| With the advent of the Internet and big data technology,digital evidence preservation technology has become increasingly relevant across various applications such as academic certification,legal evidence,and e-government.Its significance lies in demonstrating the data’s status at a specific time and ensuring that no tampering has occurred after storage.However,traditional digital evidence preservation services depend on centralized certification institutions,making it vulnerable to server failures or malicious attacks,which could lead to service crashes or loss of certification information.Additionally,some institutions might only provide certification for specific data,which limits the user’s ability to obtain a one-stop certification.Blockchain technology has emerged as a promising solution to overcome these challenges by enabling distributed storage and immutability.Therefore,this dissertation aims to research digital evidence preservation on public blockchains,which can offer better anti-tampering capabilities and more accessible data.Currently,the digital evidence preservation services on public blockchains are mainly completed through three steps:file aggregation,data on-chain,and timestamp generation.However,there are still many areas for improvement.Therefore,this dissertation focuses on research regarding these three steps respectively,and finally combines the improvements of these three parts to achieve a complete blockchain-based zero onchain cost digital evidence preservation scheme.The research content of these three parts is as follows:The insertion of data into blockchains is a critical aspect of digital evidence preservation that has limitations in the existing methods.Such methods lack generality and cannot be employed in all blockchain systems.Additionally,some schemes require additional data to be added in blockchain transactions,resulting in inefficiency and increased on-chain costs.Through our research,we identified that the random number in blockchain digital signature schemes can be utilized to provide extra data commitments in the public key and signature value.As a result,this dissertation proposes a novel commitment signature scheme that relies on cryptographic techniques to enable data commitments in blockchain transactions without altering the transaction data structure or affecting transaction security.The proposed commitment scheme provides universality,concealability,and zero on-chain cost,making it applicable to mainstream blockchain systems.In the evidence aggregation stage,a single-point aggregation service may become the weak point of the scheme,potentially leading to denial-of-service attacks that delay certification times for users.Furthermore,existing digital evidence preservation schemes use Merkle trees to perform aggregation.However,as the size of the aggregation set grows,the Merkle path required for verification also increases,leading to higher storage costs for users.To address the problems in evidence aggregation,this dissertation introduces secure multi-party computation on the basis of bilinear mapping accumulators to propose a more computationally efficient secure multi-party computation accumulator scheme.It can achieve constant membership proof and solve the problems of trusted private key generation for accumulators and single-point failure of aggregation services.On this basis,this dissertation designs a evidence aggregation scheme for multi-certification parties based on secure multi-party computation accumulators.The current timestamp generation schemes only certify the timestamp of the block header where the certification is stored,which limits the accuracy of the timestamp due to poor block header accuracy and a long transaction confirmation time.This delay in timestamping is not suitable for files requiring high time accuracy.To address this issue,our dissertation suggests using multiple certification service providers’ network time as the initial timestamp upon file reception,and utilizing a threshold signature scheme with excellent fault tolerance to finalize confirmation while enabling user verification.This innovative method ensures certification time accuracy up to the second level. |