New instant confirmation mechanism based on interactive incontestable signature in consortium blockchain

Yan ZHU, Khaled RIAD, Ruiqi GUO, Guohua GAN, Rongquan FENG

PDF(662 KB)
PDF(662 KB)
Front. Comput. Sci. ›› 2019, Vol. 13 ›› Issue (6) : 1182-1197. DOI: 10.1007/s11704-017-6338-8
RESEARCH ARTICLE

New instant confirmation mechanism based on interactive incontestable signature in consortium blockchain

Author information +
History +

Abstract

The blockchain is a radical innovation that has a considerable effect on payments, stock exchanges, cybersecurity, and computational law. However, its limitations in terms of the uncertainty involved in transaction confirmation are significant. In this paper, we describe the design of a decentralized voting protocol for the election of a block generator in a consortium blockchain and propose a new system framework that allows fast and exact confirmation of all transactions. In addition, to replace a transaction’s owner signature, a new interactive incontestable signature between the dealer and owner is used to confirm a transaction. By means of this signature, the dealer can assure the owner that a transaction will be permanently included in the blockchain in a non-repudiation manner. Moreover, the signatures of all transactions in a block share only one witness that provides membership proof between the block and these transactions. Finally, a security and performance analysis shows that the proposed schemes are provably secure and highly efficient.

Keywords

security / blockchain / signature / consortium / interactive proof

Cite this article

Download citation ▾
Yan ZHU, Khaled RIAD, Ruiqi GUO, Guohua GAN, Rongquan FENG. New instant confirmation mechanism based on interactive incontestable signature in consortium blockchain. Front. Comput. Sci., 2019, 13(6): 1182‒1197 https://doi.org/10.1007/s11704-017-6338-8

References

[1]
Bogart S, Rice K. The blockchain report: welcome to the internet of value. Needham Insight, 2015
[2]
Barber S, Boyen X, Shi E, Uzun E. Bitter to better – how to make bitcoin a better currency. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2012, 399–414
CrossRef Google scholar
[3]
Karame G O, Androulaki E, Capkun S. Double-spending fast payments in bitcoin. In: Proceedings of ACM Conference on Computer and Communications Security. 2012, 906–917
CrossRef Google scholar
[4]
Eyal I, Sirer E G. Majority is not enough: bitcoin mining is vulnerable. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2014, 436–454
CrossRef Google scholar
[5]
Chaudhary K, Fehnker A, van de Pol J, Stoelinga M. Modeling and verification of the bitcoin protocol. 2015, arXiv preprint arXiv:1511.04173
[6]
Zhu Y, Guo R, Gan G, Tsai W T. Interactive incontestable signature for transactions confirmation in bitcoin blockchain. In: Proceedings of the 40th IEEE Annual Computer Software and Applications Conference. 2016, 443–448
CrossRef Google scholar
[7]
Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. Consulted, 2008
[8]
Pilkington M. Blockchain technology: principles and applications. In: Olleros F X, Zhegu M, eds. Research Handbook on Digital Transformations. Cheltenham, UK: Edward Elgar, 2016
CrossRef Google scholar
[9]
Sompolinsky Y, Zohar A. Accelerating bitcoin’s transaction processing. fast money grows on trees, not chains. IACR Cryptology ePrint Archive. 2013
[10]
Lewenberg Y, Sompolinsky Y, Zohar A. Inclusive block chain protocols. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2015, 528–547
CrossRef Google scholar
[11]
Eyal I, Gencer A E, Sirer E G, van Renesse R. Bitcoin-NG: a scalable blockchain protocol. In: Proceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation. 2016, 45–59
[12]
Bracha G. An O(log n) expected rounds randomized byzantine generals protocol. Journal of the ACM, 1987, 34(4): 910–920
CrossRef Google scholar
[13]
Cooper J, Linial N. Fast perfection-information leader-election protocol with linear immunity, In: Proceedings of the 25th Annual ACM Symposium on Theory of Computing. 1993, 662–671
CrossRef Google scholar
[14]
Ostrovsky R, Rajagopalan S, Vazirani U. Simple and efficient leader election in the full information model. In: Proceedings of the 26th Annual ACM Symposium on Theory of Computing. 1994, 234–242
CrossRef Google scholar
[15]
Russell A, Zuckerman D. Perfect information leader election in logn+ O(1) rounds. In: Proceedings of the 39th IEEE Annual Symposium on Foundations of Computer Science. 1998, 576–583
CrossRef Google scholar
[16]
Gilbert S, Kowalski D R. Distributed agreement with optimal communication complexity. In: Proceedings of the 21st Annual ACM-SIAM Symposium on Discrete Algorithms. 2010, 965–977
CrossRef Google scholar
[17]
King V, Saia J. From almost everywhere to everywhere: Byzantine agreement with Õ(n3/2) bits. In: Proceedings of International Symposium on Distributed Computing. 2009, 464–478
CrossRef Google scholar
[18]
Toueg S, Perry K J, Srikanth T. Fast distributed agreement. SIAM Journal on Computing, 1987, 16(3): 445–457
CrossRef Google scholar
[19]
Lamport L, Shostak R, Pease M. The byzantine generals problem. ACM Transactions on Programming Languages and Systems, 1982, 4(3): 382–401
CrossRef Google scholar
[20]
Bracha G. An asynchronous [(n-1)/3]-resilient consensus protocol. In: Proceedings of the 3rd Annual ACM Symposium on Principles of Distributed Computing. 1984, 154–162
CrossRef Google scholar
[21]
Dolev D, Reischuk R, Strong H R. Early stopping in byzantine agreement. Journal of the ACM, 1990, 37(4): 720–741
CrossRef Google scholar
[22]
Cachin C, Kursawe K, Shoup V. Random oracles in constantipole: practical asynchronous byzantine agreement using cryptography, In: Proceedings of the 19th Annual ACM Symposium on Principles of Distributed Computing. 2000, 123–132
CrossRef Google scholar
[23]
Braud-Santoni N, Guerraoui R, Huc F. Fast byzantine agreement. In: Proceedings of ACM Symposium on Principles of Distributed Computing. 2013, 57–64
CrossRef Google scholar
[24]
Zhu Y, Ahn G J, Hu H, Ma D, Wang S. Role-based cryptosystem: a new cryptographic rbac system based on role-key hierarchy. IEEE Transactions on Information Forensics and Security, 2013, 8(12): 2138–2153
CrossRef Google scholar
[25]
Zhu Y, Huang D, Hu C J, Wang X. From RBAC to ABAC: constructing flexible data access control for cloud storage services. IEEE Transactions on Services Computing, 2015, 8(4): 601–616
CrossRef Google scholar
[26]
Su D, Lv K. A new hard-core predicate of paillier’s trapdoor function. In: Proceedings of International Conference on Cryptology in India. 2009, 263–271
CrossRef Google scholar
[27]
Su D, Lv K. Paillier’s trapdoor function hides θ (n) bits. Science China Information Sciences, 2011, 54(9): 1827–1836
CrossRef Google scholar
[28]
Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. 2001, 514–532
CrossRef Google scholar
[29]
Zhu Y, Hu H, Ahn G J, Yu M. Cooperative provable data possession for integrity verification in multicloud storage. IEEE Transactions on Parallel and Distributed Systems, 2012, 23 (12): 2231–2244
CrossRef Google scholar
[30]
Zhu Y, Ahn G J, Hu H, Yau S S, An H G, Hu C J. Dynamic audit services for outsourced storages in clouds. IEEE Transactions on Services Computing, 2013, 6(2): 227–238
CrossRef Google scholar

RIGHTS & PERMISSIONS

2018 Higher Education Press and Springer-Verlag GmbH Germany, part of Springer Nature
AI Summary AI Mindmap
PDF(662 KB)

Accesses

Citations

Detail

Sections
Recommended

/