skip to main content
10.1145/3309074.3309094acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccspConference Proceedingsconference-collections
research-article

Auditable zerocoin scheme with user awareness

Authors Info & Claims
Published:19 January 2019Publication History

ABSTRACT

With the development of Blockchain, more and more distributed cryptocurrencies continue to emerge. Most of these currencies use cryptographic techniques (such as zero-knowledge proofs, ring signatures, etc.) to enhance privacy protection, but at the same time the regulatory authorities have no access to audit transactions. Most existing auditing schemes are based on centralized system and cannot be directly applied to distributed cryptocurrencies. Therefore, an Auditable Zerocoin with User Awareness (AZUA) scheme which supports privacy protection and auditability simultaneously is proposed in this paper. Aiming to ensure that auditors can audit Zerocoin's transactions, auditability is defined in this paper. Meanwhile, in order to prevent auditors from abusing their power, a new security property is proposed: user awareness auditing. Moreover, taking transaction privacy issue into consideration, indistinguishability of audit information is defined. The transaction auditing from auditors is achieved in AZUA through the encryption scheme, which ensures the honesty of the auditors by introducing a commitment mechanism and that the users can be aware of whether they have been audited according to randomized public keys. Finally, it is proved that the scheme can satisfy auditability, user awareness auditing and indistinguishability of audit information simultaneously.

References

  1. Nakamoto, S. 2008. Bitcoin: A peer-to-peer electronic cash system. Retrieved from http://bitcoin.org/bitcoin.pdfGoogle ScholarGoogle Scholar
  2. Miers I, Garman C., Green M, et al. 2013. Zerocoin: Anonymous Distributed E-Cash from Bitcoin. In 2013 IEEE Symposium on Security and Privacy (S&P). IEEE, 397--411. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Sasson E B, Chiesa A, Garman C., et al. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In 2014 IEEE Symposium on Security and Privacy (S&P). IEEE, 459--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Noether S, Mackenzie A. 2016. Ring confidential transactions. Ledger, 1, 1--18.Google ScholarGoogle ScholarCross RefCross Ref
  5. Camenisch J, Michels M. 1999. Proving in zero-knowledge that a number is the product of two safe primes. EUROCRYPT'9 (Springer, Czech Republic, May 2--6, 1999), 107--122. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bitansky N, Chiesa A, Ishai Y, et al. 2013. Succinct non-interactive arguments via linear interactive proofs. Theory of Cryptography (Springer, Berlin, Heidelberg, March 3--6, 2013), 315--333. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Zhu Liehuang, Gao Feng, Shen Meng, et al. 2017. Survey on Privacy Preserving Techniques for Blockchain Technology. Journal of Computer Research and Development, 54(10): 2170--2186 (in Chinese).Google ScholarGoogle Scholar
  8. Naganuma K, Yoshino M. 2017. Auditable Zerocoin. In 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW),. IEEE. 59--63.Google ScholarGoogle Scholar
  9. Saberhagen, N, V. 2013. CryptoNote v 2.0. Retrieved from https://cryptonote.org/whitepaper.pdfGoogle ScholarGoogle Scholar
  10. Liu J K, Wei V K, Wong D S. 2004. Linkable spontaneous anonymous group signature for ad hoc groups. In Australasian Conference on Information Security and Privacy (Springer, Berlin, Heidelberg, July 13--15, 2004). 325--335.Google ScholarGoogle Scholar
  11. Pedersen, T. P. 1991. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. Advances in Cryptology --- CRYPTO '91 (Springer, Berlin, Heidelberg, 1991), 129--140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Kügler D, Vogt H. 2001. Auditable tracing with unconditional anonymity. Retrieved from http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.21.6424.Google ScholarGoogle Scholar
  13. Kügler D, Vogt H. 2002. Offline payments with auditable tracing. International Conference on Financial Cryptography (Southampton, Bermuda, March 11--14), 269--281. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Garman C., Green M, Miers I. 2016. Accountable privacy for decentralized anonymous payments. International Conference on Financial Cryptography and Data Security (Springer, Berlin, Heidelberg, February 22--26, 2016), 81--98.Google ScholarGoogle Scholar
  15. Narula, N, Vasquez, W, Virza, M. 2018. zkLedger: Privacy-Preserving Auditing for Distributed Ledgers. Retrieved from https://eprint.iacr.org/2018/241. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Schnorr C P. 1991. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161--174. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Kohlweiss, M., & Miers, I. 2014. Accountable Tracing Signatures. Retrieved from https://eprint.iacr.org/2014/824Google ScholarGoogle Scholar

Index Terms

  1. Auditable zerocoin scheme with user awareness

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICCSP '19: Proceedings of the 3rd International Conference on Cryptography, Security and Privacy
      January 2019
      303 pages
      ISBN:9781450366182
      DOI:10.1145/3309074

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 19 January 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader