您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

《山东大学学报(理学版)》 ›› 2019, Vol. 54 ›› Issue (1): 88-95.doi: 10.6040/j.issn.1671-9352.2.2018.028

• • 上一篇    

基于区块链的匿名密码货币支付协议

张键红1,2,3,白文乐1*,欧培荣1   

  1. 1.北方工业大学电子与信息工程学院, 北京 100144;2.广西密码学与信息安全重点实验室, 广西 桂林 541004;3.广西师范大学 广西多源信息挖掘与安全重点实验室, 广西 桂林 541004
  • 发布日期:2019-01-23
  • 作者简介:张键红(1975— ), 男, 教授, 研究方向为云安全、密码学、匿名认证. E-mail:zjhncut@163.com*通信作者简介:白文乐(1967— ),男,副教授, 研究方向为通信网安全、无线网络与信号理论. E-mail:bwl@ncut.edu.cn
  • 基金资助:
    北京市自然科学基金项目(4162020);广西密码学与信息安全重点实验室项目资助(GCIS201710);广西多源信息挖掘与安全重点实验室项目资助(MIMS16-01)

Blockchain-based anonymous cryptocurrency payment system

ZHANG Jian-hong1,2,3, BAI Wen-le1*, OU Pei-rong1   

  1. 1. College of Computer Science and Technology, North China University of Technology, Beijing 100144, China;
    2. Guangxi Key Laboratory of Cryptography and Information Security, Guilin 541004, Guangxi, China;
    3. Guangxi Key Lab of Multi-source Information Mining and Security, Guangxi Normal University, Guilin 541004, Guangxi, China
  • Published:2019-01-23

摘要: 借助Mixcoin模型和代理重签名算法的签名所有权的转化思想,提出了一种基于区块链的匿名密码货币支付系统模型。在支付阶段, 通过利用代理重签名技术把交易用户的签名转换为权威机构的签名,然后通过权威机构的信任背书提高交易的确认速度,从而缩短交易确认时间和阻止了用户的双重花费,提高了交易效率;基于Diffie-Hellman密钥协商思想,利用用户和商家能够产生相同的一次公钥地址作为收款地址,更好地实现了资金流向的匿名性,即实现了交易的隐私保护。最后通过与其它两种方案进行性能比较,所建议的方案综合性能具有较大优势。

关键词: 匿名密码货币, 区块链, 代理重签名, 一次公钥地址, 快速交易确认

Abstract: To achieve the users privacy protection and prevent double-spending as well as quick transaction confirmation, a blockchain-based anonymous cryptocurrency payment system is proposed by utilizing blockchain technique, Mixcoin model and proxy pre-resignature. In the payment phase, the transaction users signature is transformed into the signature of the authorized organization by using the proxy pre-signature, which reduces transaction confirmation time and improves transaction efficiency. Based on Diffie-Hellman key agreement, the common public key which is produced between the user and the merchant is act as the payees account, which realizes the anonymity of payees account well, and implements the transaction privacy protection. Compared with the other two schemes, the proposed scheme has the advantages over the others in terms of general preformation.

Key words: anonymous crypto-currency, blockchain technique, proxy pre-signature, one-time public key address, quick transaction confirmation

中图分类号: 

  • TN918.1
[1] CARON Filip. Blockchain: identifying risk onthe road to distributed ledgers[J]. ISACA Journal, 2017, 5:35-39.
[2] MORRIS D Z. Leaderless, blockchain-based venture capital fund raises $100 Million, and counting[J/OL]. Fortune, 2016(5):1-5. http://fortune.com/2016/05/15/leaderless-blockchain-vc-fund.
[3] DWORK C, NAOR M. Pricing via processing or combatting Junk Mail[C] // Proc of the 12th Annual Int Cryptology Conference Proceedings Piscataway. Berlin: IEEE, 1992: 139-147.
[4] CHAUM David. Blind signature system[C] // Proceedings of Cryptology '83. New York: Plenum Press, 1983: 153-159.
[5] CHAUM David. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2):84-90.
[6] BACK Adam. Hashcash-a denial of service counter-measure[EB/OL]. http://www.hashcash.org/papers/hashcash.pdf.
[7] WEI Dai. B-Money[EB/OL]. http://www.weidai.com/bmoney.txt
[8] NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system[J]. Consulted, 2008(1):28-30.
[9] BLAZE M, BLEUMER G, STRAUSS M. Divertible protocols and atomic proxy cryptography[M] // BLAZE M, BLEUMER G, STRAUSS M. Lecture Notes in Computer Science. Berlin: Springer, 1998: 127-144.
[10] BONNEAU J, NARAYANAN, MILLER A, et al. Mixcoin: anonymity for bitcoin with accountable mixes[C] // The 18th International Conference of Financial Cryptography and Data Security. Berlin: Springer-Verlag, 2014: 486-504.
[11] VALENTA L, ROWAN B. Blindcoin: blinded, accountable mixes for bitcoin[M] // VALENTA L, ROWAN B. Financial Cryptography and Data Security. Berlin: Springer, 2015: 112-126.
[12] RUFFING T, MORENO-SANCHEZ P, KATE A. CoinShuffle: practical decentralized coin mixing for bitcoin[M] // RUFFING T, MORENO-SANCHEZ P, KATE A. Computer Security-ESORICS 2014. Cham: Springer, 2014: 345-364.
[13] JOHNSON D, MENEZES A, VANSTONE S. The elliptic curve digital signature algorithm(ECDSA)[J]. International Journal of Information Security, 2001, 1(1): 36-63.
[14] RUFFING T, MORENO-SANCHEZ P. ValueShuffle: mixing confidential transactions for comprehensive transaction privacy in bitcoin[M] // RUFFING T, MORENO-SANCHEZ P. Financial Cryptography and Data Security. Cham: Springer, 2017: 133-154.
[15] 傅晓彤, 陈思, 张宁. 基于代理的密码货币支付系统[J]. 通信学报, 2017, 38(7):199-206. FU Xiaotong, CHEN Si, ZHANG Ning. Proxy-cryptocurrency payment system[J]. Journal on Communications, 2017, 38(7):199-206.
[1] 孙天锋,胡斌. 最大代数免疫阶弹性函数的构造[J]. 山东大学学报(理学版), 2016, 51(5): 106-113.
[2] 卓泽朋, 崇金凤, 魏仕民. bent-negabent函数的构造[J]. 山东大学学报(理学版), 2015, 50(10): 47-51.
[3] 董向忠, 关杰. SIMON类算法轮函数的线性性质[J]. 山东大学学报(理学版), 2015, 50(09): 49-54.
[4] 于静之,张文英,刘祥忠 . 根据连续2n-1个状态写出单圈T函数ANF的方法[J]. J4, 2007, 42(4): 14-18 .
[5] 张立江,王 薇,魏普文 . 基于Weil对的(1, t)加密方案[J]. J4, 2007, 42(10): 9-12 .
[6] 卓泽朋,崇金凤,魏仕民. Nega-Hadamard变换和negabent 函数[J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!