For example, one or more of these system components (and means) can be realized, in whole or in part, by at least some of the components illustrated in the arrangement of hardware device 500. In addition, while at least one of these components are implemented at least partially as an electronic hardware component, and therefore constitutes a machine, the other components may be implemented in software, hardware, or a combination of software and hardware. More particularly, at least one component defined by the claims is implemented at least partially as an electronic hardware component, such as an instruction execution machine (e.g., a processor-based or processor-containing machine) and/or as specialized circuits or circuitry (e.g., discrete logic gates interconnected to perform a specialized function), such as those illustrated in FIG. 5. Other components may be implemented in software, hardware, or a combination of software and hardware. Moreover, some or all of these other components may be combined, some may be omitted altogether, and additional components can be added while still achieving the functionality described herein. Thus, the subject matter described herein can be embodied in many different variations, and all such variations are contemplated to be within the scope of what is claimed.
[0041] In the description that follows, the subject matter will be described with reference to acts and symbolic representations of operations that are performed by one or more devices, unless indicated otherwise. As such, it will be understood that such acts and operations, which are at times referred to as being computer-executed, include the manipulation by the processing unit of data in a structured form. This manipulation transforms the data or maintains it at locations in the memory system of the computer, which reconfigures or otherwise alters the operation of the device in a manner well understood by those skilled in the art. The data structures where data is maintained are physical locations of the memory that have particular properties defined by the format of the data. However, while the subject matter is being described in the foregoing context, it is not meant to be limiting as those of skill in the art will appreciate that various of the acts and operation described hereinafter may also be implemented in hardware.
[0042] For purposes of the present description, the terms "component," "module," and "process," may be used interchangeably to refer to a processing unit that performs a particular function and that may be implemented through computer program code (software), digital or analog circuitry, computer firmware, or any combination thereof.
[0043] It should be noted that the various functions disclosed herein may be described using any number of combinations of hardware, firmware, and/or as data and/or instructions embodied in various machine-readable or computer-readable media, in terms of their behavioral, register transfer, logic component, and/or other characteristics. Computer- readable media in which such formatted data and/or instructions may be embodied include, but are not limited to, physical (non-transitory), non-volatile storage media in various forms, such as optical, magnetic or semiconductor storage media.
[0044] Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise," "comprising," and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is to say, in a sense of "including, but not limited to." Words using the singular or plural number also include the plural or singular number respectively. Additionally, the words "herein," "hereunder," "above," "below," and words of similar import refer to this application as a whole and not to any particular portions of this application. When the word "or" is used in reference to a list of two or more items, that word covers all of the following interpretations of the word: any of the items in the list, all of the items in the list and any combination of the items in the list.
[0045] While one or more implementations have been described by way of example and in terms of the specific embodiments, it is to be understood that one or more implementations are not limited to the disclosed embodiments. To the contrary, it is intended to cover various modifications and similar arrangements as would be apparent to those skilled in the art. Therefore, the scope of the appended claims should be accorded the broadest interpretation so as to encompass all such modifications and similar arrangements.

Claims

CLAIMS: What is claimed is:
1. A method for encrypting an amount transacted on a blockchain ledger, the method comprising:
adding, by a processor, a blinding amount to an input value being transacted, thereby created an encrypted input value;
generating, by the processor, an output value corresponding to the input value;
encrypting, by the processor, the generated output value to create an encrypted output value, the encrypted output value including a corresponding blinding amount such that the input value blinding amount and the generated output value blinding amount cancel each other out when added together, wherein both the input value and the output value being transacted are values falling with a value range, the value range being defined so that a sum of any two values within the range does not exceed an overflow threshold, a sum of the encrypted input value and the encrypted output value equaling zero;
generating, by the processor, a plurality of rangeproofs, wherein a different rangeproof is associated with each of the input value being transacted and the generated output value, the rangeproofs showing that the value associated with the rangeproof falls within the value range, each rangeproof being associated with a different public key;
signing each public key, by the processor, with a ring signature based on a public key of a recipient, thereby encrypting the plurality of rangeproofs, wherein a single memory amount is shared among each pubkey;
storing, by the processor, the encrypted input value, the encrypted output value, and the encrypted rangeproofs in a block, the block being subsequently published on a blockchain.
2. The method of claim 1, wherein at least one rangeproof comprises a message from a sender of an asset associated with the transaction to the recipient, the message comprising the blinding amounts for the input value and the generated output value.
3. The method of claim 1, wherein each ring signature for each rangeproof comprises a plurality of component values, each component value being a base ten exponent, each component value being one of two predetermined values.
4. The method of claim 1, wherein each ring signature is associated with a leftover amount that is not scaled by an exponent.
5. The method of claim 1, wherein the value range is set by a sender of an asset associated with the input value.
6. The method of claim 1, the ring signature comprising;
assigning each digit in the input value to a ring, each ring having a plurality of public keys corresponding to possible values of the digit;
encrypting each digit using a digit- specific blinding factor;
assigning a potential value for the digit to a public key for that digit; and
generating the ring signature using a private key, the ring signature being associated with a correctly-valued public key for each digit.
7. The method of claim 6, further comprising rewriting the input value into base four, wherein each digit in the rewritten input value is assigned to a ring having four public keys corresponding to possible values of the digit.
8. The method of claim 6, further comprising rewriting the input value a floating point value with a base ten exponent, thereby reducing the number of digits in the input value.
9. The method of claim 1, wherein the block further includes an unencrypted fee associated with the transaction.
10. The method of claim 1, wherein the public key is an elliptic curve cryptography pubkey that uses two generators, wherein the first generator and second generator are discrete logs of each other.
11. The method of claim 1, the input value comprising a plurality of input values, and the output value comprising a plurality of output values, wherein each of the plurality of input values and each of the plurality of output values is encrypted and assigned a corresponding rangeproof.
12. A method for verifying an encrypted transaction on a blockchain ledger, the method comprising:
receiving, by a processor, an encrypted input value, an encrypted output value, and encrypted rangeproofs in a block appended to the blockchain;
extracting the encrypted input value and the encrypted output value from the received block, the encrypted input value comprising an input value being transacted and a blinding amount, the encrypted output value also comprising an associated blinding amount;
verifying the transaction if the sum of the encrypted input value and the encrypted output value is zero; and
denying verification to the transaction if the sum of the encrypted input value and the encrypted output value is a nonzero value.
13. A method for decrypting an amount transacted on a blockchain ledger, the method comprising:
retrieving a block from a blockchain, the block comprising an encrypted input value, an encrypted output value, and encrypted rangeproofs corresponding to each of the encrypted input value and the encrypted output value;
generating a ring signature using a private key, the ring signature being associated with a correctly-valued public key for each digit of the encrypted input value, the correctly- valued public key being selected from a group of four public keys for each digit of the encrypted input value;
applying an XOR operation to the smallest digit of the ring encrypted input value; repeating the applying the XOR operation to each digit of the ring encrypted input value;
identifying a repeated pattern within an output of the XOR operation; and
using the positions of the repeated pattern within the output of the XOR operation to determine the input value from the encrypted input value.
14. The method of claim 13, wherein at least one rangeproof comprises a message from a sender of an asset associated with the transaction to the recipient, the message comprising the blinding amounts for the input value and the generated output value.
15. The method of claim 13, wherein each ring signature for each rangeproof comprises a plurality of component values, each component value being a base ten exponent, each component value being one of two predetermined values.
16. The method of claim 13, wherein each ring signature is associated with a leftover amount that is not scaled by an exponent.
17. The method of claim 13, wherein the value range is set by a sender of an asset associated with the input value.
18. The method of claim 13, wherein the public key is an elliptic curve cryptography pubkey that uses two generators, wherein the first generator and second generator are discrete logs of each other.
19. The method of claim 13, the input value comprising a plurality of input values, and the output value comprising a plurality of output values, wherein each of the plurality of input values and each of the plurality of output values is encrypted and assigned a corresponding rangeproof.
PCT/US2016/036365 2015-06-08 2016-06-08 Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction WO2016200885A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562172684P 2015-06-08 2015-06-08
US62/172,684 2015-06-08

Publications (1)

Publication Number Publication Date
WO2016200885A1 true WO2016200885A1 (en) 2016-12-15

Family

ID=57452583

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2016/036365 WO2016200885A1 (en) 2015-06-08 2016-06-08 Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction

Country Status (2)

Country Link
US (1) US11062303B2 (en)
WO (1) WO2016200885A1 (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106982205A (en) * 2017-03-01 2017-07-25 中钞信用卡产业发展有限公司北京智能卡技术研究院 Digital asset treating method and apparatus based on block chain
WO2018121797A1 (en) * 2016-12-26 2018-07-05 北京科技大学 Trust network-based decentralized public key management method and management system
CN108737430A (en) * 2018-05-25 2018-11-02 全链通有限公司 The encryption communication method and system of block chain node
CN109087099A (en) * 2018-07-31 2018-12-25 杭州复杂美科技有限公司 A kind of privacy method of commerce and system, equipment and storage medium
CN109285073A (en) * 2018-09-29 2019-01-29 数字钱包(北京)科技有限公司 Digital cash method of commerce and device
CN109857805A (en) * 2018-12-27 2019-06-07 重庆小雨点小额贷款有限公司 Date storage method, relevant device and storage medium based on block chain
CN110011810A (en) * 2019-03-31 2019-07-12 西安电子科技大学 Block chain anonymity signature method based on linkable ring signature and multi-signature
WO2019180589A1 (en) * 2018-03-23 2019-09-26 nChain Holdings Limited Computer-implemented system and method for trustless zero-knowledge contingent payment
RU2719423C1 (en) * 2018-11-27 2020-04-17 Алибаба Груп Холдинг Лимитед Information protection system and method
RU2721008C1 (en) * 2018-12-29 2020-05-15 Алибаба Груп Холдинг Лимитед System and method for protecting information
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
US10715500B2 (en) 2018-11-27 2020-07-14 Alibaba Group Holding Limited System and method for information protection
US10726657B2 (en) 2018-11-27 2020-07-28 Alibaba Group Holding Limited System and method for information protection
WO2020197814A1 (en) * 2019-03-25 2020-10-01 Micron Technology, Inc. Local ledger block chain for secure updates
WO2020212337A1 (en) 2019-04-15 2020-10-22 Giesecke+Devrient Gmbh Method for directly transmitting electronic coin data sets between terminals and a payment system
WO2020212331A1 (en) 2019-04-15 2020-10-22 Giesecke+Devrient Gmbh Device for directly transmitting electronic coin data records to another device, and payment system
US10938549B2 (en) 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection
US11032077B2 (en) 2018-09-20 2021-06-08 Advanced New Technologies Co., Ltd. Blockchain-based transaction method and apparatus, and remitter device
US11050549B2 (en) 2018-09-30 2021-06-29 Advanced New Technologies Co., Ltd. Blockchain-based transaction method and apparatus, and remitter device
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
DE102020104905A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE FOR DIRECT TRANSFER OF ELECTRONIC COIN DATA RECORDS BETWEEN TERMINAL DEVICES, PAYMENT SYSTEM, CURRENCY AND MONITORING INSTANCE
DE102020104902A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE FOR DIRECT TRANSFER OF ELECTRONIC COIN DATA RECORDS BETWEEN TERMINAL DEVICES, PAYMENT SYSTEM, CURRENCY AND MONITORING INSTANCE
DE102020104904A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE, TERMINAL DEVICE, MONITORING INSTANCE AND PAYMENT SYSTEM FOR MANAGING ELECTRONIC COIN DATA RECORDS
DE102020104906A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE FOR DIRECT TRANSFER OF ELECTRONIC COIN DATA SETS BETWEEN TERMINAL DEVICES, PAYMENT SYSTEM, CURRENCY AND MONITORING UNIT
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11244306B2 (en) 2018-08-06 2022-02-08 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11341492B2 (en) 2018-08-30 2022-05-24 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
DE102021000570A1 (en) 2021-02-04 2022-08-04 Giesecke+Devrient Advance52 Gmbh METHOD OF PROVIDING AN EVIDENCE DATASET; PROCEDURE FOR EXAMINING AN EVIDENCE RECORD; A COIN REGISTER; A SUBSCRIBER UNIT AND A COMPUTER PROGRAM PRODUCT
DE102021004019A1 (en) 2021-08-04 2023-02-09 Giesecke+Devrient Advance52 Gmbh PROCEDURE FOR REGISTERING TOKENS OF AN ELECTRONIC TRANSACTION SYSTEM
DE102021004020A1 (en) 2021-08-04 2023-02-09 Giesecke+Devrient Advance52 Gmbh PROCEDURE FOR REGISTERING TOKENS OF AN ELECTRONIC TRANSACTION SYSTEM
DE102021004548A1 (en) 2021-09-08 2023-03-09 Giesecke+Devrient Advance52 Gmbh METHOD AND TRANSACTION SYSTEM FOR TRANSFERRING TOKENS IN AN ELECTRONIC TRANSACTION SYSTEM

Families Citing this family (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9185095B1 (en) 2012-03-20 2015-11-10 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US10592985B2 (en) 2015-03-02 2020-03-17 Dell Products L.P. Systems and methods for a commodity contracts market using a secure distributed transaction ledger
US10484168B2 (en) * 2015-03-02 2019-11-19 Dell Products L.P. Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger
US10979410B1 (en) 2015-05-04 2021-04-13 United Services Automobile Association (Usaa) Systems and methods for utilizing cryptology with virtual ledgers in support of transactions and agreements
US11386415B2 (en) * 2015-05-20 2022-07-12 Ripple Luxembourg S.A. Hold condition in a resource transfer system
US11481771B2 (en) * 2015-05-20 2022-10-25 Ripple Luxembourg S.A. One way functions in a resource transfer system
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
RU2690222C1 (en) * 2015-09-21 2019-05-31 Сименс Акциенгезелльшафт Processing step resolution for processing object
US10263981B1 (en) 2015-12-02 2019-04-16 United Services Automobile Association (Usaa) Public authentication systems and methods
US10833843B1 (en) * 2015-12-03 2020-11-10 United Services Automobile Association (USAA0 Managing blockchain access
US10454677B1 (en) 2016-02-24 2019-10-22 United Services Automobile Associate (USAA) Cryptographic key generation from biometric data
US9967088B2 (en) 2016-05-23 2018-05-08 Accenture Global Solutions Limited Rewritable blockchain
US10341309B1 (en) 2016-06-13 2019-07-02 Allstate Insurance Company Cryptographically protecting data transferred between spatially distributed computing devices using an intermediary database
US11854011B1 (en) 2016-07-11 2023-12-26 United Services Automobile Association (Usaa) Identity management framework
CN106878245B (en) 2016-07-18 2020-04-24 阿里巴巴集团控股有限公司 Graphic code information providing and obtaining method, device and terminal
CN106911470B (en) * 2017-01-23 2020-07-07 北京航空航天大学 Bit currency transaction privacy enhancement method
GB201703562D0 (en) * 2017-03-06 2017-04-19 Nchain Holdings Ltd Computer-implemented system and method
US10805090B1 (en) * 2017-03-24 2020-10-13 Blockstream Corporation Address whitelisting using public/private keys and ring signature
EP3385894B1 (en) * 2017-04-03 2021-07-21 PLC Group AG Method for producing a cryptographically signed transaction
GB201705749D0 (en) 2017-04-10 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
US10762506B1 (en) 2017-05-11 2020-09-01 United Services Automobile Association Token device for distributed ledger based interchange
US10749670B2 (en) 2017-05-18 2020-08-18 Bank Of America Corporation Block chain decoding with fair delay for distributed network devices
US10462213B2 (en) 2017-05-18 2019-10-29 Bank Of America Corporation Block chain encoding with fair delay for distributed network devices
US10567177B2 (en) * 2017-06-26 2020-02-18 Sony Corporation Media channel monitoring to prove content presentation
US10990687B2 (en) 2017-08-01 2021-04-27 Dell Products L.P. System and method for user managed encryption recovery using blockchain for data at rest
US10805085B1 (en) 2017-08-24 2020-10-13 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
US10404455B2 (en) 2017-09-01 2019-09-03 Accenture Global Solutions Limited Multiple-phase rewritable blockchain
US11240243B2 (en) 2017-09-13 2022-02-01 International Business Machines Corporation Preventing statistical inference attacks on data that is shared among multiple stakeholders with disjoint access privileges
US11461245B2 (en) 2017-11-16 2022-10-04 Accenture Global Solutions Limited Blockchain operation stack for rewritable blockchain
CN108171494A (en) 2017-11-23 2018-06-15 阿里巴巴集团控股有限公司 A kind of data processing method and device
US11257077B2 (en) 2017-11-30 2022-02-22 Visa International Service Association Blockchain system for confidential and anonymous smart contracts
US11049182B2 (en) 2017-12-28 2021-06-29 Chicago Mercantile Exchange Inc. Secure deterministic tokens for electronic messages
GB201802063D0 (en) * 2018-02-08 2018-03-28 Nchain Holdings Ltd Computer-implemented methods and systems
GB201803815D0 (en) * 2018-03-09 2018-04-25 Nchain Holdings Ltd Computer-implemented methods and systems
US10958642B2 (en) 2018-04-05 2021-03-23 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
CN111989891B (en) * 2018-04-26 2024-07-05 华为国际有限公司 Data processing method, related device and block chain system
US11100578B2 (en) 2018-05-16 2021-08-24 Chicago Mercantile Exchange Inc. Secure deterministic tokens for encrypting electronic communications
US11223485B2 (en) * 2018-07-17 2022-01-11 Huawei Technologies Co., Ltd. Verifiable encryption based on trusted execution environment
CN108964906B (en) * 2018-07-19 2021-05-28 数安时代科技股份有限公司 Digital signature method for cooperation with ECC
US10721069B2 (en) * 2018-08-18 2020-07-21 Eygs Llp Methods and systems for enhancing privacy and efficiency on distributed ledger-based networks
CN109360091B (en) * 2018-08-30 2020-09-01 阿里巴巴集团控股有限公司 Random object selection method and device based on block chain
CN109325747B (en) * 2018-08-30 2020-06-09 阿里巴巴集团控股有限公司 Remittance method and device based on block chain
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
CN109447602B (en) * 2018-10-16 2021-11-02 北京航空航天大学 Multi-center collaborative distributed digital currency mixing method for protecting privacy
US11146399B2 (en) 2018-10-19 2021-10-12 Eygs Llp Methods and systems for retrieving zero-knowledge proof-cloaked data on distributed ledger-based networks
CN109377224A (en) 2018-10-25 2019-02-22 阿里巴巴集团控股有限公司 Block chain method of commerce and device, electronic equipment
CN109544129B (en) 2018-10-26 2021-04-27 创新先进技术有限公司 Block chain transaction method and device and electronic equipment
CA3041156A1 (en) 2018-11-07 2019-04-18 Alibaba Group Holding Limited Recovering encrypted transaction information in blockchain confidential transactions
KR102215773B1 (en) * 2018-11-07 2021-02-17 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Blockchain data protection based on account note model with zero-knowledge proof
MX2019004652A (en) * 2018-11-07 2019-08-05 Alibaba Group Holding Ltd Regulating blockchain confidential transactions.
PL3545483T3 (en) * 2018-11-07 2021-10-25 Advanced New Technologies Co., Ltd. Blockchain data protection using homomorphic encryption
EP3545640B1 (en) 2018-11-07 2021-04-07 Advanced New Technologies Co., Ltd. Blockchain data protection using homomorphic encryption
KR102151894B1 (en) * 2018-11-07 2020-09-03 알리바바 그룹 홀딩 리미티드 Blockchain system that supports public and private transactions under the account model
CN109447791B (en) * 2018-11-09 2021-07-16 北京邮电大学 Block chain-based fund transaction method and device
WO2020107033A1 (en) * 2018-11-25 2020-05-28 Tunnel International Inc. Methods, systems, and devices for on-chain stable transaction in decentralized cryptocurrencies
WO2020109912A1 (en) * 2018-11-27 2020-06-04 nChain Holdings Limited Computer implemented system and method for storing data on a blockchain
CN118313829A (en) 2018-12-14 2024-07-09 创新先进技术有限公司 Event processing method and device based on block chain and electronic equipment
CN109903027A (en) * 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
AU2018347202B2 (en) 2018-12-21 2021-01-07 Advanced New Technologies Co., Ltd. Blockchain data protection based on generic account model and homomorphic encryption
MX2019009412A (en) 2018-12-21 2019-10-02 Alibaba Group Holding Ltd Blockchain data protection based on generic account model and homomorphic encryption.
CN110009492B (en) * 2019-02-01 2020-11-24 创新先进技术有限公司 Block chain transaction method and device, electronic equipment and storage medium
US11146405B2 (en) 2019-02-19 2021-10-12 International Business Machines Corporation Blinded endorsement for blockchain
CN109961288B (en) * 2019-03-22 2022-04-26 北京沃东天骏信息技术有限公司 Transaction method and device based on blind signature
CN111915298A (en) * 2019-03-26 2020-11-10 创新先进技术有限公司 Method and device for generating and verifying linkable ring signature in block chain
CN110011813A (en) * 2019-04-12 2019-07-12 湘潭大学 A kind of data hiding transmission method based on block chain
US11677563B2 (en) 2019-04-15 2023-06-13 Eygs Llp Systems, apparatus and methods for local state storage of distributed ledger data without cloning
US11943358B2 (en) 2019-04-15 2024-03-26 Eygs Llp Methods and systems for identifying anonymized participants of distributed ledger-based networks using zero-knowledge proofs
US11502838B2 (en) 2019-04-15 2022-11-15 Eygs Llp Methods and systems for tracking and recovering assets stolen on distributed ledger-based networks
US11316691B2 (en) 2019-04-15 2022-04-26 Eygs Llp Methods and systems for enhancing network privacy of multiple party documents on distributed ledger-based networks
US11206138B2 (en) 2019-05-02 2021-12-21 Ernst & Young U.S. Llp Biosignature-based tokenization of assets in a blockchain
US11133942B1 (en) 2019-05-15 2021-09-28 Wells Fargo Bank, N.A. Systems and methods of ring usage certificate extension
US11238447B2 (en) 2019-06-26 2022-02-01 Advanced New Technologies Co., Ltd. Blockchain transactions with ring signatures
US10797887B2 (en) * 2019-06-26 2020-10-06 Alibaba Group Holding Limited Confidential blockchain transactions
CN110349021B (en) * 2019-06-26 2020-08-25 阿里巴巴集团控股有限公司 Method and device for realizing confidential transaction in block chain
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
CN110189131B (en) * 2019-06-26 2020-11-06 创新先进技术有限公司 Method and device for realizing confidential blockchain transaction by adopting ring signature
US11201746B2 (en) 2019-08-01 2021-12-14 Accenture Global Solutions Limited Blockchain access control system
US11232439B2 (en) 2019-08-09 2022-01-25 Eygs Llp Methods and systems for preventing transaction tracing on distributed ledger-based networks
CN110535848B (en) * 2019-08-22 2022-07-26 腾讯科技(深圳)有限公司 Information storage method and device
CN113826354A (en) 2019-11-13 2021-12-21 支付宝(杭州)信息技术有限公司 Error correction code based block chain data storage
US11481841B2 (en) 2019-11-20 2022-10-25 Eygs Llp Systems, apparatus and methods for identifying distinguishing characteristics of fungible assets using zero-knowledge proof on a distributed ledger-based network
US11611442B1 (en) 2019-12-18 2023-03-21 Wells Fargo Bank, N.A. Systems and applications for semi-anonymous communication tagging
EP4088237A4 (en) * 2020-01-06 2024-01-10 Cambridge Blockchain, Inc. Systems and methods for compliance checks
US11574308B2 (en) 2020-04-15 2023-02-07 Eygs Llp Intelligent assertion tokens for authenticating and controlling network communications using a distributed ledger
CN111612600B (en) * 2020-05-29 2023-07-14 深圳市迅雷网络技术有限公司 Block chain auction method, equipment, storage medium and block chain system
CN113761582B (en) * 2021-09-29 2023-06-16 山东省计算中心(国家超级计算济南中心) Group signature-based supervision blockchain transaction privacy protection method and system
US20230245112A1 (en) * 2022-02-02 2023-08-03 International Business Machines Corporation Non-interactive token certification and verification

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040123110A1 (en) * 2002-12-24 2004-06-24 Information And Communications University Educational Foundation Apparatus and method for ID-based ring structure by using bilinear pairings
US20040260926A1 (en) * 2003-05-20 2004-12-23 France Telecom Electronic group signature method with revocable anonymity, equipment and programs for implementing the method
US20090193250A1 (en) * 2005-11-08 2009-07-30 Kaoru Yokota Authentication system, signature creating device, and signature verifying device
US20120296829A1 (en) * 2010-01-22 2012-11-22 International Business Machines Corporation Unlinkable Priced Oblivious Transfer with Rechargeable Wallets
US20140189289A1 (en) * 2012-12-28 2014-07-03 Gilbert M. Wolrich Instruction for accelerating snow 3g wireless security algorithm

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120089494A1 (en) * 2010-10-08 2012-04-12 Microsoft Corporation Privacy-Preserving Metering

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040123110A1 (en) * 2002-12-24 2004-06-24 Information And Communications University Educational Foundation Apparatus and method for ID-based ring structure by using bilinear pairings
US20040260926A1 (en) * 2003-05-20 2004-12-23 France Telecom Electronic group signature method with revocable anonymity, equipment and programs for implementing the method
US20090193250A1 (en) * 2005-11-08 2009-07-30 Kaoru Yokota Authentication system, signature creating device, and signature verifying device
US20120296829A1 (en) * 2010-01-22 2012-11-22 International Business Machines Corporation Unlinkable Priced Oblivious Transfer with Rechargeable Wallets
US20140189289A1 (en) * 2012-12-28 2014-07-03 Gilbert M. Wolrich Instruction for accelerating snow 3g wireless security algorithm

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Ring Confidential Transactions", SHEN NOETHER- MONERO RESEARCH LABS, 2015, pages 1 - 34, XP055334678, Retrieved from the Internet <URL:https://eprint.iacr.org/2015/1098.pdf> [retrieved on 20160926] *
MAXWELL: "Confidential Transactions", 1 June 2015 (2015-06-01), pages 1 - 6, XP055334676, Retrieved from the Internet <URL:https://people.xiph.org/~greg/confidential_values.txt> [retrieved on 20160926] *

Cited By (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018121797A1 (en) * 2016-12-26 2018-07-05 北京科技大学 Trust network-based decentralized public key management method and management system
CN106982205A (en) * 2017-03-01 2017-07-25 中钞信用卡产业发展有限公司北京智能卡技术研究院 Digital asset treating method and apparatus based on block chain
CN106982205B (en) * 2017-03-01 2020-05-19 中钞信用卡产业发展有限公司杭州区块链技术研究院 Block chain-based digital asset processing method and device
US11797984B2 (en) 2018-03-23 2023-10-24 Nchain Licensing Ag Computer-implemented system and method for exchange of data
US12014364B2 (en) 2018-03-23 2024-06-18 Nchain Licensing Ag Computer-implemented system and method for trustless zero-knowledge contingent payment
WO2019180589A1 (en) * 2018-03-23 2019-09-26 nChain Holdings Limited Computer-implemented system and method for trustless zero-knowledge contingent payment
US11995648B2 (en) 2018-03-23 2024-05-28 Nchain Licensing Ag Computer-implemented system and method for enabling zero-knowledge proof
CN108737430A (en) * 2018-05-25 2018-11-02 全链通有限公司 The encryption communication method and system of block chain node
CN108737430B (en) * 2018-05-25 2020-07-17 全链通有限公司 Encryption communication method and system for block chain node
CN109087099A (en) * 2018-07-31 2018-12-25 杭州复杂美科技有限公司 A kind of privacy method of commerce and system, equipment and storage medium
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11244306B2 (en) 2018-08-06 2022-02-08 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11295303B2 (en) 2018-08-06 2022-04-05 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11379826B2 (en) 2018-08-06 2022-07-05 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11341492B2 (en) 2018-08-30 2022-05-24 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11392942B2 (en) 2018-08-30 2022-07-19 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11032077B2 (en) 2018-09-20 2021-06-08 Advanced New Technologies Co., Ltd. Blockchain-based transaction method and apparatus, and remitter device
US12021993B2 (en) 2018-09-20 2024-06-25 Advanced New Technologies Co., Ltd. Blockchain-based transaction method and apparatus, and remitter device
CN109285073A (en) * 2018-09-29 2019-01-29 数字钱包(北京)科技有限公司 Digital cash method of commerce and device
US11050549B2 (en) 2018-09-30 2021-06-29 Advanced New Technologies Co., Ltd. Blockchain-based transaction method and apparatus, and remitter device
US10726657B2 (en) 2018-11-27 2020-07-28 Alibaba Group Holding Limited System and method for information protection
US11277389B2 (en) 2018-11-27 2022-03-15 Advanced New Technologies Co., Ltd. System and method for information protection
US10938549B2 (en) 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
US10885735B2 (en) 2018-11-27 2021-01-05 Advanced New Technologies Co., Ltd. System and method for information protection
US10715500B2 (en) 2018-11-27 2020-07-14 Alibaba Group Holding Limited System and method for information protection
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
US11102184B2 (en) 2018-11-27 2021-08-24 Advanced New Technologies Co., Ltd. System and method for information protection
US10748370B2 (en) 2018-11-27 2020-08-18 Alibaba Group Holding Limited System and method for information protection
US11282325B2 (en) 2018-11-27 2022-03-22 Advanced New Technologies Co., Ltd. System and method for information protection
US10892888B2 (en) 2018-11-27 2021-01-12 Advanced New Technologies Co., Ltd. System and method for information protection
US11218455B2 (en) 2018-11-27 2022-01-04 Advanced New Technologies Co., Ltd. System and method for information protection
RU2719423C1 (en) * 2018-11-27 2020-04-17 Алибаба Груп Холдинг Лимитед Information protection system and method
US11127002B2 (en) 2018-11-27 2021-09-21 Advanced New Technologies Co., Ltd. System and method for information protection
CN109857805B (en) * 2018-12-27 2020-10-02 重庆小雨点小额贷款有限公司 Block chain based data storage method, related equipment and storage medium
CN109857805A (en) * 2018-12-27 2019-06-07 重庆小雨点小额贷款有限公司 Date storage method, relevant device and storage medium based on block chain
RU2721008C1 (en) * 2018-12-29 2020-05-15 Алибаба Груп Холдинг Лимитед System and method for protecting information
US11416854B2 (en) 2018-12-29 2022-08-16 Advanced New Technologies Co., Ltd. System and method for information protection
US11791984B2 (en) 2019-03-25 2023-10-17 Micron Technology, Inc. Local ledger block chain for secure updates
WO2020197814A1 (en) * 2019-03-25 2020-10-01 Micron Technology, Inc. Local ledger block chain for secure updates
US11349636B2 (en) 2019-03-25 2022-05-31 Micron Technology, Inc. Local ledger block chain for secure updates
CN110011810A (en) * 2019-03-31 2019-07-12 西安电子科技大学 Block chain anonymity signature method based on linkable ring signature and multi-signature
CN110011810B (en) * 2019-03-31 2021-04-20 西安电子科技大学 Block chain anonymous signature method based on linkable ring signature and multiple signatures
WO2020212337A1 (en) 2019-04-15 2020-10-22 Giesecke+Devrient Gmbh Method for directly transmitting electronic coin data sets between terminals and a payment system
US12014338B2 (en) 2019-04-15 2024-06-18 Giesecke+Devrient Advance52 Gmbh Device for directly transmitting electronic coin data records to another device, and payment system
WO2020212331A1 (en) 2019-04-15 2020-10-22 Giesecke+Devrient Gmbh Device for directly transmitting electronic coin data records to another device, and payment system
DE102020104904A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE, TERMINAL DEVICE, MONITORING INSTANCE AND PAYMENT SYSTEM FOR MANAGING ELECTRONIC COIN DATA RECORDS
WO2021170646A1 (en) 2020-02-25 2021-09-02 Giesecke+Devrient Gmbh Method for directly transmitting electronic coin datasets between terminals, payment system, protection system, and monitoring unit
WO2021170644A1 (en) 2020-02-25 2021-09-02 Giesecke+Devrient Gmbh Method for directly transmitting electronic coin datasets between terminals, payment system, protection system, and monitoring entity
WO2021170645A1 (en) 2020-02-25 2021-09-02 Giesecke+Devrient Gmbh Method for directly transmitting electronic coin datasets between terminals, payment system, protection system, and monitoring unit
DE102020104906A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE FOR DIRECT TRANSFER OF ELECTRONIC COIN DATA SETS BETWEEN TERMINAL DEVICES, PAYMENT SYSTEM, CURRENCY AND MONITORING UNIT
DE102020104902A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE FOR DIRECT TRANSFER OF ELECTRONIC COIN DATA RECORDS BETWEEN TERMINAL DEVICES, PAYMENT SYSTEM, CURRENCY AND MONITORING INSTANCE
DE102020104905A1 (en) 2020-02-25 2021-08-26 Giesecke+Devrient Gesellschaft mit beschränkter Haftung PROCEDURE FOR DIRECT TRANSFER OF ELECTRONIC COIN DATA RECORDS BETWEEN TERMINAL DEVICES, PAYMENT SYSTEM, CURRENCY AND MONITORING INSTANCE
DE102021000570A1 (en) 2021-02-04 2022-08-04 Giesecke+Devrient Advance52 Gmbh METHOD OF PROVIDING AN EVIDENCE DATASET; PROCEDURE FOR EXAMINING AN EVIDENCE RECORD; A COIN REGISTER; A SUBSCRIBER UNIT AND A COMPUTER PROGRAM PRODUCT
DE102021004019A1 (en) 2021-08-04 2023-02-09 Giesecke+Devrient Advance52 Gmbh PROCEDURE FOR REGISTERING TOKENS OF AN ELECTRONIC TRANSACTION SYSTEM
WO2023011761A1 (en) 2021-08-04 2023-02-09 Giesecke+Devrient Advance52 Gmbh Secure element, method for registering tokens, and token reference register
DE102021004020A1 (en) 2021-08-04 2023-02-09 Giesecke+Devrient Advance52 Gmbh PROCEDURE FOR REGISTERING TOKENS OF AN ELECTRONIC TRANSACTION SYSTEM
DE102021004548A1 (en) 2021-09-08 2023-03-09 Giesecke+Devrient Advance52 Gmbh METHOD AND TRANSACTION SYSTEM FOR TRANSFERRING TOKENS IN AN ELECTRONIC TRANSACTION SYSTEM
WO2023036458A1 (en) 2021-09-08 2023-03-16 Giesecke+Devrient Advance52 Gmbh Method and transaction system for transmitting tokens in an electronic transaction system

Also Published As

Publication number Publication date
US20160358165A1 (en) 2016-12-08
US11062303B2 (en) 2021-07-13

Similar Documents

Publication Publication Date Title
US11062303B2 (en) Cryptographically concealing amounts transacted on a ledger while preserving a network&#39;s ability to verify the transaction
US11080665B1 (en) Cryptographically concealing amounts and asset types for independently verifiable transactions
CN107465505B (en) Key data processing method and device and server
JP6908700B2 (en) Systems and methods for information protection
US10938549B2 (en) System and method for information protection
JP2020502856A5 (en)
WO2019034986A1 (en) Computer-implemented method of generating a threshold vault
EP3669490A1 (en) Threshold digital signature method and system
WO2018138587A1 (en) Data masking
US10805090B1 (en) Address whitelisting using public/private keys and ring signature
CN110213354A (en) Cloud storage data confidentiality guard method
CA2702280C (en) Signature generating apparatus, signature verifying apparatus and methods therefor
CN111325535A (en) Block chain private key management method, system and storage medium based on elliptic curve migration
CN116324778A (en) Updatable private collection intersections
US8774400B2 (en) Method for protecting data against differntial fault analysis involved in rivest, shamir, and adleman cryptography using the chinese remainder theorem
US20210157955A1 (en) Bit decomposition secure computation apparatus, bit combining secure computation apparatus, method and program
JP5972181B2 (en) Tamper detection device, tamper detection method, and program
Gorbenko et al. Methods of building general parameters and keys for NTRU Prime Ukraine of 5 th–7 th levels of stability. Product form
CN107040370B (en) Apparatus for generating code implementing modular exponentiation
US20220224515A1 (en) Multi-party computation (mpc) based key search in private data
JP2015135380A (en) Share conversion system, share conversion method, and program
AU2019101581A4 (en) System and method for information protection
CN113888163B (en) Intelligent contract bill recording and processing method based on complete homomorphic encryption
Salam et al. HECC (hyperelliptic curve cryptography)
Madu Protecting intellectual property using blockchain in the entertainment industry: Creating economic value

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16808156

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16808156

Country of ref document: EP

Kind code of ref document: A1