32
Views
0
CrossRef citations to date
0
Altmetric
Research Article

Efficient and secure confidential transaction scheme based on commitment and aggregated zero-knowledge proofs

, ORCID Icon, &
Received 17 Nov 2023, Accepted 26 Mar 2024, Published online: 01 Apr 2024

References

  • Yousaf H, Kappos G, Meiklejohn S Tracing transactions across cryptocurrency ledgers. In 28th USENIX Security Symposium (USENIX Security 19); 2019. p. 837–850. doi: 10.48550/arXiv.1810.12786
  • Buchanan WJ, Li S, Asif R. Lightweight cryptography methods. J Cyber Secur. 2017;1(3–4):187–201. doi: 10.1080/23742917.2017.1384917
  • Maxwell G. Confidential transactions. 2018 August 24, 2021 [cited 2023 July 1]. Available from: https://people.xiph.org/greg/confidential values.txt
  • Rackoff C, Simon DR. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Annual International Cryptology Conference; 1991. p. 433–444. doi: 10.1007/3-540-46766-1_35
  • Noether S, Mackenzie A, Research Lab TM. Ring confidential transactions. Ledger. 2016;1:1–18. doi: 10.5195/ledger.2016.34
  • Poelstra A, Back A, Friedenbach M, et al. Confidential assets. In: International Conference on Financial Cryptography and Data Security;Berlin; 2018. p. 43–63. doi: 10.1007/978-3-662-58820-8_4
  • Delgado P, Dinu F, Kermarrec AM, et al. Hawk: hybrid datacenter scheduling. In: 2015 USENIX Annual Technical Conference (USENIX ATC 15); 2015. p. 499–510.
  • Williamson ZJ. The aztec protocol. 2018 [cited 2023 July 1]. Available from: https://github.com/AztecProtocol/AZTEC
  • Fauzi P, Meiklejohn S, Mercer R, et al. Quisquis: a new design for anonymous cryptocurrencies. In Advances in Cryptology–ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security; Kobe, Japan: Springer; 2019. p. 649–678. doi: 10.1007/978-3-030-34578-5_23
  • Chen Y, Ma X, Tang C, et al. PGC: decentralized confidential payment system with auditability. Computer security–ESORICS 2020: 25th European Symposium on Research in Computer Security, ESORICS 2020. Guildford, UK:Springer; 2020. p. 591–610. 10.1007/978-3-030-58951-6_29.
  • Jedusor T. Introduction to Mimblewimble and Grin. 2016 [cited 2023 July 1]. https://github.com/mimblewimble/grin/blob/master/doc/intro.md.
  • Rondelet A, Zajac MZ. On integrating zerocash on ethereum. 2019. arXiv preprint arXiv:1904.00905. doi: 10.48550/arXiv.1904.00905
  • Sasson EB, Chiesa A, Garman C, et al. Zerocash: decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy; 2014May. IEEE. p. 459–474. doi: 10.1109/SP.2014.36
  • Bünz B, Agrawal S, Zamani M, et al. Zether: towards privacy in a smart contract world. In International Conference on Financial Cryptography and Data Security; 2020 February. Cham. p. 423–443. doi: 10.1007/978-3-030-51280-4_23
  • Guan Z, Wan Z, Yang Y, et al. BlockMaze: an efficient privacy-preserving account-model blockchain based on zk-SNARKs. IEEE Trans Dependable Secure Comput. 2020;19(3):1446–1463.
  • Yao S, Zhang DW, Li Y, et al. A survey on privacy protection of transaction content in blockchain. J Cryptol Res. 2022;9(4):596–618. doi: 10.13868/j.cnki.jcr.000536
  • Feng C, Tan L, Xiao H, et al. PDKSAP: perfected double-key stealth address protocol without temporary key leakage in blockchain. In 2020 IEEE/CIC International Conference on Communications in China (ICCC Workshops); 2020 August. IEEE. p. 151–155. doi: 10.1109/ICCCWorkshops49972.2020.9209929
  • Albrecht M, Grassi L, Rechberger C, et al. MiMC: efficient encryption and cryptographic hashing with minimal multiplicative complexity. In International Conference on the Theory and Application of Cryptology and Information Security; 2016 November. Berlin. p. 191–219. doi: 10.1007/978-3-662-53887-6_7
  • Du J, Ge Z, Long Y, et al. MixCT: mixing confidential transactions from homomorphic commitment. In European Symposium on Research in Computer Security; 2022 September. Cham. p. 763–769. doi: 10.1007/978-3-031-17143-7_39
  • Douceur JR 2002, March. The sybil attack. In International Workshop on Peer-to-Peer Systems; Berlin. p. 251–260. doi: 10.1007/3-540-45748-8_24

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.