A study on dynamic group signature scheme with threshold traceability for blockchain

Hyo-jin Song , Teahoon Kim , Yong-Woon Hwang , Daehee Seo , Im-Yeong Lee

High-Confidence Computing ›› 2024, Vol. 4 ›› Issue (2) : 100163

PDF (1061KB)
High-Confidence Computing ›› 2024, Vol. 4 ›› Issue (2) : 100163 DOI: 10.1016/j.hcc.2023.100163
Research Articles
research-article

A study on dynamic group signature scheme with threshold traceability for blockchain

Author information +
History +
PDF (1061KB)

Abstract

Blockchain technology provides transparency and reliability by sharing transactions and maintaining the same information through consensus among all participants. However, single-signature applications in transactions can lead to user identification issues due to the reuse of public keys. To address this issue, group signatures can be used, where the same group public key is used to verify signatures from group members to provide anonymity to users. However, in dynamic groups where membership may change, an attack can occur where a user who has left the group can disguise themselves as a group member by leaking a partial key. This problem cannot be traced back to the partial key leaker. In this paper, we propose assigning different partial keys to group members to trace partial key leakers and partially alleviate the damage caused by partial key leaks. Exist schemes have shown that arbitrary tracing issues occurred when a single administrator had exclusive key generation and tracing authority. This paper proposes a group signature scheme that solves the synchronization problem by involving a threshold number of TMs while preventing arbitrary tracing by distributing authority among multiple TMs.

Keywords

Blockchain / Group signature / Privacy / Anonymity / Traceability

Cite this article

Download citation ▾
Hyo-jin Song, Teahoon Kim, Yong-Woon Hwang, Daehee Seo, Im-Yeong Lee. A study on dynamic group signature scheme with threshold traceability for blockchain. High-Confidence Computing, 2024, 4(2): 100163 DOI:10.1016/j.hcc.2023.100163

登录浏览全文

4963

注册一个新账户 忘记密码

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

This work was supported by Institute of Information & communications Technology Planning & Evaluation (IITP) grant funded by the Korea government (MSIT) (RS-2022-00167197, Development of Intelligent 5G/6G Infrastructure Technology for The Smart City) and this work was funded by BK21 FOUR (Fostering Outstanding Universities for Research) (5199990914048) and this work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (2022R1A2B5B01002490) and the Soonchunhyang University Research Fund.

References

[1]

Nir Kshetri, Jeffrey Voas, Blockchain-enabled e-voting, IEEE Softw. 35 (4) (2018) 95-99.

[2]

Jayneel Vora, Anand Nayyar, Sudeep Tanwar, Sudhanshu Tyagi, Neeraj Kumar, Mohammad S. Obaidat, Joel J.P.C. Rodrigues, BHEEM: A blockchain-based framework for securing electronic health records, in: 2018 IEEE Globecom Workshops, GC Wkshps, IEEE, 2018, pp. 1-6.

[3]

Saide Zhu, Zhipeng Cai, Huafu Hu, Yingshu Li, Wei Li, , zkCrowd: a hybrid blockchain-based crowdsourcing platform. IEEE Trans. Ind. Inform. 16 (6) (2019) 4196-4205.

[4]

Chenyu Wang, Zhipeng Cai, Yingshu Li, Sustainable blockchain-based digital twin management architecture for IoT devices, IEEE Internet Things J. (2022).

[5]

Saide Zhu, Wei Li, Hong Li, Ling Tian, Guangchun Luo, Zhipeng Cai, Coin hopping attack in blockchain-based IoT, IEEE Internet Things J. 6 (3) (2018) 4614-4626.

[6]

Yaron Kanza, Eliyahu Safra, Cryptotransport: blockchain-powered ride hailing while preserving privacy, pseudonymity and trust,in:Proceedings of the 26th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, 2018, pp. 540-543.

[7]

Yuan Liu, Zheng Zhao, Guibing Guo, Xingwei Wang, Zhenhua Tan, Shuang Wang, An identity management system based on blockchain, in: 2017 15th Annual Conference on Privacy, Security and Trust, PST, IEEE, 2017, pp. 44-4409.

[8]

Zice Sun, Yingjie Wang, Zhipeng Cai, Tianen Liu, Xiangrong Tong, Nan Jiang, A two-stage privacy protection mechanism based on blockchain in mobile crowdsourcing, Int. J. Intell. Syst. 36 (5) (2021) 2058-2080.

[9]

Zhiwei Wang, Blockchain-based edge computing data storage protocol under simplified group signature, IEEE Trans. Emerg. Top. Comput. 10 (2) (2021) 1009-1019.

[10]

Haibin Zheng, Qianhong Wu, Jan Xie, Zhenyu Guan, Bo Qin, Zhiqiang Gu, An organization-friendly blockchain system, Comput. Secur. 88 (2020) 101598.

[11]

Le Wang, Xuefeng Liu, Xiaodong Lin, A fair and privacy-preserving image trading system based on blockchain and group signature, Secur. Commun. Netw. 2021 (2021) 1-18.

[12]

Mihir Bellare, Haixia Shi, Chong Zhang, Foundations of group signatures: The case of dynamic groups, in: Topics in Cryptology-CT-RSA 2005: The Cryptographers’ Track At the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005. Proceedings, Springer, 2005, pp. 136-153.

[13]

Chao Lin, Debiao He, Neeraj Kumar, Xinyi Huang, Pandi Vijayakumar, Kim-Kwang Raymond Choo, HomeChain: A blockchain-based secure mutual authentication system for smart homes, IEEE Internet Things J. 7 (2) (2019) 818-829.

[14]

Dan Boneh, Hovav Shacham, Group signatures with verifier-local revocation, in:Proceedings of the 11th ACM Conference on Computer and Communications Security, 2004, pp. 168-177.

[15]

Qianqian Su, Rui Zhang, Rui Xue, You Sun, An efficient traceable and anonymous authentication scheme for permissioned blockchain, in: Web Services-ICWS 2019: 26th International Conference, Held As Part of the Services Conference Federation, SCF 2019, San Diego, CA, USA, June 25-30, 2019, Proceedings 26, Springer, 2019, pp. 110-125.

[16]

Haibo Tian, Peiran Luo, Yinxue Su, A group signature based digital currency system, in: Blockchain and Trustworthy Systems: First International Conference, BlockSys 2019, Guangzhou, China, December 7-8, 2019, Proceedings 1, Springer, 2020, pp. 3-14.

[17]

Dawn Xiaodong Song, Practical forward secure group signature schemes, in: Proceedings of the 8th ACM Conference on Computer and Communications Security, 2001, pp. 225-234.

[18]

Hyo Jin Jo, Wonsuk Choi, BPRF: Blockchain-based privacy-preserving reputation framework for participatory sensing systems, PLoS One 14 (12) (2019) e0225688.

[19]

S. Devidas, N. Rukma Rekha, Y.V. Subba Rao, Dynamic decentralized group signature scheme for privacy protection in blockchain, in: International Conference on Innovative Computing and Communications: Proceedings of ICICC 2022, Volume 3, Springer, 2022, pp. 745-760.

[20]

Fei Tang, Zhuo Feng, Qianhong Gong, Yonghong Huang, Dong Huang, Privacy-preserving scheme in the blockchain based on group signature with multiple managers, Secur. Commun. Netw. 2021 (2021) 1-8.

[21]

Satoshi Nakamoto, Bitcoin: A peer-to-peer electronic cash system, Decentralized Bus. Rev. (2008) 21260.

[22]

Yannan Li, Willy Susilo, Guomin Yang, Yong Yu, Xiaojiang Du, Dongxi Liu, Nadra Guizani, Toward privacy and regulation in blockchain-based cryptocurrencies, IEEE Netw. 33 (5) (2019) 111-117.

[23]

Michael Fleder, Michael S. Kester, Sudeep Pillai, Bitcoin transaction graph analysis, 2015, arXiv preprint arXiv:1502.01657.

[24]

Dan Boneh, Xavier Boyen, Hovav Shacham, Short group signatures, in: Crypto, Vol. 3152, Springer 2004, pp. 41-55.

[25]

Dan Boneh, Xavier Boyen, Short signatures without random oracles, in:Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2- 6, 2004. Proceedings 23, Springer, 2004, pp. 56-73.

[26]

Ronald Cramer, Victor Shoup, Signature schemes based on the strong RSA assumption, ACM Trans. Inf. Syst. Secur. 3 (3) (2000) 161-185.

[27]

Davies EUROCRYPT, Donald Watts, et al., Advances in Cryptology-EUROCRYPT’91:Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8-11, 1991:Proceedings, 1991.

[28]

Dan Boneh, Xavier Boyen, Shai Halevi, Chosen ciphertext secure public key threshold encryption without random oracles, in: Topics in Cryptology-CT-RSA 2006: The Cryptographers’ Track At the RSA Conference 2006, San Jose, CA, USA, February 13-17, 2005. Proceedings, Springer, 2006, pp. 226-243.

[29]

Malte Möser, Kyle Soska, Ethan Heilman, Kevin Lee, Henry Heffan, Shashvat Srivastava, Kyle Hogan, Jason Hennessey, Andrew Miller, Arvind Narayanan, et al., An empirical analysis of traceability in the monero blockchain, 2017, arXiv preprint arXiv:1704.04299.

AI Summary AI Mindmap
PDF (1061KB)

278

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/