Skip to main content

A Blockchain Traceable Scheme with Oversight Function

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12282))

Abstract

Many blockchain researches focus on the privacy protection. However, criminals can leverage strong privacy protection of the blockchain to do illegal crimes (such as ransomware) without being punished. These crimes have caused huge losses to society and users. Implementing identity tracing is an important step in dealing with issues arising from privacy protection. In this paper, we propose a blockchain traceable scheme with oversight function (BTSOF). The design of BTSOF builds on SkyEye (Tianjun Ma et al., Cryptology ePrint Archive 2020). In BTSOF, the regulator must obtain the consent of the committee to enable tracing. Moreover, we construct a non-interactive verifiable multi-secret sharing scheme (VMSS scheme) and leverage the VMSS scheme to design a distributed multi-key generation (DMKG) protocol for the Cramer-Shoup public key encryption scheme. The DMKG protocol is used in the design of BTSOF. We provide the security definition and security proof of the VMSS scheme and DMKG protocol.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. https://litecoin.org/

  2. Agrawal, S., Ganesh, C., Mohassel, P.: Non-interactive zero-knowledge proofs for composite statements. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 643–673. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_22

    Chapter  Google Scholar 

  3. Ateniese, G., Faonio, A., Magri, B., de Medeiros, B.: Certified bitcoins. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 80–96. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07536-5_6

    Chapter  Google Scholar 

  4. Ben-Sasson, E., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, 18–21 May 2014, pp. 459–474 (2014)

    Google Scholar 

  5. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055717

    Chapter  Google Scholar 

  6. Defrawy, K.E., Lampkins, J.: Founding digital currency on secure computation. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014, pp. 1–14 (2014)

    Google Scholar 

  7. Eyal, I.: The miner’s dilemma. In: 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, 17–21 May 2015, pp. 89–103 (2015)

    Google Scholar 

  8. Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: Proceedings of the 24th Annual ACM Symposium on Theory of Computing, 4–6 May 1992, Victoria, British Columbia, Canada, pp. 699–710 (1992)

    Google Scholar 

  9. Garman, C., Green, M., Miers, I.: Accountable privacy for decentralized anonymous payments. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 81–98. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_5

    Chapter  Google Scholar 

  10. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_21

    Chapter  Google Scholar 

  11. King, S., Nadal, S.: PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake, August 2012. https://peercoin.net/assets/paper/peercoin-paper.pdf

  12. Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. IACR Cryptology ePrint Archive 1998:10 (1998)

    Google Scholar 

  13. Ma, T., Xu, H., Li, P.: A blockchain traceable scheme with oversight function. Cryptology ePrint Archive, Report 2020/311 (2020). https://eprint.iacr.org/2020/311

  14. Ma, T., Xu, H., Li, P.: Skyeye: A traceable scheme for blockchain. Cryptology ePrint Archive, Report 2020/034 (2020). https://eprint.iacr.org/2020/034

  15. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2009). https://bitcoin.org/bitcoin.pdf

  16. Narula, N., Vasquez, W., Virza, M.: zkLedger: privacy-preserving auditing for distributed ledgers. In: 15th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2018, Renton, WA, USA, 9–11 April 2018, pp. 65–80 (2018)

    Google Scholar 

  17. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  18. Tomescu, A., Devadas, S.: Catena: efficient non-equivocation via bitcoin. In: 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, 22–26 May 2017, pp. 393–409 (2017)

    Google Scholar 

  19. Wüst, K., Kostiainen, K., Čapkun, V., Čapkun, S.: PRCash: fast, private and regulated transactions for digital currencies. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 158–178. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_11

    Chapter  Google Scholar 

  20. Zamani, M., Movahedi, M., Raykova, M.: Rapidchain: scaling blockchain via full sharding. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, 15–19 October 2018, pp. 931–948 (2018)

    Google Scholar 

Download references

Acknowledgments

This work was supported in part by the National Key R&D Program of China (2017YFB0802500), Beijing Municipal Science and Technology Project (No. Z191100007119007), and Shandong province major science and technology innovation project (2019JZZY020129).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haixia Xu .

Editor information

Editors and Affiliations

Appendices

A Non-interactive Verifiable Multi-secret Sharing Scheme

In this section, we describe the definitions, construction, and security of the VMSS scheme.

1.1 A.1 Definitions

A VMSS scheme consists of the distribution phase, verification phase, and recovery phase. In the distribution phase, the dealer distributes the secret set and sends shares to the participants. In verification phase, the participants verify the shares sent by the dealer. In recovery phase, the participants reconstruct the secret set.

We assume that a dealer D distributes a secret set \(S=\{s_1,...,s_l\} \in \mathbb {Z}_q^l\) to n participants, \(P_1,...,P_n\). Let \(Ver_{pro}\) denote the verification protocol that runs on the dealer D and participants \(P_1, ..., P_n\). A VMSS scheme is secure with threshold t if it satisfies the following two definitions (cf. [17]).

Definition 1

The \(Ver_{pro}\) must satisfy the following two requirements:

  1. 1.

    If the dealer and \(P_i\) follow \(Ver_{pro}\) for \(i \in \{1,...,n\}\), and the dealer follows the distribution agreement, \(P_i\) accepts the dealer’s share with a probability of 1.

  2. 2.

    For all subsets \(U_1, U_2\) of the set \(U = \{1, ..., n\}\) \((|U_1|=|U_2|=t + 1)\), if all participants in \(U_1\) and \(U_2\) have accepted their respective share sent by the dealer in \({Ver_{pro}}\), the secret set \(S_i\) that is reconstructed by \(U_i\) (\(i \in \{0,1\}\)) satisfies \(S_1=S_2\).

Definition 2

For any \(A \subseteq \{1,...,n\}\) \((|A|<=t-l+1)\) and any \(View_A\), the VMSS protocol has:

$$\begin{aligned} P [D \ has \ a \ secret \ set \ S \ | \ View_A] = P [D \ has \ a \ secret \ set \ S], \end{aligned}$$

where \(S=\{s_1,...s_l\}\) and \(View_A\) denotes the view of the set A.

1.2 A.2 Construction

We assume that the dealer D has a secret set \(S=\{s_1,...,s_l\} \in \mathbb {Z}_q^l\), and a trusted authority has chosen \(g,h \in \mathbb {Z}_p\), where \(h=g^\gamma , \gamma \in \mathbb {Z}_q\). The VMSS scheme is described as following.

Distribution Phase. The dealer D samples \(\beta _1,...,\beta _l \in \mathbb {Z}_q\) at random, and broadcasts \(E_i=g^{s_i}h^{\beta _i}\) for \(i=1,...,l\). Then, \(P_i\) randomly chooses two polynomials \(f(x), f'(x) \in \mathbb {Z}_q[x]\) of degree t such that \(f(-k)=s_k\) and \(f'(-k)=\beta _k\) for \(k=1,...,l\). Let \(f(x)=a_{0}+a_{1}x+...+a_{t}x^t\) and \(f'(x)=b_{0}+b_{1}x+...+b_{t}x^t\). Then, D broadcasts \(cm_j=g^{a_j}h^{b_j}\) for \(j=0,1,...,t\). Finally, D computes \(st_i=f(i), sh_i=f'(i)\) and sends \((st_i,sh_i)\) secretly to \(P_i\) for \(i=1,...,n\).

Verification Phase. For each \(i \in \{1,...,n\}\), \(P_i\) first verifies \(E_k\) for \(k=1,...l\) and checks if \(E_k=g^{s_k}h^{\beta _k}=\prod _{j=0}^tcm_j^{(-k)^j}\). If the check fails for an index k, \(P_i\) declines \((st_i,sh_i)\); otherwise, \(P_i\) verifies \((st_i,sh_i)\) and checks if \(g^{st_i}h^{sh_i}=\prod _{j=0}^tcm_j^{i^j}\). If the check fails, \(P_i\) declines \((st_i,sh_i)\); otherwise, \(P_i\) accepts \((st_i,sh_i)\).

Recovery Phase. Any at least \(t+1\) participants that have accepted their shares can compute the polynomial f via the Lagrange interpolation formula, and then reconstruct the secret set S.

1.3 A.3 Security

Theorem 2

If the dealer D can not compute \(\gamma \), the VMSS scheme described in Sect. A.2 is secure. That is, the VMSS scheme satisfies Definition 1 and Definition 2.

Due to space constraints, we provide the proof of Theorem 2 in the full version [13].

B Security Requirements of DMKG Protocol

The DMKG protocol is used to generate the public-private key pair (pksk) in the Cramer-Shoup encryption scheme, where \(pk = (c_1, c_2, c_3) = (g_1^{x_1}g_2^{x_2},g_1^{y_1}g_2^{y_2},g_1^z)\) and \(sk = (x_1, x_2, y_1, y_2, z)\). The DMKG protocol is secure with threshold t if it satisfies the following requirements in the presence of the adversary \(\mathcal {A}\) that corrupts at most \(t-1\) participants (cf. [10]).

  1. 1.

    Correctness

    (P1). Any subset of t + 1 shares provided by honest participants can determine the same private key \(sk = (x_1, x_2, y_1, y_2, z)\).

    (P2). There is an effective algorithm that on input the participants’ n shares and public messages generated by the DMKG protocol, outputs the unique private key sk, even if at most \(t-1\) shares are generated by the corrupted participants.

    (P3). All honest participants have the same public key \(pk = (c_1, c_2, c_3) = (g_1^{x_1}g_2^{x_2},g_1^{y_1}g_2^{y_2},g_1^z)\), where \((x_1, x_2, y_1, y_2, z)\) is determined by P1.

    (P4). The values \(x_1, x_2, y_1, y_2\), and z of the private key are uniformly distributed in \(\mathbb {Z}_q\).

  2. 2.

    Secrecy

    The adversary gets nothing about sk except for the pubic key pk. More formally, for each probabilistic polynomial-time adversary \(\mathcal {A}\) that can corrupt at most \(t-1\) participants, there is a simulator \(\mathcal {O}\) such that on input the public key pk, the output distribution produced by the simulator \(\mathcal {O}\) is indistinguishable from the adversary’s view in the real DMKG protocol that outputs the public key pk.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ma, T., Xu, H., Li, P. (2020). A Blockchain Traceable Scheme with Oversight Function. In: Meng, W., Gollmann, D., Jensen, C.D., Zhou, J. (eds) Information and Communications Security. ICICS 2020. Lecture Notes in Computer Science(), vol 12282. Springer, Cham. https://doi.org/10.1007/978-3-030-61078-4_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-61078-4_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-61077-7

  • Online ISBN: 978-3-030-61078-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics