Browse > Article
http://dx.doi.org/10.3745/KTCCS.2022.11.2.51

Matrix Character Relocation Technique for Improving Data Privacy in Shard-Based Private Blockchain Environments  

Lee, Yeol Kook (한영회계법인)
Seo, Jung Won (서강대학교 컴퓨터공학과)
Park, Soo Young (서강대학교 컴퓨터공학과 및 지능형 블록체인연구센터)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.11, no.2, 2022 , pp. 51-58 More about this Journal
Abstract
Blockchain technology is a system in which data from users participating in blockchain networks is distributed and stored. Bitcoin and Ethereum are attracting global attention, and the utilization of blockchain is expected to be endless. However, the need for blockchain data privacy protection is emerging in various financial, medical, and real estate sectors that process personal information due to the transparency of disclosing all data in the blockchain to network participants. Although studies using smart contracts, homomorphic encryption, and cryptographic key methods have been mainly conducted to protect existing blockchain data privacy, this paper proposes data privacy using matrix character relocation techniques differentiated from existing papers. The approach proposed in this paper consists largely of two methods: how to relocate the original data to matrix characters, how to return the deployed data to the original. Through qualitative experiments, we evaluate the safety of the approach proposed in this paper, and demonstrate that matrix character relocation will be sufficiently applicable in private blockchain environments by measuring the time it takes to revert applied data to original data.
Keywords
Blockchain; Data Privacy; Hash Algorithm; Shard;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. H. Murtaza, Z. A. Alizai, and Z. Iqbal, "Blockchain based anonymous voting system using zkSNARKs," In 2019 International Conference on Applied and Engineering Mathematics (ICAEM), pp.209-214, 2019.
2 X. Li, Y. Mei, J. Gong, F. Xiang, and Z. Sun, "A blockchain privacy protection scheme based on ring signature," IEEE Access, Vol.8, pp.76765-76772, 2020.   DOI
3 S. Nakamoto, "Bitcoin: A peer-to-peer electronic cash system," [Internet], http://bitcoin.org/bitcoin.pdf.
4 E. Androulaki, et al., "Hyperledger Fabric: A distributed operating system for permissioned blockchains," EuroSys'18: Proceedings of the Thirteenth EuroSys Conference, pp.1-15, 2018.
5 R. Kamath, "Food traceability on blockchain: Walmart's pork and mango pilots," The Journal of The British Blockchain Association, Vol.1, Iss.1, pp.1-12, 2018.   DOI
6 D. Chaum, "E. vanHeyst, Group siganture," in Advances Cryptology, pp.257-265, 1991.
7 S., Zhang and J. H. Lee, "A group signature and authentication scheme for blockchain-based mobile-edge computing," IEEE Internet of Things Journal, Vol.7, No.5, pp.4557-4565, 2019.   DOI
8 F. Zhang and K. Kim, "ID-based blind signature and ring signature from pairings. In International Conference on the Theory and Application of Cryptology and Information Security, Springer, Berlin, Heidelberg, pp.533-547, 2002.
9 N. Shen, "Ring signature confidential transactions for monero," IACR Cryptology ePrint Archive, Vol.2015 pp.1098, 2015.
10 D. Chaum, "Blind signatures for untraceable payments," In Advances in Cryptology, Springer, Boston, MA, pp.199-203, 1983.
11 C. Li, Y. Tian, X. Chen, and J. Li, "An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems," Information Sciences, Vol.546, pp.253-264, 2021.   DOI
12 D. Rachmawati, J. T. Tarigan, and A. B. C. Ginting, "A comparative study of Message Digest 5 (MD5) and SHA256 algorithm," In Journal of Physics: Conference Series, IOP Publishing, Vol.978, No.1, pp.012116, 2018.   DOI
13 Z. Cai, J. Qu, P. Liu, and J. Yu, "A Blockchain smart contract based on light-weighted quantum blind signature," IEEE Access, Vol.7, pp.138657-138668, 2019.   DOI
14 Q. Li and Z. Xue, "A Privacy-protecting authorization system based on blockchain and zk-SNARK," In Proceedings of the 2020 International Conference on Cyberspace Innovation of Advanced Technologies, IEEE, pp.439-444, 2020.
15 H. Dang, T. T. A. Dinh, D. Loghin, E. C. Chang, Q. Lin, and B. C. Ooi, "Towards scaling blockchain systems via sharding," In Proceedings of the 2019 International Conference on Management of Data, pp.123-140, 2019.
16 A. Gervais, G. O. Karame, K. Wust, V. Glykantzis, H. Ritzdorf, and S. Capkun, "On the security and performance of proof of work blockchains," In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp.3-16, 2016.