Volume 32 Issue 3
May  2023
Turn off MathJax
Article Contents
YANG Kunwei, YANG Bo, WANG Tao, et al., “Zero-Cerd: A Self-Blindable Anonymous Authentication System Based on Blockchain,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 587-596, 2023, doi: 10.23919/cje.2022.00.047
Citation: YANG Kunwei, YANG Bo, WANG Tao, et al., “Zero-Cerd: A Self-Blindable Anonymous Authentication System Based on Blockchain,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 587-596, 2023, doi: 10.23919/cje.2022.00.047

Zero-Cerd: A Self-Blindable Anonymous Authentication System Based on Blockchain

doi: 10.23919/cje.2022.00.047
Funds:  This work was supported by National Key R&D Program of China (2017YFB0802000), the National Natural Science Foundation of China (U2001205, 61772326, 61802241, 61802242), National Cryptography Development Fund during the 13th Five-year Plan Period (MMJJ20180217), and the Fundamental Research Funds for the Central Universities (GK202003079, GK202007033, 2020TS087)
More Information
  • Author Bio:

    Kunwei YANG received the M.S. degree in computer software and theory from the Shaanxi Normal University, in 2015. He is currently an Engineer with the School of Computer Science, Shaanxi Normal University, China. His research interests include access control and identity authentication. (Email: yangkunwei@snnu.edu.cn)

    Bo YANG (corresponding author) was born in 1963. He received the Ph.D. degree in cryptography from Xidian University. He is a Professor of Shaanxi Normal University. His research interests include information security and cryptography. (Email: byang@snnu.edu.cn)

    Tao WANG was born in 1980. He received the Ph.D. degree from the Northwestern Polytechnical University in 2012. He is currently an Associate Professor with School of Computer Science, Shaanxi Normal University, China. His current research interests include information security and computer network. (Email: water@snnu.edu.cn)

    Yanwei ZHOU was born in 1986. He received the B.E. degree in computer systems organization from Shaanxi Normal University. He is a Ph.D. candidate of Shaanxi Normal University. His research interests include anonymous communication and cryptography. (Email: zyw@snnu.edu.cn)

  • Received Date: 2022-06-19
  • Accepted Date: 2022-07-13
  • Available Online: 2022-07-23
  • Publish Date: 2023-05-05
  • While the Internet of things brings convenience to people’s lives, it will also bring people hidden worries about data security. As an important barrier to protect data security, identity authentication is widely used in the Internet of things. However, it is necessary to protect users’ identity privacy while authenticating their identity. Anonymous authentication technology is often used to solve the contradiction between legitimacy and privacy in the authentication process. The existing anonymous authentication scheme has many problems in practical application such as the inability to achieve complete anonymity, the high computational complexity of the algorithm, and the corruption of the central authority. Aiming at the privacy of authentication, we propose Zero-Cerd, a self-blindable anonymous authentication system based on blockchain and dynamic accumulator. The self-blinding properties of the credential enable the users themselves to generate a new validly pseudonymous credential. With the help of zero-knowledge proof technology, users can prove the validity of their credentials without disclosing any information. Security analysis shows that our scheme has achieved the expected security objectives. Compared with the existing schemes, our scheme has the advantages of complete anonymity and high efficiency, and is more suitable for IoT applications with privacy protection requirements.
  • loading
  • [1]
    S. Shang, X. Li, R. X. Lu, et al., “A privacy-preserving multidimensional range query scheme for edge-supported industrial IoT,” IEEE Internet of Things Journal, vol.9, no.16, pp.15285–15296, 2022. doi: 10.1109/JIOT.2022.3149638
    [2]
    X. Li, J. B. He, P. Vijayakumar, et al., “A verifiable privacy-preserving machine learning prediction scheme for edge-enhanced HCPSs,” IEEE Transactions on Industrial Informatics, vol.18, no.8, pp.5494–5503, 2022. doi: 10.1109/TII.2021.3110808
    [3]
    S. H. Zou, J. W. Xi, H. G. Wang, et al., “CrowdBLPS: A blockchain-based location-privacy-preserving mobile crowdsensing system,” IEEE Transactions on Industrial Informatics, vol.16, no.6, pp.4206–4218, 2020. doi: 10.1109/TII.2019.2957791
    [4]
    Y. Lu, Q. Tang, and G. L. Wang, “ZebraLancer: Private and anonymous crowdsourcing system atop open blockchain,” in Proceedings of the IEEE 38th International Conference on Distributed Computing Systems (ICDCS), Vienna, Austria, pp.853–865, 2018.
    [5]
    L. Q. Gong, D. M. Alghazzawi, and L. Cheng, “BCoT sentry: A blockchain-based identity authentication framework for IoT devices,” Information, vol.12, no.5, article no.articleno.203, 2021. doi: 10.3390/info12050203
    [6]
    D. Tao, P. C. Ma, and S. Obaidat, “Anonymous identity authentication mechanism for hybrid architecture in mobile crowd sensing networks,” International Journal of Communication Systems, vol.32, no.14, article no.e4099, 2019. doi: 10.1002/dac.4099
    [7]
    H. Liu and M. G. Liang, “Efficient identity-based hierarchical access authentication protocol for mobile network,” Security and Communication Networks, vol.6, no.12, pp.1509–1521, 2013. doi: 10.1002/sec.412
    [8]
    A. Ouaddah, A. A. Elkalam, and A. A. Ouahman, “FairAccess: A new Blockchain-based access control framework for the internet of things,” Security and Communication Networks, vol.9, no.18, pp.5943–5964, 2016. doi: 10.1002/sec.1748
    [9]
    S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” Available at: https://bitcoin.org/en/bitcoin-paper, 2008.
    [10]
    I. Miers, C. Garman, M. Green, et al., “Zerocoin: Anonymous distributed E-cash from Bitcoin,” in 2013 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp.397–411, 2013.
    [11]
    J. Camenisch and A. Lysyanskaya, “Signature schemes and anonymous credentials from bilinear maps,” in Proceedings of the 24th Annual International Cryptology Conference, Santa Barbara, CA, USA, pp. 56–72, 2004.
    [12]
    Y. J. Yang, H. B. Cai, Z. Wei, et al., “Towards lightweight anonymous entity authentication for IoT applications,” in Proceedings of the 21st Australasian Conference Information Security and Privacy, Melbourne, Australia, pp.265–280, 2016.
    [13]
    S. Ruj, M. Stojmenovic, and A. Nayak, “Decentralized access control with anonymous authentication of data stored in clouds,” IEEE Transactions on Parallel and Distributed Systems, vol.25, no.2, pp.384–394, 2014. doi: 10.1109/TPDS.2013.38
    [14]
    P. Kumar, A. Gurtov, M. Sain, et al., “Lightweight authentication and key agreement for smart metering in smart energy networks,” IEEE Transactions on Smart Grid, vol.10, no.4, pp.4349–4359, 2019. doi: 10.1109/TSG.2018.2857558
    [15]
    X. Y. Jia, D. B He, N. Kumar, et al., “A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing,” IEEE Systems Journal, vol.14, no.1, pp.560–571, 2020. doi: 10.1109/JSYST.2019.2896064
    [16]
    Z. Wang, J. Fan, L. Cheng, et al., “Supervised anonymous authentication scheme,” Journal of Software, vol.30, no.6, pp.1705–1720, 2019. doi: 10.13328/j.cnki.jos.005746
    [17]
    J. Camenisch, “Specification of the identity mixer cryptographic library”, Version 2.3.4, Available at: https://dominoweb.draco.res.ibm.com/reports/rz3730_revised.pdf, February 10, 2012.
    [18]
    A. Sonnino, M. Al-Bassam, S. Bano, et al., “Coconut: Threshold issuance selective disclosure credentials with applications to distributed ledgers,” in Proceedings of the 26th Annual Network and Distributed System Security Symposium, San Diego, CA, USA, 2019.
    [19]
    Y. Yu, Y. Q. Zhao, Y. N. Li, et al., “Blockchain-based anonymous authentication with selective revocation for smart industrial applications,” IEEE Transactions on Industrial Informatics, vol.16, no.5, pp.3290–3300, 2020. doi: 10.1109/TII.2019.2944678
    [20]
    P. Gope and B. Sikdar, “Privacy-aware authenticated key agreement scheme for secure smart grid communication,” IEEE Transactions on Smart Grid, vol.10, no.4, pp.3953–3962, 2019. doi: 10.1109/TSG.2018.2844403
    [21]
    K. Mahmood, X. Li, S. A. Chaudhry, et al., “Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure,” Future Generation Computer Systems, vol.88, pp.491–500, 2018. doi: 10.1016/j.future.2018.06.004
    [22]
    H. B. Zheng, Q. H. Wu, B. Qin, et al., “Linkable group signature for auditing anonymous communication,” in Proceedings of the 23rd Australasian Conference on Information Security and Privacy, Wollongong, Australia, pp.304–321, 2018.
    [23]
    J. Zhao, J. Q. Liu, Z. Qin, et al., “Privacy protection scheme based on remote anonymous attestation for trusted smart meters,” IEEE Transactions on Smart Grid, vol.9, no.4, pp.3313–3320, 2018. doi: 10.1109/TSG.2016.2626317
    [24]
    L. C. Ma, X. F. Liu, Q. Q. Pei, et al., “Privacy-preserving reputation management for edge computing enhanced mobile crowdsensing,” IEEE Transactions on Services Computing, vol.12, no.5, pp.786–799, 2019. doi: 10.1109/TSC.2018.2825986
    [25]
    C. P. Schnorr, “Efficient signature generation by smart cards,” Journal of Cryptology, vol.4, no.3, pp.161–174, 1991. doi: 10.1007/BF00196725
    [26]
    A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems,” in Proceedings of the 6th Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, pp.186–194, 1987.
    [27]
    J. Benaloh and M. De Mare, “One-way accumulators: A decentralized alternative to digital signatures (extended abstract),” in Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, pp.274–285, 1993.
    [28]
    L. Nguyen, “Accumulators from bilinear pairings and applications,” in Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, pp.275–292, 2005.
    [29]
    T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Proceedings of the 11th Annual International Cryptology Conference, Santa Barbara, CA, USA, pp.129–140, 1991.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(3)  / Tables(7)

    Article Metrics

    Article views (475) PDF downloads(36) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return