期刊文献+
共找到19篇文章
< 1 >
每页显示 20 50 100
Block Verification Mechanism Based on Zero-Knowledge Proof in Blockchain
1
作者 Jin Wang Wei Ou +3 位作者 Osama Alfarraj Amr Tolba Gwang-Jun Kim Yongjun Ren 《Computer Systems Science & Engineering》 SCIE EI 2023年第5期1805-1819,共15页
Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficien... Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification. 展开更多
关键词 Blockchain privacy protection zero-knowledge proof smart contract
下载PDF
Blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection 被引量:2
2
作者 Yiting Huang Yong Yua +2 位作者 Huilin Li Yannan Li Aikui Tian 《Digital Communications and Networks》 SCIE CSCD 2022年第5期604-613,共10页
The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud... The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud to store their data.However,accidents,such as cloud server downtime,cloud data loss,and accidental deletion,are serious issues for some applications that need to run around the clock.For some mission and business-critical applications,the continuous availability of outsourcing storage services is also necessary to protect users'outsourced data during downtime.Nevertheless,ensuring the continuous availability of data in public cloud data integrity auditing protocols leads to data privacy issues because auditors can obtain the data content of users by a sufficient number of storage proofs.Therefore,protecting data privacy is a burning issue.In addition,existing data integrity auditing schemes that rely on semi-trusted third-party auditors have several security problems,including single points of failure and performance bottlenecks.To deal with these issues,we propose herein a blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection.We realize a concrete construction by using a verifiable delay function with high efficiency and proof of retrievability,and prove the security of the proposal in a random oracle model.The proposed construction supports dynamic updates for the outsourced data.We also design smart contracts to ensure fairness among the parties involved.Finally,we implement the protocols,and the experimental results demonstrate the efficiency of the proposed protocol. 展开更多
关键词 Continuous availability Verifiable delay function zero-knowledge privacy Blockchain
下载PDF
Privacy-preserving analytics for the securitization market: a zero-knowledge distributed ledger technology application
3
作者 Sophie Meralli 《Financial Innovation》 2020年第1期129-148,共20页
A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technolog... A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data. 展开更多
关键词 Structured finance SECURITIZATION Blockchain zero-knowledge proofs Distributed ledger technology PRIVACY Data analytics
下载PDF
Concurrent non-malleable zero-knowledge and simultaneous resettable non-malleable zero-knowledge in constant rounds
4
作者 Zhenbin Yan Yi Deng Yiru Sun 《Cybersecurity》 2018年第1期230-244,共15页
Concurrent non-malleable zero-knowledge(CNMZK)considers the concurrent execution of zero-knowledge protocols in a setting even when adversaries can simultaneously corrupt multiple provers and verifiers.As far as we kn... Concurrent non-malleable zero-knowledge(CNMZK)considers the concurrent execution of zero-knowledge protocols in a setting even when adversaries can simultaneously corrupt multiple provers and verifiers.As far as we know,the round complexity of all the constructions of CNMZK arguments for NP is at least ω(log n).In this paper,we provide the first construction of a constant-round concurrent non-malleable zero-knowledge argument for every language in NP.Our protocol relies on the existence of families of collision-resistant hash functions,one-way permutations and indistinguishability obfuscators.As an additional contribution,we study the composition of two central notions in zero knowledge,the simultaneously resettable zero-knowledge and non-malleable zero-knowledge,which seemingly have stronger proved security guarantees.We give the first construction of a constant-round simultaneously-resettable non-malleable zero-knowledge.To the best of our knowledge,this is the first study to combine the two security concepts described above together in the zero-knowledge protocols. 展开更多
关键词 zero-knowledge Concurrent non-malleable zero-knowledge Simultaneously resettable zero-knowledge Concurrent security computation
原文传递
Memorizable Interactive Proof and Zero-Knowledge Proof Systems
5
作者 NingChen Jia-WeiRong 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第6期936-941,共6页
Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have... Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have been designed and applied in practice. In this paper, a simple memorizable zero-knowledge protocol is proposed for graph non-isomorphism problem, based on the memorizable interactive proof system, which is extended from the original definition of interactive proof and is more applicable in reality. Keywords interactive proof - zero-knowledge proof - memorizable interactive proof - memorizable zero-knowledge proof This work was supported by the ministry of Science and Technology of China (Grant No.2001CCA03000), and the National Natural Science Foundation of China (Grant No.60273045).Ning Chen received his B.S. degree from Fudan University in 2001. Now he is a master candidate of Department of Computer Science, Fudan University. His research interests include computational complexity, computational cryptography, algorithm design and analysis.Jia-Wei Rong received her B.S. degree from Fudan University in 2002. Now she is a master candidate of Department of Computer Science, Fudan University. Her research interests include computational cryptography, machine learning, artificial intelligence. 展开更多
关键词 interactive proof zero-knowledge proof memorizable interactive proof memorizable zero-knowledge proof
原文传递
Existence of 3-round zero-knowledge proof systems for NP 被引量:2
6
作者 LI HongDat LI Bao 《Science in China(Series F)》 2008年第3期273-282,共10页
关键词 interactive proof zero-knowledge proof non-black-box simulation DDH assumption
原文传递
Simplified Design for Concurrent Statistical Zero-Knowledge Arguments
7
作者 魏普文 张国艳 +1 位作者 张立江 王小云 《Tsinghua Science and Technology》 SCIE EI CAS 2009年第2期255-263,共9页
This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et a... This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et al. provided a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument. Their transformation relies only on the existence of one-way functions. For the simplified transformation, the witness indistinguishable proof of knowledge protocols in "parallel" not only plays the role of preamble but also removes some computational zero-knowledge proofs, which Goyal et al. used to prove the existence of the valid openings to the commitments. Therefore, although some computational zero-knowledge proofs are replaced with a weaker notion, the witness indistinguishable protocol, the proof of soundness can still go through. 展开更多
关键词 CONCURRENT statistical zero-knowledge witness indistinguishable honest verifier decisional Diffie-Hellman assumption
原文传递
BMSC:A Novel Anonymous Trading Scheme Based on Zero-Knowledge Proof in Ethereum
8
作者 Yang Li Yinyun Zhang +2 位作者 Mengmeng Wang Jianming Zhu Xiuli Wang 《国际计算机前沿大会会议论文集》 2022年第2期59-77,共19页
Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading sc... Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading schemes still have some problems.To meet the high requirement of anonymity,the cost of proof submitted by the user is too large,which does not apply to blockchain storage.Meanwhile,transaction verification takes too long to ensure the legitimacy of the transaction.To solve these problems,this paper presents a novel anonymous trading scheme named Block Maze Smart Contract(BMSC)based on the zeroknowledge proof system zk-SNARKs to propose efficiency.This scheme can hide account balances,transaction amounts,and the transfer relationships between transaction parties while preventing overspending attacks and double-spending attacks.Compared with other anonymous schemes,this scheme has less cost of proof and takes less time for transaction verification while meeting the high requirements of anonymity and security. 展开更多
关键词 zero-knowledge proof Ethereum Account-model Anonymous trading
原文传递
A Cloud-Fog Enabled and Privacy-Preserving IoT Data Market Platform Based on Blockchain
9
作者 Yurong Luo Wei You +3 位作者 Chao Shang Xiongpeng Ren Jin Cao Hui Li 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第5期2237-2260,共24页
The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among th... The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants. 展开更多
关键词 IoT data sharing zero-knowledge proof authentication privacy preserving blockchain
下载PDF
A Fair and Trusted Trading Scheme for Medical Data Based on Smart Contracts
10
作者 Xiaohui Yang Kun Zhang 《Computers, Materials & Continua》 SCIE EI 2024年第2期1843-1859,共17页
Data is regarded as a valuable asset,and sharing data is a prerequisite for fully exploiting the value of data.However,the current medical data sharing scheme lacks a fair incentive mechanism,and the authenticity of d... Data is regarded as a valuable asset,and sharing data is a prerequisite for fully exploiting the value of data.However,the current medical data sharing scheme lacks a fair incentive mechanism,and the authenticity of data cannot be guaranteed,resulting in low enthusiasm of participants.A fair and trusted medical data trading scheme based on smart contracts is proposed,which aims to encourage participants to be honest and improve their enthusiasm for participation.The scheme uses zero-knowledge range proof for trusted verification,verifies the authenticity of the patient’s data and the specific attributes of the data before the transaction,and realizes privacy protection.At the same time,the game pricing strategy selects the best revenue strategy for all parties involved and realizes the fairness and incentive of the transaction price.The smart contract is used to complete the verification and game bargaining process,and the blockchain is used as a distributed ledger to record the medical data transaction process to prevent data tampering and transaction denial.Finally,by deploying smart contracts on the Ethereum test network and conducting experiments and theoretical calculations,it is proved that the transaction scheme achieves trusted verification and fair bargaining while ensuring privacy protection in a decentralized environment.The experimental results show that the model improves the credibility and fairness of medical data transactions,maximizes social benefits,encourages more patients and medical institutions to participate in the circulation of medical data,and more fully taps the potential value of medical data. 展开更多
关键词 Blockchain data transactions zero-knowledge proof game pricing
下载PDF
An Effective Security Comparison Protocol in Cloud Computing
11
作者 Yuling Chen Junhong Tao +2 位作者 Tao Li Jiangyuan Cai Xiaojun Ren 《Computers, Materials & Continua》 SCIE EI 2023年第6期5141-5158,共18页
With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses ... With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses privacy and security challenges.Such challenges can be solved using secure multi-party computation(SMPC),but this still exposes more security issues.In cloud computing using SMPC,clients need to process their data and submit the processed data to the cloud server,which then performs the calculation and returns the results to each client.Each client and server must be honest.If there is cooperation or dishonest behavior between clients,some clients may profit from it or even disclose the private data of other clients.This paper proposes the SMPC based on a Partially-Homomorphic Encryption(PHE)scheme in which an addition homomorphic encryption algorithm with a lower computational cost is used to ensure data comparability and Zero-Knowledge Proof(ZKP)is used to limit the client’s malicious behavior.In addition,the introduction of Oblivious Transfer(OT)technology also ensures that the semi-honest cloud server knows nothing about private data,so that the cloud server of this scheme can calculate the correct data in the case of malicious participant models and safely return the calculation results to each client.Finally,the security analysis shows that the scheme not only ensures the privacy of participants,but also ensures the fairness of the comparison protocol data. 展开更多
关键词 Secure comparison protocols zero-knowledge proof homomorphic encryption cloud computing
下载PDF
Privacy Protection for Blockchains with Account and Multi-Asset Model 被引量:2
12
作者 Donghui Ding Kang Li +3 位作者 Linpeng Jia Zhongcheng Li Jun Li Yi Sun 《China Communications》 SCIE CSCD 2019年第6期69-79,共11页
The blockchain technology has been applied to wide areas.However,the open and transparent properties of the blockchains pose serious challenges to users’privacy.Among all the schemes for the privacy protection,the ze... The blockchain technology has been applied to wide areas.However,the open and transparent properties of the blockchains pose serious challenges to users’privacy.Among all the schemes for the privacy protection,the zero-knowledge proof algorithm conceals most of the private information in a transaction,while participants of the blockchain can validate this transaction without the private information.However,current schemes are only aimed at blockchains with the UTXO model,and only one type of assets circulates on these blockchains.Based on the zero-knowledge proof algorithm,this paper proposes a privacy protection scheme for blockchains that use the account and multi-asset model.We design the transaction structure,anonymous addresses and anonymous asset metadata,and also propose the methods of the asset transfer and double-spending detection.The zk-SNARKs algorithm is used to generate and to verify the zero-knowledge proof.And finally,we conduct the experiments to evaluate our scheme. 展开更多
关键词 blockchain PRIVACY protection zero-knowledge proof algorithm ACCOUNT and multi-asset MODEL
下载PDF
基于非交互式零知识证明的组签名方案(英文) 被引量:2
13
作者 周福才 徐剑 +1 位作者 李慧 王兰兰 《China Communications》 SCIE CSCD 2011年第2期34-41,共8页
Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ... Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times. 展开更多
关键词 group signature non-interactive zero-knowledge proofs commitment scheme groth-sahai proofs system
下载PDF
Policy-Based Group Signature Scheme from Lattice
14
作者 Yongli Tang Yuanhong Li +2 位作者 Qing Ye Ying Li Xiaojun Wang 《Computers, Materials & Continua》 SCIE EI 2022年第8期4069-4085,共17页
Although the existing group signature schemes from lattice have been optimized for efficiency,the signing abilities of eachmember in the group are relatively single.It may not be suitable for complex applications.Insp... Although the existing group signature schemes from lattice have been optimized for efficiency,the signing abilities of eachmember in the group are relatively single.It may not be suitable for complex applications.Inspired by the pioneering work of Bellare and Fuchsbauer,we present a primitive called policy-based group signature.In policy-based group signatures,group members can on behalf of the group to sign documents that meet their own policies,and the generated signatures will not leak the identity and policies of the signer.Moreover,the group administrator is allowed to reveal the identity of signer when a controversy occurs.Through the analysis of application scenarios,we concluded that the policy-based group signature needs to meet two essential security properties:simulatability and traceability.And we construct a scheme of policy-based group signature from lattice through techniques such as commitment,zero-knowledge proof,rejection sampling.The security of our scheme is proved to be reduced to the module short integer solution(MSIS)and module learning with errors(MLWE)hard assumptions.Furthermore,we make a performance comparison between our scheme and three lattice-based group signature schemes.The result shows that our scheme has more advantages in storage overhead and the sizes of key and signature are decreased roughly by 83.13%,46.01%,respectively,compared with other schemes. 展开更多
关键词 Group signature policy-based signature lattice-based cryptography zero-knowledge proof
下载PDF
A New Protocol for Multi-Item Electronic Auctions
15
作者 HUANG Genxun ZHOU Ran WEI Fushan YU Gang 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1891-1894,共4页
The authors propose a new protocol for muhizzitem electronic auctions. It has the following advantages: first, the protocol is more applicable and flexible than the previous protocols, in this protocol, each bidder c... The authors propose a new protocol for muhizzitem electronic auctions. It has the following advantages: first, the protocol is more applicable and flexible than the previous protocols, in this protocol, each bidder can decide how many items to buy according to diiferent bidding prices, which are set by the seller at the beginning of the auction; second, privacy is well preserved, no third parties are needed in the protocol and the auction outcome is jointly computed by the bidders on their own without uncovering any additional information. 展开更多
关键词 electronic auction HOMOMORPHISM zero-knowledge proof
下载PDF
A fully dynamic forward-secure group signature from lattice
16
作者 Zhijian Liao Qiong Huang Xinjian Chen 《Cybersecurity》 EI CSCD 2023年第1期40-53,共14页
A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly rel... A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members. 展开更多
关键词 Dynamic group signature Forward-secure LATTICE SIS LWE zero-knowledge argument
原文传递
Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs 被引量:5
17
作者 TANG ChunMing PEI DingYi +1 位作者 WANG XiaoFeng LIU ZhuoJun 《Science in China(Series F)》 2008年第2期128-144,共17页
A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., r... A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NlWl) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses em- ployed in these two protocols (NlWl and NIWT) cannot also be distinguished by the verifiers. Combined with the E-protocol, we then construct NlWl and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations, Finally, based on our NlWl and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak's scheme under the existence of trapdoor permutations. 展开更多
关键词 delegateable signature non-interactive zero-knowledge non-interactive witness indistinguishable non-interactive witness hiding ∑-protocol
原文传递
A simplified scheme for secure offline electronic payment systems
18
作者 Md.Abdullah Al Rahat Kutubi Kazi Md.Rokibul Alam Yasuhiko Morimoto 《High-Confidence Computing》 2021年第2期26-34,共9页
This paper proposes a secure offline electronic(e-)payment scheme by adopting Schnorr’s untraceable blind signature(BS).Thereby,to satisfy the essential security requirements of e-payment systems,it requires much mor... This paper proposes a secure offline electronic(e-)payment scheme by adopting Schnorr’s untraceable blind signature(BS).Thereby,to satisfy the essential security requirements of e-payment systems,it requires much more simple computations and becomes more practical than many existing schemes.Other considerations are:to prevent the forgery of e-coin,the Bank is only the lawful entity to produce the valid e-coin;and others can verify its correctness.To confirm no swindling,the e-coin owner also sticks her private signing key with the e-coin before spending it as the payment.Hence,through the commitment with challenge-response of Schnorr’s BS,the merchant can verify the spent e-coin,and the trusted authority can identify the dishonest spender if multiple spending occurs.Moreover,it embeds three distinct information of date,namely expiration,deposit,and transaction dates with every e-coin.Thereby,it minimizes the size of the Bank’s database,correctly calculates the interest of the e-coin,and helps in arbiter if multiple spending,respectively.Finally,it evaluates the performance and analyzes essential security requirements of the proposed scheme,plus studies a comparison with existing ones. 展开更多
关键词 Offline electronic payment Schnorr’s blind signature RSA algorithm zero-knowledge proof UNTRACEABILITY
原文传递
Audit Scheme of University Scientific Research Funds Based on Consortium Blockchain
19
作者 Pengfan Yue Heng Pan 《国际计算机前沿大会会议论文集》 2022年第2期351-375,共25页
In the current process of university scientific research funding audits,the auditors do not obtain audit evidence in a timely manner,resulting in a lag in audit time;at the same time,there is the possibility that the ... In the current process of university scientific research funding audits,the auditors do not obtain audit evidence in a timely manner,resulting in a lag in audit time;at the same time,there is the possibility that the audit evidence may be tampered with,and the sensitive expenditure cannot be effectively protected.Based on this,this paper proposes an audit scheme for university scientific research funds based on a consortium chain.The scheme saves relevant audit evidence through blockchain and IPFS,which changes the storage method of traditional audit evidence and effectively ensures the integrity,auditability of audit evidence and verifiability,and facilitates real-time auditing.We use Pedersen Commitment and Zero-Knowledge Range Proof to ensure the auditability of sensitive data;use smart contracts to automate auditing to further ensure that auditors can find relevant audit issues in a timely manner;and separate different departments and construct an audit tree through multi-channel technology to ensure the integrity and reliability of data and improve audit efficiency and accuracy.Finally,functional comparison analysis and security analysis show that the scheme in this paper has certain feasibility and robustness. 展开更多
关键词 Blockchain Real-time audit Pedersen Commitment zero-knowledge range proof Audit tree
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部