A Permissioned Blockchain Secure from Both Classical and Quantum Attacks

Total Page:16

File Type:pdf, Size:1020Kb

A Permissioned Blockchain Secure from Both Classical and Quantum Attacks PQFabric: A Permissioned Blockchain Secure from Both Classical and Quantum Attacks Amelia Holcomb Geovandro Pereira Bhargav Das∗ Michele Mosca Computer Science Combinatorics & Optimization Computer Science Combinatorics & Optimization University of Waterloo University of Waterloo University of Waterloo University of Waterloo Waterloo, Canada Waterloo, Canada Waterloo, Canada Waterloo, Canada [email protected] [email protected] [email protected] [email protected] Abstract—Hyperledger Fabric is a prominent and flexible so- the end of Round 3, about an year from now. A fourth round lution for building permissioned distributed ledger platforms. is also expected in order to select alternate candidates for Access control and identity management relies on a Mem- later standardization. bership Service Provider (MSP) whose cryptographic interface only handles standard PKI methods for authentication: RSA Open source implementations of such algorithms, for and ECDSA classical signatures. Also, MSP-issued credentials instance those provided by the Open Quantum Safe (OQS) may use only one signature scheme, tying the credential- project [1], continually change in order to keep up-to- related functions to classical single-signature primitives. RSA date with both progress in cryptanalysis and per-algorithm and ECDSA are vulnerable to quantum attacks, with an ongoing parameter modifications and optimizations. However, de- post-quantum standardization process to identify quantum- safe drop-in replacements. In this paper, we propose a redesign signing, approving, and implementing post-quantum cryp- of Fabric’s credential-management procedures and related tographic standards is only the first step. There is also the specifications in order to incorporate hybrid digital signatures, gargantuan task of integrating these algorithms into the protecting against both classical and quantum attacks using wide range of existing systems that depend on and are one classical and one quantum-safe signature. We create highly coupled with classical public key cryptography. The PQFabric, an implementation of Fabric with hybrid signatures that integrates with the Open Quantum Safe (OQS) library. Our integration itself will be a new test of these algorithms, implementation offers complete crypto-agility, with the ability particularly as they are integrated into high-performance to perform live migration to a hybrid quantum-safe blockchain systems. Moreover, during the transition, these systems must and select any existing OQS signature algorithm for each node. remain secure against classical attacks, even in the face of We perform comparative benchmarks of PQFabric with each of potential flaws or changes to post-quantum cryptography the NIST candidates and alternates, revealing that long public keys and signatures lead to an increase in hashing time that is algorithms. This situation demands a double layer of pro- sometimes comparable to the time spent signing or verifying tection against classical and quantum attacks, which can be messages itself. This is a new and potentially significant issue achieved by means of hybrid signatures, i.e., one classical in the migration of blockchains to post-quantum signatures. signature and one post-quantum [2], [3]. Index Terms—Post-quantum cryptography, digital signatures, A prominent class of applications that is likely to be Blockchain, Hyperledger Fabric an early adopter of these algorithms is the blockchain I. INTRODUCTION distributed ledger. Blockchain technology is fundamentally reliant on cryptographic primitives, especially signature In recent years, the research community has drawn ever authentication, in order to 1) validate the origin of the closer to the construction of a quantum computer, one with transactions that are to be added to the chain and 2) ensure the potential to break classical public key cryptography. In arXiv:2010.06571v3 [cs.CR] 23 Dec 2020 non-repudiation from the transaction originators. In our advance of this threat, the National Institute of Standards work, we focus on Hyperledger Fabric 4 , a permissioned and Technology (NIST) is looking to establish standards [ ] blockchain in use in production systems. As a permissioned for cryptographic algorithms that show promise at securing blockchain, Hyperledger does not require anonymous cre- against both quantum and classical attacks. The NIST post- dentials, but instead uses standard digital signatures to quantum standardization process is in its third round of identify users. evaluation and has narrowed down the initial 82 submission In addition to the need for blockchains to make this candidates to only 15. These include six digital signature post-quantum transition earlier rather than later, there are candidates: three finalists and three alternates. Some of the several typical features of blockchains that make them a finalists are expected to be selected for standardization at rigorous testbed for new cryptographic algorithms. Industry- G. Pereira and M. Mosca are supported in part by NSERC, Cryp- deployed blockchains are high-throughput, with recent re- toWorks21, Canada First Research Excellence Fund, Public Works and search in Hyperledger Fabric achieving 20,000 transactions Government Services Canada, and the Royal Bank of Canada. per second 5 . Each transaction proposal along with every ∗ B. Das is currently affiliated with Indian Institute of Technology [ ] Dhanbad. processing step in the network contains a signature, and the code path to commit each transaction includes both execution/validation and ordering of the transactions are signing and verification algorithms. As such, signature size decoupled and thus performed by different entities (peer- and algorithm speed both have direct and significant impact s/endorsers and orderers, respectively). As a result, the on the performance of the system. In addition, as large consensus protocol (run by the orderers) is independent of distributed systems that can neither ensure synchronous the blockchain protocol as a whole (e.g., the chaincode), updates nor handle extended downtime for a migration, and can be tailored per application and also updated after blockchains are among the more complex use cases for the network is bootstrapped. post-quantum migration. Lessons learned maintaining per- We now provide a set of definitions of interest used in formance and backwards compatibility in this context can the context of the Fabric Blockchain. be broadly applicable as other systems integrate with post- Membership Service Provider (MSP). The network MSP quantum algorithms later on. handles credential/identity management and is usually as- Contributions: This work introduces PQFabric, which is sociated with one organization. It is responsible for issuing to our knowledge the first version of the Hyperledger Fab- certificates to peers, orderers and users and thus giving them ric enterprise permissioned blockchain1 whose signatures suitable authentication and authorization. The network MSP are secure against both classical and quantum computing is not to be confused with the local MSP,which is discussed threats. Our design proposal is backwards compatible for in SectionIV. Each node uses a local MSP to abstract easy migration and flexible enough to support different post- credentials and identity management (including signatures quantum cryptographic schemes, making it future-proof to and their verification) from the rest of its codebase. The NIST upcoming standards and updates to the OQS library. local MSP is a software module only, and does not run We also: separately from the node. Highlight the inconsistencies we found between NIST Fabric-CA. The Fabric-CA is a certificate authority that • and Golang APIs if hybrid signature schemes are to contains a root certificate and issues identity certificates to be implemented, which will need to be resolved for each organization’s MSP. The MSP’s certificate allows it to smooth integration going forward. issue enrollment certificates to the users in its organization, Provide a baseline performance comparison between giving them access to the blockchain. • transactions that use classical and hybrid quantum- Client or User. A client or user is an actor who owns classical cryptography. We find that, depending on the digital access credentials to a particular blockchain network, signature algorithm used, PQFabric can achieve compa- and can submit transaction proposals to the peers. rable performance to classical Fabric. Peer (also called endorsing peer or endorser). The Profile PQFabric to provide insight into the practical peer’s responsibility includes verifying users’ signatures in • performance costs of post-quantum signature algo- the transaction proposals, executing and validating the rithms. We show that the length of the signature and/or proposal according to pre-specified policies, endorsing and public key, not just the signature algorithm execution digitally signing the resulting outcome of the validated time, are major contributors to PQFabric slowdowns. proposal, and notifying the user of the outcome. Peers also Publish our code online, offering our implementation receive block (of ordered transactions) candidates from the • as a testbed for future work focusing on improving orderers, performing final validation and committing the blockchain transaction throughput with post-quantum blocks to the ledger. cryptography algorithms. Orderer. For each set of transactions, an orderer verifies all endorsers’ signatures and runs a consensus protocol
Recommended publications
  • (Linkable) Ring Signature from Hash-Then-One-Way Signature
    (Linkable) Ring Signature from Hash-Then-One-Way Signature Xingye Lu Man Ho Au ∗ Zhenfei Zhang Department of Computing Department of Computing Algorand The Hong Kong Polytechnic University The Hong Kong Polytechnic University Boston, USA Hong Kong Hong Kong [email protected] [email protected] [email protected] Abstract—In this paper, we revisit the generic construction of (such as RSA) and three-move type (Type-T) signatures ring signatures from hash-then-one-way type (Type-H) signatures (discrete log (DL) based schemes such as Schnorr). While in proposed by Abe et al. (AOS) in 2004 from the following principle similar to the concrete instantiations, security proof aspects. First, we give a proof for the generic construction, in a strengthened security model. Previously, this was only done for for the AOS generic construction is not formally presented. concrete instantiations, in a weaker model. Second, we extend AOS’s framework to generically construct one-time linkable In 1994, Shor presented a quantum algorithm [4] which can ring signatures from Type-H signatures and one-time signatures. be used to break RSA and DL type digital signatures. Since Lastly, we instantiate the generic construction with an NTRU- then, significant effort has been made to develop practical based Type-H signature: FALCON and obtain a post-quantum quantum computers. Facing the potential threat from quantum linkable ring signature scheme. Our analysis shows that the computers, post-quantum cryptography has attracted more and resulting linkable signature is more efficient than any existing lattice based solutions for small to moderate number of users.
    [Show full text]
  • Unique Ring Signatures: a Practical Construction
    Unique Ring Signatures: A Practical Construction Matthew Franklin and Haibin Zhang Dept. of Computer Science, University of California, Davis, California 95616, USA {franklin,hbzhang}@cs.ucdavis.edu Abstract. We propose unique ring signatures that simplify and capture the spirit of linkable ring signatures. We use new techniques to provide an instantiation which can be tightly related to the DDH problem in the random oracle model, leading to the most efficient linkable/unique ring signature. Keywords: anonymity, authentication, e-voting system, provable secu- rity, ring signature, tight reduction, unique signature, verifiable random function. 1 Introduction Ring signatures [23] are very useful tools for many privacy-preserving applica- tions. However, they are not adequate in settings where some degree of priva- cy for users must be balanced against limited access. For example, a service provider might have the list of public keys that correspond to all users that have purchased a single access to some confidential service for that day (re- quiring anonymous authentication). For this kind of application, a number of restricted-use ring signatures are proposed. Notable examples include linkable ring signatures [1, 7, 19, 20, 25, 26] and traceable ring signatures [13, 14]. Linkable ring signature asks that if a user signs any two messages (same or different) with respect to the same ring, then an efficient public procedure can verify that the signer was the same (although the user's identity is not revealed). Traceable ring signature is a ring signature scheme where each message is signed not only with respect to a list of ring members, but also with respect to an issue (e.g., identifying label of a specific election or survey).
    [Show full text]
  • Mechanics of Mobilecoin: First Edition
    Mechanics of MobileCoin: First Edition exploring the foundations of a private digital currency April 6, 2021, Preview (10/11) v0.0.39 koe1,2 DRAFT INFORMATION: This is just a draft, and may not always be available wher- ever it is currently hosted. The final version will be available at https://github.com/ mobilecoinfoundation. License: `Mechanics of MobileCoin: First Edition' is released into the public domain. 1 [email protected] 2 Author `koe' worked on this document as part of a private contract with, then as an employee of, MobileCoin, Inc. Abstract Cryptography. It may seem like only mathematicians and computer scientists have access to this obscure, esoteric, powerful, elegant topic. In fact, many kinds of cryptography are simple enough that anyone can learn their fundamental concepts. It is common knowledge that cryptography is used to secure communications, whether they be coded letters or private digital interactions. Another application is in so-called cryptocurrencies. These digital moneys use cryptography to assign and transfer ownership of funds. To ensure that no piece of money can be duplicated or created at will, cryptocurrencies usually rely on `blockchains', which are public, distributed ledgers containing records of currency transactions that can be verified by third parties [115]. It might seem at first glance that transactions need to be sent and stored in plain text format to make them publicly verifiable. In truth, it is possible to conceal a transaction's participants, as well as the amounts involved, using cryptographic tools that nevertheless allow transactions to be verified and agreed upon by observers [151]. This is exemplified in the cryptocurrency MobileCoin.
    [Show full text]
  • How to Leak a Secret: Theory and Applications of Ring Signatures
    How to Leak a Secret: Theory and Applications of Ring Signatures Ronald L. Rivest1, Adi Shamir2, and Yael Tauman1 1 Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge, MA 02139, 2 Computer Science department, The Weizmann Institute, Rehovot 76100, Israel. Abstract. In this work we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without re- vealing which member actually produced the signature. Unlike group sig- natures, ring signatures have no group managers, no setup procedures, no revocation procedures, and no coordination: any user can choose any set of possible signers that includes himself, and sign any message by using his secret key and the others' public keys, without getting their approval or assistance. Ring signatures provide an elegant way to leak authoritative secrets in an anonymous way, to sign casual email in a way that can only be veri¯ed by its intended recipient, and to solve other problems in multiparty computations. Our main contribution lies in the presentation of e±cient constructions of ring signatures; the general concept itself (under di®erent terminology) was ¯rst introduced by Cramer et al. [CDS94]. Our constructions of such signatures are unconditionally signer-ambiguous, secure in the random oracle model, and exceptionally e±cient: adding each ring member in- creases the cost of signing or verifying by a single modular multiplication and a single symmetric encryption. We also describe a large number of extensions, modi¯cations and applications of ring signatures which were published after the original version of this work (in Asiacrypt 2001).
    [Show full text]
  • Privacy on the Blockchain: Unique Ring Signatures. Rebekah Mercer
    Privacy on the Blockchain: Unique Ring Signatures. Rebekah Mercer This report is submitted as part requirement for the MSc in Information Security at University College London. 1 Supervised by Dr Nicolas T. Courtois. arXiv:1612.01188v2 [cs.CR] 25 Dec 2016 1This report is substantially the result of my own work except where explicitly indicated in the text. The report may be freely copied and distributed provided the source is explicitly acknowledged. Abstract Ring signatures are cryptographic protocols designed to allow any member of a group to produce a signature on behalf of the group, without revealing the individual signer’s identity. This offers group members a level of anonymity not attainable through generic digital signature schemes. We call this property ‘plausible deniability’, or anonymity with respect to an anonymity set. We concentrate in particular on implementing privacy on the blockchain, introducing a unique ring signature scheme that works with existing blockchain systems. We implement a unique ring signature (URS) scheme using secp256k1, creating the first implemen- tation compatible with blockchain libraries in this way, so as for easy implementation as an Ethereum smart contract. We review the privacy and security properties offered by the scheme we have constructed, and compare its efficiency with other commonly suggested approaches to privacy on the blockchain. 1 Acknowledgements Thank you to Dr Nicolas Courtois, for introducing me to blockchains and applied cryptography. Thanks to Matthew Di Ferrante, for continued insight and expertise on Ethereum and adversarial security. Thanks also to my mum and dad, for convincing me that can handle an MSc alongside a full time job, and for all the advice along the way! Finally, thanks to the University of Manchester, UCL, Yorkshire Ladies’ Trust, and countless others for their generous grants over the years, without which this MSc would not have been possible.
    [Show full text]
  • ID-Based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings
    ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings Amit K Awasthi1 and Sunder Lal2 1 Department of Applied Science Hindustan College of Science and Technology Farah, Mathura -281122, INDIA awasthi [email protected] 2 Department of Mathematics I. B. S. Khandari, Agra - INDIA Abstract. In 2001, Rivest et al. rstly introduced the concept of ring signatures. A ring signature is a simpli ed group signature without any manager. It protects the anonymity of a signer. The rst scheme proposed by Rivest et al. was based on RSA cryptosystem and certi cate based public key setting. The rst ring signature scheme based on DLP was proposed by Abe, Ohkubo, and Suzuki. Their scheme is also based on the general certi cate-based public key setting too. In 2002, Zhang and Kim proposed a new ID-based ring signature scheme using pairings. Later Lin and Wu proposed a more ecient ID-based ring signature scheme. Both these schemes have some inconsistency in computational aspect. In this paper we propose a new ID-based ring signature scheme and a proxy ring signature scheme. Both the schemes are more ecient than existing one. These schemes also take care of the inconsistencies in above two schemes. Keywords: Cryptography, Digital Signature, Ring Signature, Bilinear pairings, ID-based. 1 Introduction The concept of ring signature was introduced by Rivest, Shamir and Tauman in [13]. The ring signature allows a user from a set of possible signers to convince the veri er that the author of the signature belongs to the set but identity of the author is not disclosed.
    [Show full text]
  • Cryptonote V 2.0 1 Introduction 2 Bitcoin Drawbacks and Some
    CryptoNote v 2.0 Nicolas van Saberhagen October 17, 2013 1 Introduction \Bitcoin" [1] has been a successful implementation of the concept of p2p electronic cash. Both professionals and the general public have come to appreciate the convenient combination of public transactions and proof-of-work as a trust model. Today, the user base of electronic cash is growing at a steady pace; customers are attracted to low fees and the anonymity provided by electronic cash and merchants value its predicted and decentralized emission. Bitcoin has effectively proved that electronic cash can be as simple as paper money and as convenient as credit cards. Unfortunately, Bitcoin suffers from several deficiencies. For example, the system's distributed nature is inflexible, preventing the implementation of new features until almost all of the net- work users update their clients. Some critical flaws that cannot be fixed rapidly deter Bitcoin's widespread propagation. In such inflexible models, it is more efficient to roll-out a new project rather than perpetually fix the original project. In this paper, we study and propose solutions to the main deficiencies of Bitcoin. We believe that a system taking into account the solutions we propose will lead to a healthy competition among different electronic cash systems. We also propose our own electronic cash, \CryptoNote", a name emphasizing the next breakthrough in electronic cash. 2 Bitcoin drawbacks and some possible solutions 2.1 Traceability of transactions Privacy and anonymity are the most important aspects of electronic cash. Peer-to-peer payments seek to be concealed from third party's view, a distinct difference when compared with traditional banking.
    [Show full text]
  • Ring Confidential Transactions
    ISSN 2379-5980 (online) DOI 10.5195/LEDGER.2016.34 RESEARCH ARTICLE Ring Confidential Transactions Shen Noether,∗ Adam Mackenzie, the Monero Research Lab† Abstract. This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocur- rency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been dis- cussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015.17 An eprint is also available at http://eprint.iacr.org/2015/1098. 1. Introduction Recall that in Bitcoin each transaction is signed by the owner of the coins being sent and these signatures verify that the owner is allowed to send the coins. This is entirely analogous to the signing of a check from your bank.
    [Show full text]
  • Ring Signatures - Analysis and Implementation
    Ring Signatures - Analysis and Implementation Andr´esF´abrega,Jonathan Esteban, Damian Barabonkov fandresfg, jesteban, [email protected] 1 Introduction When signatures were first introduced in Diffie and Hellman's seminal paper, these were presented in a single-user context: Alice uses her secret key to sign a message, and Bob uses her public key to verify it. As the field grew, however, cryptographers started envisioning a "multi"-signer notion of digital signatures. In particular, group signatures became a well studied concept: a user signing a message on behalf of a group, while preserving total anonymity. The big caveat with this model is that it relies on the presence of a group manager, who adds people to the group, and can reveal the signer if needed. These scheme certainly have applications, but, in some contexts, this dependency on an organizing party is not possible or desired. As such, ring signatures schemes are a way of solving this problem, providing total anonymity without requiring additional setup nor manager. Note that neither group nor ring signatures are better than the other: the context of the problem at hand determines which model is more appropriate. In this project, we analyze ring signatures, their construction, their security, and go over a functioning Python implementation. 2 Overview Ring signatures were formalized by by Rivest, Shamir, and Tauman[1]. In this project, we follow their definitions and proposed construction. Essentially, ring signatures are a way for a single user to anonymously sign a message on behalf of a group of people. This is perhaps best explained with an example use case: let's imagine that MIT has decided that Fall 2020 will be in person (fingers crossed), but decides not to reveal this just yet, for whatever reason.
    [Show full text]
  • Swap Confidential Transactions for Privacy
    Proceedings on Privacy Enhancing Technologies 2021 Felix Engelmann*, Lukas Müller, Andreas Peter, Frank Kargl, and Christoph Bösch SwapCT: Swap Confidential Transactions for Privacy-Preserving Multi-Token Exchanges Abstract: Decentralized token exchanges allow for se- e.g. reputation points, lottery tickets, shares of com- cure trading of tokens without a trusted third party. panies, fiat currency, precious metals and many more. However, decentralization is mostly achieved at the ex- While the token’s security is backed by a distributed pense of transaction privacy. For a fair exchange, trans- ledger (DLT) sometimes called (block)chain, most are actions must remain private to hide the participants traded on centralized exchanges which operate like stock and volumes while maintaining the possibility for non- exchanges. These central exchanges provide the required interactive execution of trades. In this paper we present privacy for fair trading such that participants have no a swap confidential transaction system (SwapCT) which insight into a detailed order book or trades of competi- is related to ring confidential transactions (e.g. used tors. Unfortunately, users have to trust the exchange op- in Monero) but supports multiple token types to trade erators which are susceptible to malicious activity like among and enables secure, partial transactions for non- theft [6] or hacks for data exfiltration. Due to these interactive swaps. We prove that SwapCT is secure in reasons, self-governing exchanges based on consensus a strict, formal model and present its efficient perfor- in a distributed ledger system are beneficial. There are mance in a prototype implementation with logarithmic plenty of smart contract based decentralized exchanges, signature sizes for large anonymity sets.
    [Show full text]
  • Mp-Ist-091-P13
    ShortSignatureSchemeFromBilinearPairings? Sedat Akleylek ??, Barı¸sB¨ulent Kırlar ???, Omer¨ Sever, and Zaliha Y¨uce y Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey {akleylek,kirlar}@metu.edu.tr,[email protected],[email protected] Abstract. The first short signature scheme is proposed by Boneh, Lynn, and Shacham (BLS) in [8]. This scheme uses the properties of bilinear pairings on certain elliptic curves. The main problem in BLS scheme is the use of special hash function [3, 5, 8]. To deal with this problem, many cryptographic schemes were proposed with cryptographic hash functions such as MD5, SHA-1 [14]. In this paper, we propose a new and efficient short signature scheme from the bilinear pairings. Our scheme is con- structed by Bilinear Inverse-Square Diffie-Hellman Problem (BISDHP) and does not require any special hash function. The exact security proofs are also explained in the random oracle model. We give the implemen- tation and comparison results of the BLS and ZSS (Zhang, Safavi, and Susilo)[14] schemes. Furthermore, We use this signature scheme to con- struct a ring signature scheme. Key words: short signature, bilinear pairings, ring signature 1 Introduction Digital signatures are the most important cryptographic primitive for the daily life. Short signatures are needed in environments with space and bandwidth constraints. Upto pairing-based cryptography, the best known shortest signature was obtained by using the Digital Signature Algorithm (DSA) [1] over a finite field Fq. The length of the signature is approximately 2logq. On the other hand, when the pairing-based cryptographic protocol is used the length of the signature is about ρlogq, where ρ = logq=logr and r is the largest prime divisor of the number of the points in the elliptic curve.
    [Show full text]
  • Ringct 2.0: a Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero
    RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero Shi-Feng Sun1;2, Man Ho Au1 ?, Joseph K. Liu3, Tsz Hon Yuen4, Dawu Gu2 1Hong Kong Polytechnic University, Hong Kong E-mail: csssun,[email protected] 2Shanghai Jiao Tong University, China E-mail: [email protected] 3Monash University, Australia E-mail: [email protected] 4 Huawei, Singapore E-mail: [email protected] Abstract. In this work, we initially study the necessary properties and security re- quirements of Ring Confidential Transaction (RingCT) protocol deployed in the pop- ular anonymous cryptocurrency Monero. Firstly, we formalize the syntax of RingCT protocol and present several formal security definitions according to its application in Monero. Based on our observations on the underlying (linkable) ring signature and commitment schemes, we then put forward a new efficient RingCT protocol (RingCT 2.0), which is built upon the well-known Pedersen commitment, accumu- lator with one-way domain and signature of knowledge (which altogether perform the functions of a linkable ring signature). Besides, we show that it satisfies the secu- rity requirements if the underlying building blocks are secure in the random oracle model. In comparison with the original RingCT protocol, our RingCT 2.0 protocol presents a significant space saving, namely, the transaction size is independent of the number of groups of input accounts included in the generalized ring while the original RingCT suffers a linear growth with the number of groups, which would allow each block to process more transactions. 1 Introduction 1.1 Monero: A Blockchain-based Cryptocurrency A cryptocurrency is a digital asset designed to work as a medium of exchange using cryp- tography to secure the transactions and to control the creation of additional units of the currency.
    [Show full text]