Abstract
Blockchain has revolutionized numerous fields, which include financial services, health care, the Internet of things, academia and supply chain management. Blockchain technology enables us to have an immutable, distributed ledger for managing the transactions of untrusted users. However, the technology has many open challenges, such as privacy leaks, scalability, and energy consumption. User identity can be easily tracked using network analysis, as transactions are accessible to everyone, which is a serious concern of blockchain. In this paper, we propose a new efficient, privacy-preserving, and quantum-resistant key generation algorithm, namely, lattice-based hierarchical deterministic key generation (LB-HDKG), for maintaining user privacy in the public blockchain. The LB-HDKG scheme generates many cryptographic keys in a tree-like structure from a single seed to hide the links between transactions of the same user. Our proposal uses the lattice NTRU cryptosystem, the security of which relies on the shortest vector problem (SVP) and closest vector problem (CVP) over the polynomial ring. Operations on the lattice NTRU cryptosystem are efficient and secure against classical computers and quantum computers. Security and performance analyses of our scheme show that the model is more secure and efficient and should replace current models to safeguard data from quantum computers.
Similar content being viewed by others
References
Nakamoto S (2019) Bitcoin: a peer-to-peer electronic cash system. Manubot
Pilkington M (2016) Blockchain technology: principles and applications. Edward Elgar Publishing, In Research handbook on digital transformations
Underwood S (2016) Blockchain beyond bitcoin
Saberi S, Kouhizadeh M, Sarkis J, Shen L (2019) Blockchain technology and its relationships to sustainable supply chain management. Int J Prod Res 57(7):2117–2135
Karamitsos I, Papadaki M, Al Barghuthi NB (2018) Design of the blockchain smart contract: a use case for real estate. J Inf Secur 9(3):177–190
Mengelkamp E, Notheisen B, Beer C, Dauer D, Weinhardt C (2018) A blockchain-based smart grid: towards sustainable local energy markets. Comput Sci Res Develop 33(1–2):207–214
Lin X, Wu J, Bashir AK, Li J, Yang W, Piran J (2020) Blockchain-based incentive energy-knowledge trading in IoT: joint power transfer and AI design. IEEE Int Things J
Ølnes S, Ubacht J, Janssen M (2017) Blockchain in government: benefits and implications of distributed ledger technology for information sharing
Yli-Huumo J, Ko D, Choi S, Park S, Smolander K (2016) Where is current research on blockchain technology?—a systematic review. PloS one 11(10):e0163477
Wuille P (2012) Bip32: hierarchical deterministic wallets. https://github.com/genjix/bips/blob/master/bip-0032. md
Eskandari S, Clark J, Barrera D and Stobert E (2018) A first look at the usability of bitcoin key management. arXiv preprint arXiv:1802.04351
Zhang R, Xue R, Liu L (2019) Security and privacy on blockchain. ACM Computing Surveys (CSUR) 52(3):1–34
Shi N, Tan L, Li W, Qi X, Yu K (2020) A blockchain-empowered AAA scheme in the large-scale HetNet. Digital Communications and Networks
Yu K, Tan L, Shang X, Huang J, Srivastava G, and Chatterjee P (2020) Efficient and privacy-preserving medical research support platform against COVID-19: a Blockchain-based approach. IEEE Consumer Electronics Magazine
Zhang J, Yu K, Wen Z, Qi X, Paul AK (2021) 3d reconstruction for motion blurred images using deep learning-based intelligent systems. Computers, Materials & Continua 66(2):2087–2104
Yu KP, Tan L, Aloqaily M, Yang H, Jararweh Y (2021) Blockchain-enhanced data sharing with traceable and direct revocation in IIoT. IEEE Transactions on Industrial Informatics:1
Deutsch D (1985) Quantum theory, the church–Turing principle and the universal quantum computer. Proceedings of the Royal Society of London A. Mathematical and Physical Sciences 400(1818):97–117
Bernstein DJ (2009) Introduction to post-quantum cryptography. In Post-quantum cryptography (pp. 1-14). Springer, Berlin, Heidelberg
Buchmann J, Dahmen E, Hülsing A (2011) XMSS - a practical forward secure signature scheme based on minimal security assumptions. Lecture Notes in Computer Science. 7071 (Post-Quantum Cryptography. PQCrypto: 117–129
Overbeck R, Sendrier N (2009) Code-based cryptography. In Post-quantum cryptography (pp. 95-145). Springer, Berlin, Heidelberg
Kottursamy K, Raja G, Padmanabhan J, Srinivasan V (2017) An improved database synchronization mechanism for mobile data using software-defined networking control. Computers & Electrical Engineering 57:93–103
Ding J, Schmidt D (2005, June) Rainbow, a new multivariable polynomial signature scheme. In International Conference on Applied Cryptography and Network Security (pp. 164-175). Springer, Berlin, Heidelberg
Arul R, Raja G, Kottursamy K, Sathiyanarayanan P, Venkatraman S (2017) User path prediction based key caching and authentication mechanism for broadband wireless networks. Wirel Pers Commun 94(4):2645–2664
MacKinnon SJ, Taylor PD, Meijer H, Akl SG (1985) An optimal algorithm for assigning cryptographic keys to control access in a hierarchy. IEEE Trans Comput 9:797–802
Lin JC, Huang KH, Lai F, Lee HC (2009) Secure and efficient group key management with shared key derivation. Computer Standards & Interfaces 31(1):192–208
Arul R, Raja G, Almagrabi AO, Alkatheiri MS, Chauhdary SH, Bashir AK (2019) A quantum-safe key hierarchy and dynamic security association for LTE/SAE in 5G scenario. IEEE Trans Indust Inform 16(1):681–690
Gentry C, Silverberg A (2002) Hierarchical ID-based cryptography. In ASIACRYPT, pages 548–566
Horwitz J, Lynn B (2002) Toward hierarchical identity-based encryption. In EUROCRYPT, pages 466–481
Boyen X, Waters B (2006) Anonymous hierarchical identity-based encryption (without random oracles). In CRYPTO, pages 290–307
Katsumata S, Matsuda T, Takayasu A (2020) Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. Theor Comput Sci 809:103–136
Shen VR, Chen TS (2002) A novel key management scheme based on discrete logarithms and polynomial interpolations. Computers & Security 21(2):164–171
Das ML, Saxena A, Gulati VP, Phatak DB (2005) Hierarchical key management scheme using polynomial interpolation. ACM SIGOPS Operating Syst Rev 39(1):40–47
Wang T, Zheng Z, Bashir AK, Jolfaei A, Xu Y (2020) FinPrivacy: a privacy-preserving Mechanismfor fingerprint identification. ACM Trans Internet Technol (TOIT)
Gutoski G, Stebila D, (2015, January) Hierarchical deterministic bitcoin wallets that tolerate key leakage. In International Conference on Financial Cryptography and Data Security (pp. 497-504). Springer, Berlin, Heidelberg
Khovratovich D, Law J (2017, April) BIP32-Ed25519: hierarchical deterministic keys over a non-linear Keyspace. In 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) (pp. 27-31). IEEE
Heilman E, Baldimtsi F, Goldberg S (2016, February). Blindly signed contracts: anonymous on-blockchain and off-blockchain bitcoin transactions. In International conference on financial cryptography and data security (pp. 43-60). Springer, Berlin, Heidelberg
Heilman E, Alshenibr L, Baldimtsi F, Scafuro A, Goldberg S (2017) Tumblebit: an untrusted bitcoin-compatible anonymous payment hub. In Network and Distributed System Security Symposium
Knirsch F, Unterweger A, Engel D (2018) Privacy-preserving blockchain-based electric vehicle charging with dynamic tariff decisions. Computer Science-Research and Development 33(1–2):71–79
Maxwell G (2013) Coinjoin: bitcoin privacy for the real world. In Post on Bitcoin Forum
Bissias G, Ozisik AP, Levine BN, Liberatore M (2014) Sybilresistant mixing for bitcoin. In The Workshop on Privacy in the Electronic Society, pp. 149–158
Ruffing T, Moreno-Sanchez P, Kate A (2014) CoinShuffle: Practical decentralized coin mixing for bitcoin. In: Kutyłowski M., Vaidya J. (eds) Computer Security - ESORICS 2014. ESORICS 2014. Lecture Notes in Computer Science, vol 8713. Springer, Cham https://doi.org/10.1007/978-3-319-11212-1_20
Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: Boyd C. (eds) Advances in cryptology — ASIACRYPT 2001. ASIACRYPT 2001. Lecture Notes in Computer Science, vol 2248. Springer, Berlin, Heidelberg
Courtois NT, Mercer R (2017) Stealth address and key management techniques in Blockchain systems. ICISSP 2017:559–566
Garcia FD, Jacobs B (2010, September) Privacy-friendly energy-metering via homomorphic encryption. In International Workshop on Security and Trust Management (pp. 226-238). Springer, Berlin, Heidelberg
Zhou L, Wang L, Sun Y, Lv P (2018) Beekeeper: a blockchain-based iot system with secure storage and homomorphic computation. IEEE Access 6:43472–43488
Maxwell G (2015) Confidential transactions. URL: https://people.xiph.org/greg/confidential values txt (Accessed 09/05/2016)
Fujisaki E, Suzuki K (2007) Traceable ring signature, in Public Key Cryptography, vol. 4450, pp. 181–200, Springer
Fujisaki E (2011) Sub-linear size traceable ring signatures without random oracles. In: Kiayias A. (eds) Topics in cryptology – CT-RSA 2011. CT-RSA 2011. Lecture notes in computer science, vol 6558. Springer, Berlin, Heidelberg
Van Saberhagen, N (2013) Cryptonote v 2. 0
Noether S, Mackenzie A (2016) Ring confidential transactions. Ledger 1:1–18
Blum M, Feldman P, Micali S (2019) Non-interactive zero-knowledge and its applications. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali (pp. 329-349)
Shor PW (1994, November) Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations of computer science (pp. 124-134). Ieee
Liu Z, Choo KKR, Grossschadl J (2018) Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Commun Mag 56(2):158–162
Nejatollahi H, Dutt N, Ray S, Regazzoni F, Banerjee I, Cammarota R (2019) Post-quantum lattice-based cryptography implementations: a survey. ACM Computing Surveys (CSUR) 51(6):1–41
Dharminder D, Mishra D (2020) LCPPA: lattice-based conditional privacy preserving authentication in vehicular communication. Transactions on Emerging Telecommunications Technologies, 31(2), p.e3810
Hoffstein J, Howgrave-Graham N, Pipher J, Whyte W (2009) Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In The LLL Algorithm (pp. 349-390). Springer, Berlin, Heidelberg
Karu P, Loikkanen J (2001) Practical comparison of fast public-key cryptosystems. In Telecommunications Software and Multimedia Lab. at Helsinki Univ. of Technology, Seminar on Network Security (pp. 1-18). Citeseer
EESS (2003) Efficient embedded security standards (eess)
Howgrave-Graham N, Nguyen PQ, Pointcheval D, Proos J, Silverman JH, Singer A, Whyte W (2003, August) The impact of decryption failures on the security of NTRU encryption. In Annual International Cryptology Conference (pp. 226-246). Springer, Berlin, Heidelberg
Hoffstein J, Pipher J, Schanck JM, Silverman JH, Whyte W, Zhang Z (2017, February) Choosing parameters for NTRUEncrypt. In Cryptographers’ Track at the RSA Conference (pp. 3-18). Springer, Cham
Howgrave-Graham N, Silverman JH, Whyte W (2005) Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3, Topics in cryptology|CT-RSA 2005, 118{135, Lecture Notes in Comput. Sci., 3376, Springer, Berlin. http://www.ntru.com/cryptolab/articles.htm\#2005\_1
Hirschhorn P, Hoffstein J, Howgrave-Graham N, Whyte W (2009) Choosing NTRUEncrypt parameters in light of combined lattice reduction and MITM approaches. ACNS:437–455
Howgrave-Graham N (2007, August) A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In Annual International Cryptology Conference (pp. 150-169). Springer, Berlin, Heidelberg
Hoffstein J, Howgrave-Graham N, Pipher J, Silverman JH, Whyte W (2003, April) NTRUSIGN: digital signatures using the NTRU lattice. In Cryptographers’ track at the RSA conference (pp. 122-140). Springer, Berlin, Heidelberg
Ponnusamy V, Kottursamy K, Karthick T, Mukeshkrishnan MB, Malathi D, Ahanger TA (2020) Primary user emulation attack mitigation using neural network. Comput Electric Eng 88:106849
Author information
Authors and Affiliations
Corresponding author
Additional information
This article is part of the Topical Collection on Special Issue on Blockchain for Peer-to-Peer Computing
Guest Editors: Keping Yu, Chunming Rong, Yang Cao, and Wenjuan Li
Publisher’s note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
About this article
Cite this article
Banupriya, S., Kottursamy, K. & Bashir, A.K. Privacy-preserving hierarchical deterministic key generation based on a lattice of rings in public blockchain. Peer-to-Peer Netw. Appl. 14, 2813–2825 (2021). https://doi.org/10.1007/s12083-021-01117-2
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s12083-021-01117-2