Journal of Computer Applications ›› 2022, Vol. 42 ›› Issue (9): 2757-2764.DOI: 10.11772/j.issn.1001-9081.2021081408
Special Issue: 网络空间安全
• Cyber security • Previous Articles Next Articles
Yangnan GUO, Wenbao JIANG(), Shuai YE
Received:
2021-08-04
Revised:
2021-11-13
Accepted:
2021-11-20
Online:
2022-09-19
Published:
2022-09-10
Contact:
Wenbao JIANG
About author:
GUO Yangnan, born in 1998, M. S. candidate. His research interests include trusted network, blockchain.Supported by:
通讯作者:
蒋文保
作者简介:
郭阳楠(1998—),男,山西晋城人,硕士研究生,主要研究方向:可信网络、区块链;基金资助:
CLC Number:
Yangnan GUO, Wenbao JIANG, Shuai YE. Supervisable blockchain anonymous transaction system model[J]. Journal of Computer Applications, 2022, 42(9): 2757-2764.
郭阳楠, 蒋文保, 叶帅. 可监管的区块链匿名交易系统模型[J]. 《计算机应用》唯一官方网站, 2022, 42(9): 2757-2764.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2021081408
用户名 | 应用层交易标识 | 网络层身份标识 |
---|---|---|
A | ||
B | ||
C |
Tab. 1 Partial identity corresponding table
用户名 | 应用层交易标识 | 网络层身份标识 |
---|---|---|
A | ||
B | ||
C |
算法 | 耗时/ns | 算法 | 耗时/ns |
---|---|---|---|
CL-PKC_Encrypt | 1 707 156 | CL-PKC_Verify | 30 326 |
CL-PKC_Decrypt | 1 547 635 | SM9_Sign | 2 187 579 |
CL-PKC_Sign | 19 392 | SM9_Verify | 3 599 817 |
Tab. 2 Time consumption comparison of different algorithms in the proposed model
算法 | 耗时/ns | 算法 | 耗时/ns |
---|---|---|---|
CL-PKC_Encrypt | 1 707 156 | CL-PKC_Verify | 30 326 |
CL-PKC_Decrypt | 1 547 635 | SM9_Sign | 2 187 579 |
CL-PKC_Sign | 19 392 | SM9_Verify | 3 599 817 |
模型 | 签名耗时 | 验证耗时 | 第Ⅰ类攻击 | 第Ⅱ类攻击 |
---|---|---|---|---|
文献[ | 2 | √ | √ | |
文献[ | 4 | √ | × | |
文献[ | 3 | 3 | √ | √ |
文献[ | √ | √ | ||
本文模型 | 2 | √ | √ |
Tab. 3 Efficiency and anti-attack performance comparison of different models
模型 | 签名耗时 | 验证耗时 | 第Ⅰ类攻击 | 第Ⅱ类攻击 |
---|---|---|---|---|
文献[ | 2 | √ | √ | |
文献[ | 4 | √ | × | |
文献[ | 3 | 3 | √ | √ |
文献[ | √ | √ | ||
本文模型 | 2 | √ | √ |
模型 | 匿名性 | 交易关联性 | 可溯源性 |
---|---|---|---|
文献[ | 强 | 弱 | 弱 |
文献[ | 强 | 弱 | 较强 |
文献[ | 强 | 较强 | 较强 |
本文模型 | 强 | 弱 | 强 |
Tab. 4 Security comparison of different models
模型 | 匿名性 | 交易关联性 | 可溯源性 |
---|---|---|---|
文献[ | 强 | 弱 | 弱 |
文献[ | 强 | 弱 | 较强 |
文献[ | 强 | 较强 | 较强 |
本文模型 | 强 | 弱 | 强 |
1 | BEN-SASSON E, CHIESA A, GARMAN C, et al. Zerocash: decentralized anonymous payments from bitcoin[C]// Proceedings of the 2014 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2014: 459-474. 10.1109/sp.2014.36 |
2 | 杨亚涛,蔡居良,张筱薇,等. 基于SM9算法可证明安全的区块链隐私保护方案[J]. 软件学报, 2019, 30(6):1692-1704. |
YANG Y T, CAI J L, ZHANG X W, et al. Privacy preserving scheme in block chain with provably secure based on SM9 algorithm[J]. Journal of Software, 2019, 30(6):1692-1704. | |
3 | 高峰,毛洪亮,吴震,等. 轻量级比特币交易溯源机制[J]. 计算机学报, 2018, 41(5):989-1004. 10.11897/SP.J.1016.2018.00989� |
GAO F, MAO H L, WU Z, et al. Lightweight transaction tracing technology for bitcoin[J]. Chinese Journal of Computers, 2018, 41(5):989-1004. 10.11897/SP.J.1016.2018.00989� | |
4 | 魏松杰,李莎莎,王佳贺. 基于身份密码系统和区块链的跨域认证协议[J]. 计算机学报, 2021, 44(5):908-920. 10.11897/SP.J.1016.2021.00908 |
WEI S J, LI S S, WANG J H. A cross-domain authentication protocol by identity-based cryptography on consortium blockchain[J]. Chinese Journal of Computers, 2021, 44(5):908-920. 10.11897/SP.J.1016.2021.00908 | |
5 | LI Y N, YANG G M, SUSILO W, et al. Traceable Monero: anonymous cryptocurrency with enhanced accountability[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(2):679-691. 10.1109/tdsc.2019.2910058 |
6 | GIRAULT M. Self-certified public keys[C]// Proceedings of the 1991 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 547. Berlin: Springer, 1991: 490-497. |
7 | AL-RIYAMI S S, PATERSON K G. Certificateless public key cryptography[C]// Proceedings of the 2003 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2894. Berlin: Springer, 2003:452-473. |
8 | 魏爽,江荣旺. 一种无证书签名方案的分析和改进[J]. 软件, 2021, 42(1):29-31, 58. 10.3969/j.issn.1003-6970.2021.01.009 |
WEI S, JIANG R W. Analysis and improvement of a certificateless signature scheme[J]. Computer Engineering and Software, 2021, 42(1):29-31, 58. 10.3969/j.issn.1003-6970.2021.01.009 | |
9 | 程朝辉. 基于SM2的无证书加密算法[J]. 密码学报, 2021, 8(1): 87-95. |
CHENG Z H. Certificateless public key encryption based on SM2[J]. Journal of Cryptologic Research, 2021, 8(1): 87-95. | |
10 | CHENG Z H, CHEN L Q. Certificateless public key signature schemes from standard algorithms[C]// Proceedings of the 2018 International Conference on Information Security Practice and Experience, LNCS 11125. Cham: Springer, 2018: 179-197. |
11 | 侯红霞,杨波,张丽娜,等. 安全的两方协作SM2签名算法[J]. 电子学报, 2020, 48(1):1-8. 10.3969/j.issn.0372-2112.2020.01.001 |
HOU H X, YANG B, ZHANG L N, et al. Secure two-party SM2 signature algorithm[J]. Acta Electronica Sinica, 2020, 48(1):1-8. 10.3969/j.issn.0372-2112.2020.01.001 | |
12 | CHEN Y, ZHAO Y, XIONG H, et al. A certificateless strong designated verifier signature scheme with non-delegatability[J]. International Journal of Network Security, 2017, 19(4): 573-582. |
13 | 杨龙海,王学渊,蒋和松. 改进SM2签名方法的区块链数字签名方案[J]. 计算机应用, 2021, 41(7):1983-1988. |
YANG L H, WANG X Y, JIANG H S. Blockchain digital signature scheme with improved SM2 signature method[J]. Journal of Computer Applications, 2021, 41(7):1983-1988. | |
14 | SHAMIR A. Identity-based cryptosystems and signature schemes[C]// Proceedings of the 1984 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 196. Berlin: Springer, 1985: 47-53. |
15 | BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]// Proceedings of the 2001 Annual International Cryptology Conference, LNCS 2139. Berlin: Springer, 2001: 213-229. |
16 | SAKAI R, OHGISHI K, KASAHARA M. Cryptosystems based on pairing[C]// Proceedings of the 2000 Symposium on Cryptography and Information Security. Okinawa: [s.n.], 2000:26-28. |
17 | CHOON J C, CHEON J H. An identity-based signature from gap Diffie-Hellman groups[C]// Proceedings of the 2003 International Workshop on Public Key Cryptography, LNCS 2567. Berlin: Springer, 2003: 18-30. |
18 | LIN C Y, WU T C, ZHANG F G. A structured multisignature scheme from the gap Diffie-Hellman group[EB/OL]. [2020-08-10].. |
19 | BARRETO P S L M, NAEHRIG M. Pairing-friendly elliptic curves of prime order[C]// Proceedings of the 2005 International Workshop on Selected Areas in Cryptography, LNCS 3897. Berlin: Springer, 2006: 319-331. |
20 | 李艳琼,李继国,张亦辰. 标准模型下安全的无证书签名方案[J]. 通信学报, 2015, 36(4):186-194. 10.11959/j.issn.1000-436x.2015098 |
LI Y Q, LI J G, ZHANG Y C. Certificateless signature scheme without random oracles[J]. Journal on Communications, 2015, 36(4): 186-194. 10.11959/j.issn.1000-436x.2015098 |
[1] | Tingwei CHEN, Jiacheng ZHANG, Junlu WANG. Random validation blockchain construction for federated learning [J]. Journal of Computer Applications, 2024, 44(9): 2770-2776. |
[2] | Xiaoling SUN, Danhui WANG, Shanshan LI. Dynamic ciphertext sorting and retrieval scheme based on blockchain [J]. Journal of Computer Applications, 2024, 44(8): 2500-2505. |
[3] | Baoyan SONG, Junxiang DING, Junlu WANG, Haolin ZHANG. Consortium blockchain modification method based on chameleon hash and verifiable secret sharing [J]. Journal of Computer Applications, 2024, 44(7): 2087-2092. |
[4] | He HUANG, Yu JIN. Cloud data auditing scheme based on voting and Ethereum smart contracts [J]. Journal of Computer Applications, 2024, 44(7): 2093-2101. |
[5] | Jiao LI, Xiushan ZHANG, Yuanhang NING. Blockchain sharding method for reducing cross-shard transaction proportion [J]. Journal of Computer Applications, 2024, 44(6): 1889-1896. |
[6] | Meihong CHEN, Lingyun YUAN, Tong XIA. Data classified and graded access control model based on master-slave multi-chain [J]. Journal of Computer Applications, 2024, 44(4): 1148-1157. |
[7] | Lipeng ZHAO, Bing GUO. Blockchain consensus improvement algorithm based on BDLS [J]. Journal of Computer Applications, 2024, 44(4): 1139-1147. |
[8] | Gaimei GAO, Jin ZHANG, Chunxia LIU, Weichao DANG, Shangwang BAI. Privacy protection scheme for crowdsourced testing tasks based on blockchain and CP-ABE policy hiding [J]. Journal of Computer Applications, 2024, 44(3): 811-818. |
[9] | Haifeng MA, Yuxia LI, Qingshui XUE, Jiahai YANG, Yongfu GAO. Attribute-based encryption scheme for blockchain privacy protection [J]. Journal of Computer Applications, 2024, 44(2): 485-489. |
[10] | Ziqian CHEN, Kedi NIU, Zhongyuan YAO, Xueming SI. Review of blockchain lightweight technology applied to internet of things [J]. Journal of Computer Applications, 2024, 44(12): 3688-3698. |
[11] | Tingting GAO, Zhongyuan YAO, Miao JIA, Xueming SI. Overview of on-chain and off-chain consistency protection technologies [J]. Journal of Computer Applications, 2024, 44(12): 3658-3668. |
[12] | Miao JIA, Zhongyuan YAO, Weihua ZHU, Tingting GAO, Xueming SI, Xiang DENG. Progress and prospect of zero-knowledge proof enabling blockchain [J]. Journal of Computer Applications, 2024, 44(12): 3669-3677. |
[13] | Kedi NIU, Min LI, Zhongyuan YAO, Xueming SI. Review of blockchain consensus algorithms for internet of things [J]. Journal of Computer Applications, 2024, 44(12): 3678-3687. |
[14] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
[15] | Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity authentication scheme based on certificate-less signcryption [J]. Journal of Computer Applications, 2024, 44(12): 3731-3740. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||