A Secure and Efficient Conditional Anonymous Scheme For Permissionless Blockchains

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 14

A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1215

A Secure and Efficient Conditional Anonymous


Scheme for Permissionless Blockchains

Ruiyang Li1, Jun Shen1, Shichong Tan1, Kuan-Ching Li2


1 State
Key Laboratory of Integrated Service Networks (ISN), Xidian University, China
2 Departmentof Computer Science and Information Engineering, Providence University, Taiwan
ry_Li@stu.xidian.edu.cn, demon_sj@126.com, sctan@mail.xidian.edu.cn, kuancli@pu.edu.tw*

Abstract addresses, and there are still hidden dangers in terms of


privacy [4]. Consequently, a large number of
The conditional anonymous scheme for permissionless cryptocurrencies with privacy preserving have emerged.
blockchains satisfies anonymity and traceability From Dash [5] to Monero [6-7] and Zcash [8-9],
simultaneously. Specifically, though transactions are cryptographic technologies such as linkable ring
published anonymously, the supervision authority can signature [10] and Zero-Knowledge Succinct Non-
still trace the identity of the transaction producer when Interactive Argument of Knowledge (zk-SNARKs) [11]
there is a suspicious transaction. However, the are used to realize privacy preserving.
uncontrolled randomness employed in existing schemes Unconditional anonymity not only protects users’
leads to security risks and unsatisfying storage efficiency. privacy, but also provides a natural barrier for
In order to deal with these problems, we propose a secure criminals. In recent years, illegal behaviors under the
and efficient conditional anonymous scheme in guise of anonymous cryptocurrency such as money
permissionless blockchains in this paper. In particular, we laundering, smuggling, drug trafficking and extortion,
employ the bilinear ring signature to avoid security risks have brought challenges to the regulator. Take
such as secret key leakage, covert communication and WannaCry for a simple instance. In May 2017,
hidden persistent storage. Subsequently, the double-chain
hundreds of thousands of hosts and systems in more
structure is introduced to significantly improve the
than 150 regions were infected by this global
storage efficiency, in which a supervision chain storing
ransomware worm in a short period of time,
users’ hidden identity information is built on top of
permissionless blockchains. We demonstrate the security blackmailing victims’ Bitcoins by encrypting files [12].
and efficiency of our conditional anonymous scheme by In the next few months, criminals moved their assets to
numerous analyses and experiments. Monero, which brought great challenges to the
authority in tracing them. Criminals have laundered
Keywords: Permissionless blockchain, Conditional billions of dollars every year through cryptocurrencies
anonymity, Double-chain structure, Bilinear such as Zcash and Monero in recent years, according to
ring signature the research by cybersecurity firm CipherTrace.
Compared with the permissioned blockchain with a
registration authority, criminals tend to conduct
1 Introduction
transactions in the permissionless blockchain with
privacy preserving, so balancing anonymity and
Blockchain has been considered as one of the most traceability in permissionless blockchain is necessary.
disruptive and revolutionary technological innovations As far as we know, most permissionless blockchains
in recent years, benefitting from its decentralization, with privacy preserving use the linkable ring signature
immutability, spontaneity, etc. These features provide a technology to achieve unconditional anonymity, which
good advantage to solve the problems of single-point leads to large-scale transaction signatures and
failure and coin issuance in the centralized electronic unsatisfying storage efficiency. Furthermore, the
cash system [1], making cryptocurrency be the widest research results of Alsalami et al. [13] show that
application of blockchain. cryptocurrency using linkable ring signature
Transparent transactions in cryptocurrencies pose a technology has a lot of randomness, which leads to
threat to users’ privacy and security. Though some covert communication and secret key leakage.
cryptocurrencies such as Bitcoin [2] and Ethereum [3] Therefore, it is significantly crucial to propose a secure
use the pseudonym technology to hide users’ identities and efficient conditional anonymous scheme for
to a certain extent, it is easy to match users’ identities permissionless blockchains.
with transaction data by repeatedly using transaction

*
Corresponding Author: Jun Shen; E-mail: demon_sj@126.com
DOI: 10.53106/160792642021112206002
1216 Journal of Internet Technology Volume 22 (2021) No.6

1.1 Our Contribution efficiency of the scheme is intolerable. In the same


year, another anonymous cryptocurrency with a
In order to improve the security and storage completely different structure, Monero [7], was
efficiency, in this work, we design a secure and proposed, which was the first blockchain system to
efficient conditional anonymous scheme for realize unconditional anonymity by the linkable ring
permissionless blockchains. Our contributions are as signature. The payer has generated a one-time address
follows: for payee and has signed the transaction by the linkable
We improve the storage efficiency in traceable ring signature, before the transaction was published.
anonymous blockchains by reducing the size of The efficiency of Monero is significantly higher than
transactions. Specially, we put the identity information Zerocash, but it does not consider the hiding of the
associated with user behavior in the supervision amount, so that the adversary can infer the identity of
blockchain which is maintained by a supervision the adversary through the amount. In 2017, Sun et al.
authority, relieving storage burden of the underlying [6] proposed an efficient RingCT protocol (called
permissionless blockchains. RingCT 2.0) based on Monero, which realized the
We enhance the security of existing schemes which hiding of transaction amounts. This scheme
have security risks brought by uncontrolled significantly improves the privacy and security of users
randomness. In particular, we employ the bilinear ring in Monero.
signature rather than the linkable ring signature based In 2019, research by Alsalami et al. [13] showed that
on the zero-knowledge proof, which achieves the many anonymous currencies, such as Monero, have a
purpose of avoiding security risks like secret key lot of uncontrol randomness which provides the
leakage and covert communication. possibility of security risks such as hidden
We analyze the security of the proposed scheme communication, persistent storage and secret key
under the co-CDH assumption in the random oracle leakage, when users generate ring signature or zero-
model, including unforgeability, anonymity, and knowledge proof.
traceability. In addition, the experimental results show (2) Traceability in blockchain. Anonymity while
the efficiency of our scheme. providing privacy preserving to the user, but also
1.2 Related Work provides a natural barrier for the malicious acts of
criminals, bringing challenges to regulatory authority
Anonymity and traceability are two opposite aspects to trace the identity of criminals. In order to reduce the
of the blockchain system, and how to balance the abuse of anonymity, numerous researches have been
relationship between them has been studied by many carried out around traceability though transaction flow
researchers. analysis and cryptographic tools.
(1) Anonymity in blockchains. Initially, though Originally, some researchers [14-17] realized the
Bitcoin and Ethereum employ pseudonyms to achieve traceability of users’ identities from the transaction
anonymity, this weakened privacy preserving flow analysis. Abundant researches trace the identity of
mechanism poses great security risks to user’s privacy. anonymous users in Bitcoin though different
It is easy to utilize transaction analysis or social transaction flow analysis techniques such as cluster
engineering methods to match the identity of the user. analysis, network topology reproduction and
Dash [5], the first cryptocurrency with real privacy transaction injection. In the Monero with high
preserving, was published in 2014 using the coin anonymity, the transaction flow analysis technology
shuffle strategy. This strategy separates the relationship can also achieve the purpose of associating the address
between the input and output addresses by introducing with users. In 2017, Kumar et al. [18] utilized the
a large number of unrelated accounts in the transaction. correlation between users, the aggregation
However, the use of a large number of unrelated characteristics of the transaction and an analysis attack
accounts not only reduces the efficiency of transactions, based on transaction output time respectively to
but also wastes the precious storage space of the remove the anonymity of Monero. However, such
blockchain system. methods often require too much data to trace efficiently
Some blockchain systems exploit cryptographic when users only make a few transactions.
tools to reach a higher level of anonymity, except for In order to theoretically achieve traceability, some
the coin shuffle strategy. Zerocash [9], an improved researches have gradually begun to seek ways of
version of Zerocoin, was proposed in 2014 utilizing zk- adding cryptographic tools to the scheme. Using
SNARKs to hide the identity of the user. Transaction cryptographic tools to solve the traceability of
amounts are hidden and verified through the blockchain system is mainly divided into two types:
homomorphic Pedersen commitment simultaneously. deployment in permissioned blockchains and
This scheme provides an anonymous cryptocurrency permissionless blockchains. In 2016, Garman et al. [19]
with a strict security level from the perspective of introduced privacy responsibility in DAP protocol,
cryptography, but due to the large number of bilinear allowing selective tracking of users and coins in
pairing operations used in zk-SNARKs, the overall transactions through hybrid encryption. Though this
A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1217

scheme achieves traceability for the specific scenario Table 1. Notations


of Zerocash, it still cannot avoid the problem of low
Notation Description
efficiency in Zerocash. In 2019, Zhang et al. [20]
proposed an anonymous blockchain tracking scheme λ The security parameter;
based on linkable group signature [21]. The group G1 , G 2 , GT Cycle groups of prime p in bilinear
administrator is able to trace the real signer when map;
necessary. Wu et al. [22] employed the ciphertext- g1 , g 2 Generators of G1 , G 2 ;
policy attribute-based encryption (CP-ABE) to e, ψ The bilinear map e and the
implement the audit and key track the ciphertext data corresponding isomorphism ψ ;
stored in the blockchain, so as to achieve conditional ((a, b)), ((A, B))
The user’s long-term private and public
anonymity. However, these two schemes only solve the key pair;
problem of anonymous traceability in permissioned ( xi , Pi ) The user’s one-time private key and
blockchains, and they are not suitable for public key address;
permissionless blockchains with higher crime rates. In (r , R) The private and public key pair of
the same year, Li et al. [12] implemented Traceable supervision authority;
Monero using linkable ring signature and one-way M The message of signature;
The set of public keys in the ring
domain accumulators, allowing the regulator to track U pk
users’ long-term addresses as well as one-time signature {P1 , … , Pn } ;
addresses. However, the construction of Tag may The message related link and trace in
I
expose the privacy of users. Adversary can use bilinear each ring signature;
mapping to solve the co-DDH problem, and it is easy σ The ring signature;
to match the signer. In 2020, Huang et al. [23] utilized The secure collision resistant hash
H1
the connectable group signature to realize anonymous function H1 :{0, 1}* → G 2 ;
tracking in the blockchain system. Ma et al. [24] The secure collision resistant hash
H2 function H 2 : G1 × G1 → » p ;
proposed the SkyEye scheme implementing chameleon
hash algorithm and zk-SNARKs to realize traceability. The auxiliary information of each one-
Similarly, the above two schemes still only apply to Aux
time public key address;
permissioned blockchains. In contrast, we explore to
ensure the security and efficient conditional
‧ Bilinear: e(u a , vb ) = e(u , v)ab for any u ∈ G1 , v ∈ G 2
anonymous scheme for permissionless blockchains.
and a, b ∈ » p .
1.3 Organization
‧ Non-degenerate: e( g1 , g 2 ) ≠ 1 .
The rest of the paper is organized as follows. Section ‧ Computational: The map e and isomorphism can be
2 introduces some preliminaries. Section 3 describes computed efficientiy for all u ∈ G1 , v ∈ G 2 .
the system model and definitions. We present details of
the proposed secure and efficient conditional Then we define the following intractable problems
anonymous scheme for permissionless blockchains, in G1 and G 2 .
security analysis and efficiency analysis respectively in Definition 1 (Discrete Logarithm Problem). DL
section 4. Section 5 shows the performance evaluation. problem states that given a tuple ( g , g a ) ∈ G in which
Finally, the conclusion is drawn in Section 6. G is a cycle group, g is the generator of it, a ∈R » p is
a random number output a. DL assumption holds that
2 Preliminaries
the following advantage AdvADL is negligible in group
We list corresponding notations in Table 1 and recall G and λ for any polynomial-time algorithm A .
preliminaries used in this paper. R
AdvADL (λ ) = Pr[A ( g , g a ) = a : a ←⎯⎯ Z p ] ≤ negl(λ ).
2.1 Bilinear Maps
Definition 2 (Computational Co-Diffie-Hellman
Let G1 , G 2 and GT be three multiplicative cyclic Problem). Co-CDH problem is that, given
groups of the same prime order p, such that R
g1 , g1a ∈ G1 , a ←⎯⎯ Z p and h ∈ G 2 output h a ∈ G 2 .
| G1 | = | G 2 | = | GT | . g1 and g2 are generators of groups
Co-CDH assumption holds that for any polynomial-
G1 and G 2 , respectively. There exists a computable time algorithm A , the following advanrage
isomorphism ψ from G1 to G 2 , with ψ ( g1 ) = g 2 . AdvAco −CDH is negligible in groups G1 , G 2 and λ .
e : G1 × G 2 → GT is a computable bilinear map with
R
the following propertirs: AdvAco −CDH (λ ) = Pr[A ( g1 , g1a , h) = h a : a ←⎯⎯ Zp,
R
h ←⎯⎯ G 2 ] ≤ negl(λ ).
1218 Journal of Internet Technology Volume 22 (2021) No.6

It can be proved that co-CDH problem is hard under ‧ One - time KeyGen(( A, B), r) → (P, R): A probabilistic
bilinear map groups. polynomial-time algorithm which, on input the long-
2.2 Bilinear Ring Signatures term public key and a random number
R
r ←⎯ ⎯[1, l − 1] , outputs an one-time address public
Definition 3 (Bilinear Ring Signatures). A bilinear
key P and a public imformation R.
ring signature scheme is consisted of four algorithms
‧ KeyRecovery( P, R, (a, b)) → ( x) : A probabilistic
[25], Σ = (Setup, KeyGen, RingSign, RingVerity), which
polynomial-time algorithm which, on input an one-
are defined as follows.
time public key, public imformation R, and the
‧ Setup(1λ ) → ( param) : A probabilistic polynomial - corresponding long-term private key, outputs the
time algorithm which, on input the security one-time private key x.
parameter λ ∈ » , outputs a set of security Definition 5 (Linkable ring signatures). A linkable
parameters param = (G1 , G 2 , GT , g1 , g 2 , e, ψ ). ring signature [26-27] is consisted of five algorithms,
‧ KeyGen(n, param) → ({xi , Pi }) : A probabilistic Σ = (Setup, KeyGen, RingSign, RingVerity, Link), which
polynomial-time algorithm which, on input a size of are defined as follows.
the ring group n and the set of security parameters ‧ Setup(1λ ) → ( param) : A probabilistic polynomial -
param, outputs n pairs of public/secret-key pair time algorithm which, on input the security
( Pi , xi ) for all i ∈ [1, n] . parameter λ ∈ » , outputs a set of security
‧ RingSign( sks , m, U pk ) → (σ ) : A probabilistic poly- parameters param.
‧ KeyGen(n, param) → ({ski , pki }) : A probabilistic
nomial-time algorithm which, on input the signer’s
secret key xs for s ∈ [1, n] , a message m and a set of polynomial-time algorithm which, on input a size of
the ring group n and the set of security parameters
users’ public keys U pk = {P1 , ..., Pn } , outputs a ring param, outputs n pairs of public/secret-key pair
signature σ = σ 1 , ..., σ n ∈ G 2 , in which σ s ← ( pki , ski ) where i[1, n] .
‧ RingSign( sk s , m, U pk ) → ( I , σ ) : A probabilistic
∏P
( h /ψ (
i≠s
i
ai
))1/ xx , σ i ← g 2σ i ∈ G 2 for all i ≠ s,
polynomial-time algorithm which, on input the
h ← H1 (m) ∈ G 2 and ai ← R » p . signer’s secret key sk s , a message m and a set of
users’ public keys U pk = { pk1 , pk2 , ... . pkn ), in
‧ RingVerify = (σ , m, U pk ) → (1/ 0) : A probabilistic
which pks ∈U pk , outputs a ring signature σ and a
polynomial-time algorithm which, on input a ring
signature σ , a message and a set of users’ public tag I.
keys U pk , outputs 1/0 by checking the equation ‧ RingVerify = (σ , I , m, U pk ) → (1/ 0) : A probabilistic
n polynomial-time algorithm which, on input a ring
e( g1 , h) = ∏ e( Pi , σ i ). signature σ , a tag I, a message m and a set of users’
i =1 public keys U pk , outputs 1/0.
2.3 CryptoNote Technology ‧ Link = ((σ1, I1 ), (σ 2 , I2 )) → (Link / ⊥): A probabilistic
CryptoNote [7] is a scheme applied in Monero to polynomial-time algorithm which, on input two ring
hide the actual addresses of payers and payees using signatures and corresponding tags, output Link / ⊥ .
one-time address technology and linkable ring
signature. The former protects the privacy of the 3 The System Model and Definitions
payee’s identity, while the latter hides the payer’s
identity. The formal definition is given as follows: In this section, we describe the system model, threat
Definition 4 (One-time address technology). An one- model and security model of our scheme.
time address scheme is consisted of three algorithms,
Σ = (Setup, Long - term KeyGen, One - time KeyGen, 3.1 The System Model
Key Recovery), which are defined as follows. As shown in Figure 1, in order to achieve
λ
‧ Setup(1 ) → ( param) : A probabilistic polynomial - traceability of anonymous users in the permissionless
time algorithm which, on input the security blockchain, our model introduces an additional
parameter λ ∈ » , outputs a set of security supervision blockchain. Specifically, such a model
involves five entities: the payer of a transaction
parameters param.
(Payer), the miner in the blockchain system (Miner),
‧ Long - term KeyGen( param) → (a, b)( A, B) : A pro-
the supervision authority (SA), the anonymous
babilistic polynomial-time algorithm which, on input permissionless blockchain (AP-blockchain) and the
security parameters param, outputs long-term supervision blockchain (S-blockchain).
address public/private key ((a, b)( A, B )) .
A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1219

AP-blockchain S-blockchian

Block Block Block Block Block Block

Package

Read the address Identity


list information of
Verify users
Miner/Verifier

Trancastions

Supervision
Ring Signature Payer/Signer Trace Authority

Figure 1. The system model

‧ Payer is a node in AP-blockchain. It is responsible ‧ Double-Spending Attack: Double-spending attack


for generating transactions. refers to that the same amount of money has been
‧ Miner is a node in AP-blockchain. It cooperates with spent more than once in electronic cash system.
SA to complete the legality verification of ‧ Over-Spending Attack: Over-spending attack means
transactions from Payer. that a user spends more money than the actual
‧ SA is an entity in S-blockchain. In addition to amount of the account in a transaction.
verifying the legality of transactions cooperated with ‧ Anonymity Attack: Anonymity attack refers that the
Miner, it may also trace users’ one-time and long- one but not SA can get the identity of a certain payer
term addresses. in a transaction without SA’s private key.
‧ AP-blockchain is a permissionless blockchain, ‧ Forgery Attack: Forgery attack states that a
which maintains anonymous transactions of users. malicious user spends a sum of money in an account
‧ S-blockchain is a permissioned blockchain, which without the private key of the corresponding account.
stores users’ identity information related to ‧ Traceability Attack: Traceability attack indicates that
transactions in AP-blockchain. a transaction was published by a payer successfully
We describe the scheme architecture in brief here. which has been verified and packaged on the
First, Payer generates a transaction drawing support blockchain system, but SA is unable to trace the
with one-time address technology and bilinear ring payer’s actual identity.
signature. Subsequently, Miner and SA jointly verify
the legality of the transaction. If the transaction is 3.3 The Security Model
correctly composed by a honest Payer, then the A secure and efficient conditional anonymous
transaction will eventually be packaged into AP- scheme for permissionless blockchains should satisfy
blockchain by Miner, and the corresponding identity properties of Validity, Unforgeability, Anonymity and
information will be packaged into S-blockchain by SA. Traceability. Specifically, Validity aims to prevent
Finally, SA may trace users’ identity once finding that from double -spending attack and over-spending attack.
there are problems with some transactions. Unforgeability resist the forgery attack. Anonymity
3.2 The Threat Model aims to prevent from anonymity attack and
Traceability aims to prevent from the traceability
Similar to but slightly different from [12], we attack. The formal definitions are as follows.
describe the threat model in our scheme as follows, Definition 6 (Validity). Validity means that all
where the adversary may launch the following attacks. transactions generated by honest nodes must pass
Here we consider that the adversary to launch attacks is verification and be packaged into the blockchain, while
an ordinary node with the polynomial time computing transactions generated by malicious nodes cannot
capability, rather than a situation where the supervision succeed. It requires that a malicious user cannot (1)
authority node is corrupted. spend the money she doesn’t have; (2) spend a sum of
1220 Journal of Internet Technology Volume 22 (2021) No.6

money more than once; (3) spend a sum of money in ( P0 , P1 ) , the system first generates a challenge number
excess of the actual amount. A secure and efficient b ∈{0, 1} which is a random hidden bit. Next, the
conditional anonymous scheme for permissionless
oracle Spend( ski1 ) for i = {0, 1, b} generates the three
blockchains satisfies validity if for any PPT adversary
A, signatures σ 0 , σ 1 , σ b with respect to x0 , x1 , xb on
(U , m) where U = {P0 , P1} . Finally, D outputs b′ .
⎡ ( param) ← Initialize(1λ ); ⎤
⎢ ⎥ Definition 9 (Traceability). Traceability means that
⎢ ( P, x) ← KeyGen( param);⎥ SA can always find the actual payer or signer in a
⎢ Verify ( Padder , K , Aux) ⎥ transaction successfully. A secure and efficient
⎢ ⎥ conditional anonymous scheme for permissionless
⎢(Tx, σ , : ← AddrGen( param); ⎥
blockchains is traceability if for any PPT adversay A ,
Pr ⎢ = 1.
U, I,V ) (m, U ) ← A ( Padder , U ); ⎥
⎢ ⎥
⎢ =1 ⎡ ( param) ← Initialize(1λ ); ⎤
(Tx, σ , V , U ) ← Spend ⎥ ⎢ ⎥
⎢ ⎥ (Tx′, σ , V , U ) ← Spend
⎢ ( param, m, ( xx , Ps ), U ,) ⎥ ⎢ ⎥
⎢ ⎥ Pr Ps = Ps : ( param, m( xs , Ps ), U , R, Paddr );⎥ = 1.
⎢ ′
⎣ R, Paddr ⎦ ⎢ ⎥
⎢ Verify(Tx, σ , U , I , V ) = 1; ⎥
Definition 7 (Unforgeability). Unforgeability means ⎢ Ps′ ← Trace(Tx, σ , I , r ) ⎥
that an adversary is not able to forge the signature and ⎣ ⎦
label of a transaction, without knowing the private key
corresponding to a public key in the ring group. A
secure and efficient conditional anonymous scheme for
4 The Proposed Secure and Efficient
permissionless blockchains is unforgeability if for any Conditional Anonymous Scheme
PPT adversary A
We first overview the proposed secure and efficient
⎡ ( param) ← Initialize(1λ );⎤ conditional anonymous scheme for permissionless
⎢ ⎥
⎢ (Tx′, V ′, U , σ ′) ← ⎥ ≤ negl(λ ).
blockchains, and then we present it in more details.
Pr A Wins :
⎢ A KeyGen , AddrGen , Spend ⎥ 4.1 The High-level Description
⎢ ⎥
⎢⎣ ( param) ⎥⎦ We present a secure and efficient conditional
anonymous scheme for permissionless blockchains in
A outputs a new tuple (Tx′, σ ′, V ′, U ) with the help which users’ identities are conditional anonymity.
of oracles KeyGen, AddrGen, Spend, and A wins the Under normal circumstances, the identity of user is not
game if this output satisfies the following conditions: discovered, just as in the classic anonymous
‧ Verify(Tx′, σ ′, V ′, U ) = accept. blockchain such as Monero, but the identity also can be
‧ PAdv ∉U or PAdv ∈U but she doesn’t own the revealed when there is a problem with the transaction.
Specifically, we achieve this through double-chain
corresponding private key.
structure, one-time address technology and bilinear
Definition 8 (Anonymity). A secure and efficient
ring signature. Considering a scenario where Payer
conditional anonymous scheme for permissionless
wants to transfer money form one of her accounts to a
blockchains is anonymity if for any PPT adversay A ,
payee anonymously. As shown in Figure 2, first, Payer
it holds that
generates a one-time address for payee and a Aux of
this address based on payee’s long-term address to
⎡ ( param) ← Initialize(1λ ); ⎤
⎢ ⎥ esure that the payee can recover the correspongding
⎢ ( P0 , x0 ), ( P1 , x1 ) ← ⎥ private key at a later time. Subsequently, Payer
⎢ KeyGen( param); ⎥ generates a transaction using bilinear ring signature
⎢ ⎥ 1 and publishes it to trading pool. Miner packages
Pr ⎢b = b′ : (σ x0 , σ x1 ) ← Spend ⎥ − ≤ negl(λ ). transactions from the trading pool, then verifies the
⎢ ⎥ 2
⎢ (m, ( P0 , x0 ), ( P1 , x1 )); ⎥ legality of transactions with SA. If the transaction is
⎢ b ← {0,1} ⎥ correctly composed by a honest Payer, then the
⎢ ⎥ transaction will eventually be packaged into AP-
⎣⎢ b′ ← Dσ b , σ 0 , σ1 ( P0 , P1 ) ⎥⎦ blockchain by Miner, and the corresponding identity
information will be packaged into S-blockchain by SA.
In which D is an adversary modeled as a PPT Finally, SA may trace users’ identities once finding that
algorithm. P0 , P1 are the two chosen public keys, where there are problems with some transactions.
( P0 , x0 ), ( P1 , x1 ) are generated by KeyGen(param).
Before D starts the game with the two public keys
A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1221

AP-Blockchain S-Blockchain

5.Package
Transaction anonymous
transactions
Number V q Transactions 5.Package Transaction
Inputs: identities
One-time addr Aux information Block number
One-time addr Aux
Miner Transaction number
ⅡⅡ
Outputs:
One-time addr Aux
One-time addr Aux 2.Transaction
ⅡⅡ generation
Transactions (spend)

1.choose

6.Trace

Ring signature Payer SA


group members

Figure 1. The secure and efficient conditional anonymous scheme for permissionless blockchains

param and the payee’s long-term public key


4.2 Detailed Construction of the Proposed pkt = ( At , Bt ) , Payer executes as follows:
Conditional Anonymous Scheme
- Payer chooses k ∈R » p , and calculates K = g1k .
The secure and efficient conditional anonymous
scheme for permissionless blockchains is divided into - Payer generates the payee’s one-time address
k
six algorithms: Initialize, KeyGen, AddrGen, Spend, Pt = Bt ⋅ g1H 2 ( At , Bt ) .
Verify, and Link & Trace.. The procedure of the a

scheme is as follows: - Payer encrypts Aux = EncR ( B, R H 2 ( K , B ) ) of this


‧ Initialize(1λ ) → ( param) : : On input the security address with SA’s pubilc key R.
‧ Spend(m, ( xs , Ps ), U , R ) → (σ ) : On input a message
parameter λ , the system executes as follows:
- Choose two groups G1 and G 2 with prime order m, a set of public key group U and the public key of
SA, Payer with her secret key xs executes as follows:
p and respective generators g1 and g2, the
computable isomorphism ψ from G1 to G 2 , and - Payer picks n one-time addresses U = {Pi : i ∈[1, n]}
the bilinear map e : G1 × G 2 → GT , with the target where Ps ∈U , and a message .
group GT . - Payer selects random ωi ∈R » p for all i ≠ s,

- Pick secure hash functions H1 :{0, 1}* → G 2 , calculates h ← H1{m} ∈ G 2 and sets the bilinear
H 2 : G1 × G1 → » p . ring signature as:
1
- Return parameters param = (G1 , G 2 , p, e, ψ , g1 , ⎧
⎪⎛ h ⎞ xx
g 2 , H1 , H 2 ). i = s,
⎪⎜ ⎟
‧ KeyGen( param) → (r , R), ( ski , pki ) : On input σ i = ⎨⎜ ψ

⎪⎝
∏i≠s
Piωi ⎟⎟

param, the blockchain system generates key pairs as ⎪
follows: ⎩ g 2ωi i ≠ s.
- SA selects private key r ∈R » p , calculates public
- Payer chooses a random number q ∈R [1, n] ,
key R = g1r . produces V:
- User selects ai ∈R » p , bi ∈R » p and generates
⎧⎛ ⎞
long-term key pair ( ski , pki ) = (ai , bi )( g1ai , g1bi ) ⎪ψ
⎪⎜
V = ⎨⎝ i ≠ s

Piωi ⎟ q = s,

-Output key pairs of SA and users ((r , R), ( ski , pki )) . ⎪ ωq
‧ AddrGen( param, pkt ) → ( Pt , K , Aux) : On input ⎪⎩ ψ ( Pq ) q ≠ s.
1222 Journal of Internet Technology Volume 22 (2021) No.6

- Payer calculates I = EncR (Sig xs ( R, V ), Px ), where that the probability of forging V and passing the
Sig represents a digital signature. verification are negligible.
Given a forger A against the unforgeability of V in
- Output the signature σ = (U , I , V , q(σ1 , …, σ n ))
the proposed scheme. We then construct a simulator B
‧ Verify(Tx, σ ) → (1/ 0) : On input a transaction Tx that challenges the co-CDH problem by interacting
and signature σ , Miner executes as follows: with A , on input instance ( g1 , g1a , h) . The co-CDH
- Miner calculates h → H1 (m), and verifies
adversary B sumulates the game for A as follows.
following two equations: ‧ Setup. The challenger builds a system to challenge
co-CDH problem on input a security parameter λ ,
e( g1 , V ) = ∏ e( P , σ ),
i≠q
i i in which there is a polynomial time adversary B to
attack the co-CDH problem. Simultaneously, there is
e( g1 , h) = e( g1 , V ) ⋅ e( Pq , σ q ). a random oracle Os queried by polynomial times,
If these two equations are satisfied, Miner sends which is used to generate the bilinear ring signature.
transactions to SA. ‧ Query. In order to use the ability of adversary A to
- SA decrypts Aux and I, gets messages overcome hard problem, adversary B trains A , that
a is, as the challenger of A , adversary B provides
( Awx1 , Awx2 ) = ( Bi , R H 2 ( K , Bi )
) and ( I1 , I 2 ) = A with the knowledge required for attack. First,
( Sig xx ( R, h), Ps ). adversary B picks two public-private key pairs
- SA verifies ( P1 , x1 )( P2 , x2 ) and message m to oracle . Then
r adversary B sends σ = (σ 1 , σ 2 ) to A which is
⎛ Paddr ⎞
⎜ Aux ⎟ = Awx2 , ( R, h) = VerI 2 ( I1 ). generated by . Finally, adversary A returns the
⎝ 1⎠ forged V to B .
Ver denotes the verification algorithm of the ‧ Forgery. In order to attack the co-CDH problem, the
digital signature. challenger generates a challenge co-CDH tuple
- SA signs transactions and returns them to Miner. ( g1 , g1a , h) for adversary B , in which g1 ∈ G1 ,
- SA packages ( Ps , I , V ) on S-blockchain, and g 2 ∈ G 2 . The adversary B chooses two public -
Miner packages Tx on AP-blockchain. private key pairs ( P1 , x1 )( P2 , x2 ) = ( g1a , a )( g1a , b),
‧ Line & Trace(σ ) → (( As , Bs ) / ⊥) : On input the and sends it to oracle . Then the oracle returns
signature σ of a transaction, SA executes as follows: the bilinear ring signature σ = (σ 1 , σ 2 ). The
- SA uses its own private key to get the one-time adversary picks one of the signatures, replaces it
address Ps included in σ . by h and send the new signature σ = (σ 1 , h) to
- SA outputs Link if Ps has appeared before by adversary A. The adversary B sends V to the
finding out from S-blockchain then proceeds to challenger which is generated by . Suppose that
the next step, or ⊥ otherwise. the non-negligible advantage of adversary A to
- SA outputs Payer’s long-term address ( As , Bs ) by forge V successfully is Pr [A Wins ] . The advantage
decrypting Aux of Ps . for the challenger to successfully challenge co-CDH
This completes the description of the secure and problem is as follows.
efficient conditional anonymous scheme for
co −CDH 1
permissionless blockchains. Through the specific steps Advchallenger (λ ) = Pr[A Wins ]
described above, transactions generated by honest 8
Payers will eventually be packaged into AP-blockchain, The 1/8 in the above formula is owing to the fact
and the corresponding identity information will be that the challenge can only successfully attack co-CDH
packaged on S-blockchain. problem when the following situations occur. First,
only when the oracle chooses a as the ring signature
4.3 Security Analysis
private key, the adversary B can construct an attack
In this subsection, we describe the details of the algorithm based on the returned result. There is 1/2
security proofs of unforgeability, anonymity and probability is introduced. Secondly, the adversary B
traceability of the proposed scheme. replaces one of the signatures by h. Only when the
Theorem 1. Our scheme is unforgeable under the co- 1
CDH assumption. ⎛ H ( m) ⎞ a
adversary B picks the signature σ 1 = ⎜ bω2 ⎟
, the
Proof. The unforgeability proof of bilinear ring ψ g
⎝ 1 ⎠
signature has been given by Boneh et al. [25], which is
attack algorithm can proceed. At this time, the public
ommited here. For the simplification, we just prove
keys and signatures received by adversary A are
A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1223

(P1, σ1)(P2 , σ2 ) = (g1a , h)(g1b , g2ω2 ). There is 1/2 probability There is only a negligible gap in the winning
is introduced. Finally, only when adversary A chooses probability for the adversary between Game 0 and
Game 2. Assume that there is no polynomial-time
H ( m)
q = 2 and sets V = , the attack algorithm can adversary can challenge the anonymity of the bilinear
ha ring signature with a non-negligible probability, our
proceed. There is 1/2 probability is introduced. scheme satisfies the property of anonymity. □
H ( m) Theorem 3. Our scheme is traceable under the DL
The adversary B calculates h a = and sets it
V assumption.
as the answer of the co-CDH challenge tuple. Suppose Proof. Assume that the one-time address spent by
A challenges the unforgeability of the scheme Payer is Ps with Auxs , and the set of ring group is
successfully with a non-negligible advantage, U pk = {Pi : i ∈ [1, n]} . The specific steps of the proof are
adversary B successfully challenges co-CDH problem
as follows:
with 1/8 times of Pr [A Wins ] which is still non-
‧ Correct identity hidden: In a verified transaction,
negligible. However, the co-CDH problem is difficult
in order to pass the verification of SA, which needs
to solve under bilinear maps, so the supposition exists
to satisfy the equation ( R, h) = VerI 2 ( I1 ) , the I must
contradiction, and the scheme satisfies unforgeability.
□ be composed in the correct form I =
Theorem 2. Our scheme is anonymous if the bilinear EncR ( Sig xs ( R, V ), Ps ) = ( I1 , I 2 ) . The I 2 = Ps must
ring signature satisfies anonymity and the asymmetric meets Ps ∈U pk , simultaneously.
encryption scheme is IND-CPA.
Proof. We prove this theorem by feat of the game- ‧ Correct association of long-term address:
based framework. Pr [Wini ], i ∈ [0, 2] denotes the Similarly, in order to pass the verification of SA, the
probability of the adversary to win the game in Game 0 Auxmust be correctly formed as Aux =
a
to Game 2. EncR ( B, R H 2 ( K , B ) ) . In order to recognize and spend
Game 0. This challenge game is defined in Definition the one-time address for the payee, Payer must
8 and the challenge transaction is denoted as correctly generate it. Due to the DL assumption, the
(Tx, σ , U , I , V ), where U = ( P1 , P2 ) with their own probability that a malicious Payer constructs the Aux
Aux = ( Aux1 , Aux2 ) , I is the signcryption of the one- that can be verified without SA’s private key r is
time public key address of the signer and b ∈{0,1} is negligible.
Therefore, the theorem holds when Payer runs
serial number of the signer. The adversary A outputs a algorithms AddrGen, Spendand generates ( Aux, I )
guess b′ about the actual signer, and we can easily get
honestly. □
Pr [Win0 ] = Pr[b = b′] .
4.4 Efficiency Analysis
Game 1. Game 1 is same as Game 0 with one
In this subsection, we show the efficiency analysis
difference which is considering asymmetric encryption
of storeage, communication and computing compared
with IND-CPA security on probability. Since the
with [12].
identity of the real signer is hidden in I besides include
(1) Storage and communication efficiency analysis.
in the ring signature, we will consider I to help the
The overhead of communication and storage
opponent’s probability of winning in Game 1. The
advantage of Game 1 over Game 0 is only one more analysis is shown in Table 2, where G1 is the length of
public key encryption information, but the asymmetric the element in group G1 , similarly for
encryption meets IND-CPA security, so the added | Z p |, | G 2 |, | GT | , | p | is the order of cyclic groups, n
advantage is negligible. The following equation
and n′ are the number of input and output accounts in
represents the adversary’s probability of winning in
Game 1, where λ is the security parameter of this a transaction and c represents a constant order of
magnitude. The details of the results are as follows. In
system.
terms of communication overhead, 2(n + n′) | G1 | and
| Pr[Win1 ] − Pr[Win0 ] | ≤ negl(λ ) (n + 1)G 2 denote the size of input and output accounts
Game 2. Game 2 is same as Game 1 with one with corresponding Aux, respectively. In addition,
difference considering the impact of ring signature on other auxiliary information such as V and I need to
advantage. Game 2 represents the probability of the occupy 4 | Z p | . However, in the storage overhead,
adversary guessing the real signer in a bilinear ring since AP-blockchain only needs to store V and σ q ,
signature. This is the same as after removing the
probability of asymmetric encryption in Game 1. which is less n − 1 signatures than communication, the
storage overhead is only (2n + 2n′) | GT | +2 | G 2 | +
Pr[Win2 ] = Pr[Win1 ].
1224 Journal of Internet Technology Volume 22 (2021) No.6

4 | » p | + | p | . It is obvious that our scheme is better


than [12] in terms of storage efficiency.
5 Performance Evaluation
Table 2. Overhead of communication and storage
comparison Simulation experiments are conducted on Linux
operating system, Intel(R) Xeon CPU E5-2682 v4 @
Schemes Scheme [12] Our Scheme
2.50GHz processor and 2GB of RAM are used to carry
(2n + 2n′) | G1 | out the following experiments. The GMP library of
c(m + 1)(G1 | +
Communication +(n + 1) | G 2 | GNU multi-precision algorithms and PBC library are
| » p | + | G q | + | GT |)
+ 4|»p |+| p| written in Python language. For security reasons, we
set prime q = 1024 bits as the order of cyclic groups.
(2n + 2n′) | G1 | Figure 3 to Figure 6 show the time cost of our
c(m + 1)(G1 | +
Storage + 2 | G2 | scheme compared with scheme [12]. Figure 3 and
| » p | + | G q | + | GT |)
+ 4|»p |+| p| Figure 4 describe the time cost comparisons of the
Spend and Verify phases. We can see that the time
costs of the two schemes in the Spend and Verify
(2) Computational efficiency analysis.
phases show a linear growth trend with the increase of
The computational overhead analysis is shown in
the number of input accounts. The difference is that
Table 3, where m is the number of group of input
our scheme is better than scheme [12] in this respect.
accounts, n is the number of input accounts in each
This is because scheme [12] has many bilinear pairing
ring signature group. For the sake of simplicity, we
operations in the accumulator with one-way domain
denote modular exponentiation operation as E, bilinear
and the signature of knowledge used in the Spend and
pairing operation as P, inversion operation as I n , Verify phases. Figure 5 reveals the time cost
isomorphism operation as I s . We only consider those comparison of transaction verification for users in
expensive operations in schemes, such as blockchains. We can see that the user’s verification
exponentiation, isomorphism and bilinear pairing, cost of transactions in scheme [12] is the same as the
ignoring the cost of other light computations. miner’s verification cost of transactions, but our
Regarding the encryption algorithm and signature scheme has a lower constant time cost in this respect.
algorithm used in our scheme, we use ElGamal The reason for this phenomenon is that our scheme
encryption and BLS signature. The details of the aggregates the ring signatures of the payer, and the
results are as follows. In Spend phase, (2n − 2) E + I s user only needs to perform three bilinear pairing
is required in the computation of a bilinear ring operations when verifying transactions in the
signature, in which (n − 1) E + P is needed to compute blockchain. Figure 6 shows the time cost comparison
of the Trace phases, and experimental result is
the sth signature and (n − 1) E is needed to compute consistent with theoretical analysis.
other n − 1 signatures. Subsequently, 5E + I s is
required in the generation of (V , I ) . In Verify phase,
(n + 2) P , 3E, 2P represent the cost of verification ring
signature, decryption, and verification of BLS
signature, respectively. Subsequently, 2 E + I n are
required to decrypt by SA in Trace. Since the Trace
algorithm in [12] needs to match the ring members
orderly, we choose the average time here that needs to
perform n/2 exponential operations. In addition, our
method of computational analysis of comparison
scheme is the same as [12].

Table 3. Computational overhead comparison


Schemes Scheme [12] Our Scheme
n(m + 1) E (3 + 2n) E
Spend
+(m + 1) P +2 I s Figure 2. Time cost comparison of the spend phase
n(m + 1) E 3E
Verify +(4 + n) P
+ 3(m + 1) P
(n / 2 + 2) E
Trace 2E + 2I n
+2 I n
A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1225

6 Conclusion

In this paper, we propose a secure and efficient


conditional anonymous scheme for permissionless
blockchains. With the bilinear ring signature and the
double-chain structure, it balances anonymity and
traceability. Compared with the state of the art, our
scheme avoids some security risks brought by
uncontrolled rendomness, simultaneously, improve the
storage efficiency by reducing the size of transactions.
In addition, the scheme satisfies properties of validity,
unforgeability, anonymity and traceability. Theoretical
analysis and experimental performances show that the
proposed scheme is security and efficient.

Figure 3. Time cost comparison of the verification Acknowledgments


phase
This work is supported by the Key Research and
Development Program of Shaanxi (Program No.
2020ZDLGY08-03) and the Shandong provincial Key
Research and Development Program of China
(2019JZZY020129).

References

[1] D. Chaum, Blind Signatures for Untraceable Payments,


Advances in cryptology, Santa Barbara, California, USA,
1983, pp. 199-203.
[2] M. Conti, E. S. Kumar, C. Lal, S. Ruj, A Survey on Security
and Privacy Issues of Bitcoin, IEEE Communications Surveys
& Tutorials, Vol. 20, No. 4, pp. 3416-3452, Fourth Quarter,
2018.
[3] H. Chen, M. Pendleton, L. Njilla, S. Xu, A Survey on
Figure 4. Time cost comparison of transaction Ethereum Systems Security: Vulnerabilities, Attacks, and
verification for users Defenses, ACM Computing Surveys (CSUR), Vol. 53, No. 3,
pp. 1-43, June, 2020.
[4] P. Koshy, D. Koshy, P. McDaniel, An Analysis of Anonymity
in Bitcoin using P2p Network Traffic, Financial
Cryptography and Data Security-18th International
Conference, Christ Church, Barbados, 2014, pp. 469-485.
[5] N. Aitzhan, D. Svetinovic, Security and Privacy in
Decentralized Energy Trading Through Multi-Signatures,
Blockchain and Anonymous Messaging Streams, IEEE
Transactions on Dependable and Secure Computing, Vol. 15,
No. 5, pp. 840-852, September-October, 2018.
[6] S. Sun, M. Au, J. Liu, T. Yuen, RingCT 2.0: A Compact
Accumulator-based (Linkable Ring Signature) Protocol for
Blockchain Cryptocurrency Monero, European Symposium
on Research in Computer Security, Oslo, Norway, 2017, pp.
456-474.
[7] A. Kumar, C. Fischer, S. Tople, P. Saxena, A Traceability
Analysis of Monero’s Blockchain, 22nd European
Figure 5. Time cost comparison of the tracing phase Symposium on Research in Computer Security, Oslo, Norway,
2017, pp. 153-173.
[8] I. Miers, C. Garman, M. Green, A. Rubin, Zerocoin:
Anonymous Distributed E-cash from Bitcoin, 2013 IEEE
1226 Journal of Internet Technology Volume 22 (2021) No.6

Symposium on Security and Privacy, Berkeley, CA, USA, USA, 2004, pp. 168-177.
2013, pp. 397-411. [22] A. Wu, Y. Zhang, X. Zheng, R. Guo, Q. Zhao, D. Zheng,
[9] E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Efficient and Privacy-preserving Traceable Attribute-based
Tromer, M. Virza, Zerocash: Decentralized Anonymous Encryption in Blockchain, Annals of Telecommunications,
Payments from Bitcoin, 2014 IEEE Symposium on Security Vol. 74, No. 7-8, pp. 401-411, August, 2019.
and Privacy (SP), Berkeley, CA, USA, 2014, pp. 459-474. [23] H. Huang, X. Chen, J. Wang, Blockchain-based Multiple
[10] J. K. Liu, V. K. Wei, D. S. Wong, Linkable Spontaneous Groups Data Sharing with Anonymity and Traceability,
Anonymous Group Signature for Ad Hoc Groups, Science China Information Sciences, Vol. 63, No. 3, pp. 1-13,
Information Security and Privacy: 9th Australasian March, 2020.
Conference (ACISP), Sydney, Australia, 2004, pp. 325-335. [24] T. Ma, H. Xu, P. Li, SkyEye: A Traceable Scheme for
[11] B. Parno, J. Howell, C. Gentry, M. Raykova, Pinocchio: Blockchain, IACR Cryptology ePrint Archive, Vol. 2020,
Nearly Practical Verifiable Computation, 2013 IEEE Article No. 34, January, 2020.
Symposium on Security and Privacy (SP), Berkeley, CA, [25] D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and
USA, 2013, pp. 238-252. Verifiably Encrypted Signatures from Bilinear Maps,
[12] Y. Li, G. Yang, W. Susilo, Y. Yu, M. H. Au, D. Liu, International Conference on the Theory and Applications of
Traceable Monero: Anonymous Cryptocurrency with Cryptographic Techniques, Warsaw, Poland, 2003, pp. 416-
Enhanced Accountability, IEEE Transactions on Dependable 432.
and Secure Computing, Vol. 18, No. 2, pp. 679-691, March- [26] E. Fujisaki, K. Suzuki, Traceable Ring Signature, 10th
April, 2021. International Conference on Practice and Theory in Public-
[13] N. Alsalami, B. Zhang, Uncontrolled Randomness in Key Cryptography, Beijing, China, 2007, pp. 181-200.
Blockchains: Covert Bulletin Board for Illicit Activity, 28th [27] J. K. Liu, M. H. Au, W. Susilo, J. Zhou, Linkable Ring
IEEE/ACM International Symposium on Quality of Service Signature with Unconditional Anonymity, IEEE Transactions
(IWQoS), Hangzhou, China, 2020, pp. 1-10. on Knowledge and Data Engineering, Vol. 26, No. 1, pp.
[14] F. Reid, M. Harrigan, An Analysis of Anonymity in the 157-165, January, 2014.
Bitcoin System, 2011 IEEE Third International Conference
on Privacy, Security, Risk and Trust (PASSAT) and 2011
Biographies
IEEE Third International Conference on Social Computing,
Boston, MA, USA, 2011, pp. 1318-1326.
Ruiyang Li received the B.S. degree
[15] D. Ron, A. Shamir, Quantitative Analysis of The Full Bitcoin
from Jinan University, Guangzhou,
Transaction Graph, International Conference on Financial
China, in 2017. He is currently a M.S.
Cryptography and Data Security (FC), Okinawa, Japan, 2013,
candidate of the School of Cyber
pp. 6-24. Engineering, Xidian University, Xian,
[16] S. Meiklejohn, M. Pomarole, G. Jordan, K. Levchenko, D. China. His research interests include
McCoy, G. M. Voelker, S. Savage, A Fistful of Bitcoins: blockchains and data security.
Characterizing Payments Among Men with No Names,
Communications of the ACM, Vol. 59, No. 4, pp. 86-93, April, Jun Shen received the B.S. and M.S.
2016. degrees from the Nanjing University
[17] A. Gaihre, Y. Luo, H. Liu, Do Bitcoin Users Really Care of Information Science and
About Anonymity? An Analysis of the Bitcoin Transaction Technology, Nanjing, China, in 2015
Graph, IEEE International Conference on Big Data, Big Data and 2018, respectively. She is
2018, Seattle, WA, USA, 2018, pp. 1198-1207. currently pursuing the Ph.D. degree
[18] A. Kumar, C. Fischer, S. Tople, P. Saxena, A Traceability with the School of Cyber Engineering,
Analysis of Monero’s Blockchain, European Symposium on Xidian University, Xian, China. Her research interests
Research in Computer Security, Oslo, Norway, 2017, pp. include cloud computing security and blockchains.
153-173.
[19] C. Garman, M. Green, I. Miers, Accountable Privacy for Shichong Tan received the B.S.
Decentralized Anonymous Payments, Financial degree in Telecommunications
Cryptography and Data Security - 20th International Engineering in 2002, the M.S. and
Conference, Christ Church, Barbados, 2016, pp. 81-98. Ph.D. degrees in Cryptography from
[20] L. Zhang, H. Li, Y. Li, Y. Yu, M. H. Au, B. Wang, An Xidian University, China, in 2005 and
Efficient Linkable Group Signature for Payer Tracing in 2009, respectively. Since 2005, he has
Anonymous Cryptocurrencies, Future Generation Computer been with Xidian University, where he
Systems, Vol. 101, pp. 29-38, December, 2019. is now an Associate Professor. His research interests
[21] D. Boneh, H. Shacham, Group Signatures with Verifier-local include cloud computing and blockchains.
Revocation, Proceedings of the 11th ACM conference on
Computer and communications security, Washington, DC,
A Secure and Efficient Conditional Anonymous Scheme for Permissionless Blockchains 1227

Kuan-Ching Li (Senior Member,


IEEE) received the M.S. and Ph.D.
degrees in electrical engineering, in
1996 and 2001, respectively. He is
currently a Distinguished Professor
with the Department of Computer
Science and Information Engineering, Providence
University, Taiwan His research interests include
parallel and distributed processing, GPU/many-core
computing, and big data.
1228 Journal of Internet Technology Volume 22 (2021) No.6

You might also like