Skip to main content
Log in

New instant confirmation mechanism based on interactive incontestable signature in consortium blockchain

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

The blockchain is a radical innovation that has a considerable effect on payments, stock exchanges, cybersecurity, and computational law. However, its limitations in terms of the uncertainty involved in transaction confirmation are significant. In this paper, we describe the design of a decentralized voting protocol for the election of a block generator in a consortium blockchain and propose a new system framework that allows fast and exact confirmation of all transactions. In addition, to replace a transaction’s owner signature, a new interactive incontestable signature between the dealer and owner is used to confirm a transaction. By means of this signature, the dealer can assure the owner that a transaction will be permanently included in the blockchain in a non-repudiation manner. Moreover, the signatures of all transactions in a block share only one witness that provides membership proof between the block and these transactions. Finally, a security and performance analysis shows that the proposed schemes are provably secure and highly efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bogart S, Rice K. The blockchain report: welcome to the Internet of value. Report, 2015

    Google Scholar 

  2. Barber S, Boyen X, Shi E, Uzun E. Bitter to better–how to make bitcoin a better currency. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2012, 399–414

    Chapter  Google Scholar 

  3. Karame G O, Androulaki E, Capkun S. Double-spending fast payments in bitcoin. In: Proceedings of ACM conference on Computer and communications security. 2012, 906–917

    Google Scholar 

  4. Eyal I, Sirer E G. Majority is not enough: bitcoin mining is vulnerable. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2014, 436–454

    Google Scholar 

  5. Chaudhary K, Fehnker A, van de Pol J, Stoelinga M. Modeling and verification of the bitcoin protocol. 2015, arXiv preprint arXiv:1511.04173

    Book  Google Scholar 

  6. Zhu Y, Guo R, Gan G, Tsai WT. Interactive incontestable signature for transactions confirmation in bitcoin blockchain. In: Proceedings of the 40th IEEE Annual Computer Software and Applications Conference. 2016: 443–448

    Google Scholar 

  7. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. Consulted, 2008

    Google Scholar 

  8. Pilkington M. Blockchain technology: principles and applications. In: Olleros F X, Zhegu M, eds. Research Handbook on Digital Transformations. Cheltenham, UK: Edward Elgar, 2016

    Google Scholar 

  9. Sompolinsky Y, Zohar A. Accelerating bitcoin’s transaction processing. fast money grows on trees, not chains. IACR Cryptology ePrint Archive. 2013

    Google Scholar 

  10. Lewenberg Y, Sompolinsky Y, Zohar A. Inclusive block chain protocols. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2015, 528–547

    Chapter  Google Scholar 

  11. Eyal I, Gencer A E, Sirer E G, van Renesse R. Bitcoin-NG: a scalable blockchain protocol. In: Proceedings of 13th USENIX Symposium on Networked Systems Design and Implementation. 2016, 45–59

    Google Scholar 

  12. Bracha G. An O(log n) expected rounds randomized byzantine generals protocol. Journal of the ACM, 1987, 34(4): 910–920

    Article  MathSciNet  MATH  Google Scholar 

  13. Cooper J, Linial N. Fast perfection-information leader-election protocol with linear immunity, In: Proceedings of the 25th Annual ACM Symposium on Theory of Computing. 1993, 662–671

    Google Scholar 

  14. Ostrovsky R, Rajagopalan S, Vazirani U. Simple and efficient leader election in the full information model. In: Proceedings of the 26th Annual ACM Symposium on Theory of Computing. 1994, 234–242

    Google Scholar 

  15. Russell A, Zuckerman D. Perfect information leader election in log* n+ O(1) rounds. In: Proceedings of 39th IEEE Annual Symposium on Foundations of Computer Science. 1998, 576–583

    Google Scholar 

  16. Gilbert S, Kowalski D R. Distributed agreement with optimal communication complexity. In: Proceedings of the 21st Annual ACM-SIAM Symposium on Discrete Algorithms. 2010, 965–977

    Chapter  Google Scholar 

  17. King V, Saia J. From almost everywhere to everywhere: Byzantine agreement with ˜Õ(n 3/2) bits. In: Proceedings of International Symposium on Distributed Computing. 2009, 464–478

    Chapter  Google Scholar 

  18. Toueg S, Perry K J, Srikanth T. Fast distributed agreement. SIAM Journal on Computing, 1987, 16(3): 445–457

    Article  MathSciNet  MATH  Google Scholar 

  19. Lamport L, Shostak R, Pease M. The byzantine generals problem. ACM Transactions on Programming Languages and Systems, 1982, 4(3): 382–401

    Article  MATH  Google Scholar 

  20. Bracha G. An asynchronous [(n-1)/3]-resilient consensus protocol. In: Proceedings of the 3rd Annual ACM Symposium on Principles of Distributed Computing. 1984, 154–162

    Chapter  Google Scholar 

  21. Dolev D, Reischuk R, Strong H R. Early stopping in byzantine agree-ment. Journal of the ACM, 1990, 37(4): 720–741

    Article  MATH  Google Scholar 

  22. Cachin C, Kursawe K, Shoup V. Random oracles in constantipole: practical asynchronous byzantine agreement using cryptography, In: Proceedings of the 19th Annual ACM Symposium on Principles of Distributed Computing. 2000, 123–132

    Google Scholar 

  23. Braud-Santoni N, Guerraoui R, Huc F. Fast byzantine agreement. In: Proceedings of ACM Symposium on Principles of Distributed Computing. 2013, 57–64

    Google Scholar 

  24. Zhu Y, Ahn G J, Hu H, Ma D, Wang S. Role-based cryptosystem: a new cryptographic rbac system based on role-key hierarchy. IEEE Transactions on Information Forensics and Security, 2013, 8(12): 2138–2153

    Article  Google Scholar 

  25. Zhu Y, Huang D, Hu C J, Wang X. From RBAC to ABAC: constructing flexible data access control for cloud storage services. IEEE Transactions on Services Computing, 2015, 8(4): 601–616

    Article  Google Scholar 

  26. Su D, Lv K. A new hard-core predicate of paillier’s trapdoor function. In: Proceedings of International Conference on Cryptology in India. 2009, 263–271

    Google Scholar 

  27. Su D, Lv K. Paillier’s trapdoor function hides θ (n) bits. Science China Information Sciences, 2011, 54(9): 1827–1836

    Article  MathSciNet  MATH  Google Scholar 

  28. Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing. In: Proceedings of Advances in Cryptology–ASIACRYPT 2001. 2001, 514–532

    Chapter  Google Scholar 

  29. Zhu Y, Hu H, Ahn G J, Yu M. Cooperative provable data possession for integrity verification in multicloud storage. IEEE transactions on parallel and distributed systems, 2012, 23 (12): 2231–2244

    Article  Google Scholar 

  30. Zhu Y, Ahn G J, Hu H, Yau S S, An H G, Hu C J. Dynamic audit services for outsourced storages in clouds. IEEE Transactions on Services Computing, 2013, 6(2): 227–238

    Article  Google Scholar 

Download references

Acknowledgements

The authors are indebted to anonymous reviewers for their valuable suggestions. This work was supported by the National Basic Research Program of China (2013CB329601) and the National Natural Science Foundation of China (Grant Nos. 61370187 and 61472032), NSFCGenertec Joint Fund For Basic Research (U1636104), and Joint Research Fund for Overseas Chinese Scholars and Scholars in Hong Kong and Macao (61628201).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Zhu.

Additional information

Yan Zhu is currently a professor in the School of Computer and Communication Engineering at the University of Science and Technology Beijing, China. He was an associate professor at Peking University, China from 2007 to 2012. He was a visiting associate professor in the Arizona State University, USA from 2008 to 2009, and a visiting research investigator of the University of Michigan-Dearborn, USA in 2012. His research interests include cryptography, secure group computation, secure multi-party computing, and network security.

Khaled Riad is a lecturer at Mathematics Department, Faculty of Science, Zagazig University, Egypt. He has received his MS degree in computer science from Zagazig University in January 2011. He received his PhD degree from the School of Computer and Communication Engineering, University of Science and Technology Beijing, China. His research interests include cloud security, cryptography, dynamic authorization, and access control.

Ruiqi Guo received the BS degree from the Taiyuan University of Technology, China in 2014. She is a Master student in the School of Computer and Communication Engineering at University of Science and Technology Beijing, China from 2014. Her research interests include cryptography, network security and software engineering.

Guohua Gan received the MS degree in computer science from Harbin Engineering University, China in 2005. He is currently a PhD Student in the School of Computer and Communication Engineering at the University of Science and Technology Beijing, China. His research interests include cryptography, secure computation, and network security.

Rongquan Feng received the PhD degree in mathematics from the Institute of Systems Science, Chinese Academy of Sciences, China in 1994. He is currently a professor in Peking University, China. He was a post-doctorate fellow in Pohang University of Science and Technology (POSTECH), Korea from October 1995 to August 1997, and a visiting professor there from July 2002 to August 2003. His research interests are in the areas of algebraic combinatorics, cryptology and information security. He has published more than 90 papers on these fields. He is now an administrative committee member of Chinese Association for Cryptologic Research. He served as the secretary-general of Beijing Mathematical Society from 2005. He is an associate editor of the journal Mathematics in Practice and Theory and in the Editorial Board of Journal of Cryptologic Research.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, Y., Riad, K., Guo, R. et al. New instant confirmation mechanism based on interactive incontestable signature in consortium blockchain. Front. Comput. Sci. 13, 1182–1197 (2019). https://doi.org/10.1007/s11704-017-6338-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-017-6338-8

Keywords

Navigation