Abstract
To conceal the actual output address, the stealth address protocol generates a one-time temporary output address for the blockchain. The user identity privacy is improved here by hiding the relationship between the input address and the actual output address. Many existing mechanisms like basic-stealth address, double-key stealth address (DKSAP), improved stealth address and perfected double-key stealth address were proposed earlier. But the commonly used double-key stealth address protocol (DKSAP) mandates that the sender delivers the temporary public key along with the transaction, making it possible for attackers to discriminate between stealth and non-stealth transactions and causing a privacy leakage risk. While in the perfected double-key, stealth address protocol, senders and receivers keep track of the number of transactions they have with other users in local transaction record databases. To prevent the temporary key for a transaction from being leaked, senders and receivers generate a temporary key pair based on the number of transactions that have happened between them. We propose a randomized addressing model, where the sender creates a one-time address for every transaction based on their last transaction id and the public key of the receiver which restricts the attacker to track the user identity and transaction information. To improve the real estate technology via the blockchain, the proposed model is deployed in a blockchain-based commercial real estate platform. Finally, we verify the proposed protocol by comparing it with the existing techniques in terms of different performance metrics. Based on the security analysis results obtained, the proposed methodology tends to be efficient in terms of privacy protection, receiver anonymity, copyright protection, and anti-tampering.










Similar content being viewed by others
Data availability
Data sharing is not applicable to this article as no new data were created or analyzed in this study.
Code availability
Not applicable.
References
Hassanein AA, El-Tazi N, Mohy NN (2022) Blockchain, smart contracts, and decentralized applications: an introduction. Implementing and leveraging blockchain programming. Springer, Singapore, pp 97–114
Mathur S, Vijayvargy L (2022) The study of blockchain technology to enhance the organizational performance theoretical perception. Proceedings of first international conference on computational electronics for wireless communications. Springer, Singapore, pp 227–240
Ali A, Khan A, Ahmed M, Jeon G (2021) BCALS: Blockchain-based secure log management system for cloud computing. Trans Emerg Telecommun Technol 33:e4272
Sundararaj V (2019) Optimal task assignment in mobile cloud computing by queue based ant-bee algorithm. Wirel Pers Commun 104(1):173–197. https://doi.org/10.1007/s11277-018-6014-9
Chidambaram S, Gowthul Alam MM (2022) An integration of archerfish hunter spotted hyena optimization and improved ELM classifier for multicollinear big data classification tasks. Neural Process Lett 54(3):2049–2077. https://doi.org/10.1007/s11063-021-10718-0
MohideenAbdulKader M, Ganesh Kumar S (2022) Privacy challenges and enhanced protection in blockchain using erasable ledger mechanism. Expert clouds and applications. Springer, Singapore, pp 183–197
Rahmadika S, Rhee KH (2019) Toward privacy-preserving shared storage in untrusted blockchain P2P networks. Wireless communications and mobile computing, 2019
Courtois NT, Mercer R (2017) Stealth address and key management techniques in blockchain systems. ICISSP, 2017, pp 559–566
Fan X (2018) Faster dual-key stealth address for blockchain-based internet of things systems. International conference on blockchain. Springer, Cham, pp 127–138
Feng C, Tan L, Xiao H, Yu K, Qi X, Wen Z, Jiang Y (2020) PDKSAP: perfected double-key stealth address protocol without temporary key leakage in blockchain. In 2020 IEEE/CIC International Conference on Communications in China (ICCC Workshops). IEEE, pp 151–155
Du M, Chen Q, Liu L, Ma X (2019) A blockchain-based random number generation algorithm and the application in blockchain games. 2019 IEEE international conference on systems, man and cybernetics (SMC). IEEE, pp 3498–3503
Bao H, Ren B, Li B, Kong Q (2021) BBNP: a blockchain-based novel paradigm for fair and secure smart grid communications. IEEE IoT J
Shi L, Guo Z, Xu M (2021) Bitmessage plus: a blockchain-based communication protocol with high practicality. IEEE Access 9:21618–21626
Yang R, Yu FR, Si P, Yang Z, Zhang Y (2019) Integrated blockchain and edge computing systems: a survey, some research issues and challenges. IEEE Communications Surveys and Tutorials 21(2):1508–1532
An H, Chen J (2021) ElearnChain: a privacy-preserving consortium blockchain system for e-learning educational records. J Inf Secur Appl 63:103013
Graveto V, Rosa L, Cruz T, Simões P (2019) A stealth monitoring mechanism for cyber-physical systems. Int J Crit Infrastruct Prot 24:126–143
Lee D, Song M (2021) MEXchange: a privacy-preserving blockchain-based framework for health information exchange using ring signature and stealth address. IEEE Access 9:158122–158139
Gong B, Cui C, Hu M, Guo C, Li X, Ren Y (2022) Anonymous traceability protocol based on group signature for blockchain. Futur Gener Comput Syst 127:160–167
Liu L, Liu L, Li B, Zhong Y, Liao S, Zhang L (2022) MSCCS: a monero-based security-enhanced covert communication system. Comput Netw 205:108759
Liu L, Liu L, Li B, Zhong Y, Liao S, Zhang L (2022) MSCCS: a monero-based security-enhanced covert communication system. Comput Netw 205:108759
Silverman JH (2000) The xedni calculus and the elliptic curve discrete logarithm problem. Des Codes Cryptogr 20(1):5–40
Menezes A (2001) Evaluation of security level of cryptography: the elliptic curve discrete logarithm problem (ECDLP). University of Waterloo
Bresson E, Chevassut O, Pointcheval D (2007) Provably secure authenticated group Diffie-Hellman key exchange. ACM Trans Inf Syst Secur 10(3):10
Wouda HP, Opdenakker R (2019) Blockchain technology in commercial real estate transactions. J Prop Invest Financ
Daniel Y (2021) Blockchain: an application on the commercial real estate leasing market
Dodis Y, Yampolskiy A (2005) A verifiable random function with short proofs and keys. International workshop on public key cryptography. Springer, Heidelberg, pp 416–431
Goldberg S, Vcelak J, Papadopoulos D, Reyzin L (2018) Verifiable random functions (VRFs)
Iftikhar Z, Javed Y, Zaidi SYA, Shah MA, Iqbal Khan Z, Mussadiq S, Abbasi K (2021) Privacy preservation in resource-constrained IoT devices using blockchain—a survey. Electronics 10(14):1732
Gu Q, Liu P (2007) Denial of service attacks. Handb Comput Netw Distrib Netw Netw Plan Control Manag New Trends Appl 3:454–468
Funding
Not applicable.
Author information
Authors and Affiliations
Corresponding author
Ethics declarations
Conflict of interest
The authors declare that they have no conflict of interest.
Consent to participate
Not applicable.
Consent for publication
Not applicable.
Human or animal rights
This article does not contain any studies with human or animal subjects performed by any of the authors.
Informed consent
Informed consent was obtained from all individual participants included in the study.
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
AbdulKader, M.M., Kumar, S.G. A privacy-preserving data transfer in a blockchain-based commercial real estate platform using random address generation mechanism. J Supercomput 79, 10796–10822 (2023). https://doi.org/10.1007/s11227-022-04906-5
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11227-022-04906-5