Journal of Computer Applications ›› 2023, Vol. 43 ›› Issue (10): 2996-3007.DOI: 10.11772/j.issn.1001-9081.2022101555
Special Issue: 综述
• Blockchain technology • Previous Articles Next Articles
Qingqing XIE1,2(), Nianmin YANG1,2, Xia FENG3
Received:
2022-10-18
Revised:
2023-01-09
Accepted:
2023-01-10
Online:
2023-04-12
Published:
2023-10-10
Contact:
Qingqing XIE
About author:
YANG Nianmin, born in 1998, M. S. candidate. His research interests include blockchain supervision, digital currency.Supported by:
通讯作者:
谢晴晴
作者简介:
杨念民(1998—),男,江西赣州人,硕士研究生,主要研究方向:区块链监管、数字货币基金资助:
CLC Number:
Qingqing XIE, Nianmin YANG, Xia FENG. Survey on privacy-preserving technology for blockchain transaction[J]. Journal of Computer Applications, 2023, 43(10): 2996-3007.
谢晴晴, 杨念民, 冯霞. 区块链交易隐私保护技术综述[J]. 《计算机应用》唯一官方网站, 2023, 43(10): 2996-3007.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2022101555
方案 | 结构 | 不可链接性 | 盗窃风险 | 抗DoS攻击 | 抗Sybil攻击 |
---|---|---|---|---|---|
可问责的混币方案[ | 中心化 | 部分 | 中 | 高 | 高 |
盲币[ | 中心化 | √ | 中 | 高 | 高 |
联合混币[ | 去中心化 | 部分 | 低 | 低 | 低 |
达世币[ | 去中心化 | 部分 | 中 | 高 | 高 |
基于解密混合网的混币方案[ | 去中心化 | √ | 低 | 低 | 低 |
安全多方混币方案[ | 去中心化 | √ | 低 | 高 | 高 |
基于去中心化分布式签名的混币方案[ | 去中心化 | √ | 低 | 高 | 高 |
面向大规模比特币交易的高效混币方案[ | 去中心化 | √ | 低 | 高 | 高 |
Tab. 1 Summary of coin mixing schemes
方案 | 结构 | 不可链接性 | 盗窃风险 | 抗DoS攻击 | 抗Sybil攻击 |
---|---|---|---|---|---|
可问责的混币方案[ | 中心化 | 部分 | 中 | 高 | 高 |
盲币[ | 中心化 | √ | 中 | 高 | 高 |
联合混币[ | 去中心化 | 部分 | 低 | 低 | 低 |
达世币[ | 去中心化 | 部分 | 中 | 高 | 高 |
基于解密混合网的混币方案[ | 去中心化 | √ | 低 | 低 | 低 |
安全多方混币方案[ | 去中心化 | √ | 低 | 高 | 高 |
基于去中心化分布式签名的混币方案[ | 去中心化 | √ | 低 | 高 | 高 |
面向大规模比特币交易的高效混币方案[ | 去中心化 | √ | 低 | 高 | 高 |
技术名称 | 优点 | 缺点 |
---|---|---|
零币[ | 匿名性强 | 不支持精确值支付,计算和存储开销大,验证时间长 |
零钞[ | 支持精确值支付,匿名性强 | 依赖可信第三方,交易效率低,计算和存储开销大 |
基于环签名和一次性公钥的电子货币系统[ | 具有不可链接性和不可追踪性 | 匿名性强度取决于环成员数量 |
基于环签名的交易混合方案[ | 具有不可链接性 | 交易金额须保持一致 |
Tab. 2 Summary of identity privacy-preserving mechanisms based on cryptography
技术名称 | 优点 | 缺点 |
---|---|---|
零币[ | 匿名性强 | 不支持精确值支付,计算和存储开销大,验证时间长 |
零钞[ | 支持精确值支付,匿名性强 | 依赖可信第三方,交易效率低,计算和存储开销大 |
基于环签名和一次性公钥的电子货币系统[ | 具有不可链接性和不可追踪性 | 匿名性强度取决于环成员数量 |
基于环签名的交易混合方案[ | 具有不可链接性 | 交易金额须保持一致 |
方案 | 优点 | 缺点 |
---|---|---|
机密交易[ | 支持密文验证 | 占据较大存储空间,交易接收者无法 解密输出密文 |
基于Paillier加密算法的隐私交易[ | 支持密文验证,交易双方都可解密各自密文 | 计算开销大,占据较大的存储空间 |
基于twisited ElGamal加密算法的隐私交易[ | 支持密文验证,加解密效率高 | 需要一定的验证开销 |
基于区块链和属性基可搜索加密的 医疗数据保护方案[ | 支持密文检索和数据的安全存储, 避免单点故障 | 计算开销随属性增多而线性增长, 仅支持单一关键字搜索 |
基于区块链和属性基加密的隐私保护能源交易[ | 实现对交易数据的细粒度访问控制 | 计算开销随属性增多而线性增长 |
基于区块链的车用自组织网络数据细粒度 访问控制方案[ | 提供分布式的、细粒度的数据共享服务 | 易导致数据冗余,增加区块链存储负担 |
Tab. 3 Summary of privacy-preserving schemes for transaction data
方案 | 优点 | 缺点 |
---|---|---|
机密交易[ | 支持密文验证 | 占据较大存储空间,交易接收者无法 解密输出密文 |
基于Paillier加密算法的隐私交易[ | 支持密文验证,交易双方都可解密各自密文 | 计算开销大,占据较大的存储空间 |
基于twisited ElGamal加密算法的隐私交易[ | 支持密文验证,加解密效率高 | 需要一定的验证开销 |
基于区块链和属性基可搜索加密的 医疗数据保护方案[ | 支持密文检索和数据的安全存储, 避免单点故障 | 计算开销随属性增多而线性增长, 仅支持单一关键字搜索 |
基于区块链和属性基加密的隐私保护能源交易[ | 实现对交易数据的细粒度访问控制 | 计算开销随属性增多而线性增长 |
基于区块链的车用自组织网络数据细粒度 访问控制方案[ | 提供分布式的、细粒度的数据共享服务 | 易导致数据冗余,增加区块链存储负担 |
方案 | 优点 | 缺点 |
---|---|---|
可追踪的门罗币[ | 隐私保护能力强,可追踪交易双方身份 | 计算开销大 |
基于区块链去中心化条件匿名支付系统[ | 可监管、假名管理方便 | 未消除交易前后之间的关联性 |
隐私保护下可审计的代币系统[ | 可审计、隐私保护能力强 | 计算开销和通信开销大 |
基于标签公钥加密算法的隐私保护框架[ | 多方监管 | 未能保护交易接收者身份 |
可追溯、可转让和可分割的数字货币系统[ | 实现了数字货币和现实货币互换 | 通信开销大 |
可认证且可审计的联盟链[ | 可审计、隐私保护能力强 | 计算和存储开销大、验证时间长、交易效率低 |
面向加密货币的隐私保护的许可链架构[ | 数据的公开透明和机密性 | 对验证节点可信度要求高 |
Tab. 4 Summary of transaction identity privacy-preserving schemes considering supervision
方案 | 优点 | 缺点 |
---|---|---|
可追踪的门罗币[ | 隐私保护能力强,可追踪交易双方身份 | 计算开销大 |
基于区块链去中心化条件匿名支付系统[ | 可监管、假名管理方便 | 未消除交易前后之间的关联性 |
隐私保护下可审计的代币系统[ | 可审计、隐私保护能力强 | 计算开销和通信开销大 |
基于标签公钥加密算法的隐私保护框架[ | 多方监管 | 未能保护交易接收者身份 |
可追溯、可转让和可分割的数字货币系统[ | 实现了数字货币和现实货币互换 | 通信开销大 |
可认证且可审计的联盟链[ | 可审计、隐私保护能力强 | 计算和存储开销大、验证时间长、交易效率低 |
面向加密货币的隐私保护的许可链架构[ | 数据的公开透明和机密性 | 对验证节点可信度要求高 |
1 | NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system[EB/OL]. [2022-07-21].. 10.2139/ssrn.3977007 |
2 | 傅丽玉,陆歌皓,吴义明,等. 区块链技术的研究及其发展综述[J]. 计算机科学, 2022, 49(6A):447-461, 666. 10.11896/jsjkx.210600214 |
FU L Y, LU G H, WU Y M, et al. Review of research and development of blockchain technology[J]. Computer Science, 2022, 49(6A):447-461, 666. 10.11896/jsjkx.210600214 | |
3 | HAN X, YUAN Y, WANG F Y. A blockchain-based framework for central bank digital currency[C]// Proceedings of the 2019 International Conference on Service Operations and Logistics, and Informatics. Piscataway: IEEE, 2019:263-268. 10.1109/soli48380.2019.8955032 |
4 | 李娟娟,袁勇,王飞跃. 基于区块链的数字货币发展现状与展望[J]. 自动化学报, 2021, 47(4):715-729. 10.16383/j.aas.c210018 |
LI J J, YUAN Y, WANG F Y. Blockchain-based digital currency: the state of the art and future trends[J]. Acta Automatica Sinica, 2021, 47(4): 715-729. 10.16383/j.aas.c210018 | |
5 | MANE A EL, CHIHAB Y, TATANE K, et al. Agriculture supply chain management based on blockchain architecture and smart contracts[J]. Applied Computational Intelligence and Soft Computing, 2022, 2022: No.8011525. 10.1155/2022/8011525 |
6 | 许蕴韬,朱俊武,孙彬文,等. 选举供应链:基于区块链的供应链自治框架[J]. 计算机应用, 2022, 42(6):1770-1775. 10.11772/j.issn.1001-9081.2021091761 |
XU Y T, ZHU J W, SUN B W, et al. Election-based supply chain: a supply chain autonomy framework based on blockchain[J]. Journal of Computer Applications, 2022, 42(6): 1770-1775. 10.11772/j.issn.1001-9081.2021091761 | |
7 | 吴芷菡,崔喆,刘霆,等. 基于区块链的安全电子选举方案[J]. 计算机应用, 2020, 40(7):1989-1995. 10.11772/j.issn.1001-9081.2019122171 |
WU Z H, CUI Z, LIU T, et al. Secure electronic voting scheme based on blockchain[J]. Journal of Computer Applications, 2020, 40(7): 1989-1995. 10.11772/j.issn.1001-9081.2019122171 | |
8 | 张伯钧,李洁,胡凯,等. 基于区块链的分布式加密投票系统[J]. 计算机科学, 2022, 49(11A):679-684. 10.11896/jsjkx.211000212 |
ZHANG B J, LI J, HU K, et al. Distributed encrypted voting system based on blockchain[J]. Computer Science, 2022, 49(11A): 679-684. 10.11896/jsjkx.211000212 | |
9 | 熊啸,李雷孝,高静,等. 区块链在车联网数据共享领域的研究进展[J]. 计算机科学与探索, 2022, 16(5):1008-1024. 10.3778/j.issn.1673-9418.2110024 |
XIONG X, LI L X, GAO J, et al. Research progress of blockchain in internet of vehicles data sharing[J]. Journal of Frontiers of Computer Science and Technology, 2022, 16(5): 1008-1024. 10.3778/j.issn.1673-9418.2110024 | |
10 | 陈葳葳,曹利,邵长虹. 基于区块链技术的车联网高效匿名认证方案[J]. 计算机应用, 2020, 40(10):2992-2999. 10.11772/j.issn.1001-9081.2020020211 |
CHEN W W, CAO L, SHAO C H. Blockchain based efficient anonymous authentication scheme for IOV[J]. Journal of Computer Applications, 2020, 40(10): 2992-2999. 10.11772/j.issn.1001-9081.2020020211 | |
11 | VARDHINI B, SHREYAS N D, SAHANA R, et al. A blockchain based electronic medical health records framework using smart contracts[C]// Proceedings of the 2021 International Conference on Computer Communication and Informatics. Piscataway: IEEE, 2021:1-4. 10.1109/iccci50826.2021.9402689 |
12 | 林超,何德彪,黄欣沂. 基于区块链的电子医疗记录安全共享[J]. 计算机应用, 2022, 42(11):3465-3472. 10.11772/j.issn.1001-9081.2021111895 |
LIN C, HE D B, HUANG X Y. Blockchain‑based electronic medical record secure sharing[J]. Journal of Computer Applications, 2022, 42(11): 3465-3472. 10.11772/j.issn.1001-9081.2021111895 | |
13 | JIANG C, RU C. Application of blockchain technology in supply chain finance[C]// Proceedings of the 5th International Conference on Mechanical, Control and Computer Engineering. Piscataway: IEEE, 2020:1342-1345. 10.1109/icmcce51767.2020.00294 |
14 | RON D, SHAMIR A. Quantitative analysis of the full Bitcoin transaction graph[C]// Proceedings of the 2013 International Conference on Financial Cryptography and Data Security, LNCS 7859. Berlin: Springer, 2013: 6-24. |
15 | 刘炜,彭宇飞,田钊,等. 基于区块链的医疗信息隐私保护研究综述[J]. 郑州大学学报(理学版), 2021, 53(2):1-18. |
LIU W, PENG Y F, TIAN Z, et al. A survey on medical information privacy protection based on blockchain[J]. Journal of Zhengzhou University (Natural Science Edition), 2021, 53(2): 1-18. | |
16 | 祝烈煌,高峰,沈蒙,等. 区块链隐私保护研究综述[J]. 计算机研究与发展, 2017, 54(10):2170-2186. 10.7544/issn1000-1239.2017.20170471 |
ZHU L H, GAO F, SHEN M, et al. Survey on privacy preserving techniques for blockchain technology[J]. Journal of Computer Research and Development, 2017, 54(10):2170-2186. 10.7544/issn1000-1239.2017.20170471 | |
17 | 王宗慧,张胜利,金石,等. 区块链数据隐私保护研究[J]. 物联网学报, 2018, 2(3):71-81. 10.11959/j.issn.2096-3750.2018.00066 |
WANG Z H, ZHANG S L, JIN S, et al. Survey on privacy preserving techniques for blockchain[J]. Chinese Journal of Internet of Things, 2018, 2(3):71-81. 10.11959/j.issn.2096-3750.2018.00066 | |
18 | 李旭东,牛玉坤,魏凌波,等. 比特币隐私保护综述[J]. 密码学报, 2019, 6(2):133-149. |
LI X D, NIU Y K, WEI L B, et al. Overview on privacy protection in Bitcoin[J]. Journal of Cryptologic Research, 2019, 6(2): 133-149. | |
19 | 张奥,白晓颖. 区块链隐私保护研究与实践综述[J]. 软件学报, 2020, 31(5):1406-1434. |
ZHANG A, BAI X Y. Survey of research and practices on blockchain privacy protection[J]. Journal of Software, 2020, 31(5): 1406-1434. | |
20 | SAHAI S, SINGH N, DAYAMA P. Enabling privacy and traceability in supply chains using blockchain and zero knowledge proofs[C]// Proceedings of the 2020 IEEE International Conference on Blockchain. Piscataway: IEEE, 2020: 134-143. 10.1109/blockchain50366.2020.00024 |
21 | DI FRANCESCO MAESA D, MARINO A, RICCI L. Uncovering the Bitcoin blockchain: an analysis of the full users graph[C]// Proceedings of the 2016 IEEE International Conference on Data Science and Advanced Analytics. Piscataway: IEEE, 2016: 537-546. 10.1109/dsaa.2016.52 |
22 | REID F, HARRIGAN M. An analysis of anonymity in the Bitcoin system[C]// Proceedings of the 2011 IEEE International Conference on Privacy, Security, Risk and Trust/ Social Computing. Piscataway: IEEE, 2011: 1318-1326. 10.1109/passat/socialcom.2011.79 |
23 | MEIKLEJOHN S, POMAROLE M, JORDAN G, et al. A fistful of Bitcoins: characterizing payments among men with no names[C]// Proceedings of the 2013 Conference on Internet Measurement Conference. New York: ACM, 2013: 127-140. 10.1145/2504730.2504747 |
24 | ANDROULAKI E, KARAME G O, ROESCHLIN M, et al. Evaluating user privacy in Bitcoin[C]// Proceedings of the 2013 International Conference on Financial Cryptography and Data Security, LNCS 7859. Berlin: Springer, 2013: 34-51. |
25 | SHEN M, DUAN J, SHANG N, et al. Transaction deanonymization in large-scale Bitcoin systems via propagation pattern analysis[C]// Proceedings of the 2020 International Conference on Security and Privacy in Digital Economy, CCIS 1268. Singapore: Springer, 2020: 661-675. |
26 | LONG T, XU J, FU L, et al. Analyzing and de-anonymizing Bitcoin networks: an IP matching method with clustering and heuristics[J]. China Communications, 2022, 19(6): 263-278. 10.23919/jcc.2022.06.019 |
27 | 许重建,李险峰. 区块链交易数据隐私保护方法[J]. 计算机科学, 2020, 47(3): 281-286. 10.11896/jsjkx.190300086 |
XU C J, LI X F. Data privacy protection method of block chain transaction[J]. Computer Science, 2020, 47(3): 281-286. 10.11896/jsjkx.190300086 | |
28 | BONNEAU J, NARAYANAN A, MILLER A, et al. Mixcoin: anonymity for Bitcoin with accountable mixes[C]// Proceedings of the 2014 International Conference on Financial Cryptography and Data Security, LNCS 8437. Berlin: Springer, 2014: 486-504. |
29 | VALENTA L, ROWAN B. Blindcoin: blinded, accountable mixes for Bitcoin[C]// Proceedings of the 2015 International Conference on Financial Cryptography and Data Security, LNCS 8976. Berlin: Springer, 2015: 112-126. |
30 | GREGORY M. CoinJoin: Bitcoin privacy for the real world[EB/OL] (2013-08-22) [2022-07-21].. |
31 | DUFFIELD E, DIAZ D. Dash: a payments-focused cryptocurrency[EB/OL] (2018-08-23) [2022-07-21].. |
32 | RUFFING T, MORENO-SANCHEZ P, KATE A. CoinShuffle: practical decentralized coin mixing for Bitcoin[C]// Proceedings of 2014 European Symposium on Research in Computer Security, LNCS 8713. Cham: Springer, 2014: 345-364. |
33 | ZIEGELDORF J H, GROSSMANN F, HENZE M, et al. CoinParty: secure multi-party mixing of Bitcoins[C]// Proceedings of the 5th ACM Conference on Data and Application Security and Privacy. New York: ACM, 2015: 75-86. 10.1145/2699026.2699100 |
34 | XIAO R, REN W, ZHU T, et al. A mixing scheme using a decentralized signature protocol for privacy protection in Bitcoin blockchain[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(4): 1793-1803. |
35 | LU N, CHANG Y, SHI W, et al. CoinLayering: an efficient coin mixing scheme for large scale Bitcoin transactions[J]. IEEE Transactions on Dependable and Secure Computing, 2022, 19(3): 1974-1987. 10.1109/tdsc.2020.3043366 |
36 | MIERS I, GARMAN C, GREEN M, et al. Zerocoin: anonymous distributed e-cash from Bitcoin[C]// Proceedings of the 2013 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2013: 397-411. 10.1109/sp.2013.34 |
37 | SASSON E BEN, CHIESA A, GARMAN C, et al. Zerocash: decentralized anonymous payments from Bitcoin[C]// Proceedings of the 2014 International Symposium on Security and Privacy. Piscataway: IEEE, 2014: 459-474. 10.1109/sp.2014.36 |
38 | van SABERHAGEN N. CryptoNote v 2.0[EB/OL]. (2013-10-17) [2022-07-21].. |
39 | LIU Y, LIU X, TANG C, et al. Unlinkable coin mixing scheme for transaction privacy enhancement of Bitcoin[J]. IEEE Access, 2018, 6: 23261-23270. 10.1109/access.2018.2827163 |
40 | 王晨旭,程加成,桑新欣,等. 区块链数据隐私保护:研究现状与展望[J]. 计算机研究与发展, 2021, 58(10):2099-2119. 10.7544/issn1000-1239.2021.20210804 |
WANG C X, CHENG J C, SANG X X, et al. Data privacy-preserving for blockchain: state of the art and trends[J]. Journal of Computer Research and Development, 2021, 58(10):2099-2119. 10.7544/issn1000-1239.2021.20210804 | |
41 | CORRIGAN-GIBBS H, FORD B. Dissent: accountable anonymous group messaging[C]// Proceedings of the 17th ACM Conference on Computer and Communications Security. New York: ACM, 2010: 340-350. 10.1145/1866307.1866346 |
42 | IBRAHIM M H, ALI I A, IBRAHIM I I, et al. A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme[C]// Proceedings of the 46th IEEE International Midwest Symposium on Circuits and Systems — Volume 1. Piscataway: IEEE, 2003: 276-280. |
43 | BLUM M, FELDMAN P, MICALI S. Non-interactive zero-knowledge and its applications[C]// Proceedings of the 20th Annual ACM Symposium on Theory of Computing. New York: ACM, 1988: 103-112. 10.1145/62212.62222 |
44 | CAMENISCH J, LYSYANSKAYA A. Dynamic accumulators and application to efficient revocation of anonymous credentials[C]// Proceedings of the 2002 Annual International Cryptology Conference, LNCS 2442. Berlin: Springer, 2002: 61-76. |
45 | SCHNORR C P. Efficient signature generation by smart cards[J]. Journal of Cryptology, 1991, 4(3): 161-174. 10.1007/bf00196725 |
46 | BEN-SASSON E, CHIESA A, GENKIN D, et al. SNARKs for C: verifying program executions succinctly and in zero knowledge[C]// Proceedings of the 2013 Annual International Cryptology Conference, LNCS 8043. Berlin: Springer, 2013: 90-108. |
47 | RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret: theory and applications of ring signatures[M]// GOLDREICH O, ROSENBERG A L, SELMAN A L. Theoretical Computer Science: Essays in Memory of Shimon Even, LNCS 3895. Berlin: Springer, 2006: 164-186. |
48 | MAXWELL G. Confidential transactions[EB/OL]. [2021-07-21].. |
49 | WANG Q, QIN B, HU J, et al. Preserving transaction privacy in Bitcoin[J]. Future Generation Computer Systems, 2020, 107: 793-804. 10.1016/j.future.2017.08.026 |
50 | CHEN Y, MA X, TANG C, et al. PGC: decentralized confidential payment system with auditability[C]// Proceedings of the 2020 European Symposium on Research in Computer Security, LNCS 12308. Cham: Springer, 2020: 591-610. |
51 | LIU J, WU M, SUN R, et al. BMDS: a blockchain-based medical data sharing scheme with attribute-based searchable encryption[C]// Proceedings of the 2021 IEEE International Conference on Communications. Piscataway: IEEE, 2021: 1-6. 10.1109/icc42927.2021.9500966 |
52 | GUAN Z, LU X, YANG W, et al. Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid[J]. Journal of Parallel and Distributed Computing, 2021, 147: 34-45. 10.1016/j.jpdc.2020.08.012 |
53 | LI H, PEI L, LIAO D, et al. FADB: a fine-grained access control scheme for VANET data based on blockchain[J]. IEEE Access, 2020, 8: 85190-85203. 10.1109/access.2020.2992203 |
54 | RIVEST R L, ADLEMAN L M, DERTOUZOS M L. On data banks and privacy homomorphisms[M]// On Data Banks and Privacy Homomorphisms. Cambridge: Academic Press, 1978: 169-179. |
55 | 杨亚涛,赵阳,张卷美,等. 同态密码理论与应用进展[J]. 电子与信息学报, 2021, 43(2):475-487. 10.11999/JEIT191019 |
YANG Y T, ZHAO Y, ZHANG J M, et al. Recent development of theory and application on homomorphic encryption[J]. Journal of Electronics and Information Technology, 2021, 43(2): 475-487. 10.11999/JEIT191019 | |
56 | BACK A. Bitcoins with homomorphic value (validatable but encrypted)[EB/OL]. (2013-10-01) [2022-07-21].. |
57 | PEDERSEN T P. Non-interactive and information-theoretic secure verifiable secret sharing[C]// Proceedings of the 1991 Annual International Cryptology Conference, LNCS 576. Berlin: Springer, 1992: 129-140. 10.1007/3-540-46766-1_9 |
58 | MAXWELL G, POELSTRA A. Borromean ring signatures[EB/OL]. (2015-06-02) [2021-07-21]. |
59 | PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C]// Proceedings of the 1999 International Conference on the Theory and Applications of Cryptographic Techniques LNCS 1592. Berlin: Springer, 1999: 223-238. 10.1007/3-540-49162-7_19 |
60 | FUJISAKI E, OKAMOTO T. Statistical zero-knowledge protocols to prove modular polynomial relations[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 1999, E82-A(1): 81-92. |
61 | 伍前红,张键红,王育民. 简单证明一个承诺值在特定区间内[J]. 电子学报, 2004, 32(7):1071-1073. 10.3321/j.issn:0372-2112.2004.07.004 |
WU Q H, ZHANG J H, WANG Y M. Simple proof that a committed number is in a specific interval[J]. Acta Electronica Sinica, 2004, 32(7): 1071-1073. 10.3321/j.issn:0372-2112.2004.07.004 | |
62 | SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C]// Proceedings of the 2000 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2000:44-55. |
63 | 李经纬,贾春福,刘哲理,等. 可搜索加密技术研究综述[J]. 软件学报, 2015, 26(1): 109-128. 10.13328/j.cnki.jos.004700 |
LI J W, JIA C F, LIU Z L, et al. Survey on the searchable encryption[J]. Journal of Software, 2015, 26(1): 109-128. 10.13328/j.cnki.jos.004700 | |
64 | 王生玉,汪金苗,董清风,等. 基于属性加密技术研究综述[J]. 信息网络安全, 2019(9):76-80. 10.3969/j.issn.1671-1122.2019.09.016 |
WANG S Y, WANG J M, DONG Q F, et al. A survey of attribute-based encryption technology[J]. Netinfo Security, 2019(9): 76-80. 10.3969/j.issn.1671-1122.2019.09.016 | |
65 | 赵志远,王建华,朱智强,等. 云存储环境下属性基加密综述[J]. 计算机应用研究, 2018, 35(4):961-968, 973. 10.3969/j.issn.1001-3695.2018.04.001 |
ZHAO Z Y, WANG J H, ZHU Z Q, et al. Survey of attribute-based encryption in cloud storage environment[J]. Application Research of Computers, 2018, 35(4): 961-968, 973. 10.3969/j.issn.1001-3695.2018.04.001 | |
66 | WATERS B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization[C]// Proceedings of the 2011 International Workshop on Public Key Cryptography, LNCS 6571. Berlin: Springer, 2011: 53-70. |
67 | BEIMEL A. Secure schemes for secret sharing and key distribution[D]. Haifa: Technion-Israel Institute of Technology, 1996: 59-90. |
68 | 王俊生,李丽丽,颜拥,等. 区块链技术应用的安全与监管问题[J]. 计算机科学, 2018, 45(6A): 352-355, 382. 10.11896/j.issn.1002-137X.2018.Z6.077 |
WANG J S, LI L L, YAN Y, et al. Security incidents and solutions of blockchain technology application[J]. Computer Science, 2018, 45(6A): 352-355, 382. 10.11896/j.issn.1002-137X.2018.Z6.077 | |
69 | LI Y, YANG G, SUSILO W, et al. Traceable Monero: anonymous cryptocurrency with enhanced accountability[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(2): 679-691. 10.1109/tdsc.2019.2910058 |
70 | SUN S F, AU M H, LIU J K, et al. RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero[C]// Proceedings of the 2017 European Symposium on Research in Computer Security, LNCS 10493. Cham: Springer, 2017: 456-474. |
71 | LIN C, HE D, HUANG X, et al. DCAP: a secure and efficient decentralized conditional anonymous payment system based on blockchain[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 2440-2452. 10.1109/tifs.2020.2969565 |
72 | EUN H, LEE H, OH H. Conditional privacy preserving security protocol for NFC applications[J]. IEEE Transactions on Consumer Electronics, 2013, 59(1): 153-160. 10.1109/tce.2013.6490254 |
73 | CHASE M, LYSYANSKAYA A. On signatures of knowledge[C]// Proceedings of the 2006 Annual International Cryptology Conference, LNCS 4117. Berlin: Springer, 2006: 78-96. |
74 | ANDROULAKI E, CAMENISCH J, DE CARO A, et al. Privacy-preserving auditable token payments in a permissioned blockchain system[C]// Proceedings of the 2nd ACM Conference on Advances in Financial Technologies. New York: ACM, 2020: 255-267. 10.1145/3419614.3423259 |
75 | POINTCHEVAL D, SANDERS O. Short randomizable signatures[C]// Proceedings of the 2016 Cryptographers’ Track at the RSA Conference, LNCS 9610. Cham: Springer, 2016: 111-126. |
76 | GENNARO R, JARECKI S, KRAWCZYK H, et al. Secure distributed key generation for discrete-log based cryptosystems[J]. Journal of Cryptology, 2007, 20(1): 51-83. 10.1007/s00145-006-0347-3 |
77 | SHAO W, JIA C, XU Y, et al. AttriChain: decentralized traceable anonymous identities in privacy-preserving permissioned blockchain[J]. Computers and Security, 2020, 99: No.102069. 10.1016/j.cose.2020.102069 |
78 | KAAFARANI A EL, GHADAFI E, KHADER D. Decentralized traceable attribute-based signatures[C]// Proceedings of the 2014 Cryptographers’ Track at the RSA Conference, LNCS 8366. Cham: Springer, 2014: 327-348. |
79 | GHADAFI E. Efficient distributed tag-based encryption and its application to group signatures with efficient distributed traceability[C]// Proceedings of the 2014 International Conference on Cryptology and Information Security in Latin America, LNCS 8895. Cham: Springer, 2015: 327-347. |
80 | BARKI A, GOUGET A. Achieving privacy and accountability in traceable digital currency[EB/OL]. (2020-12-17) [2022-07-21].. |
81 | BALDIMTSI F, LYSYANSKAYA A. Anonymous credentials light[C]// Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2013:1087-1098. 10.1145/2508859.2516687 |
82 | YUEN T H. PAChain: private, authenticated & auditable consortium blockchain and its implementation[J]. Future Generation Computer Systems, 2020, 112: 913-929. 10.1016/j.future.2020.05.011 |
83 | AU M H, SUSILO W, MU Y. Constant-size dynamic k-TAA[C]// Proceedings of the 2006 International Conference on Security and Cryptography for Networks, LNCS 4116. Berlin: Springer, 2006: 111-125. |
84 | CAMENISCH J, CHAABOUNI R, SHELAT A. Efficient protocols for set membership and range proofs[C]// Proceedings of the 2008 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 5350. Berlin: Springer, 2008: 234-252. |
85 | LIN C, HE D, HUANG X, et al. PPChain: a privacy-preserving permissioned blockchain architecture for cryptocurrency and other regulated applications[J]. IEEE Systems Journal, 2021, 15(3): 4367-4378. 10.1109/jsyst.2020.3019923 |
86 | ISLAM S H, KHAN M K, AL-KHOURI A M. Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing[J]. Security and Communication Networks, 2015, 8(13): 2214-2231. 10.1002/sec.1165 |
87 | HO T H, YEN L H, TSENG C C. Simple-yet-efficient construction and revocation of group signatures[J]. International Journal of Foundations of Computer Science, 2015, 26(5): 611-624. 10.1142/s0129054115500343 |
88 | RIVINIUS M, REISERT P, RAUSCH D, et al. Publicly accountable robust multi-party computation[C]// Proceedings of the 2022 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2022: 2430-2449. 10.1109/sp46214.2022.9833608 |
89 | 曹雪莲,张建辉,刘波. 区块链安全、隐私与性能问题研究综述[J]. 计算机集成制造系统, 2021, 27(7) 2078-2094. |
CAO X L, ZHANG J H, LIU B. Review on security, privacy, and performance issues of blockchain[J]. Computer Integrated Manufacturing Systems, 2021, 27(7): 2078-2094. | |
90 | SAHA S, MALLICK S, NEOGY S. Privacy-preserving healthcare data modeling based on sensitivity and utility[J]. SN Computer Science, 2022, 3(6): No.482. 10.1007/s42979-022-01372-x |
91 | MASHAHDI S, BAGHERPOUR B, ZAGHIAN A. A non-interactive (t, n)-publicly verifiable multi-secret sharing scheme[J]. Designs, Codes and Cryptography, 2022, 90(8): 1761-1782. 10.1007/s10623-022-01082-8 |
92 | VEUGEN T. Secure multi-party computation and its applications[C]// Proceedings of the 2022 International Conference on Innovations for Community Services, CCIS 1585. Cham: Springer, 2022: 3-5. |
93 | 孙浩,毛瀚宇,张岩峰,等. 区块链跨链技术发展及应用[J]. 计算机科学, 2022, 49(5): 287-295. 10.11896/jsjkx.210800132 |
SUN H, MAO H Y, ZHANG Y F, et al. Development and application of blockchain cross-chain technology[J]. Computer Science, 2022, 49(5): 287-295. 10.11896/jsjkx.210800132 | |
94 | PEREZ A J, ZEADALLY S. Secure and privacy-preserving crowdsensing using smart contracts[J]. Computer Science Review, 2022, 43: No.100450. 10.1016/j.cosrev.2021.100450 |
95 | HOANG T T, DURAN C, SERRANO R, et al. Trusted execution environment hardware by isolated heterogeneous architecture for key scheduling[J]. IEEE Access, 2022, 10: 46014-46027. 10.1109/access.2022.3169767 |
96 | SHENG G, QIAN Q, ZHANG R, et al. A privacy-preserving identity authentication scheme based on the blockchain[J]. Security and Communication Networks, 2021, 2021: No.9992353. 10.1155/2021/9992353 |
[1] | Tingwei CHEN, Jiacheng ZHANG, Junlu WANG. Random validation blockchain construction for federated learning [J]. Journal of Computer Applications, 2024, 44(9): 2770-2776. |
[2] | Xiaoling SUN, Danhui WANG, Shanshan LI. Dynamic ciphertext sorting and retrieval scheme based on blockchain [J]. Journal of Computer Applications, 2024, 44(8): 2500-2505. |
[3] | Baoyan SONG, Junxiang DING, Junlu WANG, Haolin ZHANG. Consortium blockchain modification method based on chameleon hash and verifiable secret sharing [J]. Journal of Computer Applications, 2024, 44(7): 2087-2092. |
[4] | He HUANG, Yu JIN. Cloud data auditing scheme based on voting and Ethereum smart contracts [J]. Journal of Computer Applications, 2024, 44(7): 2093-2101. |
[5] | Jiao LI, Xiushan ZHANG, Yuanhang NING. Blockchain sharding method for reducing cross-shard transaction proportion [J]. Journal of Computer Applications, 2024, 44(6): 1889-1896. |
[6] | Lipeng ZHAO, Bing GUO. Blockchain consensus improvement algorithm based on BDLS [J]. Journal of Computer Applications, 2024, 44(4): 1139-1147. |
[7] | Meihong CHEN, Lingyun YUAN, Tong XIA. Data classified and graded access control model based on master-slave multi-chain [J]. Journal of Computer Applications, 2024, 44(4): 1148-1157. |
[8] | Gaimei GAO, Jin ZHANG, Chunxia LIU, Weichao DANG, Shangwang BAI. Privacy protection scheme for crowdsourced testing tasks based on blockchain and CP-ABE policy hiding [J]. Journal of Computer Applications, 2024, 44(3): 811-818. |
[9] | Haifeng MA, Yuxia LI, Qingshui XUE, Jiahai YANG, Yongfu GAO. Attribute-based encryption scheme for blockchain privacy protection [J]. Journal of Computer Applications, 2024, 44(2): 485-489. |
[10] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
[11] | Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity authentication scheme based on certificate-less signcryption [J]. Journal of Computer Applications, 2024, 44(12): 3731-3740. |
[12] | Keshuo SUN, Haiying GAO, Yang SONG. Multi-authority attribute-based encryption scheme for private blockchain over public blockchain [J]. Journal of Computer Applications, 2024, 44(12): 3699-3708. |
[13] | Peng FANG, Fan ZHAO, Baoquan WANG, Yi WANG, Tonghai JIANG. Development, technologies and applications of blockchain 3.0 [J]. Journal of Computer Applications, 2024, 44(12): 3647-3657. |
[14] | Yifan WANG, Shaofu LIN, Yunjiang LI. Highway free-flow tolling method based on blockchain and zero-knowledge proof [J]. Journal of Computer Applications, 2024, 44(12): 3741-3750. |
[15] | Ziqian CHEN, Kedi NIU, Zhongyuan YAO, Xueming SI. Review of blockchain lightweight technology applied to internet of things [J]. Journal of Computer Applications, 2024, 44(12): 3688-3698. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||