PAChain: Private, authenticated & auditable consortium blockchain and its implementation

Abstract Blockchain provides a distributed ledger recording a globally agreed, immutable transaction history, which may not be suitable for Fintech applications that process sensitive information. This paper aims to solve three important problems for practical blockchain applications: privacy, authentication and auditability. Private transaction means that the transaction can be validated without revealing the transaction details, such as the identity of the transacting parties and the transaction amount. Auditable transaction means that the complete transaction details can be revealed by auditors or law enforcement agencies. Authenticated transaction means that only authorized parties can be involved in the transaction. Auditability prevents a malicious user from abusing the privacy property. Authenticity helps the auditor to trace the identity of the malicious user in the system. In this paper, we present a private, authenticated and auditable consortium blockchain, using a number of cryptographic building blocks. Our scheme can be integrated with the architecture of consortium blockchain. 1

[1]  Pedro Moreno-Sanchez,et al.  CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.

[2]  Dan Boneh,et al.  Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[3]  Md. Zakirul Alam Bhuiyan,et al.  Privacy-friendly platform for healthcare data in cloud based on blockchain environment , 2019, Future Gener. Comput. Syst..

[4]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[5]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[6]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[7]  Tsz Hon Yuen PAChain: Private, Authenticated and Auditable Consortium Blockchain , 2019, CANS.

[8]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[9]  Jinjun Chen,et al.  Privacy preservation in blockchain based IoT systems: Integration issues, prospects, challenges, and future research directions , 2019, Future Gener. Comput. Syst..

[10]  Yi Mu,et al.  Constant-Size Dynamic k-TAA , 2006, SCN.

[11]  Abhi Shelat,et al.  Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.

[12]  Matthew Green,et al.  Accountable Privacy for Decentralized Anonymous Payments , 2016, Financial Cryptography.

[13]  Sebastian Mödersheim,et al.  A Formal Model of Identity Mixer , 2010, FMICS.

[14]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[15]  Xiaodong Lin,et al.  PTAS: Privacy-preserving Thin-client Authentication Scheme in blockchain-based PKI , 2019, Future Gener. Comput. Syst..

[16]  Ghassan O. Karame,et al.  Towards Scalable and Private Industrial Blockchains , 2017, SEMA SIMAI Springer Series.

[17]  Tsz Hon Yuen,et al.  RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero , 2017, ESORICS.

[18]  Mihir Bellare,et al.  Verifiable partial key escrow , 1997, CCS '97.