留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于简短可验证环签名的区块链版权存证协议

王杰昌 刘玉岭 张平 刘牧华 王小伟

王杰昌,刘玉岭,张平,等. 基于简短可验证环签名的区块链版权存证协议[J]. 北京麻豆精品秘 国产传媒学报,2025,51(1):120-132 doi: 10.13700/j.bh.1001-5965.2022.1000
引用本文: 王杰昌,刘玉岭,张平,等. 基于简短可验证环签名的区块链版权存证协议[J]. 北京麻豆精品秘 国产传媒学报,2025,51(1):120-132 doi: 10.13700/j.bh.1001-5965.2022.1000
WANG J C,LIU Y L,ZHANG P,et al. Blockchain copyright storage protocol based on short verifiable ring signature[J]. Journal of Beijing University of Aeronautics and Astronautics,2025,51(1):120-132 (in Chinese) doi: 10.13700/j.bh.1001-5965.2022.1000
Citation: WANG J C,LIU Y L,ZHANG P,et al. Blockchain copyright storage protocol based on short verifiable ring signature[J]. Journal of Beijing University of Aeronautics and Astronautics,2025,51(1):120-132 (in Chinese) doi: 10.13700/j.bh.1001-5965.2022.1000

基于简短可验证环签名的区块链版权存证协议

doi: 10.13700/j.bh.1001-5965.2022.1000
基金项目: 

国家重点研发计划(2021YFF0307203);基础加强计划技术领域基金(2021-JCJQ-JJ-0908);河南省科技攻关项目(212102310264,232102210138);河南省高等学校重点科研项目(23A520046,23A413005) 

详细信息
    通讯作者:

    E-mail:liuyuling@iie.ac.cn

  • 中图分类号: TP309.2

Blockchain copyright storage protocol based on short verifiable ring signature

Funds: 

National Key Research and Development Program of China(2021YFF0307203); Foundation Strengthening Program Technical Area Fund (2021-JCJQ-JJ-0908); Key Science and Technology Program of Henan Province (212102310264, 232102210138); Key Scientific Research Project of Higher Institutions in Henan Province (23A520046, 23A413005) 

More Information
  • 摘要:

    在现有区块链版权存证系统中,各种环签名占用过多存储空间,数据共识算法效率有待提高。针对此问题,使用动态累加器对环成员公钥进行累加,分别设计初始化、系统选取、密钥生成、签名生成、签名验证等算法,构造多私钥生成器(PKG)的身份基简短可验证环签名方案;为主节点选取设置信用阈值,降低允许参与共识的最大节点数,改进已有的联盟链共识算法;利用所构环签名方案及改进的共识算法,提出一种新的区块链版权存证协议。对所构签名方案的不可伪造性及匿名性进行形式化证明;对所构签名方案的计算效率及存储空间进行分析和仿真,对存证系统的共识算法和容错性进行实验评估。结果显示:所提协议节省了签名时间开销和存储空间,提高了共识效率和容错性。

     

  • 图 1  区块链版权存证系统模型

    Figure 1.  Model of blockchain copyright storage system

    图 2  本文改进共识算法的运行流程

    Figure 2.  Process of the proposed modified consensus algorithm

    图 3  各算法共识时延对比

    Figure 3.  Comparison of consensus delay of each algorithm

    图 4  各算法吞吐量对比

    Figure 4.  Comparison of TPS of each algorithm

    图 5  各算法通信开销对比

    Figure 5.  Comparison of communication overhead of each algorithm

    图 6  各系统容错性对比

    Figure 6.  Comparison of fault tolerance of each system

    图 7  签名生成时间对比

    Figure 7.  Comparison of signature generation time

    图 8  签名验证时间对比

    Figure 8.  Comparison of signature verification time

    图 9  签名大小对比

    Figure 9.  Comparison of signature size

    表  1  各签名方案性能对比

    Table  1.   Performance comparison of each signature schemes

    方案 签名生成 签名验证 签名大小
    文献[8] $(3n - 1){T_{\mathrm{M}}} + (4n - 3){T_{\mathrm{A}}} + (3n - 1){T_{\mathrm{H}}}$ $(2n + 2){T_{\mathrm{M}}} + (2n + 1){T_{\mathrm{A}}} + 2n{T_{\mathrm{H}}}$ $|{G_1}| + (n + 1)|{{\bf{Z}}_p}|$
    文献[12] $(n + 2t){T_{\mathrm{M}}} + (2n - 1){T_{\mathrm{A}}} + {T_{\mathrm{H}}}$ $n{T_{\mathrm{M}}} + 2n{T_{\mathrm{A}}} + 2{T_{\mathrm{B}}} + {T_{\mathrm{H}}}$ $n|U| + (n + 2)|{G_1}| + |{\bf{Z}}_p^*| + |{{\bf{Z}}_p}[x]|$
    文献[13] $(2n + 1){T_{\mathrm{M}}} + (2n + 1){T_{\mathrm{A}}} + (n + 1){T_{\mathrm{H}}}$ $n{T_{\mathrm{M}}} + (2n - 1){T_{\mathrm{A}}} + 2{T_{\mathrm{B}}} + {T_{\mathrm{D}}}$ $(n + 1)|{G_1}| + 2|{\mathrm{PKGP}}|$
    文献[14] $(2n + 1){T_{\mathrm{M}}} + 3(n - 1){T_{\mathrm{A}}} + (n + 1){T_{\mathrm{H}}}$ $n{T_{\mathrm{M}}} + (2n - 1){T_{\mathrm{A}}} + 3{T_{\mathrm{B}}} + {T_{\mathrm{H}}}$ $(n + 1)|{G_1}| + k|{\mathrm{PKGP}}|$
    本文方案 $18{T_{\mathrm{M}}} + 8{T_{\mathrm{A}}} + 2{T_{\mathrm{H}}}$ $9{T_{\mathrm{M}}} + 8{T_{\mathrm{A}}} + 4{T_{\mathrm{B}}}$ $9|{G_1}| + 5|{{\bf{Z}}_p}| + 2|{\mathrm{PKGP}}|$
    下载: 导出CSV
  • [1] YANG D, LONG C N, XU H, et al. A review on scalability of blockchain[C]//Proceedings of the 2nd International Conference on Blockchain Technology. New York: ACM, 2020: 1-6.
    [2] TANG F, PANG J J, CHENG K F, et al. Multiauthority traceable ring signature scheme for smart grid based on blockchain [J/OL]. Wireless Communications and Mobile Computing. (2021-04-10)[2022-11-28]. http://doi.org/10.1155/2021/ 5566430.
    [3] RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret [C]// Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. Berlin: Springer, 2001: 552-565.
    [4] 蔡晓晴, 邓尧, 张亮, 等. 区块链原理及其核心技术[J]. 计算机学报, 2021, 44(1): 84-131.

    CAI X Q , DENG Y , ZHANG L , et al. The principle and core technology of blockchain [J]. Chinese Journal of Computers, 2021, 44(1): 84-131(in Chinese).
    [5] 任艳丽, 徐丹婷, 张新鹏, 等. 基于门限环签名的可删除区块链[J]. 通信学报, 2019, 40(4): 71-82.

    REN Y L, XU D T, ZHANG X P, et al. Deletable blockchain based on threshold ring signature[J]. Journal on Communications, 2019, 40(4): 71-82(in Chinese).
    [6] LV J Q, WANG X M. Verifiable ring signature[C]//Proceedings of the 9th International Conference on Distributed Multimedia Systems. New York: Mathematics and Computer Science, 2003: 32-44.
    [7] ZHANG F G, KIM K. ID-based blind signature and ring signature from pairings[C]//Proceedings of the Lecture Notes in Computer Science. Berlin: Springer, 2002: 533-547.
    [8] WANG W S, LI X, QIU X Q, et al. A privacy preserving framework for federated learning in smart healthcare systems[J]. Information Processing & Management, 2023, 60(1): 103167.
    [9] GENG H T, CUI X C. An anonymous buyer-seller watermarking protocol based on convertible ring signature[J]. Journal of Qufu Normal University, 2017, 43(2): 52-59.
    [10] LI F Q, LIU K M, WU H Y, et al. MaSRChain: A trusted manuscript submission and review system based on blockchain[C]//Proceedings of the Lecture Notes in Computer Science. Berlin: Springer, 2020: 18-26.
    [11] 林孟晨, 冯勇, 付晓东. 一种基于联盟区块链的电子医疗记录安全共享模型[J]. 小型微型计算机系统, 2021, 42(10): 2161-2166.

    LIN M C, FENG Y, FU X D. SMCB: A safe sharing model for electronic medical records based on consortium blockchain[J]. Journal of Chinese Computer Systems, 2021, 42(10): 2161-2166(in Chinese).
    [12] 周艺华, 吕竹青, 杨宇光, 等. 基于区块链技术的数据存证管理系统[J]. 信息网络安全, 2019(8): 8-14.

    ZHOU Y H, LYU Z Q, YANG Y G, et al. Data deposit management system based on blockchain technology[J]. Netinfo Security, 2019(8): 8-14(in Chinese).
    [13] 翟社平, 陈思吉, 汪一景. 基于区块链的数字版权存证系统模型研究[J]. 计算机工程与应用, 2020, 56(19): 13-21.

    ZHAI S P, CHEN S J, WANG Y J. Research on digital copyright storage system model based on blockchain[J]. Computer Engineering and Applications, 2020, 56(19): 13-21(in Chinese).
    [14] 陈思吉, 翟社平, 汪一景. 一种基于环签名的区块链隐私保护算法[J]. 西安电子科技大学学报, 2020, 47(5): 86-93.

    CHEN S J, ZHAI S P, WANG Y J. Blockchain privacy protection algorithm based on ring signature[J]. Journal of Xidian University, 2020, 47(5): 86-93(in Chinese).
    [15] 王玲玲, 张国印, 马春光. 适用于电子现金协议的简短关联环签名方案[J]. 北京邮电大学学报, 2008, 31(1): 102-106. doi: 10.3969/j.issn.1007-5321.2008.01.024

    WANG L L, ZHANG G Y, MA C G. A short linkable ring signature scheme for E-cash protocol[J]. Journal of Beijing University of Posts and Telecommunications, 2008, 31(1): 102-106(in Chinese). doi: 10.3969/j.issn.1007-5321.2008.01.024
    [16] 王玲玲. 环签名及其应用的研究[D]. 哈尔滨: 哈尔滨工程大学, 2008: 31-43.

    WANG L L. Research on ring signature and its application[D]. Harbin: Harbin Engineering University, 2008: 31-43(in Chinese).
    [17] LUO X Y, XUE K P, XU J, et al. Blockchain based secure data aggregation and distributed power dispatching for microgrids[J]. IEEE Transactions on Smart Grid, 2021, 12(6): 5268-5279. doi: 10.1109/TSG.2021.3099347
    [18] QU J. Blockchain in medical informatics[J]. Journal of Industrial Information Integration, 2022, 25: 100258. doi: 10.1016/j.jii.2021.100258
    [19] ZHANG X D, LI R, ZHAO H. A parallel consensus mechanism using PBFT based on DAG-lattice structure in the Internet of vehicles[J]. IEEE Internet of Things Journal, 2023, 10(6): 5418-5433. doi: 10.1109/JIOT.2022.3222217
    [20] 陈子豪, 李强, 甘俊, 等. VC Chain: 联盟式音视频版权区块链系统[J]. 计算机工程与科学, 2019, 41(11): 1939-1948.

    CHEN Z H, LI Q, GAN J, et al. VC Chain: An alliance audio-video copyright blockchain system[J]. Computer Engineering & Science, 2019, 41(11): 1939-1948(in Chinese).
    [21] 孙嘉豪, 孟翔斯, 张浩运, 等. 基于改进 PBFT 的区块链知识产权保护模型[J]. 计算机工程, 2020, 46(12): 134-141.

    SUN J H, MENG X S, ZHANG H Y, et al. Intellectual property protection model using blockchain based on improved PBFT[J]. Computer Engineering, 2020, 46(12): 134-141(in Chinese).
    [22] KUDVA S, BADSHA S, SENGUPTA S, et al. Towards secure and practical consensus for blockchain based VANET[J]. Information Sciences, 2021, 545: 170-187. doi: 10.1016/j.ins.2020.07.060
    [23] FENG M Y, ZHENG J L, HE S Y, et al. CRBFT: An optimized blockchain algorithm for edge-based IoT system[J]. IEEE Sensors Journal, 2022, 22(23): 23200-23208. doi: 10.1109/JSEN.2022.3215152
    [24] NGUYEN L. Accumulators from bilinear pairings and applications[C]//Proceedings of the Lecture Notes in Computer Science. Berlin: Springer, 2005: 275-292.
    [25] POINTCHEVAL D, STERN J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396. doi: 10.1007/s001450010003
    [26] 杨波. 现代密码学[M]. 4版. 北京: 清华大学出版社, 2017: 273-274.

    YANG B. Cyberspace security[M]. 4th ed. Beijing: Tsinghua University Press, 2017: 273-274(in Chinese).
  • 加载中
图(9) / 表(1)
计量
  • 文章访问数:  264
  • HTML全文浏览量:  65
  • PDF下载量:  10
  • 被引次数: 0
出版历程
  • 收稿日期:  2022-12-17
  • 录用日期:  2023-05-26
  • 网络出版日期:  2023-07-03
  • 整期出版日期:  2025-01-31

目录

    /

    返回文章
    返回
    常见问答