Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 12

Undergraduate Final Year Project Proposal

{Project Name}

{Student Name}

BSc (Hons) Computing (Information Systems)

Student Banner ID – {000011111}

1
Contents
A Survey on Zero-Knowledge Proof in Blockchain...........................................................................................................3
Abstract....................................................................................................................................................................... 3
Introduction................................................................................................................................................................ 3
The framework of zero-knowledge proof....................................................................................................................4
Ben- Sasson Model......................................................................................................................................................5
Zero-Knowledge Proof Applications................................................................................................................................6
Anonymous Verifiable Voting......................................................................................................................................6
Secure Exchange of Digital Assets:..............................................................................................................................6
Secure Remote Biometric Authentication:..................................................................................................................6
Secure Auction:...........................................................................................................................................................7
Zero-Knowledge Proof in Blockchain...............................................................................................................................7
An Introduction to Blockchain.....................................................................................................................................7
The Framework of Zero-knowledge Proof in Blockchain.............................................................................................7
Current State of Zero-Knowledge Proof in Blockchain....................................................................................................8
Zerocoin:..................................................................................................................................................................... 8
Zero cash..................................................................................................................................................................... 9
Hawk:.......................................................................................................................................................................... 9
Bolt:............................................................................................................................................................................. 9
Baza's Mechanism:......................................................................................................................................................9
Li's Scheme.................................................................................................................................................................. 9
Challenges and Future Research Directions....................................................................................................................9
Weaker Assumptions...................................................................................................................................................9
Integration of Diverse Mechanisms:............................................................................................................................9
Efficiency Optimization:.............................................................................................................................................10
Strongly Linear Version of Proof:...............................................................................................................................10
Additional mathematical challenges.........................................................................................................................10
Tools for Cryptography..............................................................................................................................................10
Lattice-Based Cryptography:.....................................................................................................................................10
Conclusion..................................................................................................................................................................... 10
References..................................................................................................................................................................... 12

2
A Survey on Zero-Knowledge Proof in Blockchain

Abstract

Blockchain which is usually considered a public sort of decentralized ledger has been used widely in recent
days. It is now one of the most attractive technologies used among customers. (Rivest, et al., 1978)
However, it is one of the shared immutable ledgers that helps in the process of recording the bank
transaction and also tracking business assets in the network system which can be tangible including a car,
house, land, and cash or it can also be intangible adding the copyrights, patents, branding, intellectual
property. In the era of technology, the blockchain record all historic data that can be stored. The main reason
for the technology is that it is open and transparent. Moreover, there might be the possibility that a
malicious user can also access the account illegally to use data, transactions, account addresses, and
balances. Another technique has been used as a cryptographic known as zero-knowledge proof (ZKP) which
could be used to verify that the account holder has the required amount in the blockchain environment
without sharing the data with any private transaction. However, the article will provide a comprehensive
survey regarding the zero-knowledge proof (ZKP) in the technological environment of blockchain that helps
to highlight the security problem and many of those challenges. Further, the discussion is related to the
framework, applications, and model used for it. The overall framework proposed for this technology can be
used for a transaction that helps to identify potential problems and future research directions.

Introduction

In the recent technological era, the peer-to-peer cryptographic network and algorithms for the consensus
mechanism maintain the decentralized mechanism and verifiable ledger. It is commonly used to record and
verify historical data on this technology. Commonly, the transaction data incorporate the transaction data
that helps to implement those details of the transaction including the amount of transaction, address of the
account holder, balance, and the privacy of the account individual. The positive aspect of blockchain
technology is the transparency and the accessibility of the archived data which involves high security and
other privacy challenges. Moreover, many cryptographic approaches are adding homographic encryption,
secure multiparty, zero Knowledge proof, and many others. It usually supports homographic encryption that
helps to retain ciphertext without the intervention of decryption. 1 This technology prevents the security of
the induvial account and the amount that the transaction has been completed. Further, it emphasizes more on
the security of the account holder's address, there has been a special ring signature which is a special digital
signature, which will never reveal the signature of the holder. The ring signature will be used to protect the
security of the account holder or the address. On the other hand, it cannot provide the security of that
account holder or the address that has been mentioned. The term computational is considered a
cryptographical protocol, which enables the distribution of computational tasks in various participants where
there are no participants who would be able to read or access the other individual data. It will help to protect
the security of an induvial account holder having balance and the transaction amount; however, it cannot be
useful in providing the security of the account balance. In most cases, homomorphic encryption, another
technology the ring signature, and the security computation which can never be used to cross-check the
prover have the required amount for the transaction of the money in the technological environment of the
blockchain without breaching the privacy of the transaction amount, account holder, address, and the overall
balance. It has been observed that the Zero-knowledge proof is one of the interactive verification processes
in which a protocol is based on the execution of the actions that have already been defined in the process.
2
On the other hand, the verifier can also be convinced in a way that the prover the one having the access to
the account will not breach the privacy, data, and private information related to the account. In addition to
that verifier would be able to understand that the prover will own the data. The overall implementation of
the protocol will not understand the concept of the public key.

Furthermore, the technology or the implementation of the mechanism will not be that complicated for the
account holder who will use them. However, the zero-knowledge proof technology will be quite helpful in
the anonymous verification, security, of the digital data assets, security, and other privacy tools. The whole
verification process can be recorded on the blockchain without any falsification. The main focus of the
article would be related to discussing the framework, models, and applications of the technology of zero-
knowledge proof. Secondly, providing the introduction of the latest blockchain technology and proposing a
framework for the technological framework. Thirdly, it will help to highlight the current formation of the

1
Yao ( 1982)
2
Ben-Sasson et al (2014)
3
ZKP in the blockchain technological environment. Fourthly, highlighting the potential concerns and issues
for the research.

Similarly, this article is


compiled for the framework
models and the applications
of the zero-knowledge proof
which will be presented in
the section.3 More of the
discussion will be regarding
the defined or portrayed
framework for the
technological blockchain.
Whereas the following state
of the zero-knowledge proof
in the environment of
blockchain. There will be a
section highlighting the
problems and the issues of the research.

The framework of zero-knowledge proof

The diagram indicated that there are two entities in the framework of the following technology highlighting
the name of the prover and the verifier. More, the implementation phase of the zero-knowledge framework
depends on the below-mentioned phases. 4

Challenge phase: it includes the verifier asking the prover many times.
Witness Phase: it is a statement that will be with a prover, then the proof will the shared with the transmitter
to the defined verifier.
Reaction Phase: in this phase of zero-knowledge proof, the prover will answer the questions that would be
used for the verifier to accept or reject the received proof.

In the above-mentioned phases of zero-knowledge proof, there will be no privacy breach to leak the
information. Moreover, the framework will be having these properties defined below. 5
Fullness: the defined property will explain the verifier that will always be convinced that the prover will
come up with the true statement. In case, one who has to prove can easily be able to prove the verifier that
the resulting statement is right, and the verifying authority will always accept the generated result.
Sound: the phase of this property reflects the prover will not be able to convince the verifier that the false
statement will be true, except for the detail of the other probability.
Zero Knowledge Proof; the defined property will help in the guarantee that the one having the information
named prover will not share the account details or the important data with anyone or the verifier. On the
other hand, if the prover will be able to explain that the verifier that has the statement will be true, and the
verifier learns that the statement is true. 6 Whereas the verifier will learn and be able to explain that the
prover is true with the statement. Further, for a better understanding of this model the zero-knowledge proof,
and the related properties, the diagram will reflect that the ZKP model is usually used to understand the
verifier or the prover has important information. The mentioned example can easily explain the security and
authenticity of the data used in blockchain technology. The example will contain the properties of the
following fullness, sound, and the zero-knowledge proof, which will be described by the formulas that are
g = r or g = in this rs mod n reflects the verifier. In this case, the verifier must verify the g and also accept.
On the other hand, if the prover will not be able to understand that data privacy is essential for the whole
system. 7

The model of Zero Knowledge Proof – is among the other ZKP models. The overall section will reflect the
existing ZKP model that will be able to explain the main functionality of the zero Knowledge model. It

3
Sasson et al (2014)
4
Ames et al (2017)
5
Bünz et al (2018)
6
Wahby et al (2018)
7
Xie et al ( 2019)
4
added ZkSNARK; which indicated that the non-interactive knowledge platform can easily be seen in the
diagram. The term mainly consists of a prover, setup, verifier, and the overall procedure of the model.
PK, the input x ∈ Fn and the witness W ∈ Fh, the prover generates a proof p, where C(x, W)
= 0l. C(x, W) = 0l denotes the output of C is 0l. x and W are input parameters of C. n, h, and l are
dimensions of x, W, and C’s output, respectively. Finally, with the usage of VK, x, and p, the verifier verifies
p. According to the verification result, p is accepted or rejected.8

Ben- Sasson Model

This model will help to understand the arithmetic circuit that enables to build of a system as shown in figure
3, which reflects the line phase and the online phase of the overall system. In the offline system, the attached
circuit generates a program that takes size bound, input, and time. On the other hand, the universal circuit is
defined as an output, whereas, the ZkSNARK generators model reflects the output proving the key KP and
the verification code key named VK. Moreover, in the online phase, the map will define the program input
and the parameters for the circuit-based assignment. 9

The zKSNARK model for the prover output of the proof usually describes the verification to accept or reject
the proof using the VK program input. Furthermore, the system usually supports the execution.

Ligero; as proposed it is a lightweight zero-knowledge model for argument. It is a positive relationship


between the knowledge of the square root of the defined size circuit. However, this model will be helpful in
the hash function.

Bulletproofs; as shown in the diagram it is a noninteractive ZKP model known as bulletproof.


This model usually reflects a unique size, moreover, the print does not need a trusted setup. It will be more
helpful in improving the significance of the security of the transaction. 10

Hyrax; usually has low


communication and a low cost for
the verifier or the prover. The
model has trusted a setup in this
discussion. If it is among the
batched statement, the verification
time has sub linear function with
the arithmetic circuit.

8
Miers et al (2013)
9
Kosba et al ( 2016)
10
Green and I. Miers ( 2017)
5
Hyrax describes the competitive proof of performance which includes size, and computational overhead.
Aurora; is a kind of non-interactive knowledge model known as Aurora. It is usually for the satisfiability
related to the arithmetic circuit. It is an aurora’s argument placed in the circuit size. Moreover, it has
different characteristics. It is more of a transparent setup, it does not have any expert quantum computing
attack which can help them in attacking Aurora. Moreover, symmetric cryptography is commonly used as
one of the black box. 11
Libra; one of the proposed ZKP models is known as Libra. It is the first model that has the capacity of
linear prover time. In this model, to describe the overhead verification, this case, the zero-knowledge
method has been implemented which will help to fulfill the responsibility of the prover with light
polynomials.12 Further, the one-time setup depends on the size of the circuit.

Zero-Knowledge Proof Applications

ZKP application scenarios include anonymous verifiable voting, safe digital asset exchange,

remote biometric verification that is safe, and safe bidding, which are described below.

Anonymous Verifiable Voting: Voting is a crucial element in ensuring democracy in a nation or a corporation
holding stock. Voters' personal information, however, might be compromised while casting their ballots.
Additionally, it is challenging to safely verify the voting outcome. ZKP is a potential way for implementing verifiably
anonymous voting. Voters who are eligible may cast a ballot in order to exercise their right without disclosing their
names thanks to the use of ZKP. Moreover, ZKP enables eligible voters to ask the institution in charge of reporting
the results of the election for verification that their ballots are included in the final tally.

Secure Exchange of Digital Assets: A collection of binary data, known as digital assets
precious and distinctively identifiable. The user's privacy, which includes their identities and the contents of traded
digital assets, may be compromised if two users desire to exchange their digital assets in the trading procedure. ZKP
allows for the exchange of digital assets without disclosing the identity of the user. Additionally, ZKP creates valid
evidence that includes the method of the trading of digital goods.

Secure Remote Biometric Authentication: A technique that uses remote biometric authentication can be
utilized to recognize the user's access by utilizing their fingerprints and other biometric modalities like vascular
patterns, iris, or face pictures. Though, the user's biometric information might be disclosed to questionable third
party in the execution of biometric authentication over distance. ZKP can be used to resolve this issue. ZKP also
creates verifiable evidence that details the procedure for determining the user's access.

Secure Auction: A government auction is one in which the government selects the lowest bid among a number of
suppliers who compete for the business. There are two phases to this auction. In the first stage, numerous vendors
submit bids that are hidden from the general public. These offers are evaluated in the second round. The winning
vendor with the lowest bid is chosen by the government. The choice of the winning provider, however, can reveal
the identity and offers of other losing suppliers. ZKP can address this issue. For each unsuccessful supplier's bid, ZKP

11
Baza et al ( 2019)
12
Li and Wang ( 2018)
6
creates a verifiable evidence. This evidence demonstrates that there is a positive difference between the bids
submitted by the winning and losing suppliers.

Zero-Knowledge Proof in Blockchain


The concise explanation on blockchain and provision of the framework of ZKP in the blockchain would be provided in
this section and is described below.

An Introduction to Blockchain: As
depicted in Fig. 4, a blockchain is made up of
an increasing number of blocks connected
by hash value is used. The block is a collection
of transactions that creates a timeline among
them. A block header and a block body make
up most of it. The block header contains a date,
a random number, a parent block hash, and a
Merkle root hash, where the Merkle Root hash
is an example of a hash that can guarantee
the integrity of each block transaction, timestamp is the current time in seconds, and with each hash the random
number increases starting at 0. Parent block hash is used for calculation and pointing the previous block. Typically,
the block body stores the data pertaining to transactions.

Smart contracts and other required procedures are needed in order to construct a blockchain which are described in
the following text. A computer programme or transaction protocol that can carry out specific specified when the
trigger circumstances are satisfied is defined as a contract. If the smart contract satisfies the trigger requirements, it
is being put into the contract queue. Next, it will be confirmed by regular exploration of the state and trigger
circumstances. If verifying of smart contract is done effectively, the execution will be successful. Additionally, smart
contract can decrease the need for reputable mediators, the expense of arbitrations, the expense of enforcement,
and theft losses.

A consensus mechanism is a contract on when scattered nodes trade with one another, is utilized for blockchain
transaction recording. This mechanism determines the blockchain's general performance and scalability. Aside from
that the fault tolerance that is typically supported by consensus mechanisms can be utilized to combat a fewer
selfish, flawed, or malevolent people nodes. Additionally, the consensus mechanism fulfils either liveness or safety,
where safety refers that all other nodes generate or receive legitimate outputs, and that at least one honest node
will do so the same results. Liveness can vouch for all of that benevolent nodes that participate in a consensus
mechanism, finally produce a value, and every right requests will be handled. At this time, Consensus techniques
commonly used include proof of work, Stakeholder Proof, and Practical Byzantine malicious tolerance.

Decentralization, persistency, validity, anonymity, and auditability are some of the promising traits of blockchain.
Blockchain has an important property called decentralization. The type of blockchain influences the degree of
decentralization. Transactions that are recorded have persistence. This feature can always be kept, provided that
most nodes are not malicious. Additionally, we can infer some characteristics from this trait, such as immutability
and transparency. Validity is useful for spotting fraudulent activity, double spending, and other issues with
transactions. Additionally, the miner and mining equipment typically integrate this feature. The capacity to verify
and trace previous transactions is referred to as auditability. The type of blockchains and how they are used
determine the auditability level.

The Framework of Zero-knowledge Proof in Blockchain


Blockchain architecture for ZKP is displayed in Fig. 5. This architecture consists of two components: both the on chain
and off chain portions. Out of chain, the prover asserts that they have sufficient transactions amount. The requester
for validation is accountable for publishing a task for verification, gathering the verifier's verification findings,
payment, and the verifier's verification charge. On the on chain, the assertion of the prover is authenticated by the
verifier, typically a cryptocurrency miner. Furthermore, blockchain has the incentive system that determines the
verifier's verification charge. There are eight steps in this authenticity check which are as follows:

 Using the zkSNARK framework as a foundation depicted in Fig. 2, a reliable authority controls the
Preparation steps for creating the proving key and the verification key. In light of that, trustworthy authority
creates a proof that always contains the proving key using the claim of the prover that they possess enough
transaction amount, not the transaction amount itself. The produced evidence is delivered to the prover.

7
 The prover sends the produced proof to the the Internet's blockchain. Next, the blockchain stores the proof.
The reliability and immutability of the evidence can be ensured.
 If the requester of the validation wishes to know if the prover has adequate transaction money, the
validation requester sends a message including the task of verifying, which comprises of time limit of the
task within which the verifier must make a response, as well as the overall compensation for the blockchain
with the verification task.
 The blockchain node examines the task tag in this when it receives the verification task. Upon verifying the
task tag's validity, the verifier will receive a barrage of requests. If not, the task of verification will be
abandoned.
 If the verifier is present and interested the verification process, it will reply withthe message that contains
the task tag and current time, as requested by the validation party before the cutoff date.
 When the requester of the validation obtain the verifier's answer message, it will verify the response
message here. If the job tag is genuine, the response time is under the deadline, and no malicious intent is
present behaviour, the requester of the validation sends a communication that permits the verifier to carry
out the task of verification, to the verifier. If not, a different verifier will be chosen to validate this proof.
 The chosen verifier will use the verification key to carry out the verification task.  Upon confirmation of this
proof, a response comprising of the task and the verification result tag, time right now, and a message of
affirmation, is returned to the person who requested the validation before the cutoff time.
 When the requester of the validation obtains the response, it will verify this response. If the answer includes
the statement of confirmation and the verification outcome is displayed, t he verification outcome may be
approved after some time. If not, the verification result will be thrown out. Considering the recognized
verification as a result, the requester of the validation can confirm the prover owns sufficient transactions
amount.
 After the aforementioned authenticity check is finished, the incentive mechanism makes a calculation of the
verifier's verification charge.  The verifier can then pay the price for the verification from the total
compensation received by the requester for validation. Furthermore, blockchain creates a single or multiple
additional blocks that can be used to record the authenticating procedures without using any falsification.
The third party can therefore do so. Verification of authenticity from these blocks. Additionally, authenticity
confirmation can be monitored by utilizing the block's Merkel root.

Current State of Zero-Knowledge Proof in Blockchain


ZKP has been extensively researched in the blockchain context. Traditional ZKP schemes, however, are typically
ineffective They might not be appropriate with regards to blockchain. There are therefore schemes such that have
been investigated for the purpose’s implementation of ZKP that is effective and secure in the blockchain
environment. 

Zerocoin: Miers et al. (Xie, 2018) developed this cryptocurrency to enable fully anonymous currency transactions in
Bitcoin. Al. suggested a longer-lasting cryptocurrency, known as Zero coin. The double spending issue is resolved in
Zero coin by ZKP. in particular, this prevents the behavior of double spending the serial number that relates to the
funding in the dedication. Transaction privacy in this process, which includes linkability and the source of the funding
will not be leaked. Moreover, each participant monitors spent transactions in line with the serial numbers displayed.
It nevertheless leaks locations and dollar amounts of transactions.

Zero cash: Depending on the increase in zkSNARK, zero cash is a fully fledged ledger-based cryptocurrency that was
proposed by Sasson et al (Sasson, 2014). Based on the permanent address of the user, it can be privately and directly
compensated for without interaction. In
particular, it can safeguard the source,
destination and payment amount. Additionally,
zero cash facilitates anonymous transactions
with an unknown quantity. With regard to
effectiveness, the transaction has a maximum
size of one kilobyte. The verification time is
additionally less than 6 milliseconds. The size of
Zero coin is smaller than transactions that
involve spending money by 97.7%. The
verification time is decreased by 98.6%.

Hawk: Based on Zerocash, Kosba, and others


[12], Hawk built a cutting-edge decentralized
8
smart contract. Hawk is a mechanism which  has to offer  programmability and safe transactions both in the
blockchain environment first. This technique uses non-interactive ZKP to ensure the legality of the execution and
funding of contracts transfer. Despite the fact that a smart contract's final result can be securely confirmed, the
entire process is a secret of adopted transaction actions.

Bolt: The idea was put forth by Green et al (Green & Miers, 2017) anonymous lightweight off-chain transactions,
which also involves building three secure decentralised cryptocurrency's payment systems. A secure channel is a
bidirectional payment method. ZKP and blind signature are coupled in this channel to allow two users to put into
practice the secure transfer of any valuables in either direction without leaking the connection between their
payments A revocation token is additionally utilized to stop dishonest users from keeping older versions of their
work and using token refund during the time of channel closure.

Baza's Mechanism: Utilizing a method of smart contract, Baza et al (et.al, 2019) developed a unique system for
distributed firmware updates, which  can be utilised for autonomous system's subsystems vehicles. Additionally, a
consortium blockchain made up of many autonomous vehicle to ensure authenticity and integrity when changing
firmware, manufacturers are used. That is distributors can participate in the distribution process through a
mechanism, and the mobility feature can guarantee the accessibility and prompt delivery of the update. In order to
obtain the distribution evidence, the update is exchanged using a ZKP mechanism.

Li's Scheme: It is based on ring theory of ZFK and  Blockchain and ZKP: Li et al. (Li & Wang, 2018) presented  a
reliable and safe system for impartial  monetary exchanges in sharing economies. In this system, the transaction
contents are concealed using the ring ZKP and  business partnerships are established without rupturing v erification
and the inclusion of a new reliable participant. The verifier initially checks for fairness and  validates that the
provider's product is  identical to the things that the correct user needs.  Second, in this distributed scenario, no
participant can trick the verifier. Lastly,  since every transaction is documented in, o ff-blockchain conflicts can be
efficiently resolved thanks to blockchain technology. Experimental findings substantiate the claimed mechanism's
superiority is more effective than current blockchain-based privacy-preserving techniques.

Challenges and Future Research Directions


Several important problems and research directions are discussed in this section.

Weaker Assumptions: A ZKP difficulty is whether it can be effectively implemented by utilizing some flimsier
presumptions. For instance Zerocash makes advantage of zkSNARK. Yet, it requires a dependable third party who is
utilized for setup of the system. ZKP can be utilized without the reliable outsider. Though it will affect the
effectiveness of ZKP. Thus, it is valuable in examining the effective use of ZKP without the assistance of a reliable
third party.

Integration of Diverse Mechanisms: Each ZKP model has advantages of its own.  As an illustration, in Libra, the
duration of the prover is linear. Additionally, the verification period in the uniform circuits, whose space is
logarithmic, and proof size are brief. The Hyrax doesn't require any established trust. In order to improve utilizing
these benefits, research into them is interesting that whether it is possible to merge these various systems into a
single model.

Efficiency Optimization: In the current ZKP models, the arithmetic circuits are typically suited for the efficiency
optimization methods over enough substantial fields. It merits investigation, whether there is a novel,
mathematically applicable efficiency optimization technique to study the loops through a few little fields or the
Boolean circuit. Additionally, this potential approach should not necessitate any additional expense in computation.
Additionally, this approach is related to the decrease in field size and won't have an impact on the validity of the
evidence.

Strongly Linear Version of Proof: Researching a brand-new ZKP variant known as a strongly linear version of
proof is intriguing. The verifier is able to implement the linear input query. In addition, the proof and the verifier are
mentioned in the question has only a small amount of input, and it understands the common understanding of
soundness. Despite the fact that the strongly linear variant can be designed and probabilistically interactive oracle
proof, the best achievable parameters and verifiable verification may not be true.

Additional mathematical challenges: In order to increase ZKP's effectiveness, most optimization strategies


prioritise research on the bilinear group's calculation. Thus, it is worth looking at the potential of building non-
interactive ZKP models that are quite effective, which depend on other arithmetic problems.

Tools for Cryptography: Some of these tools can be used in conjunction with a few current ZKP models that
aren't interactive. For instance, it has been demonstrated that the signature and commitment, which have the ability
to preserve structure, can be used with non-interactive ZKP to actualize the processes and model flexibility and
9
effectiveness can both be ensured. However, in the context of this research, there are still numerous issues that
pertain to the model's effectiveness and applications.

Lattice-Based Cryptography: The key component of the cryptographic algorithm is environmental building of
ZKP models within blockchain. Unfortunately, typical algorithms are vulnerable to attacks from quantum computing.
The RSA algorithm, for instance, can be resolved in a polynomial amount of time with the Shor algorithm but due to
the lack of a useful quantum algorithm, It is valuable for cracking lattice-based cryptography for investigating reliable
and secure ZKP models using lattice-based encryption.

Conclusion

In the context of blockchain technology, recorded and stored transaction data cannot be changed, faked, or
deleted through unscrupulous users. But because of blockchain is visible and available, there are still numerous
privacy concerns with the transaction's implementation. So, we research the application of ZKP in the blockchain
environment This page provides conducted a ZKP study in the vicinity of blockchain. We first presented the
framework, ZKP models and applications. Following that, we introduced blockchain and suggested a framework for
ZKP in the context of blockchain. Then, we displayed the state of ZKP in a blockchain system. Finally, weexamined
potential issues with the research.

10
References

R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On Data Banks and Privacy Homomorphisms,”
Foundations of Secure Computation, vol. 4, no. 11, 1978, pp. 169–80.

R. L. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret,” Proc. Advances in Cryptology —
ASIACRYPT 2001, 2001, pp. 552–65.

A. C. Yao, “Protocols for Secure Computation,” Proc. 23rd Annual Symposium on Foundations of
Computer Science, 1982.

E. Ben-Sasson et al., “Succinct Noninteractive Zero Knowledge for a Von Neumann Architecture,” Proc.
23rd USENIX Security Symposium, 2014, pp. 781–96.

E. B. Sasson et al., “Zerocash: Decentralized Anonymous Payments from Bitcoin,” Proc. 2014 IEEE
Symposium on Security and Privacy, 2014, pp. 459–74.

S. Ames et al., “Ligero: Lightweight Sublinear Arguments without a Trusted Setup,” Proc. 2017 ACM
SIGSAC Conf. Computer and Commun. Security, 2017, pp. 2087–2104.

B. Bünz et al., “Bulletproofs: Short Proofs for Confidential Transactions and More,” Proc. 2018 IEEE
Symposium on Security and Privacy, 2018, pp. 315–34.

R. S. Wahby et al., “Doubly-Efficient zkSNARKs without Trusted Setup,” Proc. 2018 IEEE Symposium on
Security and Privacy, 2018, pp. 926–43.

E. Ben-Sasson et al., “Aurora: Transparent Succinct Arguments for R1CS,” Advances in Cryptology —
EUROCRYPT2019, 2019, pp. 103–28.

T. Xie et al., “Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation,” Proc. Advances
in Cryptology — CRYPTO 2019, 2019, pp. 733–64.

I. Miers et al., “Zerocoin: Anonymous Distributed E-Cash from Bitcoin,” Proc. 2013 IEEE Symposium on
Security and Privacy, 2013, pp. 397–411.

A. Kosba et al., “Hawk: the Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts,”
Proc. 2016 IEEE Symposium on Security and Privacy, 2016, pp. 839–58.

M. Green and I. Miers, “Bolt: Anonymous Payment Channels for Decentralized Currencies,” Proc. 2017
ACM SIGSAC Conf. Computer and Commun. Security, 2017, pp. 473–89.

M. Baza et al., “Blockchain-Based Firmware Update Scheme Tailored for Autonomous Vehicles,” Proc.
2019 IEEE Wireless Commun. and Networking Conf., 2019.

B. Li and Y. Wang, “RZKPB: A Privacy-Preserving Blockchain-Based Fair Transaction Method for Sharing
Economy,” Proc. 2018 17th IEEE Int’l. Conf. Trust, Security and Privacy
in Computing and Commun./12th IEEE Int’l. Conf. Big Data Science And Engineering, 2018, pp. 1164–69

11
References
et.al, M. B., 2019. Blockchain-Based Firmware Update Scheme Tailored for Autonomous Vehicles,. s.l., IEEE Wireless
Commun. and Networking.

Green, M. & Miers, I., 2017. Bolt: Anonymous Payment Channels for Decentralized Currencies. In: ACM SIGSAC Conf.
Computer and Commun. Security. s.l.:s.n., pp. 473-89.

Li, B. & Wang, Y., 2018. RZKPB: A Privacy-Preserving Block- chain-Based Fair Transaction Method for Sharing
Economy. In: Big Data Science And Engineering. s.l.:Proc., pp. 1164-69.

Sasson, E. B., 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In: IEEE Symposium on Security and
privacy. s.l.:s.n., pp. 459-74.

Xie, T., 2018. “Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation. In: Advances in Cryptology -
CRYPTO. s.l.:s.n., pp. 733-64.

12

You might also like