Journal of Computer Applications ›› 2022, Vol. 42 ›› Issue (11): 3438-3443.DOI: 10.11772/j.issn.1001-9081.2021111915

• 2021 CCF China Blockchain Conference (CCF CBCC 2021) • Previous Articles    

Cross-chain interaction safety model based on notary groups

Chuyu JIANG, Lixi FANG, Ning ZHANG, Jianming ZHU()   

  1. School of Information,Central University of Finance and Economics,Beijing 100081,China
  • Received:2021-11-11 Revised:2022-01-18 Accepted:2022-01-24 Online:2022-03-04 Published:2022-11-10
  • Contact: Jianming ZHU
  • About author:JIANG Chuyu, born in 1998, M. S. candidate. Her research interests include blockchain, financial technology.
    FANG Lixi, born in 1998, M. S. candidate. Her research interests include blockchain, digital currency.
    ZHANG Ning, born in 1975, Ph. D., professor. Her research interests include financial technology, management information system.
    ZHU Jianming, born in 1965, Ph. D., professor. His research interests include information security, blockchain, financial technology.
  • Supported by:
    National Natural Science Foundation of China(62072487);Emerging Interdisciplinary Project of Central University of Finance and Economics

基于公证人组的跨链交互安全模型

蒋楚钰, 方李西, 章宁, 朱建明()   

  1. 中央财经大学 信息学院,北京 102206
  • 通讯作者: 朱建明
  • 作者简介:蒋楚钰(1998—),女,湖南永州人,硕士研究生,主要研究方向:区块链、金融科技
    方李西(1998—),女,安徽安庆人,硕士研究生,主要研究方向:区块链、数字货币
    章宁(1975—),女,江西临川人,教授,博士,主要研究方向:金融科技、管理信息系统
    朱建明(1965—),男,山西太原人,教授,博士,CCF会员,主要研究方向:信息安全、区块链、金融科技。 zjm@cufe.edu.cn
  • 基金资助:
    国家自然科学基金资助项目(62072487);中央财经大学新兴交叉学科项目

Abstract:

Concerning the problems of centralized functions of notary nodes and low cross?chain transaction efficiency in notary mechanism, a cross?chain interaction safety model based on notary groups was proposed. Firstly, notary nodes were divided into three kinds of roles, i.e. transaction verifiers, connectors and supervisors, and multiple transactions with consensus were packaged to a big deal by transaction verification group, and the threshold signature technique was used to sign it. Secondly, the confirmed transactions were placed in a cross?chain wait?to?be?transferred pool, some transactions were selected randomly by the connectors, and the technologies such as secure multiparty computation and fully homomorphic encryption were used to judge the authenticity of these transactions. Finally, if the hash values of all eligible transactions were true and reliable as well as verified by the transaction verification group, a batch task of multiple cross?chain transactions was able to be continued by the connector and be interacted with the blockchain in information. Security analysis shows that the proposed cross?chain mechanism is helpful to protect the confidentiality of information and the integrity of data, realizes the collaborative computing of data without leaving the database, and guarantees the stability of the cross?chain system of blockchain. Compared with the traditional cross?chain interaction security model, the complexity of the number of signatures and the number of notary groups that need to be assigned decreases from O(n) to O(1).

Key words: notary mechanism, blockchain, cross?chain, secure multiparty computation, fully homomorphic encryption

摘要:

针对公证人机制中存在的公证人节点职能集中以及跨链交易效率较低等问题,提出一种基于公证人组的跨链交互安全模型。首先,将公证人节点分为三类角色,即交易验证者、连接者和监督者,由交易验证组成员打包经过共识的多笔交易成一笔大的交易,并利用门限签名技术对它进行签名;其次,被确认的交易会被置于跨链待转账池中,连接者随机选取多笔交易,利用安全多方计算和同态加密等技术判断交易的真实性;最后,若打包所有符合条件的交易的哈希值真实可靠且被交易验证组验证过,则连接者可以继续执行多笔跨链交易的批处理任务,并与区块链进行信息交互。安全性分析表明,该跨链机制有助于保护信息的机密性和数据的完整性,实现数据在不出库的情况下的协同计算,保障区块链跨链系统的稳定性。与传统的跨链交互安全模型相比,所提模型的签名次数和需要分配公证人组数的复杂度从O(n)降为O(1)

关键词: 公证人机制, 区块链, 跨链, 安全多方计算, 全同态加密

CLC Number: