Font Size: a A A

Investigation On Blockchain Privacy Preservation Based On Homomorphic Encryption

Posted on:2022-01-27Degree:MasterType:Thesis
Country:ChinaCandidate:S L ZhangFull Text:PDF
GTID:2518306539969409Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
Since the proposal in 2008,blockchain technology has attracted the attention of many countries and organizations.Coupled with the popularity of cryptocurrencies based on this technology in the investment market,blockchain-related topics have been prevailing quickly,and a lot of researchers have also devoted themselves to research in this field.However,in stark contrast to the popularity of blockchain technology,the application and popularization of this technology in practice are far from enough so far.Many people's understanding of blockchain is still only on cryptocurrency,and one of the reasons is that the current blockchain technology is still not perfect in terms of privacy protection.Its privacyis too weak or too strong will prevent this technology from meeting actual needs.On the one hand,the pseudonymity in traditional blockchain technology cannot effectively protect the privacy of users,and is likely to cause the illegal disclosure of users' true identities;on the other hand,the variants of blockchain technology promoted on the purpose of privacy protection introduce radical innovations excessively,making the technology break away from regulation and become a hotbed of criminal transactions.The challenge of blockchain technology is not absolute privacy protection,but a good balance between user privacy and transaction supervision.Therefore,studying how the blockchain protects privacy while ensuring that supervision is a topic worthy of study,which can accelerate the implementation of this technology in practice.The main research work of this paper includes:(1)Introduced the research background and practical significance of user privacy protection in the blockchain,explained the main topics in the blockchain privacy protection field,summarized the current research status in this field,and introduced basic cryptography knowledge in the blockchain,as well as cryptographic techniques such as private addresses,ring signatures,and homomorphic encryption.(2)Aiming at the problem of identity privacy protection and user supervision in the blockchain transaction,the method of identity privacy protection in the blockchain is studied.This method uses stealth address and ring signature technology,so that the transaction receiver can use a different public key in each transaction,and the public key of the transaction initiator can be hidden in multiple public keys.At the same time,the regulator in the blockchain can track the public keys of the transaction initiator and receiver.In this paper,correctness analysis,security analysis,anonymity analysis and performance analysis are performed,and simulation experiments are designed to test the signing time and verification time.(3)Aiming at the problem of data privacy protection and data supervision in the blockchain transaction process,the method of protecting data privacy in the blockchain is studied.This method uses homomorphic encryption and zero-knowledge proof technology,so that the data owner can encrypt the data in the blockchain transaction,and the verifier of the blockchain can also verify the legitimacy of the data.At the same time,the regulator in the blockchain can track the plaintext of the data in the transaction.In this paper,correctness analysis and safety analysis are carried out,and simulation experiments on the proof and verification of zero-knowledge proof are carried out.The innovations in this article includes:(1)A traceable blockchain anonymous transaction model is proposed,as well as a blockchain identity privacy protection scheme based on ring signatures under this model.This scheme is improved on the basis of DKSAP privacy address technology,adding an encrypted shared secret to the privacy address,so that the supervisor can track the real public key in the privacy address by decrypting the cipher.The scheme also improves the d-CLSAG ring signature technology,by adding the tracking ciphertext to the signature,the supervisor can trace the signature public key in the public key set.Security analysis shows that the recipient's private key cannot be cracked,the initiator cannot forge the signature,and cannot conduct double-spending transactions.Anonymity analysis shows that entities other than the supervisor cannot obtain the real public key of the user in the transaction.Performance analysis shows that the scheme achieves the traceability of the solution with a small amount of performance compromise,and has obvious advantages in running time and space occupation compared to some solutions.The experimental results show that compared with the comparison scheme,the signature efficiency of this scheme is increased by 46.3%,the verification efficiency is increased by 48.0%,and the signature size is reduced by 49.3%.(2)A traceable blockchain encrypted data transaction model is proposed,and a zero-knowledge proof-based blockchain data privacy protection scheme is proposed under this model.This scheme uses the BGN homomorphic encryption scheme to encrypt the transaction data.While hiding the transaction data,the verifier can also use homomorphic addition on the cipher to verify that the sum of the input data is equal to the sum of the output data in the transaction.The scheme uses Shellproof zero-knowledge range proof to ensure that the plaintext of transaction data does not exceed the legal range.The correctness analysis shows that the ciphertext and zero-knowledge range proof of the transaction data can be verified,and the security analysis shows that the ciphertext of the transaction data cannot be cracked under polynomial time.The experimental results show that under the same conditions,compared with the comparison scheme,the proposed scheme can increase the efficiency by up to 56.5%,and the multi-threaded verification efficiency can increase by up to 52.0%.
Keywords/Search Tags:Blockchain, Privacy protection, Traceability, Zero-knowledge proof, Homomorphic encryption
PDF Full Text Request
Related items