Enhancing Global Blockchain Privacy via a Digital Mutual Trust Mechanism
Abstract
:1. Introduction
- We integrate the reputation model and proof of stake within a Practical Byzantine Fault Tolerance (PBFT) framework, and we propose a dynamic Byzantine consensus algorithm that enhances the scalability and efficiency of node participation in consensus, addressing one of the primary limitations of traditional PBFT implementations.
- We refine homomorphic encryption techniques using an approximate greatest common divisor method. This advancement enables the encryption of transaction details and account balances without compromising the ability to perform computations on encrypted data, thereby maintaining functionality alongside privacy.
- By incorporating smart contracts into our privacy-focused blockchain framework, we automate the execution of transactions and the management of privacy settings, significantly reducing potential delays in privacy request handling and transaction processing.
2. Digital Mutual Trust Mechanism
2.1. Consensus Algorithm Based on Reputation Authorization Certificate
2.1.1. Node Reputation Model
2.1.2. RPoS Consensus Algorithm
2.2. Dynamic Byzantine Consensus Algorithm Based on PBFT-RPoS
2.2.1. PBFT Consensus Algorithm
- The client sends the business request to the master node.
- The main node transfers the requirements to another node, while the other nodes handle them uniformly.
- After processing the request, other nodes return a message to the client.
- When the client receives the same information from nodes, the request is executed.
- Request stage: a requester sends a request to the master node, and the request information is ;
- Pre-preparation stage: the host sorts the requests received by the client, and then broadcasts the pre-preparation message to each backup node, where is the request message sent by the client, and is the summary of the request message ;
- Preparation stage: When the copy node receives the pre-prepared information, it checks the validity of the message according to , , and . If it is confirmed to be true, it sends the preparation message to other nodes; is the replica node number and receives preparatory information from other replica nodes. If the number of received preparation messages reaches , the node enters the preparation state;
- Confirmation phase: the replica node broadcasts the confirmation message , notifies other nodes that they are ready, and receives the confirmation message from other replica nodes. When the number of confirmation messages received reaches , the request is completed;
- Feedback stage: all backup nodes send feedback to the client, and the client will receive the same results from different nodes as the final result.
2.2.2. Improvement of Consistency Protocol
- Request phase: the requester broadcasts and sends request messages. All nodes sort the request messages in chronological order and verify the validity of the messages;
- Preparation stage: each replica node compares the information of the master node with the information collected by itself, and broadcasts the verification information if it passes the verification;
- Confirmation phase: when each node receives the correct verification message from no less than nodes, the request is completed.
2.2.3. Dynamic Byzantine Consensus Algorithm
3. Methodology
4. Blockchain Global Privacy Protection Algorithm
4.1. Homomorphic Encryption Technology
4.2. Homomorphic Encryption Global Privacy Protection Algorithm
4.2.1. Privacy Blockchain
- Transaction originator A sends a request to establish a smart contract. When initiating a transaction request, the transaction ciphertext information and are jointly published in the private blockchain network, and the private blockchain then creates a smart contract transaction request;
- Node V on the network, i.e., user V, synchronizes the transaction and verifies whether the transaction is valid according to the provided by transaction initiator A. User V places the verified transaction request into the transaction storage pool and forwards it to other nodes. Other nodes receiving the transaction request repeat the process of user V;
- The miner packs this transaction and other transactions into the block and runs the called contract code on the local EVM until the end of the code operation;
- User V sends the block containing the transaction request of transaction initiator A to the peer node and spreads it throughout the network;
- The consensus node verifies the rationality of all transactions in the block after receiving the block. If the block passes the verification, the node will delete the request of original transaction initiator A to create a smart contract transaction in the memory pool, synchronize the private blockchain, and deploy the smart contract in their local private blockchain.
4.2.2. Smart Contracts on the Privacy Blockchain
4.2.3. Build a Blockchain Scheme to Protect Transaction Data Privacy
- Setup phase
- 2.
- User initialization phase
- 3.
- Transfer transaction stage
- 4.
- Operation phase
5. Experiments and Results
5.1. Experiments Setup
5.2. Detection of Inter-Blockchain Privacy Protection Capability
5.2.1. Experimental Scenarios and Methodology
5.2.2. Performance
5.3. Detection of Privacy Protection Capability in the Blockchain
5.3.1. Experimental Scenarios and Methodology
5.3.2. Performance
6. Discussion
6.1. Efficiency Considerations in Homomorphic Encryption
6.2. Limitations of Nodes in Blockchain Networks
6.3. Key Size and Validation in Encryption and Decryption
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Chudzyński, F.; Struzik, Z. Criticality of Bitcoin Market. Acta Phys. Pol. A 2021, 139, 447–450. [Google Scholar] [CrossRef]
- Kim, H.M.; Laskowski, M.; Zargham, M.; Turesson, H.; Barlin, M.; Kabanov, D. Token Economics in Real Life: Cryptocurrency and Incentives Design for Insolar’s Blockchain Network. Computer 2021, 54, 70–80. [Google Scholar] [CrossRef]
- Jin, X.; Chen, P.Y.; Hsu, C.Y.; Yu, C.M.; Chen, T. CAFE: Catastrophic data leakage in vertical federated learning. Adv. Neural Inf. Process. Syst. 2021, 34, 994–1006. [Google Scholar] [CrossRef]
- Wang, H.; Liao, J. Blockchain Privacy Protection Algorithm Based on Pedersen Commitment and Zero-knowledge Proof. In Proceedings of the 2021 4th International Conference on Blockchain Technology and Applications, Xi’an, China, 17–19 December 2021; pp. 1–5. [Google Scholar] [CrossRef]
- An, J.; Yang, H.; Gui, X.; Zhang, W.; Gui, R.; Kang, J. TCNS: Node selection with privacy protection in crowdsensing based on twice consensuses of blockchain. IEEE Trans. Netw. Serv. Manag. 2019, 16, 1255–1267. [Google Scholar] [CrossRef]
- Garcia, R.D.; Ramachandran, G.S.; Jurdak, R.; Ueyama, J. A Blockchain-based Data Governance Framework with Privacy Pro-tection and Provenance for e-Prescription. arXiv 2021, arXiv:2112.13956. [Google Scholar] [CrossRef]
- Steffen, S.; Bichsel, B.; Baumgartner, R.; Vechev, M. ZeeStar: Private Smart Contracts by Homomorphic Encryption and Ze-ro-knowledge Proofs. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 23–25 May 2022; pp. 179–197. [Google Scholar] [CrossRef]
- Chen, J.; Li, K.; Yu, P.S. Privacy-Preserving Deep Learning Model for Decentralized VANETs Using Fully Homomorphic En-cryption and Blockchain. IEEE Trans. Intell. Transp. Syst. 2022, 23, 11633–11642. [Google Scholar] [CrossRef]
- Ali, A. A Novel Homomorphic Encryption and Consortium Blockchain-Based Hybrid Deep Learning Model for Indus-trial Internet of Medical Things. IEEE Trans. Netw. Sci. Eng. 2023, 10, 2402–2418. [Google Scholar] [CrossRef]
- Wu, X.; Yu, F.; Wang, J.; Chang, J.; Feng, X. Bpf-payment: Fair payment for cloud computing with privacy based on blockchain and homo-morphic encryption. Peer-to-Peer Netw. Appl. 2023, 16, 2649–2666. [Google Scholar] [CrossRef]
- Jia, B.; Zhang, X.; Liu, J.; Zhang, Y.; Huang, K.; Liang, Y. Blockchain-Enabled Federated Learning Data Protection Aggregation Scheme With Differential Privacy and Homomorphic Encryption in IIoT. IEEE Trans. Ind. Inform. 2022, 18, 4049–4058. [Google Scholar] [CrossRef]
- Tang, F.; Ling, G.; Cai, C.; Shan, J.; Liu, X.; Tang, P.; Qiu, W. Solving Small Exponential ECDLP in EC-Based Additively Homomorphic Encryption and Applications. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3517–3530. [Google Scholar] [CrossRef]
- Mišić, J.; Mišić, V.B.; Chang, X.; Qushtom, H. Adapting PBFT for use with blockchain-enabled IoT systems. IEEE Trans. Veh. Technol. 2020, 70, 33–48. [Google Scholar] [CrossRef]
- Do, T.; Nguyen, T.; Pham, H. Delegated proof of reputation: A novel blockchain consensus. In Proceedings of the 2019 Inter-national Electronics Communication Conference, Okinawa, Japan, 7–9 July 2019; pp. 90–98. [Google Scholar] [CrossRef]
- Liu, Y.; Xu, G. Fixed degree of decentralization DPoS consensus mechanism in blockchain based on adjacency vote and the average fuzziness of vague value. Comput. Netw. 2021, 199, 108432. [Google Scholar] [CrossRef]
- Maskey, S.; Badsha, S.; Sengupta, S.; Khalil, I. Reputation-based miner node selection in blockchain-based vehicular edge computing. IEEE Consum. Electron. Mag. 2020, 10, 14–22. [Google Scholar] [CrossRef]
- Jin, Z.; Qiao, Y. A novel node selection scheme for energy-efficient cooperative spectrum sensing using D–S theory. Wirel. Netw. 2020, 26, 269–281. [Google Scholar] [CrossRef]
- Gu, S.; Wang, Y.; Wang, Y.; Zhang, Q.; Qin, X. Grouping-based consistency protocol design for end-edge-cloud hierarchical storage system. IEEE Access 2020, 8, 8959–8973. [Google Scholar] [CrossRef]
- Kwon, T.; Ju, H.; Lee, H. Performance study for random access-based wireless mutual broadcast networks with ginibre point processes. IEEE Commun. Lett. 2020, 24, 1581–1585. [Google Scholar] [CrossRef]
- Winter, D.K.; Khatri, R.; Schmidt, M. Decentralized prosumer-centric P2P electricity market coordination with grid security. Energies 2021, 14, 4665. [Google Scholar] [CrossRef]
- Ye, T.; Ding, J.; Lee, T.T.; Maier, G. AWG-Based Nonblocking Shuffle-Exchange Networks. IEEE/ACM Trans. Netw. 2020, 28, 2699–2712. [Google Scholar] [CrossRef]
- Kocanaogullari, D.; Eksioglu, E.M. Deep learning for MRI reconstruction using a novel projection based cascaded network. In Proceedings of the 2019 IEEE 29th International Workshop on Machine Learning for Signal Processing (MLSP), Pittsburgh, PA, USA, 13–16 October 2019. [Google Scholar] [CrossRef]
- Drucker, N.; Gueron, S. Combining homomorphic encryption with trusted execution environment: A demonstration with paillier encryption and SGX. In Proceedings of the International Workshop on Managing Insider Security Threats ACM 2017, Dallas, TX, USA, 30 October 2017. [Google Scholar] [CrossRef]
- Zhu, H.; Wang, C.; Wang, X. Quantum fully homomorphic encryption scheme for cloud privacy data based on quantum circuit. Int. J. Theor. Phys. 2021, 60, 2961–2975. [Google Scholar] [CrossRef]
- Almazaydeh, L. Secure RGB image steganography based on modified LSB substitution. Int. J. Embed. Syst. 2020, 12, 453–457. [Google Scholar] [CrossRef]
- Chen, Y.; Hu, B.; Yu, H.; Duan, Z.; Huang, J. A threshold proxy re-encryption scheme for secure IoT data sharing based on blockchain. Electronics 2021, 10, 2359. [Google Scholar] [CrossRef]
- Bourne, M.; Winkler, J.R.; Su, Y. The computation of the degree of the greatest common divisor of three Bernstein basis pol-ynomials. J. Comput. Appl. Math. 2019, 373, 112373. [Google Scholar] [CrossRef]
- Wu, L. Full-homomorphic encryption simulation of character data under active network defense. Comput. Simul. 2019, 36, 289–292. [Google Scholar] [CrossRef]
- Wang, Z.; Jin, H.; Dai, W.; Choo, K.K.R.; Zou, D. Ethereum smart contract security research: Survey and future research op-portunities. Front. Comput. Sci. 2021, 15, 152802. [Google Scholar] [CrossRef]
- Huang, Y.; Wang, B.; Wang, Y. Research and application of smart contract based on ethereum blockchain. J. Phys. Conf. Ser. 2021, 1748, 042016. [Google Scholar] [CrossRef]
- Wang, J.; Xu, S.; Zheng, F.; Lu, K.; Song, J.; Shao, L. Learning efficient hash codes for fast graph-based data similarity retrieval. IEEE Trans. Image Process. 2021, 30, 6321–6334. [Google Scholar] [CrossRef]
The Reference Method and Scenario | Number of Test Groups | Tested Result | ||
---|---|---|---|---|
Nodes 1 to 4 Successful Sent/Receipt | Nodes 5 Successful Sent/Receipt | Nodes 6 Successful Sent/Receipt | ||
[4]—1 | 200 | 200/200 | 0/0 | 0/0 |
[4]—2 | 200 | 200/200 | - | - |
[5]—1 | 200 | 200/200 | 0/0 | 0/0 |
[5]—2 | 200 | 200/200 | - | - |
Method | Single-Node Processing Total Performance Value | |||||||||
---|---|---|---|---|---|---|---|---|---|---|
1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | |
The proposed method | 6005 | 5588 | 5861 | 5752 | 5703 | 5626 | 5606 | 5218 | 5019 | 4830 |
The reference [4] method | 7016 | 6875 | 6758 | 6712 | 6689 | 6401 | 6270 | 5891 | 5559 | 5344 |
The reference [5] method | 6259 | 6986 | 6972 | 6815 | 6635 | 6356 | 6014 | 5509 | 5428 | 5250 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Peng, S.; Zhu, L.; Hu, S.; Cai, Z.; Liu, W. Enhancing Global Blockchain Privacy via a Digital Mutual Trust Mechanism. Mathematics 2024, 12, 1481. https://doi.org/10.3390/math12101481
Peng S, Zhu L, Hu S, Cai Z, Liu W. Enhancing Global Blockchain Privacy via a Digital Mutual Trust Mechanism. Mathematics. 2024; 12(10):1481. https://doi.org/10.3390/math12101481
Chicago/Turabian StylePeng, Sheng, Linkai Zhu, Shanwen Hu, Zhiming Cai, and Wenjian Liu. 2024. "Enhancing Global Blockchain Privacy via a Digital Mutual Trust Mechanism" Mathematics 12, no. 10: 1481. https://doi.org/10.3390/math12101481
APA StylePeng, S., Zhu, L., Hu, S., Cai, Z., & Liu, W. (2024). Enhancing Global Blockchain Privacy via a Digital Mutual Trust Mechanism. Mathematics, 12(10), 1481. https://doi.org/10.3390/math12101481