JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2021, Vol. 56 ›› Issue (5): 92-110.doi: 10.6040/j.issn.1671-9352.0.2020.595

Previous Articles    

Survey on blockchain data privacy protection

KANG Hai-yan1, DENG Jie2   

  1. 1. School of Information Management, Beijing Information Science and Technology University, Beijing 100192, China;
    2. School of Computer Science, Beijing Information Science and Technology University, Beijing 100101, China
  • Published:2021-05-13

Abstract: The research progress of blockchain, high-quality data in China and abroad are summarized, such as blockchain, blockchain and other related technologies. First of all, according to the latest blockchain technology architecture, this paper extracts and classifies the content of blockchain data privacy threats in the literature. Then, on the basis of classification, the core technologies and methods to solve these data privacy threats are classified and summarized. Finally, the paper introduces the new blockchain technology DAG technology, compares the characteristics of existing blockchain technology and DAG technology, and points out the technical problems to be solved and the future research direction.

Key words: blockchain, data privacy protection, privacy protection technology, DAG technology

CLC Number: 

  • TP309
[1] NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system[EB/OL]. [2017-08-21]. https://bitcoin.org/bitcoin.pdf
[2] 张宪, 蒋钰钊, 闫莺. 区块链隐私技术综述[J]. 信息安全研究, 2017, 3(11): 981-989. ZHANG Xian, JIANG Yuzhao, YAN Ying. A glimpse at blockchain: from the perspective of privacy[J]. Journal of Information Security Research, 2017, 3(11):981-989.
[3] Dash. Dash is digital cash[EB/OL]. [2019-12-01]. https://www. dash.org/
[4] PAILLISSE J, SUBIRA J, LOPEZ A, et al. Distributed access control with blockchain[C] //ICC 2019-2019 IEEE International Conference on Communications(ICC). Shanghai: IEEE, 2019: 1-6.
[5] XU J, WEI L W, ZHANG Y, et al. Dynamic fully homomorphic encryption-based Merkle tree for lightweight streaming authenticated data structures[J]. Journal of Network and Computer Applications, 2018, 107:113-124.
[6] MARSHALL B, ALOR R, MANUEL S, et al. Proofs of useful work[OB/OL]. [2019-12-01]. http://eprint.iacr.org/2017/203.pdf
[7] 袁勇, 王飞跃. 区块链技术发展现状与展望[J]. 自动化学报, 2016,42(4):481-494. YUAN Yong, WANG Feiyue. Blockchain: the state of the art and future trends[J]. Acta Automatica Sinica, 2016, 42(4):481-494.
[8] 李为为, 刘志云. 基于区块链技术的加密算法应用研究[J]. 绥化学院学报, 2018, 38(11):158-160. LI Weiwei, LIU Zhiyun. Application research of encryption algorithm based on blockchain technology[J]. Journal of Suihua University, 2018, 38(11):158-160.
[9] ZAIN N. Blockchain and smart contract: importance of digital signature[C] //Seminar on Contemporary Islamic Banking Practices, Malaysia: International Islamic University Malaysia, 2017.
[10] ZHANG R, XUE R, LIU L. Security and privacy on blockchain[J]. ACM Computing Surveys, 2019, 52(3):51.
[11] WALPORT M. Distributed ledger technology: beyond blockchain [EB/OL]. [2019-12-01]. http://thelivinglib.org/distributed-ledger-technology-beyond-block-chain/
[12] 中国信息通信研究院.区块链白皮书(21019年)[EB/OL].[2019-10-24]. http://www.cbdio.com/image/site2/20191111/f42853157e261f3346263b.pdf China Academy of Communications. Blockchain white paper 2019 [EB/OL].[2019-10-24]. http://www.cbdio.com/image/site2/20191111/f42853157e261f3346263b.pdf
[13] RON D, SHAMIR A. Quantitative analysis of the full bitcoin transaction graph[C] //Financial Cryptography and Data Security, 2013: 6-24.
[14] 刘海, 李兴华, 雒彬, 等. 基于区块链的分布式K匿名位置隐私保护方案[J]. 计算机学报, 2019,42(5):942-960. LIU Hai, LI Xinghua, LUO Bin, et al. Distributed K-anonymity location privacy protection scheme based on blockchain[J]. Chinese Journal of Computers, 2019, 42(5):942-960.
[15] 高志强, 王宇涛. 差分隐私技术研究进展[J]. 通信学报, 2017, 38(z1):151-155. GAO Zhiqiang, WANG Yutao. Survey on differential privacy and its progress[J]. Journal on Communications, 2017, 38(z1):151-155.
[16] TAKEMOTO Y, KNIGHT S M. Gox files for bankruptcy, hit with lawsuit [EB/OL].[2018-10-05].http://www.reuters.com/article/us-bitcoin-mtgox-bankruptcy-idUSBREA1R0FX20140228.
[17] HON M T W K, PALFREYMAN J, TEGART M. Distributed ledger technology & cybersecurity[EB/OL].[2018-10-05]. https://ec.europa.eu/futurium/en/co-ntent/distributedledger-technology-cybersecurity.
[18] FAN K, REN Y H, WANG Y, et al. Blockchain-based efficient privacy preserving and data sharing scheme of content-centric network in 5G[J]. IET Communications, 2018, 12(5):527-532.
[19] FINCK M. Blockchains and data protection in the European Union[J]. Max Planck Law Network-Max Planck Institute for Innovation and Competition, 2017, 18:1-31.
[20] LI R N, SONG T Y, MEI B, et al. Blockchain for large-scale Internet of Things data storage and protection[J]. IEEE Transactions on Services Computing, 2019, 12(5):762-771.
[21] LI L, LIU J Q, CHENG L C, et al. CreditCoin: a privacy-preserving blockchain-based incentive announcement network for communications of smart vehicles[J]. IEEE Transactions on Intelligent Transportation Systems, 2018, 19(7):2204-2220.
[22] DING D H, LI K, JIA L P, et al. Privacy protection for blockchains with account and multi-asset model[J]. China Communications, 2019, 16(6):69-79.
[23] GAI K K, WU Y L, ZHU L H, et al. Privacy-preserving energy trading using consortium blockchain in smart grid[J]. IEEE Transactions on Industrial Informatics, 2019, 15(6):3548-3558.
[24] LUA E K, CROWCROFT J, PIAS M, et al. A survey and comparison of peer-to-peer overlay network schemes[J]. IEEE Communications Surveys & Tutorials, 2005, 7(2):72-93.
[25] 李强, 舒展翔, 余祥, 等. 区块链系统的认证机制研究[J]. 指挥与控制学报, 2019, 5(1):1-17. LI Qiang, SHU Zhanxiang, YU Xiang, et al. Authentication mechanism in blockchain systems[J]. Journal of Command and Control, 2019, 5(1):1-17.
[26] 刘怡然, 柯俊明, 蒋瀚, 等. 基于沙普利值计算的区块链中PoS共识机制的改进[J]. 计算机研究与发展, 2018, 55(10):2208-2218. LIU Yiran, KE Junming, JIANG Han, et al. Improvement of the PoS consensus mechanism in blockchain based on shapley value[J]. Journal of Computer Research and Development, 2018, 55(10):2208-2218.
[27] 谈森鹏, 杨超. 区块链DPoS共识机制的研究与改进[J]. 现代计算机, 2019(6):11-14. TAN Senpeng, YANG Chao. Research and improvement of blockchains DPoS consensus mechanism[J]. Modern Computer, 2019(6):11-14.
[28] 贺海武,延安,陈泽华. 基于区块链的智能合约技术与应用综述[J]. 计算机研究与发展, 2018, 55(11):2452-2466. HE Haiwu, YAN An, CHEN Zehua. Survey of smart contract technology and application based on blockchain[J]. Journal of Computer Research and Development, 2018, 55(11):2452-2466.
[29] ZHANG Y, HAN Y X, WEN J T. SMER: a secure method of exchanging resources in heterogeneous Internet of Things[J]. Frontiers of Computer Science, 2019, 13(6):1198-1209.
[30] 于伟. 椭圆曲线密码学若干算法研究[D]. 合肥: 中国科学技术大学, 2013. YU Wei. Research on some algorithms of elliptic curve cryptography[D]. Hefei: University of Science and Technology of China, 2013.
[31] 戴鹏. 基于实用拜占庭共识算法(PBFT)的区块链模型的评估与改进[D]. 北京: 北京邮电大学, 2019. DAI Peng. Evalution and research of blockchain model based on practical Byzantine consensus algorithm(PBFT)[D]. Beijing: Beijing University of Posts and Telecom, 2019.
[32] 佚名. 温故知新之共识机制(下)[EB/OL].(2019-03-16)[2019-10-05].https://bihu.com/article/1769736779.
[33] 付利青,田海博. 基于智能合约的以太币投票协议[J]. 软件学报, 2019,30(11):3486-3502. FU Liqing, TIAN Haibo. Ethereum coin voting protocol based on smart contract[J]. Journal of Software, 2019, 30(11):3486-3502.
[34] Zcash. Zcash[EB/OL]. [2019-09-01]. https://z.cash/.
[35] 张洪,段海新,吴建平. 基于IP地址聚类的反垃圾邮件信誉系统[J]. 清华大学学报(自然科学版), 2010,50(10):1723-1727. ZHANG Hong, DUAN Haixin, WU Jianping. IP clustering based reputation system for anti-spam[J]. Journal of Tsinghua University(Science and Technology), 2010, 50(10):1723-1727.
[36] 马彦兵. 基于洋葱网络的流量确认攻击及其防御技术研究[D]. 北京: 北京邮电大学, 2018. MA Yanbing. Research on traffic confirmation attack and defense based on tor network[D]. Beijing: Beijing University of Posts and Telecom, 2018.
[37] 罗军舟, 杨明, 凌振, 等. 匿名通信与暗网研究综述[J]. 计算机研究与发展, 2019,56(1):103-130. LUO Junzhou, YANG Ming, LING Zhen, et al. Anonymous communication and darknet: a survey[J]. Journal of Computer Research and Development, 2019, 56(1):103-130.
[38] DALA-CORTE R B, FRIES L. Inter and intraspecific variation in fish body size constrains microhabitat use in a subtropical drainage[J]. Environmental Biology of Fishes, 2018, 101(7):1205-1217.
[39] 黄茂峰. 基于数据扰动的隐私保护数据发布技术研究[D].南京:东南大学, 2013. HUANG Maofeng. Research on privacy preserving data publishing technology based on data perturbation [D]. Nanjing: Southeast University, 2013.
[40] 祝烈煌, 董慧, 沈蒙. 区块链交易数据隐私保护机制[J]. 大数据, 2018, 4(1):46-56. ZHU Liehuang, DONG Hui, SHEN Meng. Privacy protection mechanism for blockchain transaction data[J]. Big Data Research, 2018, 4(1):46-56.
[41] 王兴威, 侯书会. 一种改进的高效的代理盲签名方案[J]. 计算机科学, 2019, 46(z1):358-361. WANG Xingwei, HOU Shuhui. Improved efficient proxy blind signature scheme[J]. Computer Science, 2019, 46(z1):358-361.
[42] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V.(leveled)fully homomorphic encryption without bootstrapping[J]. ACM Transactions on Computation Theory, 2014, 6(3):1-36.
[43] 冯朝胜, 罗王平, 秦志光, 等. 支持多种特性的基于属性代理重加密方案[J]. 通信学报, 2019,40(6):177-189. FENG Chaosheng, LUO Wangping, QIN Zhiguang, et al. Attribute-based proxy re-encryption scheme with multiple features[J]. Journal on Communications, 2019, 40(6):177-189.
[44] 邓燚, 陈宇. 零知识证明:从数学,密码学到金融科技[J]. 中国计算机学会通讯, 2018, 14(10):20-22. DENG Yu, CHEN Yu. Zero knowledge proof: from mathematics, cryptography to financial technology [J]. Chinese Society of Computer Communications, 2018, 14(10):20-22.
[45] JOHNSON D. Asymmetric encryption: evolution and enhancements[J]. Cryptobytes, 1996.
[46] 王艳. 基于数字摘要的数字签名技术[J]. 南通纺织职业技术学院学报, 2006, 6(1):10-12,33. WANG Yan. The digital signature technology based on digital digest[J]. Journal of Nantong Textile Vocational Technology College, 2006, 6(1):10-12,33.
[47] LYSYANSKAYA A, MICALI S, REYZIN L, et al. Sequential aggregate signatures from trapdoor permutations[C] //Advances in Cryptology-EUROCRYPT 2004, Interlaken: International Conference on the Theory and Application of Cryptographic Techniques, 2004: 74-90.
[48] HERRANZ J. Deterministic identity-based signatures for partial aggregation[J]. The Computer Journal, 2006, 49(3):322-330.
[49] ALAN G. Digital signatures and authentication[M] //Computer Security and Cryptography. New Jersey: John Wiley & Sons Inc, 2006: 464-479.
[50] HONG J X. A new forward-secure digital signature scheme[C] //2007 International Workshop on Anti-counterfeiting, Security and Identification(ASID). April 16-18, 2007, Xizmen: IEEE, 2007: 254-257.
[51] DAHMEN E, OKEYA K, TAKAGI T, et al. Digital signatures out of second-preimage resistant hash functions[M] //Post-Quantum Cryptography, 2008: 109-123.
[52] BUCHMANN J, DAHMEN E, SZYDLO M. Hash-based digital signature schemes[M] //Post-Quantum Cryptography. Berlin: Springer, 2009:35-93.
[53] HARN L, REN J, LIN C L. Design of DL-based certificateless digital signatures[J]. Journal of Systems and Software, 2009, 82(5):789-793.
[54] CAO Z J, MARKOWITCH O. Security analysis of one quantum digital signature scheme[C] //2009 Sixth International Conference on Information Technology: New Generations, Las Vegas: IEEE, 2009: 1574-1576.
[55] DAMGÅRD I, MIKKELSEN G L. On the theory and practice of personal digital signatures[C] //Public Key Cryptography-PKC 2009, 2009, 5443: 277-296. doi:10.1007/978-3-642-00468-1_16.
[56] DODS C, SMART N P, STAM M. Hash based digital signature schemes[J]. Lecture Notes in Computer Science, 2005, 3796:96-115.
[57] NOROOZI E, DAUD S M, SABOUHI A, et al. A new dynamic hash algorithm in digital signature[M] //Advanced Machine Learning Technologies and Applications, 2012.
[58] NIA M A, SAJEDI A, JAMSHIDPEY A. An introduction to digital signature schemes[EB/OL]. 2014: arXiv: 1404.2820[cs.CR]. https://arxiv.org/abs/1404.2820
[59] LYUBASHEVSKY V. Digital signatures based on the hardness of ideal lattice problems in all rings[M] //Advances in Cryptology-ASIACRYPT, 2016.
[60] XUE Y, TAN Y, LIANG C, et al. RootAgency: a digital signature-based root privilege management agency for cloud terminal devices[J]. Information Sciences, 2018, 444:36-50.
[61] REN H, ZHANG P, SHENTU Q C, et al. Compact ring signature in the standard model for blockchain[M] //Information Security Practice and Experience, 2018.
[62] MAXWELL G, POELSTRA A, SEURIN Y, et al. Simple Schnorr multi-signatures with applications to Bitcoin[J]. Designs, Codes and Cryptography, 2019, 87(9):2139-2164.
[63] 伊丽江,白国强,肖国镇. 代理多重签名[J]. 计算机研究与发展, 2001, 38(2):204-206. YI Lijiang, BAI Guoqiang, XIAO Guozhen. Proxy multi-signature[J]. Journal of Computer Research and Development, 2001, 38(2):204-206.
[64] 张键红,肖晗,王继林. 高效的基于身份RSA多重数字签名[J]. 小型微型计算机系统, 2018, 39(9):1978-1981. ZHANG Jianhong, XIAO Han, WANG Jilin. Efficient identity-based RSA multi-signature scheme[J]. Journal of Chinese Computer Systems, 2018, 39(9):1978-1981.
[65] 张鹏远,于工. 基于DSA的数字签名技术[J]. 青岛化工学院学报(自然科学版), 2002, 23(3):75-77,84. ZHANG Pengyuan, YU Gong. Study of digital signature technique based on DSA[J]. Journal of Qingdao Institute of Chemical Technology(Natural Science Edition), 2002, 23(3):75-77,84.
[66] 罗涛,易波. 关于椭圆曲线数字签名算法研究[J]. 计算机工程与应用, 2003, 39(29):184-187. LUO Tao, YI Bo. A research of ellipse curve digital signature algorithm[J]. Computer Engineering and Applications, 2003, 39(29):184-187.
[67] 丁宁. 精确零知识证明系统研究[D]. 上海: 上海交通大学, 2009. DING Ning. A study of precise zero-knowledge[D]. Shanghai: Shanghai Jiaotong University, 2009.
[68] 柳璐,李宇溪,周福才. 基于非交互零知识证明的匿名电子调查系统[J]. 网络与信息安全学报, 2016, 2(12):39-46. LIU Lu, LI Yuxi, ZHOU Fucai. Anonymous survey system based on NIZK[J]. Chinese Journal of Network and Information Security, 2016, 2(12):39-46.
[69] 刘金会,禹勇,杨波,等. 相关随机分析线性子空间的伪适应性零知识证明[J]. 密码学报, 2018,5(2):101-110. LIU Jinhui, YU Yong, YANG Bo, et al. Related randomness attacks on quasi-adaptive NIZK for linear subspaces revisited[J]. Journal of Cryptologic Research, 2018, 5(2):101-110.
[70] 田国忠,肖创柏,谢军奇. 有期限约束的多DAG共享资源的调度及公平费用优化方法[J]. 计算机学报, 2014, 37(7):1607-1619. TIAN Guozhong, XIAO Chuangbai, XIE Junqi. Scheduling and fair cost-optimizing methods for concurrent multiple DAGs with deadline sharing resources[J]. Chinese Journal of Computers, 2014, 37(7):1607-1619.
[1] Yu-bo SONG,Shi-qi ZHANG,Rui SONG. A blockchain consensus mechanism based on voting rights competition [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2020, 55(3): 43-50.
[2] ZHANG Jian-hong, BAI Wen-le, OU Pei-rong. Blockchain-based anonymous cryptocurrency payment system [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(1): 88-95.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!