Redirigiendo al acceso original de articulo en 19 segundos...
Inicio  /  Applied Sciences  /  Vol: 14 Par: 4 (2024)  /  Artículo
ARTÍCULO
TITULO

Privacy Protection Method for Blockchain Transactions Based on the Stealth Address and the Note Mechanism

Zeming Wei    
Jiawen Fang    
Zhicheng Hong    
Yu Zhou    
Shansi Ma    
Junlang Zhang    
Chufeng Liang    
Gansen Zhao and Hua Tang    

Resumen

Blockchain is a distributed ledger technology that possesses characteristics such as decentralization, tamper resistance, and programmability. However, while blockchain ensures transaction openness and transparency, transaction privacy is also at risk of being exposed. Therefore, this paper proposes the blockchain transaction privacy protection method based on the stealth address and the note mechanism to address the privacy leakage risk in blockchain public environments. Firstly, the proposed method generates a random seed known only to the parties involved based on the Diffie?Hellman key exchange protocol, ensuring the privacy of transactions. Then, it utilizes the Note Commitments table to maintain the binding relationship between the stealth address and the corresponding note, enabling efficient transfer and verification of note ownership. The uniqueness of the stealth address is utilized as an invalidation identifier for notes in the Nullifier table, ensuring efficient verification of the correctness of note invalidation identifiers. Additionally, this method employs Pedersen commitment and Bulletproofs range proof to generate proof of the legality of transaction amounts, enabling the concealment of transaction amounts and facilitating private transactions between the parties involved. Finally, this paper presents a detailed performance analysis, implementation, and testing of the method. From the results, it can be concluded that the method proposed can effectively prevent fraudulent behavior by various transaction participants and ensure the security, privacy, and integrity of the transaction. Critical processes consume only milliseconds, and the related commitments and proofs are also minimal, which is crucial for controlling transaction costs. At the same time, this method achieves a completely decentralized privacy transaction solution.

Palabras claves

 Artículos similares

       
 
Christian Esposito, Ross Horne, Livio Robaldo, Bart Buelens and Elfi Goesaert    
The Solid specification aims to empower data subjects by giving them direct access control over their data across multiple applications. As governments are manifesting their interest in this framework for citizen empowerment and e-government services, se... ver más
Revista: Information

 
Yuancheng Li and Yongtai Qin    
In today?s business environment, reducing costs is crucial due to the variety of Internet of Things (IoT) devices and security infrastructure. However, applying security measures to complex business scenarios can lead to performance degradation, making i... ver más
Revista: Information

 
Harshvardhan J. Pandit    
Solid is a new radical paradigm based on decentralising control of data from central organisations to individuals that seeks to empower individuals to have active control of who and how their data is being used. In order to realise this vision, the use-c... ver más
Revista: Information

 
Xinyu Liu, Shan Ji, Xiaowan Wang, Liang Liu and Yongjun Ren    
Blockchain, with its characteristics of non-tamperability and decentralization, has had a profound impact on various fields of society and has set off a boom in the research and application of blockchain technology. However, blockchain technology faces t... ver más
Revista: Information

 
Yang Yang and Guanghua Song    
Outsourcing computation has become increasingly popular due to its cost-effectiveness, enabling users with limited resources to conduct large-scale computations on potentially untrusted cloud platforms. In order to safeguard privacy, verifiable computing... ver más
Revista: Information