高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于联盟链的身份环签密方案

俞惠芳 吕芝蕊

俞惠芳, 吕芝蕊. 基于联盟链的身份环签密方案[J]. 电子与信息学报, 2023, 45(3): 865-873. doi: 10.11999/JEIT220284
引用本文: 俞惠芳, 吕芝蕊. 基于联盟链的身份环签密方案[J]. 电子与信息学报, 2023, 45(3): 865-873. doi: 10.11999/JEIT220284
YU Huifang, LÜ Zhirui. Identity Ring SignCryption Based on Consortium Blockchain[J]. Journal of Electronics & Information Technology, 2023, 45(3): 865-873. doi: 10.11999/JEIT220284
Citation: YU Huifang, LÜ Zhirui. Identity Ring SignCryption Based on Consortium Blockchain[J]. Journal of Electronics & Information Technology, 2023, 45(3): 865-873. doi: 10.11999/JEIT220284

基于联盟链的身份环签密方案

doi: 10.11999/JEIT220284
基金项目: 陕西省自然科学基础研究计划重点项目(2020JZ-54)
详细信息
    作者简介:

    俞惠芳:女,博士,教授,研究方向为密码理论与信息安全

    吕芝蕊:女,硕士生,研究方向为区块链密码理论和格密码理论

    通讯作者:

    俞惠芳 yuhuifang@xupt.edu.cn

  • 中图分类号: TN918; TP309

Identity Ring SignCryption Based on Consortium Blockchain

Funds: The Key Project of Natural Science Basis Research Plan of Shannxi Province (2020JZ-54)
  • 摘要: 针对联盟链交易时存在的用户隐私泄露问题,该文提出基于联盟链的身份环签密(CB-IDRSC)方案。CB-IDRSC利用智能合约技术控制新交易加入,实现了公平可靠性;利用多个私钥生成器(PKGs)为用户生成私钥信息,满足联盟链部分去中心化要求和起到保护节点隐私的作用;并且具有机密性、不可伪造性和环签密者的无条件匿名性。性能分析中首先对CB-IDRSC中用到的智能合约进行部署;其次通过效率分析说明CB-IDRSC具有较高的计算效率;最后在忽略网络延时等因素影响的情况下,通过实验得出多私钥生成器的数量对系统参数生成和密钥生成阶段的效率影响不到3%。
  • 图  1  智能合约运行机制

    图  2  方案节点交互流程图

    图  3  环签密耗时比较图

    图  4  解签密耗时比较

    图  5  完整方案耗时比较

    图  6  初始化与密钥生成阶段的执行时间

    表  1  智能合约符号说明

    符号含义符号含义
    NewN新的交易节点IDNewN新节点地址
    OldN旧的交易节点O_NVer旧节点验证新节点
    M通过验证的节点TxNewN新节点的交易
    InfNewN新节点信息PriNewN新节点的密钥
    下载: 导出CSV
    流程1 交易节点认证
     输入:NewN, OldN, 2NM=0
     输出:TNSC
     打包新交易节点信息:
      DataNewN=(InfNewN,IDNewN)
     新交易调用智能合约:
      TxNewN=(H(DataNewN),PriNewN)
     旧节点对新节点进行验证:
      while M<N do
      for(k=0; k<N; k++)
      if O_Nver=1
      M++
      end
      end
      end
      TNSC添加新节点信息:
      TNSC+=(InfNewN,IDNewN)
      return TNSC
    下载: 导出CSV

    表  2  智能合约部署的关键参数

    名称参数
    chainid0xd05
    gaslimit160000000
    timestamp1638087433
    block.number7
    下载: 导出CSV

    表  3  各方案的特征比较

    方案不可伪造性机密性生成密钥方式是否适合联盟链
    方案1[19]密钥生成中心×
    方案2[20]密钥生成中心×
    方案3[22]密钥生成中心×
    方案4[23]密钥生成中心×
    CB-IDRSC多私钥生成中心
    下载: 导出CSV

    表  4  各密码操作的计算时间(ms)

    符号执行操作所需时间
    TH1次哈希运算11.71
    Tmul1次标量乘法运算0.03
    Tec1次指数运算5.00
    Tbp1次双线性对运算15.23
    TI1次逆运算1.52
    下载: 导出CSV

    表  5  环签密与解签密的时间比较(ms)

    方案环签密的计算时间解签密的计算时间
    方案1[19](2n+4)TH+Tbp+Tec+(n+9)Tmul(n+3)TH++Tbp+Tec+3Tmul
    方案2[20](n+4)TH+Tbp+2nTmul(n+2)TH+3Tbp+nTmul+TI
    方案3[22](n+1)TH+Tbp+2nTec+2nTmul(n+2)TH+5Tbp+2nTmul
    方案4[23](2n+2)TH+Tbp+(3n+1)Tmul(2n+1)TH+4Tbp+2nTmul
    CB-IDRSC(n+1)TH+Tbp+nTmul(n+1)TH+3Tbp
    下载: 导出CSV
  • [1] 姚前, 张大伟. 区块链系统中身份管理技术研究综述[J]. 软件学报, 2021, 32(7): 2260–2286. doi: 10.13328/j.cnki.jos.006309

    YAO Qian and ZHANG Dawei. Survey on identity management in blockchain[J]. Journal of Software, 2021, 32(7): 2260–2286. doi: 10.13328/j.cnki.jos.006309
    [2] 张慧茹, 汪美荃, 李光顺. 区块链安全与隐私保护前沿技术发展现状[J]. 信息技术与网络安全, 2021, 40(5): 7–12.

    ZHANG Huiru, WANG Meiquan, and LI Guangshun. The development status of frontier technology of blockchain security and privacy protection[J]. Information Technology and Network Security, 2021, 40(5): 7−12.
    [3] 姚英英, 常晓林, 甄平. 基于区块链的去中心化身份认证及密钥管理方案[J]. 网络空间安全, 2019, 10(6): 33–39. doi: 10.3969/j.issn.1674-9456.2019.06.007

    YAO Yingying, CHANG Xiaolin, and ZHEN Ping. Decentralized identity authentication and key management scheme based on blockchain[J]. Cyberspace Security, 2019, 10(6): 33–39. doi: 10.3969/j.issn.1674-9456.2019.06.007
    [4] 李佩丽, 徐海霞, 马添军. 区块链隐私保护与监管技术研究进展[J]. 信息安全学报, 2021, 6(3): 159–168. doi: 10.19363/J.cnki.cn10-1380/tn.2021.05.10

    LI Peili, XU Haixia, and MA Tianjun. Research progress of blockchain privacy protection and supervision technology[J]. Journal of Cyber Security, 2021, 6(3): 159–168. doi: 10.19363/J.cnki.cn10-1380/tn.2021.05.10
    [5] 孟小峰, 刘立新. 基于区块链的数据透明化: 问题与挑战[J]. 计算机研究与发展, 2021, 58(2): 237–252. doi: 10.7544/issn1000-1239.2021.20200017

    MENG Xiaofeng and LIU Lixin. Blockchain-based data transparency: Issues and challenges[J]. Journal of Computer Research and Development, 2021, 58(2): 237–252. doi: 10.7544/issn1000-1239.2021.20200017
    [6] KOSBA A, MILLER A, SHI E, et al. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts[C]. 2016 IEEE Symposium on Security and Privacy (SP), San Jose, USA, 2016: 839–858.
    [7] 田国华, 胡云瀚, 陈晓峰. 区块链系统攻击与防御技术研究进展[J]. 软件学报, 2021, 32(5): 1495–1525. doi: 10.13328/j.cnki.jos.006213

    TIAN Guohua, HU Yunhan, and CHEN Xiaofeng. Research progress on attack and defense techniques in block-chain system[J]. Journal of Software, 2021, 32(5): 1495–1525. doi: 10.13328/j.cnki.jos.006213
    [8] 欧阳丽炜, 王帅, 袁勇, 等. 智能合约: 架构及进展[J]. 自动化学报, 2019, 45(3): 445–457. doi: 10.16383/j.aas.c180586

    OUYANG Liwei, WANG Shuai, YUAN Yong, et al. Smart contracts: Architecture and research Progresses[J]. Acta Automatica Sinica, 2019, 45(3): 445–457. doi: 10.16383/j.aas.c180586
    [9] 陈思吉, 翟社平, 汪一景. 一种基于环签名的区块链隐私保护算法[J]. 西安电子科技大学学报, 2020, 47(5): 86–93. doi: 10.19665/j.issn1001-2400.2020.05.012

    CHEN Siji, ZHAI Sheping, and WANG Yijing. Blockchain privacy protection algorithm based on ring signature[J]. Journal of Xidian University, 2020, 47(5): 86–93. doi: 10.19665/j.issn1001-2400.2020.05.012
    [10] SINGH S, SATISH D, and LAKSHMI S R. Ring signature and improved multi-transaction mode consortium blockchain-based private information retrieval for privacy-preserving smart parking system[J]. International Journal of Communication Systems, 2021, 34(14): e4911. doi: 10.1002/dac.4911
    [11] ZHAO Kaixin, SUN Dong, REN Gang, et al. Public auditing scheme with identity privacy preserving based on certificateless ring signature for wireless body area networks[J]. IEEE Access, 2020, 8: 41975–41984. doi: 10.1109/ACCESS.2020.2977048
    [12] WANG Lingling, LIN Xiaodong, QU Lijun, et al. Ring selection for ring signature-based privacy protection in VANETs[C]. ICC 2020–2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 2020: 1–6.
    [13] YU Huifang, LIU Junze, WANG Zhicang, et al. Certificateless ring signcryption for multi-source network coding[J]. Computer Standards & Interfaces, 2022, 81: 103602. doi: 10.1016/j.csi.2021.103602
    [14] GUPTA P and KUMAR M. A verifiable ring signature scheme of anonymous signcryption using ECC[J]. International Journal of Mathematical Sciences and Computing, 2021, 7(2): 24–30. doi: 10.5815/ijmsc.2021.02.03
    [15] YU Huifang, WANG Weike, and ZHANG Qi. Certificateless anti-quantum ring signcryption for network coding[J]. Knowledge-Based Systems, 2022, 235: 107655. doi: 10.1016/j.knosys.2021.107655
    [16] ZHANG Shaomin, ZHENG Tengfei, and WANG Baoyi. A privacy protection scheme for smart meter that can verify terminal's trustworthiness[J]. International Journal of Electrical Power & Energy Systems, 2019, 108: 117–124. doi: 10.1016/j.ijepes.2019.01.010
    [17] YU Huifang, BAI Lu, HAO Ming, et al. Certificateless signcryption scheme from lattice[J]. IEEE Systems Journal, 2021, 15(2): 2687–2695. doi: 10.1109/JSYST.2020.3007519
    [18] GUO Hui and DENG Lunzhi. Certificateless ring signcryption scheme from pairings[J]. International Journal of Network Security, 2020, 22(1): 102–111.
    [19] ZHANG Shaomin, RONG Jieqi, and WANG Baoyi. A privacy protection scheme of smart meter for decentralized smart home environment based on consortium blockchain[J]. International Journal of Electrical Power & Energy Systems, 2020, 121: 106140. doi: 10.1016/j.ijepes.2020.106140
    [20] CAI Ying, ZHANG Hao, and FANG Yuguang. A conditional privacy protection scheme based on ring signcryption for vehicular Ad Hoc networks[J]. IEEE Internet of Things Journal, 2021, 8(1): 647–656. doi: 10.1109/JIOT.2020.3037252
    [21] ZHOU Caixue, GAO Guangyong, CUI Zongmin, et al. Certificate-based generalized ring signcryption scheme[J]. International Journal of Foundations of Computer Science, 2018, 29(6): 1063–1088. doi: 10.1142/S0129054118500211
    [22] FENF Tao and LIU Ningning. A sensitive information protection scheme in named data networking using attribute-based ring-signcryption[C]. 2017 IEEE Second International Conference on Data Science in Cyberspace (DSC), Shenzhen, China, 2017: 187–194.
    [23] 赵楠, 章国安. VANET中基于无证书环签密的可认证隐私保护方案[J]. 计算机科学, 2020, 47(3): 312–319. doi: 10.11896/jsjkx.19010115

    ZHAO Nan and ZHANG Guoan. Authenticated privacy protection scheme based on certificateless ring signcryption in VANET[J]. Computer Science, 2020, 47(3): 312–319. doi: 10.11896/jsjkx.19010115
  • 加载中
图(6) / 表(6)
计量
  • 文章访问数:  378
  • HTML全文浏览量:  247
  • PDF下载量:  104
  • 被引次数: 0
出版历程
  • 收稿日期:  2022-03-15
  • 修回日期:  2022-07-01
  • 录用日期:  2022-07-14
  • 网络出版日期:  2022-07-21
  • 刊出日期:  2023-03-10

目录

    /

    返回文章
    返回