Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3638025.3638030acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicbctConference Proceedingsconference-collections
research-article

A Blockchain-Based Conditional Anonymous Authentication Scheme

Published: 13 May 2024 Publication History
  • Get Citation Alerts
  • Abstract

    In recent years, the security of industrial systems has received high attention. Once a problem occurs, it is necessary to trace back the user access records to investigate the issue. Blockchain-based identity verification schemes have been applied to authentication phase. However, due to the public and transparent nature of the blockchain, it may expose users’ information and raise a series of privacy concerns. Unlinkable anonymous authentication technology can provide reliable privacy protection for these blockchain-based solutions. However, it is also necessary to track malicious users under some condition. Inspired by this, this article proposes a blockchain-based conditional anonymous scheme (BTAS) for saving access records. In the proposed scheme, a trusted third party first uses PS signature to generate credentials for users. Every time the user accesses the server, the credential is randomized and non-interactive zero-knowledge technology is used to prove the user’s identity, achieving the goals of anonymous authentication and unlinkability. At the same time, taking advantage of the characteristics of blockchain’s public verification and immutability, the server uploads the access records of authenticated users to the blockchain for later issue troubleshooting. In addition, the proposed scheme uses distributed ElGamal algorithm to achieve traceability, avoiding the risk of malicious users compromising the security and stability of the scheme under anonymity. Through security analysis, it has been proven that this scheme has advantages such as anonymity, unlinkability, non-forgeability, and traceability. Experimental results show that compared with other anonymous authentication schemes, our scheme has better performance.

    References

    [1]
    [1] Tsang PP, Smith SW. PPAA: Peer-to-peer anonymous authentication. In: International Conference on Applied Cryptography and Network Security. Springer;2008, p. 55–74.
    [2]
    [2] M. Raya and J. Hubaux, “Securing vehicular ad hoc networks,”J. Comput. Secur., vol. 15, no. 1, pp. 39–68, 2007.
    [3]
    [3] X. Sun, F. R. Yu, P. Zhang, Z. Sun, W. Xie and X. Peng, "A Survey on Zero-Knowledge Proof in Blockchain," in IEEE Network, vol. 35, no. 4, pp. 198-205, July/August 2021.
    [4]
    [4] D. Pointcheval and O. Sanders, “Short randomizable signatures,” in Proc. Cryptographers’ Track RSA Conf., 2016, pp. 111–126.
    [5]
    [5] Lu Y. The blockchain: State-of-the-art and research challenges[J]. Journal of Industrial Information Integration, 2019, 15: 80-90.
    [6]
    [6] F. Brandt, “Effificient cryptographic protocol design based on distributed elgamal encryption,” in International Conference on Information Security and Cryptology (ICISC), pp. 32–47, Springer, 2005.
    [7]
    [7] Centobelli P, Cerchione R, Del Vecchio P, et al. Blockchain technology for bridging trust, traceability and transparency in circular supply chain[J]. Information & Management, 2022, 59(7): 103508.
    [8]
    [8] Feng X, Shi Q, Xie Q, et al. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 3888-3899.
    [9]
    [9] Li M, Zhu L, Lin X. Privacy-Preserving Traffic Monitoring with False Report Filtering via Fog-Assisted Vehicular Crowdsensing[J]. IEEE Transactions on Services Computing, 2021, 14(06): 1902-1913.
    [10]
    [10] Diao F, Zhang F, Cheng X. A privacy-preserving smart metering scheme using linkable anonymous credential. IEEE Trans Smart Grid 2014;6(1):461–7.
    [11]
    [11] Boyen X, Haines T. Forward-secure linkable ring signatures. In: Australasian Conference on Information Security and Privacy. Springer; 2018, p. 245–64.
    [12]
    [12] Camenisch J, Drijvers M, Lehmann A. Universally composable direct anonymous attestation. In: Public-Key Cryptography–PKC 2016. Springer; 2016, p. 234–64.
    [13]
    [13] C. Lin, D. He, X. Huang, N. Kumar, K. R. Choo, “BCPPA: A Blockchain-Based Conditional Privacy-Preserving Authentication Protocol for Vehicular Ad Hoc Networks,” IEEE Transactions on Intelligent Transportation Systems, pp.1-13, 2020.
    [14]
    [14] Barki A, Desmoulins N, Gharout S, Traoré J. Anonymous attestations made practical, In: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2017: p. 87–98.
    [15]
    [15] Yang G, Wong DS, Deng X, Wang H. Anonymous signature schemes. In: International Workshop on Public Key Cryptography. Springer; 2006, p. 347–63.
    [16]
    [16] Fischlin M. Anonymous signatures made easy. In: International Workshop on Public Key Cryptography. Springer; 2007, p. 31–42.
    [17]
    [17] N. Xi, W. Li, L. Jing and J. Ma, "ZAMA: A ZKP-Based Anonymous Mutual Authentication Scheme for the IoV," in IEEE Internet of Things Journal, vol. 9, no. 22, pp. 22903-22913, 15 Nov.15, 2022.
    [18]
    [18] F. Brandt, “Effificient cryptographic protocol design based on distributed elgamal encryption,” in International Conference on Information Security and Cryptology (ICISC), pp. 32–47, Springer, 2005.
    [19]
    [19] Chatphimuk Supinyo, Pongkorn Settasompop, Plubploy Jandaeng, and Surasak Phetmanee, "Ten Simple Rules for Digital Government Transformation with Blockchain Smart Contracts," International Journal of Computer Theory and Engineering vol. 12, no. 5, pp. 128-132, 2020.
    [20]
    [20] Malni Kumarathunga, Rodrigo N. Calheiros, and Athula Ginige, "Sustainable Microfinance Outreach for Farmers with Blockchain Cryptocurrency and Smart Contracts," International Journal of Computer Theory and Engineering vol. 14, no. 1, pp. 9-14, 2022.
    [21]
    [21] Li M, Zhu L, Zhang Z, et al. User-defined privacy-preserving traffic monitoring against n-by-1 jamming attack[J]. IEEE/ACM Transactions on Networking, 2022, 30(5): 2060-2073.

    Index Terms

    1. A Blockchain-Based Conditional Anonymous Authentication Scheme

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      ICBCT '23: Proceedings of the 2023 5th International Conference on Blockchain Technology
      November 2023
      72 pages
      ISBN:9798400708930
      DOI:10.1145/3638025
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 13 May 2024

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Anonymous Authentication
      2. Blockchain
      3. Signature
      4. Traceability
      5. Unlinkable

      Qualifiers

      • Research-article
      • Research
      • Refereed limited

      Funding Sources

      • National Natural Science Foundation of China

      Conference

      ICBCT 2023

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 17
        Total Downloads
      • Downloads (Last 12 months)17
      • Downloads (Last 6 weeks)6
      Reflects downloads up to 26 Jul 2024

      Other Metrics

      Citations

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media