Skip to main content
Log in

Towards verifiable and privacy-preserving account model on a consortium blockchain based on zk-SNARKs

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

With high efficiency, low overhead, and high scalability, consortium blockchains have been gradually and deeply applied in various fields of society. Privacy preservation and information verifiability are essential for the application development of the consortium blockchains. The existing schemes of privacy preservation and information verifiability on the blockchain are mainly designed for public blockchains. Most of the existing privacy tokens are based on the less scalable Unspent Transaction Output (UTXO) model. The existing privacy tokens based on the account model either require offline information transfer or suffer from low efficiency and insufficient scalability. The consensus mechanism and operation process differences between the public and consortium blockchains make them impossible to apply in the consortium blockchains directly. While protecting the privacy of transaction information on consortium blockchains, there is no specific solution to both directly utilize the privacy tokens for transactions in the context of privacy information and verify the legitimacy of account balance changes before payments. This work proposes VmppToken, a verifiable and privacy-preserving account model on a consortium blockchain based on zero-knowledge Succinct Non-interactive ARguments of Knowledge (zk-SNARKs). By participants generating the private data relationship credentials for each token transaction using the zero-knowledge proof, it enables each endorsing peer node to verify the data relationship for the zero-knowledge proof credentials before writing the transaction into the ledger. VmppToken realizes the verifiability of transaction information while protecting the privacy of account balance and transaction amount and ensures the legitimacy of the transaction. We elaborate on the construction of VmppToken and analyze the security of the circuit constructed by zero-knowledge proof. We implement a prototype of the model on Hyperledger Fabric based on Libsnark and conduct comprehensive experiments to evaluate its efficiency and performance. Our experimental results demonstrate the effectiveness of the proposed model. The generation time of each proof is about 10-12 seconds, and the average time of credential verification is only 2.03 milliseconds. The transaction processing speed is about 660 Transactions Per Second (TPS) on a moderately equipped server.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data availability

Not applicable.

References

  1. Duffield E, Diaz D (2018) Dash: A payments-focused cryptocurrency. Whitepaper. https://github.com/dashpay/dash/wiki/Whitepaper

  2. VanSaberhagen N (2013) Cryptonote v2.0. Whitepaper. https://cryptonote.org/whitepaper.pdf

  3. Khan SN, Loukil F, Ghedira-Guegan C, Benkhelifa E, Bani-Hani A (2021) Blockchain smart contracts: Applications, challenges, and future trends. Peer Peer Netw Appl 14(5):2901–2925

    Article  Google Scholar 

  4. Sasson EB, Chiesa A, Garman C et al (2014) Zerocash: Decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp 459–474. IEEE

  5. Hopwood D, Bowe S, Hornby T et al (2016) Zcash protocol specification. GitHub: San Francisco, CA, USA, 1

  6. Guan Z, Wan Z, Yang Y et al (2020) Blockmaze: An efficient privacy-preserving account-model blockchain based on zk-snarks. IEEE Trans Dependable Secure Comput

  7. Chao Z (2019) Research on data privacy blockchainbased on full homomorphic encryption. Master’s thesis, Northwest A &F University

  8. Li J (2019) Application research on privacy protection of blockchain transaction based on paillier homomorphic encryption. Master’s thesis, Southest University

  9. Groth J (2016) On the size of pairing-based non-interactive arguments. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp 305–326. Springer

  10. Groth J, Maller M (2017) Snarky signatures: Minimal signatures of knowledge from simulation-extractable snarks. In: Annual International Cryptology Conference, pp 581–612. Springer

  11. Parno B, Howell J, Gentry C et al (2016) Pinocchio: Nearly practical verifiable computation. Commun ACM 59(2):103–112

    Article  Google Scholar 

  12. Zhu L, Gao F, Shen M et al (2017) Survey on privacy preserving techniques for blockchain technology. J Comput Res Develop 54(10):2170–2186

    Google Scholar 

  13. Chaum DL (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM 24(2):84–90

    Article  Google Scholar 

  14. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: International Conference on the Theory and Application of Cryptology and Information Security, pp 552–565. Springer

  15. Goldwasser S, Micali S, Rackoff C (1985) The knowledge complexity of interactive proof-systems. In: Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, pp. 291–304

  16. Agzs, FZQA, catlw et al. BlockMaze. https://github.com/Agzs/BlockMaze/. Accessed 15 Sept 2022

  17. Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp 103–112

  18. Bitansky N, Canetti R, Chiesa A et al (2012) From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp 326–349

  19. Chen T, Lu H, Kunpittaya T, Luo A (2022) A review of zk-snarks. arXiv preprint arXiv:2202.06877

  20. Chohan UW (2021) The double spending problem and cryptocurrencies. Available at SSRN 3090174

  21. Christopher F, Nick G, Gari S et al. Hyperledger Fabric1.4, A Blockchain Platform for the Enterprise. https://hyperledger-fabric.readthedocs.io/en/release-1.4/. Accessed 15 Sept 2022

  22. Madars V, Howard W, Tromer E et al. libsnark: a C++ library for zksnark proofs. https://github.com/scipr-lab/libsnark. Accessed 15 Spet 2022

  23. Ahmed K. jsnark: A java library for zk-snark circuits. https://github.com/akosba/jsnark. Accessed 15 Sept 2022

  24. Hu X, Yin J, Cheng G, Gong J, Yang L, Chen H, Liang Z (2022) Verifying privacy-preserving financing orders on a consortium blockchain based on zk-snarks. 2022 IEEE Wireless Communications and Networking Conference (WCNC), 1527–1532

  25. Ben-Sasson E, Bentov I, Horesh Y, Riabzev M (2018) Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive

  26. Bünz B, Bootle J, Boneh D, Poelstra A, Wuille P, Maxwell G (2018) Bulletproofs: Short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 315–334. IEEE

  27. Gailly N, Maller M, Nitulescu A (2022) Snarkpack: practical snark aggregation. In: International Conference on Financial Cryptography and Data Security, pp 203–229. Springer

  28. Yu G (2020) Blockchain stealth address schemes. Cryptology ePrint Archive

Download references

Acknowledgements

We would like to acknowledge the editors and anonymous reviewers.

Funding

This research was supported in part by Future Network Scientific Research Fund Project under Grant FNSRFP-2021-YB-01 and in part by the National Natural Science Foundation of China Project under Grant 61602114.

Author information

Authors and Affiliations

Authors

Contributions

Xiaoyan Hu and Weicheng Zhou wrote the main manuscript text. Jun Yin, Guang Cheng, Shen Yan, and Hua Wu provided guiding ideas and suggestions. All authors reviewed the manuscript.

Corresponding author

Correspondence to Xiaoyan Hu.

Ethics declarations

Ethical approval and consent to participate

Not applicable.

Competing interests

Not applicable.

Consent for publication

No conflict of interest exists in the submission of this manuscript, and the manuscript is approved for publication by all the authors. I would like to declare on behalf of my co-authors that the work described is original research that has not been published previously, and not under consideration for publication elsewhere. All the authors listed have approved the manuscript that is enclosed.

Human and animal ethics

Not applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, X., Zhou, W., Yin, J. et al. Towards verifiable and privacy-preserving account model on a consortium blockchain based on zk-SNARKs. Peer-to-Peer Netw. Appl. 16, 1834–1851 (2023). https://doi.org/10.1007/s12083-023-01497-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01497-7

Keywords

Navigation