期刊文献+

一种基于Paillier和FO承诺的新型区块链隐私保护方案

A Novel Blockchain Privacy Preserving Scheme Based on Paillier and FO Commitment
下载PDF
导出
摘要 区块链是一种共享数据库,具有高度去中心化和可追溯性等优良特性.然而,数据泄露仍然是区块链交易的一大难题.为了解决这个问题,提出了带变量k的Paillier同态加密(Paillier homomorphic encryption with variable k, KPH)方案,这是一种新型区块链隐私保护策略,使用RSA公钥加密算法隐藏交易信息,利用FO承诺对交易金额的合法性进行零知识证明,并通过Paillier半同态加密算法的加法同态性更新交易金额.与典型的Paillier算法不同,KPH方案的Paillier算法包含变量k,并结合函数L和中国剩余定理,将算法的时间复杂度从O(|n|^(2+e))降低到O(log n),使算法解密过程更加高效. The blockchain is a shared database with excellent characteristics such as high decentralization and traceability.However,data leakage is still a big problem for blockchain transactions.To order to solve the problem,this paper introduces Paillier homomorphic encryption with variable k(KPH),a privacy protection strategy that hides transaction information by the public key encryption algorithm RSA,performs zero-knowledge proof on the legitimacy of the transaction amount with FO commitment,and updates the transaction amount using the enhanced Paillier semi-homomorphic encryption algorithm and verifies the transaction using the FO commitment.Unlike the typical Paillier algorithm,the KPH scheme's Paillier algorithm includesthe variable k and combines the L function and the Chinese remainder theorem to reduce the time complexity from O(|n|^(2+x))to O(logn),making the algorithm decryption process more efficient.
作者 李洋 王萌萌 朱建明 王秀利 王友卫 Li Yang;Wang Mengmeng;Zhu Jianming;Wang Xiuli;Wang Youwei(School of Information,Central University of Finance and Economics,Beijing 100081;Engineering Research Center of State Financial Security,Ministry of Education(Central University of Finance and Economics),Beijing 102206)
出处 《信息安全研究》 CSCD 2023年第4期306-312,共7页 Journal of Information Security Research
基金 国家自然科学基金项目(61906220) 教育部人文社科项目(19YJCZH178) 中央财经大学新兴交叉学科建设项目
关键词 Paillier同态加密 中国剩余定理 FO承诺 公钥加密算法 隐私保护 区块链 Paillier homomorphic encryption Chinese Remainder Theorem FO commitment public key encryption algorithm privacy preserving blockchain
  • 相关文献

参考文献4

二级参考文献21

  • 1伍前红,张键红,王育民.简单证明一个承诺值在特定区间内[J].电子学报,2004,32(7):1071-1073. 被引量:8
  • 2Mao W.Guaranteed correct sharing of integer factorization with off-lines share-holders[A].Proceedings of Public Key Cryptography 98[C].Berlin:Springer-Verlag,1998.27-42.
  • 3Brickell E Chanum,et al.Gradual and verifiable release of a secret[A].Proceedings of CRYPTO'87[C].Berlin:Springer-Verlag,1988.156-166.
  • 4Chan A,Frankel Y,Tsiounis Y.Easy come-easy go divisible cash[A].Proceedings of EUROCRYPT'98[C].Berlin:Springer-Verlag,1998.561-575.
  • 5Fabrice Boudot.Efficient proofs that a committed number lies in an interval[A].Proceedings of EUROCRYPT'2000[C].Berlin:Springer-Verlag,2000.431-444.
  • 6Fujisaki E,Okamoto T.Statistical zero knowledge protocols to prove modular polynomial relations[A].Proceedings of CRYPTO'97[C].Berlin:Springer-Verlag,1997.16-30.
  • 7Chaum D,Evertse J H,Van de Graaf J.An improved protocol for demonstrating possession of discrete logarithm and some generalizations[A].Proceedings of EUROCRYPT'98[C].Berlin:Springer-Verlag,1998.127-141.
  • 8方炜炜,胡健,杨炳儒,周长胜.分布式决策树挖掘的隐私保护研究[J].计算机科学,2009,36(4):239-242. 被引量:4
  • 9马进,李锋,李建华.分布式数据挖掘中基于扰乱的隐私保护方法[J].浙江大学学报(工学版),2010,44(2):276-282. 被引量:10
  • 10黄汝维,桂小林,余思,庄威.云环境中支持隐私保护的可计算加密方法[J].计算机学报,2011,34(12):2391-2402. 被引量:61

共引文献72

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部