JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2019, Vol. 54 ›› Issue (1): 88-95.doi: 10.6040/j.issn.1671-9352.2.2018.028

Previous Articles    

Blockchain-based anonymous cryptocurrency payment system

ZHANG Jian-hong1,2,3, BAI Wen-le1*, OU Pei-rong1   

  1. 1. College of Computer Science and Technology, North China University of Technology, Beijing 100144, China;
    2. Guangxi Key Laboratory of Cryptography and Information Security, Guilin 541004, Guangxi, China;
    3. Guangxi Key Lab of Multi-source Information Mining and Security, Guangxi Normal University, Guilin 541004, Guangxi, China
  • Published:2019-01-23

Abstract: To achieve the users privacy protection and prevent double-spending as well as quick transaction confirmation, a blockchain-based anonymous cryptocurrency payment system is proposed by utilizing blockchain technique, Mixcoin model and proxy pre-resignature. In the payment phase, the transaction users signature is transformed into the signature of the authorized organization by using the proxy pre-signature, which reduces transaction confirmation time and improves transaction efficiency. Based on Diffie-Hellman key agreement, the common public key which is produced between the user and the merchant is act as the payees account, which realizes the anonymity of payees account well, and implements the transaction privacy protection. Compared with the other two schemes, the proposed scheme has the advantages over the others in terms of general preformation.

Key words: anonymous crypto-currency, blockchain technique, proxy pre-signature, one-time public key address, quick transaction confirmation

CLC Number: 

  • TN918.1
[1] CARON Filip. Blockchain: identifying risk onthe road to distributed ledgers[J]. ISACA Journal, 2017, 5:35-39.
[2] MORRIS D Z. Leaderless, blockchain-based venture capital fund raises $100 Million, and counting[J/OL]. Fortune, 2016(5):1-5. http://fortune.com/2016/05/15/leaderless-blockchain-vc-fund.
[3] DWORK C, NAOR M. Pricing via processing or combatting Junk Mail[C] // Proc of the 12th Annual Int Cryptology Conference Proceedings Piscataway. Berlin: IEEE, 1992: 139-147.
[4] CHAUM David. Blind signature system[C] // Proceedings of Cryptology '83. New York: Plenum Press, 1983: 153-159.
[5] CHAUM David. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2):84-90.
[6] BACK Adam. Hashcash-a denial of service counter-measure[EB/OL]. http://www.hashcash.org/papers/hashcash.pdf.
[7] WEI Dai. B-Money[EB/OL]. http://www.weidai.com/bmoney.txt
[8] NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system[J]. Consulted, 2008(1):28-30.
[9] BLAZE M, BLEUMER G, STRAUSS M. Divertible protocols and atomic proxy cryptography[M] // BLAZE M, BLEUMER G, STRAUSS M. Lecture Notes in Computer Science. Berlin: Springer, 1998: 127-144.
[10] BONNEAU J, NARAYANAN, MILLER A, et al. Mixcoin: anonymity for bitcoin with accountable mixes[C] // The 18th International Conference of Financial Cryptography and Data Security. Berlin: Springer-Verlag, 2014: 486-504.
[11] VALENTA L, ROWAN B. Blindcoin: blinded, accountable mixes for bitcoin[M] // VALENTA L, ROWAN B. Financial Cryptography and Data Security. Berlin: Springer, 2015: 112-126.
[12] RUFFING T, MORENO-SANCHEZ P, KATE A. CoinShuffle: practical decentralized coin mixing for bitcoin[M] // RUFFING T, MORENO-SANCHEZ P, KATE A. Computer Security-ESORICS 2014. Cham: Springer, 2014: 345-364.
[13] JOHNSON D, MENEZES A, VANSTONE S. The elliptic curve digital signature algorithm(ECDSA)[J]. International Journal of Information Security, 2001, 1(1): 36-63.
[14] RUFFING T, MORENO-SANCHEZ P. ValueShuffle: mixing confidential transactions for comprehensive transaction privacy in bitcoin[M] // RUFFING T, MORENO-SANCHEZ P. Financial Cryptography and Data Security. Cham: Springer, 2017: 133-154.
[15] 傅晓彤, 陈思, 张宁. 基于代理的密码货币支付系统[J]. 通信学报, 2017, 38(7):199-206. FU Xiaotong, CHEN Si, ZHANG Ning. Proxy-cryptocurrency payment system[J]. Journal on Communications, 2017, 38(7):199-206.
[1] SUN Tian-feng, HU Bin. On construction of resilient functions with maximum algebraic immunity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(5): 106-113.
[2] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. Constructions of bent-negabent Boolean functions [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(10): 47-51.
[3] DONG Xiang-zhong, GUAN Jie. Linear properties of the round function of SIMON family of block ciphers [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 49-54.
[4] YU Jing-zhi,ZHANG Wen-ying and LIU Xiang-zhong . A method for retrieving the algebraic normal form of a single-cycle T-function by its continuous 2n-1 states [J]. J4, 2007, 42(4): 14-18 .
[5] ZHANG Li-jiang,WANG Wei,WEI Pu-wen . (1, t) encryption based on the Weil pairing [J]. J4, 2007, 42(10): 9-12 .
[6] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. On Nega-Hadamard transform and negabent functions [J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!