Representative Ring Signature Algorithm Based on Smart Contract
Abstract
:1. Introduction
2. Related Works
- Multiparty secure computation is introduced to the ring signature to ensure that the signatory’s data participate in the calculation without being leaked.
- Smart contracts as trust endorsements are used to achieve the trusted interaction of transactions.
- The exterior of a ring signature is optimized to expand its research scope.
3. Preliminaries
3.1. Ring Signature
3.2. Elliptic Curve
4. Materials and Methods
4.1. Design of Multiparty Secure Computing
4.2. Design of Representative Ring Signature
4.3. Representative Ring Signature FSM Model
4.4. Algorithm Description
Algorithm 1 Ring Signature | |
Input: Output: | |
1 | |
2 | |
3 | |
4 | |
5 | |
6 | ; |
7 | |
8 | ; |
9 | |
10 | |
11 | |
12 | ; |
13 | ; |
14 | ; |
15 | ; |
16 | ; |
17 | ; |
18 | |
19 | |
20 | else |
21 | |
22 | end if |
23 | end for |
24 | ; |
25 | ; |
26 | ; |
Algorithm 2 Signature Verification | |
Input: Output: | |
1 | |
2 | |
3 | ; |
4 | ; |
5 | ; |
6 | |
7 | ; |
8 | |
9 | |
10 | |
11 | |
12 | |
13 | ; |
14 | |
15 | ; |
16 | |
17 | ; |
18 | ; |
5. Results and Discussion
5.1. Experimental Environment
5.2. Experimental Design
- When the number of participants changes, test the signature size of the two methods;
- When the number of participants changes, test the signature time of the two methods;
- When the number of participants changes, test the verification time of the two methods;
- When the number of participants is 5, the signature time of different times is tested;
- When the number of participants is 5, the verification time of different times is tested.
5.3. Evaluation Methods
5.4. Experiment and Analysis
5.5. Safety Analysis
5.5.1. Correctness Analysis
5.5.2. Unforgeability Analysis
- (1)
- Initialization: Given a security parameter , the challenger Ꞇ runs the initialization algorithm to obtain the system parameters. Then, the challenger Ꞇ sends the system parameters to the attacker .
- (2)
- Hash query: The challenger Ꞇ has an list , which is initially empty. When the attacker makes a public key query, the challenger Ꞇ chooses a random value , and sets . Then, the challenger Ꞇ adds to the list and returns to .
- (3)
- User public key query: The challenger Ꞇ has an list , which is initially empty. When the attacker performs a public key interrogation on , the challenger Ꞇ chooses a random value , sets , and then adds to the list and returns to the attacker .
- (4)
- Private key query: When the attacker queries the user for the private key, if , then Ꞇ stops the operation. Otherwise, the challenger Ꞇ returns the corresponding private key to .
- (5)
- Ring signature query: The attacker submits the message and the public key set R of users. The challenger Ꞇ outputs the ring signature . If the user’s public key satisfies , then the challenger Ꞇ executes the signature algorithm to reply with a signature , where the user corresponding to the public key is the real signatory. Otherwise, the challenger Ꞇ performs the following steps:
- 1.
- Randomly select , and calculate:
- 2.
- Finally, the ring signature for message is output as .
- (6)
- Forgery: The attacker outputs the signature of another message for the signatory . By forking lemma [35], choosing a different hash function , the challenger Ꞇ can obtain the following two valid signatures with the same value :
- (a)
- (b)
5.5.3. Confidentiality Analysis
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Lu, Y. Blockchain and the related issues: A review of current research topics. J. Manag. Anal. 2018, 5, 231–255. [Google Scholar] [CrossRef]
- Yi, H. Securing e-voting based on blockchain in P2P network. EURASIP J. Wirel. Commun. Netw. 2019, 2019, 137. [Google Scholar] [CrossRef]
- Monrat, A.A.; Schelén, O.; Andersson, K. A survey of blockchain from the perspectives of applications, challenges, and opportunities. IEEE Access 2019, 7, 117134–117151. [Google Scholar] [CrossRef]
- Syed, T.A.; Alzahrani, A.; Jan, S.; Siddiqui, M.S.; Nadeem, A.; Alghamdi, T. A comparative analysis of blockchain architecture and its applications: Problems and recommendations. IEEE Access 2019, 7, 176838–176869. [Google Scholar] [CrossRef]
- Lu, Y. The blockchain: State-of-the-art and research challenges. J. Ind. Inf. Integr. 2019, 15, 80–90. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 6 September 2022).
- Li, Q.; Yi, W.; Zhao, X.; Zhao, Y.; Yin, H.; Xu, Y. Design and Evaluation of a High-performance Support System for Credibility Tracing of Agricultural Products. In Proceedings of the 2021 IV International Conference on Control in Technical Systems (CTS), St. Petersburg, Russia, 21–23 September 2021; IEEE: St. Petersburg, Russia, 2021; pp. 15–18. [Google Scholar]
- Yi, W.; Li, Q.; Yin, H.; Tang, H.; Zhao, Y. Efficient User Inspection Algorithm Based on Dual Bloom Filters Oriented for Blockchain Data Management Systems. In Proceedings of the 2021 XXIV International Conference on Soft Computing and Measurements (SCM), St. Petersburg, Russia, 26–28 May 2021; IEEE: St. Petersburg, Russia, 2021; pp. 179–182. [Google Scholar]
- Yi, W.; Huang, X.; Yin, H.; Dai, S. Blockchain-based approach to achieve credible traceability of agricultural product transactions. J. Phys. Conf. Ser. 2021, 2021, 012115. [Google Scholar] [CrossRef]
- Fang, Y.; Chen, P. Hint: Harnessing the wisdom of crowds for handling multi-phase tasks. Neural Comput. Appl. 2022, 1–23. [Google Scholar] [CrossRef]
- Park, H.; Bellamy, M.A.; Basole, R.C. Structural anatomy and evolution of supply chain alliance networks: A multi-method approach. J. Oper. Manag. 2018, 63, 79–96. [Google Scholar] [CrossRef]
- Esposito, C.; De Santis, A.; Tortora, G.; Chang, H.; Choo, K.-K.R. Blockchain: A panacea for healthcare cloud-based data security and privacy? IEEE Cloud Comput. 2018, 5, 31–37. [Google Scholar] [CrossRef]
- Zhang, X.; Chen, X. Data security sharing and storage based on a consortium blockchain in a vehicular ad-hoc network. IEEE Access 2019, 7, 58241–58254. [Google Scholar] [CrossRef]
- Uchibeke, U.U.; Schneider, K.A.; Kassani, S.H.; Deters, R. Blockchain access control Ecosystem for Big Data security. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; IEEE: Halifax, NS, Canada, 2018; pp. 1373–1378. [Google Scholar]
- Ge, C.; Liu, Z.; Fang, L. A blockchain based decentralized data security mechanism for the Internet of Things. J. Parallel Distrib. Comput. 2020, 141, 1–9. [Google Scholar] [CrossRef]
- Akkar, M.-L.; Giraud, C. An implementation of DES and AES, secure against some attacks. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Berlin/Heidelberg, Germany, 14–16 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 309–318. [Google Scholar]
- Mahto, D.; Yadav, D.K. RSA and ECC: A comparative analysis. Int. J. Appl. Eng. Res. 2017, 12, 9053–9061. [Google Scholar]
- Ruangwises, S.; Itoh, T. Physical zero-knowledge proof for ripple effect. Theor. Comput. Sci. 2021, 895, 115–123. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to leak a secret. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
- Liang, W.; Zhang, D.; Lei, X.; Tang, M.; Li, K.-C.; Zomaya, A. Circuit copyright blockchain: Blockchain-based homomorphic encryption for IP circuit protection. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1410–1420. [Google Scholar] [CrossRef]
- Sasson, E.B.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized anonymous payments from bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 18–21 May 2014; IEEE: Berkeley, CA, USA, 2014; pp. 459–474. [Google Scholar]
- Tomaz, A.E.B.; Do Nascimento, J.C.; Hafid, A.S.; De Souza, J.N. Preserving Privacy in Mobile Health Systems Using Non-Interactive Zero-Knowledge Proof and Blockchain. IEEE Access 2020, 8, 204441–204458. [Google Scholar] [CrossRef]
- Li, W.; Guo, H.; Nejad, M.; Shen, C.-C. Privacy-preserving traffic management: A blockchain and zero-knowledge proof inspired approach. IEEE Access 2020, 8, 181733–181743. [Google Scholar] [CrossRef]
- Noether, S.; Mackenzie, A. Ring confidential transactions. Ledger 2016, 1, 1–18. [Google Scholar] [CrossRef]
- Wu, Y. An e-voting system based on blockchain and ring signature. Master’s Thesis, University of Birmingham, Birmingham, UK, 2017. [Google Scholar]
- She, W.; Gu, Z.-H.; Lyu, X.-K.; Liu, Q.; Tian, Z.; Liu, W. Homomorphic consortium blockchain for smart home system sensitive data privacy preserving. IEEE Access 2019, 7, 62058–62070. [Google Scholar] [CrossRef]
- Wang, Y.; Luo, F.; Dong, Z.; Tong, Z.; Qiao, Y. Distributed meter data aggregation framework based on Blockchain and homomorphic encryption. IET Cyber-Phys. Syst. Theory Appl. 2019, 4, 30–37. [Google Scholar] [CrossRef]
- Yan, X.; Wu, Q.; Sun, Y. A homomorphic encryption and privacy protection method based on blockchain and edge computing. Wirel. Commun. Mob. Comput. 2020, 2020, 8832341. [Google Scholar] [CrossRef]
- Mishra, S.; Sahu, R.A.; Padhye, S.; Yadav, R.S. Efficient ID-based multi-proxy signature scheme from bilinear pairing based on k-plus problem. In Proceedings of the International Conference on Integrated Computing Technology, Berlin/Heidelberg, Germany, 12–14 September 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 113–122. [Google Scholar]
- Koblitz, N.; Menezes, A.; Vanstone, S. The state of elliptic curve cryptography. Des. Codes Cryptogr. 2000, 19, 173–193. [Google Scholar] [CrossRef]
- Dragos, J.; Luu, T.; Shindler, A.; de Vries, J.; Yousif, A. Confirming the Existence of the strong CP Problem in Lattice QCD with the Gradient Flow. Phys. Rev. C 2021, 103, 015202. [Google Scholar] [CrossRef]
- Su, Q.; Zhang, R.; Xue, R.; Li, P. Revocable attribute-based signature for blockchain-based healthcare system. IEEE Access 2020, 8, 127884–127896. [Google Scholar] [CrossRef]
- Li, X.; Mei, Y.; Gong, J.; Xiang, F.; Sun, Z. A blockchain privacy protection scheme based on ring signature. IEEE Access 2020, 8, 76765–76772. [Google Scholar] [CrossRef]
- Torres, W.A.A.; Steinfeld, R.; Sakzad, A.; Liu, J.K.; Kuchta, V.; Bhattacharjee, N.; Au, M.H.; Cheng, J. Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1. 0). In Proceedings of the Australasian Conference on Information Security and Privacy, Cham, Switzerland, 11–13 July 2018; Springer: Cham, Switzerland, 2018; pp. 558–576. [Google Scholar]
- Herranz, J.; Sáez, G. Forking lemmas for ring signature schemes. In Proceedings of the International Conference on Cryptology in India, New Delhi, India, 8–10 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 266–279. [Google Scholar]
Scheme | Signature Time | Verification Time | Signature Size |
---|---|---|---|
ECC ring signature | |||
Representative ring signature |
Scheme | Number of participants | |||||||
---|---|---|---|---|---|---|---|---|
3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | |
ECC ring signature | 1836 | 2960 | 4340 | 5976 | 7868 | 10,016 | 12,420 | 15,090 |
Representative ring signature | 740 | 868 | 996 | 1124 | 1252 | 1380 | 1508 | 1637 |
Scheme | Number of Participants | |||||||
---|---|---|---|---|---|---|---|---|
3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | |
ECC ring signature | 261 | 359 | 434 | 512 | 615 | 724 | 846 | 938 |
Representative ring signature | 85 | 84 | 81 | 84 | 79 | 83 | 96 | 87 |
Scheme | Number of Participants | |||||||
---|---|---|---|---|---|---|---|---|
3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | |
ECC ring signature | 73 | 89 | 114 | 126 | 145 | 166 | 185 | 203 |
Representative ring signature | 20 | 21 | 20 | 22 | 21 | 23 | 22 | 23 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, Q.; Yi, W.; Zhao, X.; Yin, H.; Gerasimov, I. Representative Ring Signature Algorithm Based on Smart Contract. Sensors 2022, 22, 6805. https://doi.org/10.3390/s22186805
Li Q, Yi W, Zhao X, Yin H, Gerasimov I. Representative Ring Signature Algorithm Based on Smart Contract. Sensors. 2022; 22(18):6805. https://doi.org/10.3390/s22186805
Chicago/Turabian StyleLi, Qiude, Wenlong Yi, Xiaomin Zhao, Hua Yin, and Igor Gerasimov. 2022. "Representative Ring Signature Algorithm Based on Smart Contract" Sensors 22, no. 18: 6805. https://doi.org/10.3390/s22186805
APA StyleLi, Q., Yi, W., Zhao, X., Yin, H., & Gerasimov, I. (2022). Representative Ring Signature Algorithm Based on Smart Contract. Sensors, 22(18), 6805. https://doi.org/10.3390/s22186805