Next Article in Journal
Explainable Neural Tensor Factorization for Commercial Alley Revenues Prediction
Previous Article in Journal
A UAV Aerial Image Target Detection Algorithm Based on YOLOv7 Improved Model
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Confidential Batch Payment Scheme with Integrated Auditing for Enhanced Data Trading Security

1
School of Economic Management, Beijing University of Technology, Beijing 100124, China
2
Beijing Academy of Science and Technology, Beijing 100089, China
3
Beijing Computing Center Co., Ltd., Beijing 100094, China
4
Hangzhou Innovation Institute, Beihang University, Hangzhou 310051, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(16), 3278; https://doi.org/10.3390/electronics13163278
Submission received: 9 July 2024 / Revised: 15 August 2024 / Accepted: 15 August 2024 / Published: 19 August 2024

Abstract

:
Current data trading systems only support plaintext or unaudited private transactions. To overcome these, we present a confidential batch payment scheme with integrated auditing for enhanced data trading security. We use Castagnos–Laguillaumie (CL) homomorphic encryption and batch zero-knowledge proofs to construct the scheme. The scheme reduces decryption complexity and ciphertext length while enabling malicious model operations. In addition, it supports efficient batch payments to multiple recipients and includes features for payment statistic analysis and auditing. Experimental results indicate that the system efficiently handles encryption, decryption, and auditing tasks, completing each operation in an average of 0.89, 1.55, and 1.55 milliseconds, respectively.

1. Introduction

Securing data trading [1,2,3,4,5,6] is of paramount importance in today’s interconnected digital landscape. As the volume of data exchanged across platforms and borders continues to escalate, the potential vulnerabilities and threats to data integrity and privacy also increase. Effective security measures in data trading not only protect sensitive information from unauthorized access and cyber threats but also ensure the maintenance of trust between trading partners. It encompasses the implementation of robust encryption methods, stringent access controls, and comprehensive data governance policies. Ensuring the security of data trading is crucial for preserving the confidentiality, integrity, and availability of data, which are the cornerstones of a reliable and resilient digital economy.
Current data trading schemes [7,8,9,10] exhibit significant shortcomings in terms of privacy protection and auditing capabilities. These systems often prioritize efficiency and profitability over stringent security measures, leading to vulnerabilities where sensitive data can be exposed or misused. The lack of robust privacy protection mechanisms [11] means that personal and confidential information can be traded without adequate safeguards, potentially leading to breaches of data privacy laws and erosion of trust among stakeholders. Additionally, insufficient auditing processes [12] fail to provide a transparent and traceable record of data transactions, making it challenging to detect and address unauthorized access or data manipulation. To rectify these issues, it is imperative to integrate advanced security protocols, enforce strict privacy standards, and implement comprehensive auditing practices in data trading platforms.
Therefore, we introduce a confidential batch payment scheme with integrated auditing for enhanced data trading security. Specifically, we make the following contributions:
  • We propose a confidential batch payment scheme with integrated auditing for enhanced data trading security. Our scheme ensures payment privacy, allows senders to compile payment statistic analysis, and enables independent auditing by two separate auditors.
  • We propose a framework for the batch payment scheme, providing a scheme instance that meets CCA security under a game-based security model.
  • We conduct a comparative analysis which indicates that our scheme distinctively balances privacy and audit needs in blockchain payments, emphasizing efficiency and privacy. Test results demonstrate practical encryption, decryption, and audit time of 0.89/1.55/1.55 ms, respectively.

2. Related Works

Publicly verifiable secure data trading. Dai et al. [13] presented a blockchain-based data trading ecosystem. In the ecosystem, both the data broker and buyer are not able to obtain access to the seller’s raw data, as they are only obtaining access to the analysis findings that they require. In other words, it reduces the challenge of securing the dataset to the challenge to secure data processing. However, users typically need access to plaintext data to enable various sharing activities. Li et al. [14] proposed a decentralized trading solution for open fair data trading by deploying a smart contract on a blockchain network. As the trading content is the decryption key of the data, it can alleviate the storage pressure of the blockchain by reducing the transaction cost. This scheme uses transaction content as the decryption key, which can only slightly reduce the blockchain storage pressure. More optimal data compression algorithms should be studied to significantly reduce blockchain storage pressure. Guan et al. [15] proposed two secure, fair, and efficient data trading schemes that do not rely on any third party using blockchain. The first scheme achieves direct raw data exchange for large amounts of data but lacks privacy protection. The second scheme enables statistical data transactions but cannot perform other in-depth data analysis and statistics. An et al. [16] proposed a blockchain-based crowd sensed data trading system. They used blockchain-based reverse auction to assign sensing tasks to data sellers to ensure the data sellers to report data collection costs honestly and prevent sellers to manipulate the auction. However, the paper does not provide a method for fair and objective task data allocation. Finally, these schemes fail to address the critical issues of privacy protection and auditing.
Data trading schemes with privacy. Maxwell [17] employs Pedersen commitments for blockchain transactions, ensuring payment amount privacy. This method requires extra interaction, where the sender communicates the amount and a random number to the receiver. Therefore, this scheme is not friendly in a non-interactive blockchain environment. Additionally, extra interactions are susceptible to denial-of-service attacks, which can lead to transaction failures and other issues. Zerocoin [18] and Zerocash [19] uses zkSnark (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge) [20] for concise, non-interactive, zero-knowledge proofs, verifying transactions without disclosing details. These proofs involve polynomial products and use homomorphic encryption to hide payment amounts, keeping the sender’s and receiver’s addresses and payment amounts confidential. However, zkSnark’s computational complexity is high. Also, hash function-based accumulator technology [21,22] is integral for blockchain privacy protection. Reference [23] used Paillier homomorphic encryption to achieve payment amount privacy protection for Bitcoin. Paillier homomorphic encryption is based on the large integer factorization problem, while Bitcoin is based on the elliptic curve discrete logarithm problem. Thus, the compatibility of Paillier homomorphic encryption with elliptic curve systems requires extra caution to avoid potential security issues. In contrast, the homomorphic encryption implemented on class groups in this paper is more easily compatible with elliptic curve systems, and there are precedents for this, such as in reference [24]. In contrast to these schemes, our batch confidential payment scheme, which simultaneously prioritizes privacy and audit functions, holds substantial practical significance in financial systems.

3. System Framework

As shown in Figure 1, a confidential batch payment scheme with integrated auditing for enhanced data trading security has eight steps: Initial, KeyGen, BatchPay, Consensus, Receipt, PaymentStatistic, and two distinct Audit phases. The Initial and KeyGen steps are responsible for generating the system parameters and key pairs independently. During BatchPay, the sender employs CL homomorphic encryption to encrypt multiple payment amounts, ensuring their privacy. Subsequently, the Consensus algorithm records the transaction on the blockchain. As a result, multiple receivers and the sender can independently decrypt the payment amount for reception and payment statistics analysis. Finally, in the two Audit phases, two separate auditors have the capability to independently decrypt each payment amount for auditing purposes. Therefore, our scheme skillfully combines the aspects of payment privacy and auditing.
A formal definition of batch payment scheme is as follows:
Initial. The system parameter generation algorithm Init takes as input a security parameter λ and generates the system public parameters S P
S P Init ( λ ) .
KeyGen. Each participant runs the key generation algorithm KeyGen independently, takes as input the system parameters S P , and outputs the key pairs ( P K j , s k j ) for homomorphic encryption
( P K j , s k j ) KeyGen ( S P ) , j = 1 , 2 , 3 , 4 .
Let j = 1 , 2 , 3 , 4 represent four participants which are the sender, receiver, and two auditors, respectively. Additionally, let ( P K 2 , i , s k 2 , i ) be key pairs for receiver i, where i = 1 , . . . , m .
BatchPay. The sender runs homomorphic encryption algorithm E n c ; takes as input the private key s k 1 of the sender, multiple payment amounts v i , i = 1 , . . . , m , public keys P K 2 , i of multiple receivers and public keys ( P K 3 , P K 4 ) of the two auditors; and outputs ciphertexts C i for the payment amounts
C i Enc ( s k 1 , P K 2 , i , P K 3 , P K 4 , v i ) .
Let P K 2 , m be the public key of the sender. Then, setting the change amount in the above payment process is unnecessary. In other words, the sender possesses a correct private key s k 2 , m corresponding to the public key P K 2 , m and can spend the corresponding payment v m .
The balance v 0 of the sender is expressed in homomorphic ciphertext as follows,
C 0 Enc ( s k 0 , P K 1 , P K 3 , P K 4 , v 0 ) ,
where v 0 is the balance by another user (with private key s k 0 ) paid to the sender; P K 1 is the collection public key. As the sender knows the private key s k 1 corresponding to the collection public key P K 1 , they are able to spend it.
To guarantee that the total payment aligns with the sender’s balance, the ciphertext is valid, and all payment amounts are positive, the sender performs Sigma, batch, and range zero-knowledge proofs, as follows:
z k v 1 , . . . , v m v 0 = v 0 + . . . + v m , z k v i , u i C i = Enc s k 1 , P K 2 , i , P K 3 , P K 4 , v i , z k v i 0 v i K , C i = Enc s k 1 , P K 2 , i , P K 3 , P K 4 , v i ,
where K = 2 32 , the upper limit of each payment. Thus, the sender can send the ciphertexts and proofs together with a signature to the blockchain system.
Consensus. Consensus nodes run a validation algorithm to confirm the signature and the three proofs’ accuracy. If validations are correct and there is no double-spending evidence, the nodes use a consensus mechanism, such as Byzantine consensus, to log the transactions.
Receipt. Each receiver i uses their public key P K 2 , i to obtain their homomorphic ciphertext C i from the blockchain. They then decrypt it using the decryption algorithm with their private key s k 2 , i , the sender’s public key P K 1 , and the public keys ( P K 3 , P K 4 ) of two auditors, obtaining the decrypted payment amount v i
v i Dec ( P K 1 , P K 3 , P K 4 , s k 2 , i , C i ) .
PaymentStatistic. The sender retrieves the ciphertext C i from the blockchain system and runs the decryption algorithm, takes their private keys s k 1 and the public keys ( P K 3 , P K 4 ) of two auditors as input, and outputs the payment amount v i
v i Dec ( P K 2 , i , P K 3 , P K 4 , s k 1 , C i ) .
Therefore, the sender can decrypt each payment amount v i to achieve payment statistic analysis.
Audit 1. Auditor 1 runs the audit algorithm A u d i t 1 ; takes the private key s k 3 and ciphertext C i as input; and outputs the payment amount v i
v i Dec ( s k 3 , C i ) .
Audit 2. Auditor 2 runs the audit algorithm A u d i t 2 , takes the private key s k 4 and ciphertext C i as input, and outputs the payment amount v i
v i Dec ( s k 4 , C i ) .
Thus, both auditors can independently decrypt each payment amount v i , enabling the audit of every payment.

4. Scheme Construction

Initial: The initialization algorithm Init takes a security parameter λ as input. It yields the class group parameters ( s ˜ , g , f , g q , ϕ , G ^ , G , F , G q ) . Four hash functions are specified as follows: hash 1 , hash 2 , hash 3 : { 0 , 1 } * Z q , hash 4 : { 0 , 1 } * { 0 , 1 } n . The system parameter is then defined as follows:
S P = s ˜ , g , f , g q , ϕ , G ^ , G , F , G q , hash 1 , hash 2 , hash 3 , hash 4 .
KeyGen: In this phase, each participant independently executes the key generation algorithm KeyGen , takes the system parameters S P as input. This results in the generation of key pairs ( x i , y i ) , ( X i , Y i ) for CL homomorphic encryption. The process is represented as follows:
( x i , y i ) , ( X i , Y i ) : = KeyGen ( S P ) , i = 1 , 2 , 3 , 4
where ( x 1 , y 1 ) , ( X 1 , Y 1 ) are key pairs for the sender, ( x 2 , y 2 ) , ( X 2 , Y 2 ) for the receiver, ( x 3 , y 3 ) , ( X 3 , Y 3 ) for auditor 1, and x 4 , X 4 for auditor 2. For the convenience of subsequent description, let h = X 4 . Typically, ( x 2 , i , y 2 , i ) , ( X 2 , i , Y 2 , i ) are the key pairs for the receiver i.
BatchPay: During the BatchPay phase, the sender executes the CL homomorphic encryption algorithm CLEnc . This process involves two random numbers ( r i , u i ) , the sender’s private key ( x 1 , y 1 ) , multiple payment amounts v i Z q , the public keys ( X 2 , i , Y 2 , i ) of multiple receivers, and the public keys ( X 3 , Y 3 , h ) of the two auditors. The sender computes the following:
c i , 1 : = r i , s i : = hash 1 ( r i , X 2 , i x 1 , Y 2 , i y 1 ) , c i , 2 : = g q s i , t i : = hash 2 ( X 3 s i , Y 3 s i ) , c i , 3 : = g q t i , c i , 4 : = f u i · h t i , c i , 5 : = f v i · ϕ hash 3 ( u i ) , c i , 6 : = hash 4 ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) ,
The resulting CL homomorphic ciphertext is represented as { c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 , c i , 6 } . If X 2 , m denotes the public key of the sender, then it is unnecessary to specify a change amount in the payment process. This is because the sender, knowing the private key x 2 , m corresponding to the public key X 2 , m , can obtain the corresponding payment v m . Therefore, the paid amount itself serves as the change amount.
The sender’s unspent amount, denoted as v 0 , is represented in homomorphic ciphertext as follows:
c 0 , 1 : = r 0 , s 0 : = hash 1 ( r 0 , X 1 x 0 , Y 1 y 0 ) , c 0 , 2 : = g q s 0 , t 0 : = hash 2 ( X 3 s 0 , Y 3 s 0 ) , c 0 , 3 : = g q t 0 , c 0 , 4 : = f u 0 · h t 0 , c 0 , 5 : = f v 0 · ϕ hash 3 ( u 0 ) , c 0 , 6 : = hash 4 ( u 0 , v 0 , c 0 , 1 , c 0 , 2 , c 0 , 3 , c 0 , 4 , c 0 , 5 ) ,
In this context, v 0 Z q represents the amount paid to the sender by another user, who possesses the private key ( x 0 , y 0 ) . The collection public key is denoted as ( X 1 , Y 1 ) , and the sender, knowing the corresponding private key ( x 1 , y 1 ) to this collection public key, is thereby enabled to spend the amount v 0 .
To guarantee that the total payment aligns with the sender’s balance, the ciphertext is valid, and all payment amounts are positive, the sender performs Sigma, batch, and range zero-knowledge proofs.
Specifically, the Sigma zero-knowledge proof is used to prove that they know the secret ω = s 0 ( i = 1 m s i ) such that
c 0 , 5 / ( c 1 , 5 · . . . · c m , 5 ) = h u 0 ( i = 1 m u i ) .
As c 0 , 5 / ( c 1 , 5 · . . . · c m , 5 ) = f v 0 ( i = 1 m v i ) · h u 0 ( i = 1 m u i ) , the Sigma zero-knowledge proof ensures that f v 0 ( i = 1 m v i ) is equal to the identity element I in the class group, that is,
f v 0 ( i = 1 m v i ) = I .
Therefore, it guarantees that the payments are equal to their balance
v 0 ( i = 1 m v i ) = 0 .
The Sigma zero-knowledge proof is denoted as
z k ω c 0 , 5 / ( c 1 , 5 · . . . · c m , 5 ) = h ω .
To ensure data integrity, the sender generates proofs to verify the correctness and validity of the encrypted payment data. A batch zero-knowledge proof confirms the consistency between the payment amounts and associated random numbers used in the CL homomorphic encryption process,
z k v i , t i c i , 3 = g q t i , c i , 4 = f u i · h t i , c i , 5 = f v i · ϕ hash 3 ( u i ) .
Additionally, a batch range proof establishes that all payment values fall within a predetermined limit of 2 32
z k v i 0 v i 2 32 , c i , 5 = f v i · ϕ hash 3 ( u i ) ,
Once these proofs are generated, the sender securely transmits the encrypted payments, accompanied by the proofs and a digital signature, to the blockchain network.
Consensus: The consensus stage is consistent with the system framework, and its description is omitted here for brevity.
Receipt: During this stage, the intended recipient obtains their encrypted payment from the blockchain using their unique public key ( X 2 , i , Y 2 , i ) . To decrypt this information, they utilize the CL decryption process. This requires their private key ( x 2 , i , y 2 , i ) , specific components of the ciphertext ( c i , 1 , c i , 4 ) , the sender’s public key ( X 1 , Y 1 ) , and the public keys ( X 3 , Y 3 , h , ϕ ) of both auditors. Through these inputs, the recipient performs the necessary calculations to reveal the payment amount,
s i : = hash 1 ( c i , 1 , X 1 x 2 , i , Y 1 y 2 , i ) , t i : = hash 2 ( X 3 s i , Y 3 s i ) , f u i : = c i , 4 · h t i
Subsequently, they apply a probabilistic polynomial time (PPT) algorithm Solve ( ) , efficiently calculating the discrete logarithm f u i and obtaining the plaintext u i . The receiver then proceeds to process part of the ciphertext c i , 5 , calculating:
f v i : = c i , 5 · ϕ hash 3 ( u i ) .
Using the Solve ( ) algorithm, they efficiently compute the discrete logarithm f v i and obtain the plaintext v i . Finally, they verify the consistency of the following equality:
c i , 6 = hash 4 ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) .
If the verification is valid, then accept v i ; otherwise, reject it.
PaymentStatistic: During this stage, the sender obtains their encrypted payment from the blockchain using their unique public key. To decrypt this information, they utilize the CL decryption process. This requires their private key ( x 1 , y 1 ) , specific components of the ciphertext ( c i , 1 , c i , 4 ) , the recipient’s public key X 2 , i , Y 2 , i , and the public keys ( X 3 , h ) of both auditors. Through these inputs, the sender performs the necessary calculations to reveal the payment amount
s i : = hash 1 ( c i , 1 , X 2 , i x 1 , Y 2 , i y 1 ) , t i : = hash 2 ( X 3 s i , Y 3 s i ) , f u i : = c i , 4 · h t i
Subsequently, they apply a PPT algorithm Solve ( ) , efficiently determining the discrete logarithm f u i and extracting the plaintext u i . The sender then proceeds to process part of the ciphertext c i , 5 , calculating:
f v i : = c i , 5 · ϕ hash 3 ( u i ) .
Using the Solve ( ) algorithm, the sender efficiently computes the discrete logarithm f v i and acquires the plaintext v i . Finally, they verify the consistency of the following equality:
c i , 6 = hash 4 ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) .
If the verification is valid, then accept v i ; otherwise, reject it. This process enables the sender to decrypt each v i , facilitating payment statistic analysis.
Audit 1. In this phase, auditor 1 initiates the audit algorithm A u d i t 1 . The inputs for this procedure include the auditor’s private key ( x 3 , y 3 ) , selected components of the ciphertext ( c i , 2 , c i , 4 ) , and the public key X 4 of auditor 1. The following calculation is performed:
t ^ i : = hash 2 ( c i , 2 x 3 , c i , 2 y 3 ) , f u ^ i : = c i , 4 · h t ^ i
Subsequently, the auditor employs the PPT algorithm Solve ( ) , efficiently computing the discrete logarithm f u ^ i to extract the plaintext u ^ i . Auditor 1 proceeds to process part of the ciphertext c i , 5 , calculating the following:
f v ^ i : = c i , 5 · ϕ hash 3 ( u ^ i ) .
Using the Solve ( ) algorithm, the auditor efficiently computes the discrete logarithm f v ^ i and acquires the plaintext v ^ i . Finally, they verify the consistency of the following equality:
c i , 6 = hash 4 ( u ^ i , v ^ i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) .
If the verification is valid, then accept v ^ i ; otherwise, reject it. This enables auditor 1 to decrypt each payment amount v ^ i , ensuring meticulous auditing.
Audit 2. In this stage, auditor 2 activates the audit algorithm A u d i t 2 . The inputs for this algorithm are the auditor’s private key x 4 and specific parts of the ciphertext ( c i , 3 , c i , 4 ) . The auditor computes the following:
f u ˜ i : = c i , 4 · c i , 3 x 4 .
Following this, a PPT algorithm Solve ( ) is employed to efficiently calculate the discrete logarithm f u ˜ i , leading to the retrieval of the plaintext u ˜ i . Auditor 2 then proceeds to process part of the ciphertext c i , 5 , calculating the following:
f v ˜ i : = c i , 5 · ϕ hash 3 ( u ˜ i ) .
Using the Solve ( ) algorithm, the auditor efficiently computes the discrete logarithm f v ˜ i and obtains the plaintext v ˜ i . Finally, they verify the consistency of the following equality:
c i , 6 = hash 4 ( u ˜ i , v ˜ i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) .
If the verification is valid, then accept v ˜ i ; otherwise, reject it. Thus, auditor 2 can decrypt each payment amount v ˜ i , enabling detailed and precise auditing.

5. Security Analysis

Definition 1.
In the classic IND-CCA game-based security model [25], our Confidential batch payment scheme using CL homomorphic encryption is ( t , q D , ε ) -secure if no PPT adversary A can win the game within time t with an advantage ε, after making q D decryption queries.
In this context, the adversary A may impersonate the sender, receiver, or auditor to launch an attack. Additionally, the computational process between the sender and the receiver are symmetric. This leads to the establishment of the following theorems:
Theorem 1.
The scheme is provably secure against an IND-CCA attack perpetrated by an adversary A , acting either as a sender or a receiver. This security is predicated on the hardness of the Computational Diffie-Hellman (CDH) problem in the class group and the random oracle model for the hash function, with a reduction loss factor L = q D .
Theorem 2.
The scheme is provably secure against an IND-CCA attack perpetrated by an adversary A , acting as auditor 1. This security is predicated on the hardness of the CDH problem in the class group and the random oracle model for the hash function, with a reduction loss factor L = q D .
Theorem 3.
The scheme is provably secure against an IND-CCA attack by an adversary A , acting as auditor 2. This assertion relies on the hardness of the Decisional Diffie–Hellman (DDH) problem in the class group and the random oracle model for the hash function, with a reduction loss factor L = 2 q D .
The validity of Theorem 1 is demonstrated through a specific proof, while the proof of Theorem 2 follows a similar approach. For Theorem 3, the essential ciphertext is formulated as follows:
c i , 3 = g q t i , c i , 4 = f u i · h t i , c i , 5 = f v i · ϕ hash 3 ( u i ) , c i , 6 = hash 4 ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) .
where t i is regarded as a random number. Therefore, the aforementioned ciphertext is generated via a standard CCA-secure public-key encryption scheme.
Proof. 
Given a PPT adversary A capable of breaking the payment CL homomorphic encryption scheme with non-negligible probability ε within time t in the IND-CCA security model, we construct a PPT simulator B that solves the Computational Diffie-Hellman (CDH) problem within class groups.
Initial. Let g q , g q a , g q b G ˜ q G ˜ be a CDH challenge instance within the class group ( s ˜ , g , f , g q , G ^ , G ˜ , F , G ˜ q ) . The simulator B interacts with adversary A as follows:
  • B simulates four random oracles H 1 , H 2 , H 3 , H 4 .
  • B chooses random z 1 , z 2 Z q and computes its public key as:
    P K = ( h , t ) = ( g q a , g q z 1 + z 2 · a ) ,
  • B sends P K to A .
Note that the public key P K is implicitly defined by the CDH challenge instance g q , g q a and the random values z 1 , z 2 .
Random Oracle Query. Adversary A is permitted to query the random oracles H 1 and H 4 . Simulator B maintains a record of all oracle queries and corresponding responses in a list, initially empty. For the j-th H 1 query of the form ( r i , j , h b i , j , t b i , j , ϕ s i , j , φ s i , j ) , simulator B performs the following:
  • Check for existing query: If the query exists in the hash list, B returns the previously recorded response.
  • Generate new response: Otherwise, B selects random values s i , j and t i , j , computes
    s i , j = H 1 ( r i , j , h b i , j , t b i , j ) ,
    and sends s i , j , t i , j to A , and adds ( r i , j , h b i , j , t b i , j , s i , j ) to the hash list.
For any new query ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) to the oracle H 4 , if
( v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) = ( v b , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) ,
and u i is the searched u i , which can be detected thanks to the decryption oracle, above c i , 6 is returned. Otherwise, a random value is sent.
Decryption Query 1. The adversary A seeks pairs ( v i , u i ) and the query ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) has been made to H 4 with the response c i , 6 . For each pair, it calculates hash 3 ( u i ) using the aforementioned simulation and verifies if c i , 5 = f v i ϕ hash 3 ( u i ) and consults the decryption oracle to confirm if c i , 4 encrypts u i , resulting in at most q H 1 queries to this oracle. If ( v i , u i ) is found and for
c i , 1 = r i , s i = hash 1 ( r i , X 2 , i x 1 , Y 2 , i y 1 ) , c i , 2 = g q s i , t i = hash 2 ( X 3 s i , Y 3 s i ) , c i , 3 = g q t i , c i , 4 = f u i · h t i , c i , 5 = f v i · ϕ hash 3 ( u i ) , c i , 6 = hash 4 ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) ,
the plaintext is identified as v i , mirroring the decryption oracle’s action. Otherwise, the ciphertext is rejected. Incorrect decryption may occur, leading to valid ciphertext rejection if the query ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) was not made to hash 5 . This leads to two scenarios: either c i , 6 comes from the encryption oracle, indicating it is part of the challenge ciphertext, or the attacker correctly guesses H 4 ( u i , v i , c i , 1 , c i , 2 , c i , 3 , c i , 4 , c i , 5 ) without querying, but with a probability of only 1 / 2 n .
Challenge. Adversary A submits two distinct payment amounts v 0 and v 1 . Simulator B randomly selects a bit ξ { 0 , 1 } and sets the challenge value v ξ . Additionally, B chooses random values r i , j * , s i , j * , t i , j * R Z n and random elements ϕ , φ from the class group.
The value of s i , j * is determined as the output of the random oracle H 1 for the inputs H 1 ( r i , j * , h b , t b ) , expressed as s i , j * = H 1 ( r i , j * , h b , t b ) . Subsequently, the challenge ciphertext C T * is constructed as a combination of various elements:
t i , j * = H 2 ( ϕ s i , j * , φ s i , j * ) c i , 1 * = r i , j * , c i , 2 * = g q s i , j * , c i , 3 * = g q t i , j * , c i , 4 * = f v ξ · h t i , j * .
Thus, the challenge ciphertext C T * is constructed as C T * = ( c i , 1 * , c i , 2 * , c i , 3 * , c i , 4 * ) . In this scenario, where the adversary A does not query the value of s i , j * = H 1 ( r i , j * , h b , t b ) from the random oracle H 1 , the challenge ciphertext remains as C T * . From the perspective of A , this ciphertext appears to be valid and correctly formed.
Decryption Query 2. The simulator handles decryption queries in a manner similar to that of Decryption Query 1, with the stipulation that no decryption queries are permitted on challenge ciphertext.
Guess. The adversary A returns a bit 0 / 1 as the outcome of the challenge coin or outputs ⊥ to indicate failure. The challenge value is defined as follows:
Q * = ( h b , t b ) = g q a b , g q ( z 1 + z 2 a ) b .
The list of random numbers includes entries of the form r i , j , h b i , j , t b i , j , s i , j , j = 1 , , q H 1 . Notably, one query is s i , j * = H 1 r i , j * , h b * , t b * . This leads to the following equality:
( g q b ) z 1 ( h b * ) z 2 = t b * g q z 1 b g q z 2 a b * = g q b * ( z 1 + z 2 a ) .
Consequently, it follows that h b * = g q a b . Therefore, the simulator B can identify the tuple r i , j * , h b i , j * , t b i , j * , s i , j * from the list of random numbers r i , j , h b i , j , t b i , j , s i , j , j = 1 , , q H 1 , which satisfies the aforementioned equality. B utilizes this to solve the CDH problem instance in the class groups, indicating that there is no reduction loss in the aforementioned game model.
In summary, if an adversary A can break the scheme instance within time t and with advantage ε , then the simulator B can solve the CDH problem instance in the class groups within time t + T s and with advantage ε / q D . □

6. Comparison

Table 1 compares payment amount privacy protection schemes [17,23,26] with our Confidential batch payment scheme. Key comparison criteria include the count of the number of receivers, decryption complexity, ciphertext size, payment privacy, payment statistic analysis, and auditing features, designated in the table as “Receivers”, “Decrypt”, “CipherSize”, “PayPrivacy”, “PayStats”, and “Audit”, respectively.
As shown in Table 1, our scheme allows for Confidential batch payments to multiple recipients in a single transaction, offering high payment efficiency and low costs; whereas other schemes can only pay a single recipient, resulting in lower efficiency and higher costs. In terms of ciphertext length and decryption complexity, S1 [17] has the shortest ciphertext but requires an additional round of interaction; S2 [26] has a shorter ciphertext but needs brute-force searching of discrete logarithms, leading to higher decryption complexity; S3 [23] has the lowest decryption complexity but the longest ciphertext; our scheme has both a shorter ciphertext and lower decryption complexity. Therefore, compared in terms of two key indicators, our scheme is the most optimal overall. Although each scheme offers privacy protection, only our scheme supports payment statistic analysis and audit functions, which are crucial in financial application systems.
Let n be the number of recipients. All three schemes [17,26,27], as well as our scheme, are constructed using homomorphic encryption, Sigma zero-knowledge proofs, and range proofs. Therefore, the ciphertext length for confidential payments in all of these schemes is composed of three parts.
  • The ciphertext length of [17] is ( 32 n + 64 n + 608 n ) bytes.
  • The ciphertext length of [26] is ( 64 n + 96 n + 608 n ) bytes.
  • The ciphertext length of [23] is 256 n + ( 2563 + 32 ) n + 3424 n bytes.
  • The ciphertext length of our scheme is 64 n + ( 64 n + 32 ) + ( 2 log 2 ( n ) + 14 ) 32 bytes.
Therefore, compared to existing schemes [17,26,27], as the number of recipients n increases, our scheme has a greater advantage in terms of ciphertext length.
Overall, our scheme innovatively reconciles privacy protection with audit demands in blockchain payments, focusing on efficiency, privacy, and audit.

7. Experimental Analysis

Experiments were conducted on a system with an x86_64 Kernel, Win11, Intel i7-13700H CPU, and 16 GB RAM. We tested critically on homomorphic encryption/commitment in three schemes and ours, including CL homomorphic encryption on class groups, Pedersen commitment on secp256k1, and Paillier encryption with 2048-bit N. As shown in Figure 2, schemes [17,23,26], and our scheme are tested. Encryption/commitment time for the sender is labelled Commit/Encrypt, and decryption times for the receiver, sender, and two auditors as Decrypt1, Decrypt2, Audit1, and Audit2, respectively. The unit of time is milliseconds (ms).
Figure 2 indicates that Scheme S1 [17] has the lowest computation time of 0.03 ms but requires an additional decommitment step. Scheme S2 [26] offers quick encryption at 0.07 ms, yet decryption is impractical, taking 2 32 ms for a 32-bit search. Schemes S3 [23] and our CL encryption have similar times, with Paillier encryption taking 0.82 ms for encryption and 1.53 ms for decryption, and CL encryption taking 0.89 and 1.55 ms for both processes. Additionally, our CL scheme facilitates auditing with a minimal effect on decryption time, thereby increasing its practicality. Additionally, our testing was focused solely on the running time of a single cipher, rather than multiple ciphers. The detailed test procedure is in the link: https://github.com/hsienfu/BatchPaymentSystem (accessed on 4 August 2024).

8. Conclusions

We proposed a confidential batch payment scheme with integrated auditing for enhanced data trading security. It features efficient batch processing for faster, more efficient payments, lowering costs and enhancing system performance. It ensures payment privacy and security while providing auditing functions. Senders can decrypt payment amounts, supporting payment statistic analysis. A balanced mechanism for auditing permits effective monitoring without infringing on privacy, and thwarting illegal activities like money laundering. Overall, our scheme innovatively reconciles privacy protection with the demand for auditing in blockchain payments, focusing on efficiency, privacy, and auditing.

Author Contributions

Conceptualization, Z.W. and L.Z. (Liutao Zhao); Methodology, Z.W., L.Z. (Lin Zhong), L.Z. (Liutao Zhao) and Y.W.; Validation, Z.W. and Z.Z.; Formal analysis, L.Z. (Lin Zhong); Investigation, Z.W., L.Z. (Liutao Zhao) and Z.Z.; Resources, Z.W.; Data curation, Z.W., L.Z. (Lin Zhong), L.Z. (Liutao Zhao) and Y.W.; Writing—original draft, Z.W., L.Z. (Lin Zhong), L.Z. (Liutao Zhao) and Y.W.; Writing—review & editing, Z.W., L.Z. (Lin Zhong), L.Z. (Liutao Zhao), Y.W. and Z.Z.; Supervision, Z.W.; Project administration, Z.W. and Z.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

Authors Lin Zhong, Liutao Zhao and Zhongshan Zhu were employed by the Beijing Computing Center Co., Ltd. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

References

  1. He, Y.; Zhu, H.; Wang, C.; Xiao, K.; Zhou, Y.; Xin, Y. An accountable data trading platform based on blockchain. In Proceedings of the IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Paris, France, 29 April–2 May 2019; pp. 1–6. [Google Scholar]
  2. Li, C.; Liang, S.; Zhang, J.; Wang, Q.E.; Luo, Y. Blockchain-based data trading in edge-cloud computing environment. Inf. Process. Manag. 2022, 59, 102786. [Google Scholar] [CrossRef]
  3. Delgado-Segura, S.; Pérez-Solà, C.; Navarro-Arribas, G.; Herrera-Joancomartí, J. A fair protocol for data trading based on bitcoin transactions. Future Gener. Comput. Syst. 2020, 107, 832–840. [Google Scholar] [CrossRef]
  4. Yazdinejad, A.; Dehghantanha, A.; Karimipour, H.; Srivastava, G.; Parizi, R.M. A robust privacy-preserving federated learning model against model poisoning attacks. IEEE Trans. Inf. Forensics Secur. 2024, 19, 6693–6708. [Google Scholar] [CrossRef]
  5. Yazdinejad, A.; Dehghantanha, A.; Srivastava, G. AP2FL: Auditable privacy-preserving federated learning framework for electronics in healthcare. IEEE Trans. Consum. Electron. 2023, 70, 2527–2535. [Google Scholar] [CrossRef]
  6. Yazdinejad, A.; Dehghantanha, A.; Srivastava, G.; Karimipour, H.; Parizi, R.M. Hybrid privacy preserving federated learning against irregular users in next-generation Internet of Things. J. Syst. Archit. 2024, 148, 103088. [Google Scholar] [CrossRef]
  7. Li, T.; Yang, A.; Weng, J.; Tong, Y.; Pei, Q. Concurrent and efficient IoT data trading based on probabilistic micropayments. Wirel. Netw. 2023, 29, 607–622. [Google Scholar] [CrossRef]
  8. Zheng, S.; Pan, L.; Hu, D.; Li, M.; Fan, Y. A blockchain-based trading platform for big data. In Proceedings of the IEEE INFOCOM 2020-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Virtual, 6–9 July 2020; pp. 991–996. [Google Scholar]
  9. Li, Z.; Kang, J.; Yu, R.; Ye, D.; Deng, Q.; Zhang, Y. Consortium blockchain for secure energy trading in industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 3690–3700. [Google Scholar] [CrossRef]
  10. Di Francesco, M.; Marchesi, L.; Porcu, R. Kryptosafe: Managing and trading data sets using blockchain and IPFS. In Proceedings of the 2023 IEEE/ACM 6th International Workshop on Emerging Trends in Software Engineering for Blockchain (WETSEB), Melbourne, Australia, 14–20 May 2023; pp. 5–8. [Google Scholar]
  11. Zhao, Y.; Yu, Y.; Li, Y.; Han, G.; Du, X. Machine learning based privacy-preserving fair data trading in big data market. Inf. Sci. 2019, 478, 449–460. [Google Scholar] [CrossRef]
  12. Li, B.; He, Q.; Chen, F.; Jin, H.; Xiang, Y.; Yang, Y. Auditing cache data integrity in the edge computing environment. IEEE Trans. Parallel Distrib. Syst. 2020, 32, 1210–1223. [Google Scholar] [CrossRef]
  13. Dai, W.; Dai, C.; Choo, K.K.R.; Cui, C.; Zou, D.; Jin, H. SDTE: A secure blockchain-based data trading ecosystem. IEEE Trans. Inf. Forensics Secur. 2019, 15, 725–737. [Google Scholar] [CrossRef]
  14. Li, Y.N.; Feng, X.; Xie, J.; Feng, H.; Guan, Z.; Wu, Q. A decentralized and secure blockchain platform for open fair data trading. Concurr. Comput. Pract. Exp. 2020, 32, e5578. [Google Scholar] [CrossRef]
  15. Guan, Z.; Shao, X.; Wan, Z. Secure fair and efficient data trading without third party using blockchain. In Proceedings of the 2018 IEEE International Conference on Internet of Things, Halifax, NS, Canada, 30 July–3 August 2018; pp. 1395–1401. [Google Scholar]
  16. An, B.; Xiao, M.; Liu, A.; Xu, Y.; Zhang, X.; Li, Q. Secure crowdsensed data trading based on blockchain. IEEE Trans. Mob. Comput. 2021, 22, 1763–1778. [Google Scholar] [CrossRef]
  17. Maxwell, G. Confidential Transactions. Available online: https://www.weusecoins.com/confidential-transactions/ (accessed on 16 June 2015).
  18. Miers, I.; Garman, C.; Green, M.; Rubin, A.D. Zerocoin: Anonymous Distributed E-Cash from Bitcoin. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 19–22 May 2013; pp. 397–411. [Google Scholar]
  19. Ben Sasson, E.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized Anonymous Payments from Bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar]
  20. Chen, T.; Lu, H.; Kunpittaya, T.; Luo, A. A Review of zk-SNARKs. arXiv 2023, arXiv:2202.06877. [Google Scholar]
  21. Sun, S.F.; Au, M.H.; Liu, J.K.; Yuen, T.H. Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In Proceedings of the Computer Security–ESORICS 2017: 22nd European Symposium on Research in Computer Security, Oslo, Norway, 11–15 September 2017; pp. 456–474. [Google Scholar]
  22. Boneh, D.; Bünz, B.; Fisch, B. Batching techniques for accumulators with applications to IOPs and stateless blockchains. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; pp. 561–586. [Google Scholar]
  23. Wang, Q.; Qin, B.; Hu, J.; Xiao, F. Preserving transaction privacy in bitcoin. Future Gener. Comput. Syst. 2020, 107, 793–804. [Google Scholar] [CrossRef]
  24. Castagnos, G.; Catalano, D.; Laguillaumie, F.; Savasta, F.; Tucker, I. Bandwidth-efficient threshold EC-DSA revisited: Online/offline extensions, identifiable aborts proactive and adaptive security. Theor. Comput. Sci. 2023, 939, 78–104. [Google Scholar] [CrossRef]
  25. Guo, F.; Susilo, W.; Mu, Y. Introduction to Security Reduction; Springer: Cham, Switzerland, 2018. [Google Scholar]
  26. Domadiya, N.; Rao, U.P. ElGamal Homomorphic Encryption-Based Privacy Preserving Association Rule Mining on Horizontally Partitioned Healthcare Data. J. Inst. Eng. (India) Ser. B 2022, 103, 817–830. [Google Scholar] [CrossRef]
  27. Wang, H.; Qin, H.; Zhao, M.; Wei, X.; Shen, H.; Susilo, W. Blockchain-based fair payment smart contract for public cloud storage auditing. Inf. Sci. 2020, 519, 348–362. [Google Scholar] [CrossRef]
Figure 1. Confidential batch payment scheme with integrated auditing for enhanced data trading security.
Figure 1. Confidential batch payment scheme with integrated auditing for enhanced data trading security.
Electronics 13 03278 g001
Figure 2. Experimental tests of encryption, decryption, and auditing.
Figure 2. Experimental tests of encryption, decryption, and auditing.
Electronics 13 03278 g002
Table 1. Comparison of algorithm complexity and functionality.
Table 1. Comparison of algorithm complexity and functionality.
SchemeReceiversCipherSize (bits)DecryptPayPrivacyPayStatsAudit
S1 [17]Single256---
S2 [26]Single512High--
S3 [23]Single2048Low--
OursMultiple512Low
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, Z.; Zhong, L.; Zhao, L.; Wang, Y.; Zhu, Z. A Confidential Batch Payment Scheme with Integrated Auditing for Enhanced Data Trading Security. Electronics 2024, 13, 3278. https://doi.org/10.3390/electronics13163278

AMA Style

Wang Z, Zhong L, Zhao L, Wang Y, Zhu Z. A Confidential Batch Payment Scheme with Integrated Auditing for Enhanced Data Trading Security. Electronics. 2024; 13(16):3278. https://doi.org/10.3390/electronics13163278

Chicago/Turabian Style

Wang, Zheng, Lin Zhong, Liutao Zhao, Yujue Wang, and Zhongshan Zhu. 2024. "A Confidential Batch Payment Scheme with Integrated Auditing for Enhanced Data Trading Security" Electronics 13, no. 16: 3278. https://doi.org/10.3390/electronics13163278

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop