Next Article in Journal
Navigation Map Construction Based on Semantic Segmentation and Multi-Submap Integration
Next Article in Special Issue
Integrating Visual Cryptography for Efficient and Secure Image Sharing on Social Networks
Previous Article in Journal
Optimizing Screw Fixation in Total Hip Arthroplasty: A Deep Learning and Finite Element Analysis Approach
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption

Department of Information Security, Beijing Infomation Science and Technology University, Beijing 102206, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(7), 3723; https://doi.org/10.3390/app15073723
Submission received: 8 February 2025 / Revised: 7 March 2025 / Accepted: 24 March 2025 / Published: 28 March 2025
(This article belongs to the Special Issue Novel Insights into Cryptography and Network Security)

Abstract

:
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During the transaction process, this approach utilizes certificateless public key signcryption without bilinear pairs to generate anonymous user identities, achieving strong anonymity of user identities and confidentiality of transaction amounts. It employs the Paillier homomorphic encryption algorithm to update transaction amounts and uses the FO commitment-based zero-knowledge proof scheme to validate transaction legality. Additionally, adopting a publicly verifiable secret threshold sharing scheme for hierarchical regulatory authority reduces the security risk of a single regulator storing the regulatory key. This model not only meets the privacy and timely update requirements of account-based blockchain transactions but also effectively regulates abnormal transactions. Rigorous security analysis and proofs demonstrate that this model possesses excellent anonymity, traceability, forward security, and backward security. When compared to similar schemes, the computational cost is reduced by at least 33.18%, effectively fulfilling the requirements for security.

1. Introduction

Since Satoshi Nakamoto proposed Bitcoin [1] in 2008, blockchain technology, as its underlying architecture, has been widely applied in various fields such as financial services and the Internet of Things, thanks to its core features of decentralization, transparency, and immutability. However, the public transparency of blockchain also brings significant privacy risks. Research shows that approximately 67% of Bitcoin users can be de-anonymized through methods such as transaction graph analysis and IP address association, thereby exposing sensitive information such as their asset flows and consumption habits. Therefore, the protection of privacy in blockchain transactions has been a focal point of interest in both academia and industry.
Currently, blockchain transaction systems commonly use a model of public ledgers and multi-party confirmation to achieve a pseudo-anonymization of user identities. However, this mechanism has fundamental flaws, as attackers can break anonymity through techniques such as network analysis and address clustering. To enhance anonymity, scholars have proposed various anonymity-enhancing technologies, such as Zerocash [2], Moreno [3], and Dash [4]. However, while these technologies achieve complete anonymity of user identity information, they also hinder regulatory needs such as anti-money laundering (AML) and financial crime investigations, leading to transaction bans on privacy coins by regulatory agencies in multiple countries. Therefore, balancing anonymity and regulatory compliance in blockchain transactions has become an important research topic.
Currently, there are two main models for blockchain transactions: the Unspent Transaction Output (UTXO) model and the account model. In the UTXO model, asset movement is viewed as a directed acyclic graph between users, and a user’s balance is represented by the state of all UTXOs associated with them in the system. This means there is a one-to-many relationship between balance and address, as seen in Bitcoin. There has been a significant amount of research, both domestically and internationally, addressing the transaction privacy issues related to the UTXO model, primarily focusing on protecting the identity privacy of transaction users and the transaction amounts. The technologies employed include mixing techniques, ring signatures, vector commitments, and zero-knowledge proofs, aimed at achieving confidentiality and untraceability of transaction amounts.
In contrast, the account model maintains a global state of all accounts and their balances, which are updated in real time as transactions occur. This results in a one-to-one correspondence between each account balance and its address, as seen in Ethereum. Consequently, most privacy-preserving schemes designed for the UTXO model are not applicable to the account model. Existing research on account model privacy heavily relies on centralized regulatory authorities, which not only contradicts the principle of decentralization in blockchain but also poses risks of single point key leakage or abuse of power.
In response to the above issues, this paper proposes a supervised blockchain anonymous transaction model based on certificateless signcryption under the account model. By integrating certificate-free cryptography with a distributed regulatory mechanism, it achieves a balance between user privacy protection and transaction supervision. The main contributions are outlined below.
(1)
A supervised blockchain anonymous transaction model based on certificateless signcryption is proposed—CLSC_SAT. It not only achieves anonymity of transaction users and confidentiality of transaction amounts but also ensures the entire process is in compliance with regulations, thus striking a balance between transaction privacy protection and regulatory requirements.
(2)
A certificateless signcryption algorithm without bilinear pairing is designed to generate anonymous identities for transaction users and conceal transaction amounts, achieving strong anonymity for transaction users, reducing computational and communication overhead, and significantly improving signature efficiency. At the same time, the Paillier homomorphic encryption algorithm is used to verify transaction amounts, and zero-knowledge range proofs based on FO commitments are employed to validate the legitimacy of transaction amounts, ensuring the privacy of transaction content.
(3)
Implementation of a multi-party regulatory mechanism that achieves “comprehensive supervision and decentralized authority”. Introduction of a collaborative model with one primary regulator and n secondary regulators to ensure the decentralization and comprehensiveness of regulatory responsibilities. In the event of abnormal behavior during transactions, tracking of the true identity of the anomalous user; at the same time, adopt a publicly verifiable secret threshold sharing scheme for distributed storage of regulatory keys. This not only reduces the potential risk of misconduct associated with a single regulator holding the regulatory key but also effectively mitigates the risk of single points of failure, ensuring the security and compliance of the transaction process.

2. Related Work

2.1. Certificateless Signcryption Scheme

Certificateless signcryption is an important cryptographic primitive that combines certificateless encryption and certificateless signature. Compared with encryption before signature and signature before encryption, both communication modes have higher computational efficiency. In 2008, Barbosa et al. [5] first proposed a certificateless signcryption scheme based on bilinear pairing, and, subsequently, a series of certificateless signcryption schemes were introduced. Zhu et al. [6] first proposed a certificateless signature scheme without bilinear pairing and provided a security proof. Zhou et al. [7] verified that the scheme in reference [6] could not withstand Type I attacks and made improvements. Yue et al. [8] reconstructed a certificateless signature scheme based on reference [7], but it still did not satisfy the property of unforgeability. Yang et al. [9] improved the scheme in reference [8] and proved that the newly proposed scheme satisfies confidentiality and unforgeability in the random oracle model.

2.2. Privacy Protection Scheme Under Account Model

Guan et al. [10] first proposed the privacy protection scheme BlockMaze under the account model based on zk-SNARKs, introducing a dual-balance model to hide the identities of the transaction parties. However, the scheme requires a trusted setup and has low throughput. Ma et al. [11] proposed a decentralized smart contract system DSC with hiding and updating features based on homomorphic encryption and zero-knowledge proofs, using homomorphic encryption technology to conceal user account balances and transaction amounts, and proving the validity of transactions through non-interactive zero-knowledge proofs, but the transfer relationship between the sender and receiver remains exposed. Bünz et al. [12] proposed a fully decentralized confidential payment mechanism and designed new smart contracts to achieve transaction privacy protection. Rondelet et al. [13] implemented Zerocash on Ethereum using additional smart contracts, but the overall operation of the scheme is complex. Guo et al. [14] achieved compatibility between blockchain regulatory compliance and anonymity through dual-layer signature authentication at the network and application layers. Bao et al. [15] designed a scheme based on a check mechanism to hide the relationship between the transaction sender and receiver, employing confidential transactions to conceal account balances and transaction amounts, while supporting flexible auditing.

3. Preliminaries

3.1. Hard Problem Hypothesis

Elliptic Curve Discrete Logarithm Problem, ECDLP [16]: Let q be a large prime number, G an additive group of order q, and P a generator of the group G. Given P , a P G , the goal is to solve for the specific value of a, where a Z q * .
Computational Diffie–Hellman (CDH) [17] problem: Let q be a large prime number, G an additive group of order q, and P a generator of the group G. Given P , a P , b P G , the goal is to solve for the specific value of a b P G , where a , b Z q * .

3.2. Paillier Homomorphic Encryption

The Paillier homomorphic encryption algorithm was proposed by Pascal Paillier [18] in 1999. It is an asymmetric encryption algorithm that allows for addition and multiplication operations to be performed directly on encrypted data without the need for decryption. It is based on the composite residuosity class problem’s homomorphic scheme. Paillier algorithm mainly includes three parts: key generation, encryption and decryption.
(1)
Key generation algorithm: Randomly select two large prime numbers p and q of equal length, and gcd = ( p q , ( p 1 ) ( q 1 ) ) = 1 . Compute n = p q and λ = l c m ( p 1 , q 1 ) , where λ represents the least common multiple. Randomly select the integer g = 1 + n Z n 2 * , where Z n 2 * = Z n × Z n * , Z n = { x | x Z , 0 x n } , Z n * = { x | x Z , 0 x n , gcd ( x , n ) = 1 } , so that μ = ( L ( g λ mod n 2 ) ) 1 mod n , the public key is ( n , g ) , the private key is ( λ , μ ) , where L ( x ) = x 1 n .
(2)
Encryption algorithm: Set plaintext to m, 0 m n , select random numbers r Z n * and gcd ( r , n ) = 1 , ciphertext is c = g m r n mod n 2 .
(3)
Decryption algorithm: Input the private key λ and ciphertext c, output m = L ( c λ mod n 2 ) μ   mod n .
The Paillier cryptosystem exhibits the following additive homomorphic properties:
The product of two ciphertexts encrypted with Paillier, when decrypted, yields the sum of the corresponding plaintexts. Given two ciphertexts c 1 , c 2 Z n 2 , where c 1 = E n c p k ( m 1 ) , c 2 = E n c p k ( m 2 ) , the addition operation between ciphertexts is expressed as:
c 1 c 2 = c 1 c 2 mod n 2 = ( g m 1 r 1 n mod n 2 ) ( g m 2 r 2 n mod n 2 ) = g m 1 + m 2 ( r 1 r 2 ) n mod n 2
where r 1 , r 2 Z n 2 , r 1 r 2 Z n 2 . The resulting ciphertext c 1 c 2 mod n 2 corresponds to the encryption of m = m 1 + m 2 mod n .

4. System and Security Models

4.1. Symbol Specification

The main symbols used in the CLSC_RAT model are explained in Table 1.

4.2. System Model

CLSC_SAT model mainly includes four participating entities: Key Generation Center (KGC), transaction user, miner, and regulators. The functions of each participating entity are as follows.
Key Generation Center (KGC): As a semi-trusted third party, it initializes the system with the regulatory authority, generates system public parameters and public and private key pairs, generates part of public/private key pairs for transaction users.
Transaction user: The main participants of the blockchain transaction system, including the transaction sender and the recipient, each user has an anonymous identity as an anonymous identity address, and a pair of transaction key pairs.
Miner: The entity is responsible for verifying the legality of transactions, packaging legal transactions into blocks and adding them to the blockchain, and maintaining the blockchain ledger.
Regulators: a semitrusted group with the functions of supervision and accountability. When abnormal transactions are found, it decrypts the ciphertext of the transaction, tracks the real identity of malicious users, and uploads the smart contract blacklist to prohibit them from initiating transactions again.
The CLSC_SAT model consists of nine probabilistic polynomial-time algorithms:
(1)
S e t u p ( 1 k ) ( P P ) : The algorithm is invoked by the KGC and the main regulator MR. It takes a security parameter k as input and outputs the system master key s, the tracking key r, and the system public parameters PP. The KGC and MR secretly store s and r, respectively, and publicly share PP. In subsequent algorithms, PP is implicitly input.
(2)
C r e a t e A d d r ( E I D i , 1 , α i ) a d d r i : The algorithm is invoked by users and regulatory agencies, inputting PP, the user’s partially anonymous address E I D i , 1 , and the user identity index α i , and outputting the user’s anonymous identity address a d d r i .
(3)
C r e a t e R k e y ( P P ) ( P K R , S K R ) : The algorithm is invoked by the regulatory authority, inputting PP and outputting the regulatory key pair ( P K R , S K R ) and the public key P K R .
(4)
S e t P a r t i a l K e y ( E I D i ) ( P K G , S K G ) : The algorithm is invoked by the KGC. It inputs the user’s anonymous identity address E I D i and outputs the user’s partial public–private key pair ( P K G , S K G ) .
(5)
S e t K e y ( E I D i , ( P K G , S K G ) ) ( P K i , S K i ) : The algorithm is invoked by the transacting user. It inputs the user’s anonymous identity address E I D i and the partial public–private key pair ( P K G , S K G ) , and outputs the user’s anonymous address key pair ( P K i , S K i ) .
(6)
C r e a t e T x ( a d d r i 1 , P K i 1 , S K i 1 , v 0 , a d d r i 2 , P K i 2 , P K R ) t x s e n d : The algorithm is invoked by the transaction sender. The inputs are PP, the anonymous account address of the transaction sender a d d r i 1 , the anonymous address key pair ( P K i 1 , S K i 1 ) , the transaction amount v 0 , the anonymous account address of the transaction receiver a d d r i 2 , the public key of the transaction receiver P K i 2 , the supervised public key P K R , and then output transaction information t x s e n d .
(7)
V e r i f y T x ( t x s e n d ) b : The algorithm is invoked by blockchain miner nodes. When input transaction t x s e n d is received, the miner node verifies the legitimacy of the transaction. If the verification is successful, it outputs b = 1 , and the miner node records the transaction on the blockchain using a consensus algorithm and broadcasts it; otherwise, it outputs b = 0 and sends the transaction to the regulatory authority for auditing.
(8)
R e n e w a l T x ( a d d r i 2 , P K i 2 , S K i 2 , t x s e n d , P K R ) t x r e c : The algorithm is invoked by the transaction recipient. It takes as input the recipient’s anonymous account address a d d r i 2 , the anonymous address key pair ( P K i 2 , S K i 2 ) , the transaction t x r e c , and the regulatory public key P K R , and outputs the received transaction t x r e c .
(9)
T r a c e T x ( S K R , r , E I D L i s t , t x s e n d / t x r e c ) ( v 0 , R I D i ) : The algorithm is invoked by regulatory authorities. When an abnormal transaction occurs, it inputs the PP, regulatory private key S K R , and tracking key r, transaction information t x s e n d / t x r e c , and user anonymous verification list EIDList, and outputs the transaction amount v 0 and the true identity of the malicious user R I D i .

4.3. Security Model

Two categories of attackers are defined in certificateless cryptography: Type I attackers A I and Type II attackers A I I . A I simulates an external attacker who can replace the user’s public key but cannot obtain the system’s master key; A I I simulates an internal attacker with access to KGC’s master key, but cannot replace any user’s public key. The security model in this paper is primarily based on confidentiality under adaptive chosen ciphertext attacks (IND-CCA2) and unforgeability under adaptive chosen message attacks (EUF-CMA). The security of the scheme is formally verified through an interactive game framework involving a challenger C and adversaries A I and A I I .
The adversary can query the following random oracles:
  • Hash Query: The adversary can execute arbitrary hash function H i ( i = 1 , 2 , 3 , 4 ) queries. The challenger C returns the corresponding hash value to the adversary.
  • Partial Private Key Query: When the adversary requests a partial private key with an anonymous identity E I D i , the challenger C sends the partial private key d i to the adversary.
  • Private Key Query: When the adversary requests a full private key with an anonymous identity E I D i , the challenger C sends the private key S K i to the adversary.
  • Public Key Query: When the adversary requests a public key with an anonymous identity E I D i , the challenger C sends the public key P K i to the adversary.
  • Public Key Replacement Query: Upon receiving a request to replace the public key of user E I D i , the challenger C replaces E I D i ’s public key P K i with P K i .
  • Signcryption Query: When receiving a signcryption request for message m, the challenger C generates the signcrypted ciphertext C m by executing the signcryption algorithm and returns it to the adversary.
  • Unsigncryption Query: When receiving a query for unsigncryption with the sender E I D i ’s public key, the receiver’s identity E I D j , and the signcrypted ciphertext C m , the challenger C retrieves E I D j ’s private key, executes the unsigncryption algorithm to recover the message m, and returns m to the adversary.
Definition 1 (Confidentiality).
Under the Random Oracle Model, if there are no adversaries that can achieve victory over Game 1 and Game 2 with a significant advantage within the PPT, then the CLSC_SAT model satisfies indistinguishability against adaptive chosen ciphertext attacks for certificateless signcryption (IND-CLSC-CCA2).
Game 1 (IND-CLSC-CCA2-G1). The challenger C interacts with adversary A I as follows:
(1)
Initialization: The challenger C takes a security parameter as input, runs the system initialization algorithm to generate the system master key s and public parameters PP. C sends PP to A I and keeps s secret.
(2)
Query Phase: A I adaptively issues queries to the oracles defined above, subject to the following constraints:
  • A I cannot request a partial private key query for the receiver E I D j .
  • If the receiver’s public key has been replaced, A I cannot request a private key query for E I D j .
  • A I cannot request an unsigncryption query for the challenge ciphertext C * .
(3)
Challenge Phase: A I submits two equal-length distinct messages m 0 , m 1 , a sender identity E I D i , and a receiver identity E I D j . The challenger C randomly selects b { 0 , 1 } , computes the signcrypted ciphertext C * , and returns C * to A I .
(4)
Guessing Stage: A I outputs a guess b . If b = b , A I wins the game. The advantage of A I is defined as:
A d v A 1 I N D C L S C C C A 2 = | P r [ b = b ] 1 2 |
Game 2 (IND-CLSC-CCA2-G2). The challenger C interacts with adversary A I I as follows:
(1)
Initialization: C executes the system initialization algorithm to generate the system master key s and public parameters PP. C sends both PP and s to A I I .
(2)
Query Phase: A I I adaptively issues queries to the oracles except private key queries and public key replacement queries, under the constraints:
  • A I I cannot request a private key query for the receiver E I D j .
  • A I I cannot request an unsigncryption query for the challenge ciphertext C * .
(3)
Challenge Phase: Same as in Game 1.
(4)
Guess Phase: A I I outputs a guess b . If b = b , A I I wins the game. The advantage of A I I is defined analogously as:
A d v A 2 I N D C L S C C C A 2 = | P r [ b = b ] 1 2 |
Definition 2 (Unforgeability).
Under the Random Oracle Model (ROM), if no adversary can achieve a non-negligible advantage in winning Game 3 and Game 4 within probabilistic polynomial time (PPT), then the CLSC_SAT model satisfies existential unforgeability of certificateless signcryption under chosen message attack (EUF—CLSC—CMA).
Game 3 (EUF—CLSC—CMA-G3): The challenger C interacts with adversary A I as follows:
(1)
Initialization: A I adaptively executes the same initialization phase as in Game 1.
(2)
Query Phase: A I adaptively performs the above oracle query if the following conditions are met.
  • A I cannot request a signcryption query for the tuple { m , E I D i , E I D j } .
  • If the sender E I D i ’s public key has been replaced, AI cannot request a partial private key query for E I D i .
  • A I cannot request a private key query for the sender E I D i .
(3)
Forgery Phase: A I outputs a forged signcryption C * for message m. If there is no output , the signature is legal and A I wins this game. The advantage of A I is defined as:
A d v A 1 E U F C L S C C M A ( k ) = P r [ S u c c A 1 ( k ) ]
where S u c c A 1 ( k ) denotes the probability that A I successfully forges a valid signcryption under security parameter k.
Game 4 (EUF—CLSC—CMA-G4): The challenger C interacts with adversary A I I as follows:
(1)
Initialization: A I I adaptively executes the same initialization phase as in Game 2.
(2)
Query Phase: A I I adaptively performs the above oracle query if the following conditions are met.
  • A I I cannot request a signcryption query for the tuple { m , E I D i , E I D j } .
  • A I I cannot request a private key query for the sender E I D i .
(3)
Forgery Phase: A I I outputs a forged signcryption C * for message m. If there is no output , the signature is legal and A I I wins this game. The advantage of A I I is defined as:
A d v A 2 E U F C L S C C M A ( k ) = P r [ S u c c A 2 ( k ) ]
where S u c c A 2 ( k ) denotes the probability that A I I successfully forges a valid signcryption under security parameter k.

5. Concrete Scheme

5.1. Specific Transaction Process

Taking the example of Alice paying a transaction amount v 0 to Bob, before the transaction, the local account balances of Alice and Bob are v A and v B , respectively. After the transaction, Alice’s local account balance is updated to v A = v A v 0 , and Bob’s local account balance is updated to v B = v B + v 0 . To protect account privacy, the account balances of Alice and Bob are stored on the blockchain using Paillier homomorphic encryption, i.e., c A = E n c P K R ( v A ) and c B = E n c P K R ( v B ) . The transaction model is shown in Figure 1.
(1) S e t u p ( 1 k ) ( P P ) : Algorithm 1 is invoked by the KGC and MR. Given the security parameter k , select an elliptic curve addition cyclic group G of order q, with P as the generator of G . The KGC randomly selects s Z q * as the system master private key and computes P p u b = s P as the system master public key. The MR randomly selects r Z q * as the tracing key and computes M p u b = r P as the tracing public key. The KGC and MR select five hash functions: H : G × G × G × { 0 , 1 } * Z q * , H 1 : { 0 , 1 } * × G × G Z q * , H 2 : { 0 , 1 } * × G × G × G Z q * , H 3 : G × { 0 , 1 } * × G × G Z q * , H 4 : { 0 , 1 } * × { 0 , 1 } * × G × G × { 0 , 1 } * Z q * . The KGC publishes P P = { G , q , P , P p u b , M p u b , H , H 1 , H 2 , H 3 , H 4 } , where the system master private key s is secretly kept by the KGC, and r is secretly kept by the MR.
Algorithm 1. System initialization algorithm.
Input: k
Output: P P , s , r
1. KGC selects an elliptic curve addition cyclic group G of order q, with P as the generator of G .
2. KGC selects s Z q * as the primary private key.
3. Calculate P p u b = s P as the system’s main public key.
4. MR Selects r Z q * as the tracking key.
5. Calculate M p u b = r P as the tracking public key.
6. KGC and MR Jointly define hash function:
H : G × G × G × { 0 , 1 } * Z q * ; H 1 : { 0 , 1 } * × G × G Z q * ; H 2 : { 0 , 1 } * × G × G × G Z q * ; H 3 : G × { 0 , 1 } * × G × G Z q * ; H 4 : { 0 , 1 } * × { 0 , 1 } * × G × G × { 0 , 1 } * Z q * .
7. KGC discloses security parameters: P P = { G , q , P , P p u b , M p u b , H , H 1 , H 2 , H 3 , H 4 }
8. KGC Keeps s in secret.
9. MR Keeps r in secret.
(2) C r e a t e A d d r ( E I D i , 1 , α i ) a d d r i : Algorithm 2 is invoked by the transaction user and the regulatory authority. The transaction user randomly selects e i Z q * , computes the partial anonymous identity E I D i , 1 = e i P , and the identity index α i = e i M p u b R I D i . The user then sends { α i , E I D i , 1 } to MR. Subsequently, MR computes R I D i = α i + r E I D i , 1 to retrieve the real identity of the transaction user, computes the partial anonymous identity E I D i , 2 = R I D i H ( r E I D i , 1 | | E I D i , 1 | | M p u b | | V M i ) , and generates the transaction user’s anonymous identity address a d d r i = E I D i = { E I D i , 1 , E I D i , 2 } , where V M i represents the validity period of the anonymous identity. Send E I D i to KGC.
Simultaneously, MR establishes a user anonymous identity traceability table EIDList, storing the user’s anonymous identity identifier and identity index α i .
Alice and Bob randomly select v A Z q * and v B Z q * , respectively, compute E I D A , 1 = e A P and E I D B , 1 = e B P . MR then computes their respective anonymous identity addresses, a d d r A = E I D A = { E I D A , 1 , E I D A , 2 } and a d d r A = E I D A = { E I D A , 1 , E I D A , 2 } .
Algorithm 2. User registration and anonymous identity address generation algorithm.
Input: PP, E I D i , 1 , α i
Output: a d d r i
1. Transaction user randomly selectes e i Z q * .
2. Calculate E I D i , 1 = e i P .
3. Calculate α i = e i M p u b R I D i .
4. Send { α i , E I D i , 1 } to MR.
5. MR calculates
R I D i = α i + r E I D i , 1 and E I D i , 2 = R I D i H ( r E I D i , 1 | | E I D i , 1 | | M p u b | | V M i ) .
6. Generate anonymous address of transaction user a d d r i = E I D i = { E I D i , 1 , E I D i , 2 } .
7. Send ( E I D i ) to KGC.
8. MR Creates the user anonymous identity tracing table EIDList.
(3) C r e a t e R k e y ( P P ) ( P K R = ( n , g ) , S K R = λ ) : Algorithm 3 is invoked by the regulatory authority. The authority randomly selects two large primes p 1 and q 1 , computes N = p 1 q 1 , and λ = l c m ( p 1 1 , q 1 1 ) . A parameter g is chosen from g Z n 2 * , where Z n 2 * is defined as the multiplicative group of integers modulo n 2 (see Section 3.2 for details). The parameter g must satisfy gcd ( L ( g λ mod N 2 ) , N ) = 1 , where the function L ( x ) is defined in Section 3.2. The regulatory authority generates the regulatory public key P K R = ( n , g ) and the regulatory private key S K R = λ , and publishes P K R .
Algorithm 3. Supervised key generation algorithm.
Input: PP
Output: P K R , S K R
1. The regulator chooses two large prime numbers p 1 and q 1 .
2. Calculate N = p 1 q 1 .
3. Calculate λ = l c m ( p 1 1 , q 1 1 ) .
4. Choose the parameter g from Z n 2 * so that it satisfies gcd ( L ( g λ mod N 2 ) , N ) = 1 .
5. Generate the supervisory public key P K R = ( n , g ) and the supervisory private key S K R = λ .
6. Disclose the public key of supervision P K R .
(4) S e t P a r t i a l K e y ( E I D i ) ( P K G = G i , S K G = d i ) : Algorithm 4 is invoked by the KGC. The KGC randomly selects g i Z q * , computes G i = g i P , and calculates the transaction user’s partial private key d i = g i + h i , 1 s , where h i , 1 = H 1 ( E I D i , G i , P p u b ) . Subsequently, the KGC sends ( G i , d i ) and E I D i to the user through a secure channel.
The KGC generates partial key pairs ( G A , d A ) and ( G B , d B ) for Alice and Bob, respectively.
Algorithm 4. User partial key generation algorithm.
Input: PP, I D i , E I D i
Output: ( G i , d i )
1. KGC randomly selectes g i Z q * .
2. Calculate G i = g i P .
3. Calculate h i , 1 = H 1 ( E I D i , G i , P p u b ) .
4. Calculate d i = g i + h i , 1 s
5. Send ( G i , d i ) , E I D i to MR.
(5) S e t K e y ( E I D i , ( P K G , S K G ) ) ( P K i = ( G i , X i ) , S K i = ( x i , d i ) ) : Algorithm 5 is invoked by Alice and Bob separately. First, the user receives ( G i , d i ) , computes h i , 1 = H 1 ( E I D i , G i , P p u b ) , and checks whether the equation d i P = G i + h i , 1 P p u b holds. If it holds, the user accepts d i ; otherwise, the user requests a new partial private key from the KGC. Subsequently, the user randomly selects x i Z q * , computes X i = x i P , and generates the complete key pair.
Alice and Bob, following the above method, select x A Z q * and x B Z q * respectively, compute X A = x A P and X B = x B P , and obtain their complete key pairs: ( P K A = ( G A , X A ) , S K A = ( x A , d A ) ) , ( P K B = ( G B , X B ) , S K B = ( x B , d B ) ) .
Algorithm 5. User key generation algorithm.
Input: PP, ( G i , d i )
Output: ( X i , x i ) , ( P K i , S K i )
1. Calculate h i , 1 = H 1 ( E I D i , G i , P p u b ) .
2. Calculate d i P = G i + h i , 1 P p u b .
3. User randomly selectes x i Z q * .
4. Calculate X i = x i P .
5. Generate ( X i , x i ) .
6. Generate ( P K i , S K i ) .
(6) C r e a t e T x ( E I D i 1 , P K i 1 , S K i 1 , v 0 , E I D i 2 , P K i 2 , P K R )   t x s e n d : Algorithm 6 is invoked by Alice. The transaction amount is encrypted using two methods: one is Paillier homomorphic encryption for transaction verification, where Alice randomly selects an integer r 1 Z q * and uses the regulatory public key P K R = ( n , g ) to compute C A , 1 = g v 0 r 1 n mod n 2 ; the other is certificateless signcryption for transaction updates, where Alice randomly selects u A Z q * , computes U A = u A P , T A = u A ( X B + G B + h B , 2 P p u b ) , with h B , 2 = H 2 ( E I D B , X B , G B , P p u b ) , computes C A , 2 = v 0 h A , 3 , with h A , 3 = H 3 ( U A , T A , X B , G B ) , and computes S A = u A + h A , 3 x A + h A , 4 d A , with h A , 4 = H 4 ( E I D B , C A , 2 , X B , U A , t A ) . The signature σ A = ( U A , S A , C A , 1 , C A , 2 ) for v 0 is generated, and the transaction t x s e n d = ( E I D A , P K A , σ A , t A ) is sent on the blockchain. Additionally, Alice makes a commitment and proves to the miner nodes through a commitment proof that the encrypted amount is always positive.
Algorithm 6. Transaction creation algorithm.
Input: PP, E I D i 1 , P K i 1 , S K i 1 , v 0 , E I D i 2 , P K i 2 , P K R
Output: t x s e n d
1. Sender randomly selectes r 1 Z q * .
2. Calculate C i 1 , 1 = g v 0 r 1 n mod n 2 .
3. Sender selectes u i 1 Z q * .
4. Calculate U i 1 = u i 1 P .
5. Calculate h i 2 , 2 = H 2 ( E I D i 2 , X i 2 , G i 2 , P p u b ) .
6. Calculate T i 1 = u i 1 ( X i 2 + G i 2 + h i 2 , 2 P p u b ) .
7. Calculate h i 1 , 3 = H 3 ( U i 1 , T i 1 , X i 2 , G i 2 ) .
8. Calculate C i 1 , 2 = v 0 h i 1 , 3 .
9. Calculate h i 1 , 4 = H 4 ( E I D i 2 , C i 1 , 2 , X i 2 , U i 1 , t i 1 ) .
10. Calculate S i 1 = u i 1 + h i 1 , 3 x i 1 + h i 1 , 4 d i 1 .
11. Generate a signature σ i 1 = ( U i 1 , S i 1 , C i 1 , 1 , C i 1 , 2 ) .
12. Send the transaction t x s e n d = ( E I D i 1 , P K i 1 , σ i 1 , t i 1 ) .
(7) V e r i f y T x ( t x s e n d ) b : Algorithm 7 is invoked by the miner nodes and Alice. The miner nodes verify the correctness of C A , 1 and the signature σ. The correctness of σ is verified by checking whether the equation S A P = U A + h A , 3 X A +   h A , 4 ( G A + h A , 1 P p u b ) holds. If it holds, t x s e n d is considered valid and legitimate, and the output is b = 1 . The miner nodes then use a consensus algorithm to add the transaction record to the blockchain and broadcast it. Otherwise, the output is b = 0 , and the transaction is sent to the regulatory authority for auditing.
The correctness of C A , 1 is proved as follows:
Lemma 1.
For  θ Z n 2 * , the equation  L ( θ λ mod n 2 ) = λ [ θ ] n + 1  holds.
For any given base g Z n 2 * and θ Z n 2 * , L ( θ λ mod n 2 ) is invertible modulo n, and obtain
L ( θ λ mod n 2 ) L ( g λ mod n 2 ) = λ [ θ ] 1 + n λ [ g ] 1 + n = [ θ ] 1 + n [ g ] 1 + n = [ θ ] g mod n
In the above equation, given n , g , θ , computing [ θ ] g is computationally hard. However, if λ is known, it is possible to compute any [ θ ] g .
The correctness of σ is proved as follows:
S i P = ( u i + h i , 3 x i + h i , 4 d i ) = U i + h i , 3 X i + h i , 4 ( g i + s h i , 1 ) P = U i + h i , 3 X i + h i , 4 ( G i + h i , 1 P p u b )
Algorithm 7. Transaction verification algorithm.
Input: PP, t x s e n d
Output: b
1. Calculate L ( θ λ mod n 2 ) L ( g λ mod n 2 ) to verify the correctness of C A , 1 .
2. Calculate S i 1 P = U i 1 + h i 1 , 3 X i 1 + h i 1 , 4 ( G i 1 + h i 1 , 1 P p u b ) .
(8) R e n e w a l T x ( E I D i 2 , P K i 2 , S K i 2 , t x s e n d , P K R ) t x r e c : Algorithm 8 is invoked by the miner nodes and Bob, respectively. The miner nodes utilize the additive property of Paillier homomorphic encryption to update Bob’s ledger balance in ciphertext as:
C B = C B C A , 1 = C B C A , 1 = ( g v B r 2 n mod n 2 ) ( g v 0 r 1 n mod n 2 ) = g v B + v 0 ( r 1 r 2 ) n mod n 2
Simultaneously, Bob uses his private key to compute T A = U A ( x B + d B ) , h A , 3 = H 3 ( U A , T A , X B , G B ) and v 0 = h A , 3 C A , 2 , updating his local account balance to v B = v B + v 0 . The algorithm outputs the received transaction t x r e c = C B .
The correctness of the transaction amount is shown below:
T A = U A ( x B + d B ) = U A ( x B + g B + h B , 2 s ) = u A ( X B + G B + h B , 2 P p u b )
Algorithm 8. Transaction update algorithm.
Input: PP, E I D i 2 , P K i 2 , S K i 2 , t x s e n d , λ
Output: t x r e c
1. Calculate C i 2 = C i 2 C i 1 , 1 .
2. Calculate T i 1 = U i 1 ( x i 2 + d i 2 ) .
3. Calculate h i 1 , 3 = H 3 ( U i 1 , T i 1 , X i 2 , G i 2 ) .
4. Calculate v 0 = h i 1 , 3 C i 2 , 2 .
5. Update the balance to v i 2 = v i 2 + v 0 .
6. Accept transaction t x r e c = C i 2 .
(9) T r a c e T x ( S K R , r , E I D L i s t , t x s e n d / t x r e c ) ( v 0 , R I D i ) : Algorithm 9 is invoked by the regulatory authority. In the event of anomalous transactions, no fewer than t subordinate regulators ( S R i ) recover the private key S K R and compute the transaction amount v 0 = L ( c 1 λ mod n 2 ) μ mod n = L ( g v 0 r 1 n mod n 2 ) μ mod n . Simultaneously, the MR retrieves the malicious user’s identity address E I D i , queries the anonymous identity traceability table EIDList, and computes R I D i = α i + r E I D i , 1 or R I D i = E I D i , 2   H ( r E I D i , 1 | | E I D i , 1 | | M p u b | | V M i ) to recover the malicious user’s real identity R I D i .
Algorithm 9. Transaction tracing algorithm.
Input: PP, λ 1 , λ 2 , , λ n , r , E I D i , EIDList, t x s e n d / t x r e c
Output: v 0 , R I D i
1. S R i restores the supervised private key S K R .
2. Calculate v 0 = L ( c 1 λ mod n 2 ) μ mod n = L ( g v 0 r 1 n mod n 2 ) μ mod n .
3. MR acquires E I D i .
4. Query EIDList.
5. Calculate R I D i = α i + r E I D i , 1 or R I D i = E I D i , 2 H ( r E I D i , 1 | | E I D i , 1 | | M p u b | | V M i ) .

5.2. Transaction Verification

Considering the differences in transaction fee mechanisms across various blockchain platforms, this scheme temporarily excludes the execution costs associated with Ethereum and disregards processing fees. CLSC_SAT verifies the legality of transactions from two perspectives: First, it conducts a verification, ensuring that the sum of the transferred amount and the remaining account balance equals the original account balance. Second, it performs a legitimacy verification, confirming that the amount transferred is between 0 and the total account balance.
For the verification of the transaction amount being “sufficient”, the additive property of the Paillier algorithm is used. After the transaction, Alice and Bob’s account balances are updated to v A and v B , respectively, by checking whether the following two equations are equal:
E n c p k R ( v A ) × E n c p k R ( v 0 ) = E n c p k R ( v A )
E n c p k R ( v B ) × E n c p k R ( v 0 ) = E n c p k R ( v B )
If the equations are equal, then the transaction amount is “sufficient” for successful verification.
The legality of the transaction is verified using the zero-knowledge range proof method based on FO commitments mentioned in reference [19], which will not be elaborated on here.

5.3. Transaction Supervision

The regulatory content of blockchain transactions encompasses transaction amounts and the authentic identity information of users. The CLSC_SAT model employs a multi-party collaboration framework for transaction supervision, where a primary regulator (MR) and n secondary regulators ( S R i ) jointly oversee the entire transaction process to ensure transparency and compliance of all transactional data. The MR possesses a tracking key r and collaborates with S R i to maintain the regulatory key λ through a threshold secret sharing scheme, enabling supervision of transaction content and identity tracing. The MR generates the regulatory key λ and distributes it to n  S R i by splitting λ into fragments { λ 1 , λ 2 , , λ n } using a publicly verifiable threshold secret sharing scheme. During transactions, no single regulator, including the MR, can independently recover the key or conduct abnormal behavior tracing. The key distribution protocol is as follows:
(a)
Supervision Key Distribution
The MR selects a t − 1 degree polynomial f ( x ) = ( i = 0 t 1 a i x i m o d q ) over Z q * , sets a 0 = λ , and distributes the shared secret a i = f ( x i ) mod q to S R i ( i = 1 , 2 , , n ) . The threshold value is t, satisfying 1 t n q . The MR computes and broadcasts the commitment c i = g a i Z q * , 0 i t 1 .
(b)
Supervision Key Verification
Each S R i verifies the validity of the received share by checking whether g a i = j = 0 t 1 c j i j m o d p , ( i = 1 , 2 , , n ) . If the equality fails, the share α i is deemed invalid.
(c)
Supervision Key Recovery
When an abnormal transaction occurs, MR initiates a key recovery request to ensure that no less than t secondary regulator S R i is involved. When the shared λ i of all participating S R i is verified as valid, S R i uses the Lagrange polynomial interpolation method to calculate f ( x ) = i = 1 t a i j = 1 , j i t x x i x i x j to obtain λ = f ( 0 ) .
When an abnormal transaction is detected, the main regulator (MR) initiates a key recovery request. No less than t  S R i recovers the regulatory key through the above process and calculates the transaction transfer amount:
v 0 = L ( c 1 λ mod n 2 ) μ mod n = L ( g v 0 r 1 n mod n 2 ) μ mod n
Simultaneously, the MR retrieves the malicious user’s E I D i and α i from the user anonymous identity traceability table EIDList (see Table 2). The MR uses the tracking private key r to compute R I D i = α i + r E I D i , 1 or R I D i = E I D i , 2 H ( r E I D i , 1 | | E I D i , 1 | | M p u b   | | V M i ) to recover the malicious user’s real identity R I D i . This information is then uploaded to the smart contract to protect the legitimate rights and interests of other users. The supervision and tracing process is illustrated in Figure 2.

6. Scheme Analysis and Proof

6.1. Security Analysis

(1)
Anonymity: In the CLSC_SAT model, the real identity R I D i of a user can be traced in two ways. The first method is R I D i = α i + r E I D i , 1 , where the user’s anonymous identity E I D i is composed of a secret value e i chosen by the user and the tracking key r . Only entities possessing e i or r can compute r E I D i . This process is equivalent to solving the CDH hard problem, i.e., given M p u b = r P and E I D i , 1 = e i P , solving r E I D i , 1 = r e i P , which is computationally infeasible. The second method is R I D i = E I D i , 2 H ( r E I D i , 1 | | E I D i , 1 | | M p u b | | V M i ) . Since only the MR possesses r , other nodes cannot recover R I D i using this method. Additionally, R I D i is not stored in the EIDList. Even if an attacker A obtains { E I D i , α i } from the EIDList, they cannot reveal the user’s real identity R I D i without solving the CDH problem or stealing the tracking private key r . Therefore, the CLSC_SAT model satisfies anonymity.
(2)
Traceability: When signature verification fails or a miner node detects an anomalous transaction, the user’s R I D i is traced and revealed. The MR retrieves the anonymous identity E I D i = { E I D i , 1 , E I D i , 2 } of the user involved in the anomalous transaction and uses the tracking key r to compute R I D i = α i + r E I D i , 1 or R I D i = E I D i , 2 H ( r E I D i , 1 | | E I D i , 1 | | M p u b | | V M i ) to recover R I D i . The malicious user’s R I D i is then disclosed. Thus, the CLSC_SAT model satisfies traceability.
(3)
Forward and Backward Security: In the CLSC_SAT model, even if an adversary A obtains the signature information σ i = { U i , S i , C i , 1 , C i , 2 } , where U i = u i P , S i = ( x i + d i ) h i , 4 + u i and h i , 4 = H 4 ( E I D B , C i , U i , X B , t i ) , the randomness of u i and t i ensures that each transaction’s signature is unique. It is impossible to infer the content of previously or subsequently sent messages using the current transaction’s signature information. Therefore, the CLSC_SAT model satisfies forward and backward security.

6.2. Security Proof

Suppose a probabilistic polynomial-time (PPT) adversary can perform q i queries to H i (for i = 1,2,3,4), q p s k partial private key queries, q l private key queries, and q s signature queries.
(1) Confidentiality
The proof of confidentiality is based on the Computational Diffie–Hellman (CDH) problem.
Theorem 1.
Under the Random Oracle Model (ROM), if the Computational Diffie–Hellman (CDH) problem is intractable within polynomial time, then the proposed CLSC_SAT model is indistinguishable against Type I and Type II adversaries.
Theorem 1 is proven through Lemmas 2 and 3.
Lemma 2.
Under the ROM, if an adversary  A I  has a non-negligible advantage  ε  against the security of the proposed scheme under IND-CLSC-CCA2-G1 game, then there exists a challenger C that can solve the CDH hard problem in probabilistic polynomial time.
Proof. 
Suppose that an adversary A I could break the IND-CLSC-CCA2-G1 security of proposed CLSC_SAT scheme. Assume that C is a solver for the CDH problem. Given a CDH problem instance ( P , a P , b P ) , compute a b P through interaction with A I .
The challenger C selects an identity E I D t as the challenge identity and maintains the lists: L 1 , L 2 , L 3 , L 4 record queries and responses for hash functions H i ( i = 1 , 2 , 3 , 4 ) . L u records user creation list. L p s k records partial private key queries. L u k records private key queries. L s c records signcryption queries. All lists are initially empty. The interaction between AI and C proceeds as follows.
(1)
Initialization Phase: C runs the initialization algorithm and sends the system public parameters P P = { G , q , P , P p u b , M p u b , H , H 1 , H 2 , H 3 , H 4 } to A I . C computes P p u b = s P and secretly stores the master private key s.
(2)
Query Phase: Phase I. A I performs the following polynomial queries.
User Creation: The challenger C maintains an initially empty list L u . When A I queries an identity E I D i , C first checks whether E I D i exists in L u . If it exists, C returns the public key P K i of E I D i to AI. If E I D i does not exist and E I D i = E I D t , C randomly selects g i , x i , h i , 1 Z q * , computes G i = g i P , X i = x i P , and h i , 1 = H 1 ( E I D i , G i , P p u b ) , while d i = . If E I D i E I D t , C randomly selects d i , x i , h i , 1 Z q * , computes G i = d i P h i , 1 P p u b , X i = x i P , and h i , 1 = H 1 ( E I D i , G i , P p u b ) . Finally, C sends the public key P K i to A I and appends ( E I D i , G i , X i , d i , x i ) to L u .
  • H 1 Query: A I queries with identity E I D i for ( E I D i , G i , P p u b ) . C checks the L 1 list. If ( E I D i , G i , P p u b ) is in L 1 , C sends it to A I . Otherwise, C randomly selects h i , 1 Z q * , returns it to A I , and saves ( E I D i , G i , P p u b , h i , 1 ) in the L 1 list.
  • H 2 Query: AI queries with identity E I D i for ( E I D i , X i , G i , P p u b ) . C checks the L 2 list. If ( E I D i , X i , G i , P p u b ) is in L 2 , C sends it to AI. Otherwise, C randomly selects h i , 2 Z q * , returns it to A I , and saves ( E I D i , X i , G i , P p u b , h i , 2 ) in the L 2 list.
  • H 3 Query: A I queries with identity E I D i for ( U i , T i , X i , G i ) . C checks the L 3 list. If ( U i , T i , X i , G i ) is in L 3 , C sends it to AI. Othe rwise, C randomly selects h i , 3 Z q * , returns it to AI, and saves ( U i , T i , X i , G i , h i , 3 ) in the L 3 list.
  • H 4 Query: A I queries with identity E I D i for ( E I D i , C i , X i , U i , t i ) . C checks the L 4 list. If ( E I D i , C i , X i , U i , t i ) is in L 4 , C sends it to AI. Otherwise, C randomly selects h i , 4 Z q * , returns it to A I , and saves ( E I D i , C i , X i , U i , t i , h i , 4 ) in the L 4 list.
  • Partial Private Key Query: C maintains a list L p s k = ( E I D i , G i , d i ) . When A I queries with identity E I D i , if E I D i = E I D t , C terminates the simulation. Otherwise, C searches for the corresponding ( G i , d i ) in the list L u k . If it exists, C returns ( G i , d i ) to A I . If it does not exist, C randomly selects g i Z q * , computes G i = g i P , h i , 1 = H 1 ( E I D i , G i , P p u b ) , and d i P = G i + h i , 1 P p u b . C then sends ( G i , d i ) to A I and saves ( E I D i , G i , d i ) in the L p s k list.
  • Private Key Query: C maintains a list L p s k = ( E I D i , G i , d i , x i , X i ) . When A I queries with identity E I D i , C searches for the corresponding ( x i , d i ) in the L u k . If it exists, C returns ( x i , d i ) to A I . If it does not exist, C randomly selects x i Z q * , computes X i = x i P , performs a partial private key query, saves ( G i , d i ) in L u k , and sends ( x i , d i ) to AI.
  • Public Key Query: C maintains a list L u k = ( E I D i , G i , d i , x i , X i ) . When A I queries with identity E I D i , C searches for the corresponding ( G i , X i ) in the L p s k . If it exists, C returns ( G i , X i ) to A I . If it does not exist, C performs a partial private key query, saves ( G i , d i ) in L u k , and sends ( G i , X i ) to A I .
  • Public Key Replacement Query: When A I queries with ( E I D i , P K i ) , if E I D i = E I D t , C terminates the simulation. Otherwise, C finds L u k = ( E I D i , G i , d i , x i , X i ) and replaces it with ( E I D i , G i , , , X i ) .
  • Signcryption Query: When AI queries with ( E I D i , v 0 , E I D j ) for signcryption, if E I D i = E I D t , C retrieves ( E I D i , G i , P p u b , h i , 1 ) and ( E I D i , G i , X i , d i , x i ) from L 1 and L u , where x i = . C chooses u i , h i , 3 , h i , 4 , r 1 Z q * , sets S i = u i and computes U i = S i P ( h i , 3 X i + h i , 4 ( G i + h i , 1 P p u b ) ) , C i , 1 = g v 0 r 1 n mod n 2 , C i , 2 = v 0 h i , 3 . Then returns σ i = { U i , S i , C i , 1 , C i , 2 } to A I .
    If E I D i E I D t , C retrieves h i , 2 , h i , 3 , h i , 4 from L 2 , L 3 , L 4 respectively, and obtains ( G j , X j ) , ( x i , d i ) from L u k . C randomly selects u i , r 1 Z q * , computes U i = u i P , C i , 1 = g v 0 r 1 n mod n 2 , C i , 2 = v 0 h i , 3 , T i = u i ( X j + G j + h j , 2 P p u b ) and S i = x i h i , 3 + d i h i , 4 + u i . C generates the signature σ i = { U i , S i , C i , 1 , C i , 2 } and returns σ i to A I .
  • Unsigncryption Query: When the adversary A I issues an unsigncryption query for ( E I D i , σ i , E I D j ) . If E I D i = E I D t , C retrieves the tuples ( E I D i , G i , X i , d i , x i ) from L u and ( E I D j , X j , G j , P p u b , h j , 2 ) from L 2 . C verifies the signature and computes v 0 = C i , 2 h i , 3 . Then sends v 0 to A I . If E I D i E I D t , C executes the actual unsigncryption algorithm. Then C decrypts the ciphertext and returns v 0 to A I .
(3)
Challenge Phase: A I selects two transaction messages v 0 , v 1 of equal length and a pair of identities ( E I D i , E I D j ) , where E I D i is the sender identity and E I D j is the receiver identity. If E I D i E I D t , C aborts the game. If E I D i = E I D t , C randomly selects Ω { 0 , 1 } and performs the following steps:
  • C retrieves E I D i * ’s public key P K i * from L u k .
  • Sets U i * = b i P , where b P is an instance of the CDH problem.
  • Computes T i * = b ( X j + G j + h j , 2 P p u b ) , where h j , 2 = ( E I D j , X j , G j , P p u b ) .
  • Randomly selects r 1 , h i , 3 , h i , 4 Z q * and computes C i , 1 * = g v Ω r 1 n mod n 2 and C i , 2 * = v Ω h j , 2 .
  • C obtains private keys x i * , d i * via private key queries and computes S i * = u i + h i , 3 x i * + h i , 4 d i * .
  • C sends σ * = { U i * , S i * , C i , 1 * , C i , 2 * } to A I .
Phase II. As same in Phase I, A I asks a series of questions that continue to interact with Challenger C, but A I cannot issue private key queries for E I D j , nor can it issue unsigncryption queries on σ * .
(4)
Guessing Phase: If A I can break the IND-CLSC-CCA2-G1 security of the scheme, it must have queried H 3 for the tuple ( U * , T * , X j * , G j * ) . If A I outputs a valid T i * , the challenger C extracts the solution to the CDH problem s b P = ( T i u i X j u i G j ) / h j , 2 , where T i = u i ( X j + G j + h j , 2 P p u b ) = b ( X j + G j + h j , 2 s P ) and P p u b = s P .
 □
Lemma 3.
Under the ROM, if an adversary  A I I  has a non-negligible advantage  ε  against the security of the proposed scheme under IND-CLSC-CCA2-G2 game, then there exists a challenger C that can solve the CDH hard problem in probabilistic polynomial time.
Proof. 
Suppose that an adversary A I I could break the IND-CLSC-CCA2-G2 security of proposed CLSC_SAT scheme. Assume that C is a solver for the CDH problem. Given a CDH problem instance ( P , a P , b P ) , compute a b P through interaction with A I I .
The challenger C selects an identity E I D t as the challenge identity and maintains the same lists L 1 , L 2 , L 3 , L 4 , L u , L p s k , L u k , L s c as in GAME1. All lists are initially empty. The interaction between A I I and C proceeds as follows.
(1)
Initialization Phase: The challenger C runs the initialization algorithm and sends P P = { G , q , P , P p u b , M p u b , H , H 1 , H 2 , H 3 , H 4 }   H 1 , H 2 , H 3 , H 4 } and the master key s to the adversary A I I , computing P p u b = s P .
(2)
Query Phase: Phase I. A I I performs the following polynomial queries.
User Creation: The challenger C maintains an initially empty list L u . When A I I queries an identity E I D i , C first checks whether E I D i exists in L u . If it exists, C returns the public key P K i of E I D i to A I I . If E I D i does not exist, C randomly selects g i , h i , 1 Z q * , computes G i = g i P , d i = g i + h i , 1 s mod q and sets h i , 1 = H 1 ( E I D i , G i , P p u b ) . If E I D i E I D t , C randomly selects x i Z q * , computes X i = x i P and h i , 1 = H 1 ( E I D i , G i , P p u b ) . If E I D i = E I D t , C sets x i = , X i = x i P . Finally, C sends the public key P K i to A I I and appends ( E I D i , G i , X i , d i , x i ) to L u .
  • H 1 , H 2 , H 3 , H 4 : Same as Lemma 2.
  • Partial Private Key Query: C maintains a list L p s k = ( E I D i , G i , d i ) . When A I I queries with identity E I D i , if E I D i = E I D t , C terminates the simulation. Otherwise, C searches for the corresponding ( G i , d i ) in the list L p s k . If it exists, C returns ( G i , d i ) to A I I . If it does not exist, C randomly selects g i Z q * , computes G i = g i P , h i , 1 = H 1 ( E I D i , G i , P p u b ) and d i = g i + h i , 1 s mod q . C then sends ( G i , d i ) to A I I and saves ( E I D i , G i , d i ) in the L p s k list.
  • Private Key Query: Same as GAME1.
  • Public Key Query: C maintains a list L u k = ( E I D i , G i , d i , x i , X i ) . When A I I executes t query with identity E I D i , C searches the list for the corresponding ( G i , X i ) . If finds, C returns ( G i , X i ) to A I I . Otherwise, if E I D i = E I D i * , C randomly selects g i , h i , 1 Z q * , computes G i = g i P , X i = x P , and sets h i , 1 = H 1 ( E I D i , G i , P p u b ) . Then sends ( G i , X i ) to A I I . And stores ( E I D i , G i , X i , d i , ) in L u , stores ( E I D i , G i , P p u b , h i , 1 ) in L 1 . If E I D i E I D t , C randomly selects g i , h i , 1 , x i Z q * , computes X i = x i P , G i = g i P and sets h i , 1 = H 1 ( E I D i , G i , P p u b ) . Then sends ( G i , X i ) to A I I . And stores ( E I D i , G i , X i , d i , x i ) in L u , stores ( E I D i , G i , P p u b , h i , 1 ) in L 1 .
  • Public Key Replacement Query: When A I I queries with ( E I D i , P K i ) , if E I D i = E I D t , C terminates the simulation. Otherwise, C finds L u k = ( E I D i , G i , d i , x i , X i ) and replaces it with ( E I D i , G i , d i , , X i ) .
  • Signcryption Query: Same as Lemma 2.
  • Unsigncryption Query: Same as Lemma 2.
  • Challenge Phase: Same as Lemma 2.
Phase II. As same in Phase I, A I I asks a series of questions that continue to interact with Challenger C, but A I I cannot issue a private key query for the receiver E I D j , nor can it issue unsigncryption queries on σ * .
(3)
Guess Phase: If A I I can break the IND-CLSC-CCA2-G2 security of the scheme, it must have queried H 3 for the tuple ( U * , T * , X j * , G j * ) . If AI outputs a valid T i * , the challenger C extracts the solution to the CDH problem x j b P = T i u i d j P , where T i = U i ( x j + d j ) = U i ( b + d j ) = b x j P + U i d j .
 □
(2) Unforgeability
Theorem 2.
Under the ROM, if the Elliptic Curve Discrete Logarithm Problem (ECDLP) is hard to solve in polynomial time, then the proposed CLSC_SAT model is unforgeable against adaptive chosen message attacks for both Type I and Type II adversaries.
Theorem 2 is proven through Lemmas 4 and 5.
Lemma 4.
Under the ROM, if an adversary  A I  has a non-negligible advantage  ε  against the security of the proposed scheme under EUF—CLSC—CMA-G3 game. Then there exists a challenger C that can solve the ECDLP hard problem in probabilistic polynomial time.
Proof. 
Suppose that an adversary A I could break the EUF—CLSC—CMA-G3 security of proposed CLSC_SAT scheme. Assume that C is a solver for the ECDLP problem. Given a ECDLP problem instance P , Q = s P , compute s through interaction with A I .
(1)
Initialization Phase: Same as Lemma 2.
(2)
Query Phase: Same as Lemma 2.
(3)
Forgery Phase: A I outputs a forged signature message σ * = { U i * , S i * , C i , 1 * , C i , 2 * } . If E I D i * E I D t , then C terminates the simulation. Otherwise, C recovers h i , 1 * , h i , 3 * , h i , 4 * from L 1 , L 3 , L 4 respectively, computes S i * P = U i * + h i , 3 * X i * + h i , 4 * ( G i * + h i , 1 * P p u b ) . According to the forking lemma [20], within PPT, AI choose another h i , 4 * and can obtain another valid signature σ * = { U i * , S i * , C i , 1 * , C i , 2 * } , computes S i * P = ( G i * + h i , 1 * P p u b ) h i , 4 * + h i , 3 * X i * + U i * . Subtracting the two equations yields ( S i * S i * ) P = ( h i , 4 * h i , 4 * ) ( G i * + h i , 1 * P p u b ) = ( h i , 4 * h i , 4 * ) ( g i * + h i , 1 * s ) P . Thus, s = ( ( S i * S i * ) ( h i , 4 * h i , 4 * ) ) 1 g i * ) / h i , 1 * , and C outputs s as the solution to the given ECDLP instance.
 □
Lemma 5.
Under the ROM, if an adversary  A I I  has a non-negligible advantage  ε  against the security of the proposed scheme under EUF—CLSC—CMA-G4 game. Then there exists a challenger C that can solve the ECDLP hard problem in probabilistic polynomial time.
Proof. 
Suppose that an adversary A I I could break the EUF—CLSC—CMA-G4 security of proposed CLSC_SAT scheme. Assume that C is a solver for the ECDLP problem. Given a ECDLP problem instance P , Q = x P , compute x through interaction with A I I . In this phase, let X i * = x P .
(1)
Initialization Phase: Same as lemma 3.
(2)
Query Phase: Same as lemma 3.
(3)
Forgery Phase: A I I outputs a forged signature message σ * = { U i * , S i * , C i , 1 * , C i , 2 * } . If E I D i * E I D t , then C terminates the simulation. Otherwise, C recovers h i , 1 * , h i , 3 * , h i , 4 * from L 1 , L 3 , L 4 respectively, computes S i * P = U i * + h i , 3 * X i * + h i , 4 * ( G i * + h i , 1 * P p u b ) . According to the forking lemma, within PPT, AII choose another h i , 3 * and can obtain another valid signature σ * = { U i * , S i * , C i , 1 * , C i , 2 * } , computes S i * P = ( G i * + h i , 1 * P p u b ) h i , 4 * + h i , 3 * X i * + U i * . Subtracting the two equations yields ( S i * S i * ) P = ( h i , 3 * h i , 3 * ) X i * = ( h i , 3 * h i , 3 * ) x P . Thus, x = ( S i * S i * ) ( h i , 3 * h i , 3 * ) 1 , and C outputs x as the solution to the given ECDLP instance.
 □

7. Experimental Analysis

7.1. Experimental Simulation

The feasibility verification of the CLSC_SAT model was conducted on a server running Ubuntu 20.04, equipped with an Intel i5-10210U 1.60 GHz CPU and 8 GB RAM. The model’s nine algorithms (Setup, CreateAddr, CreateRkey, SetPartialKey, SetPub/PrivKey, CreateTx, VerifyTx, RenewalTx, TraceTx) were implemented using the PBC library and C programming language. Each algorithm was executed 1000 times, and the average execution times are presented in Table 3.
To further validate the feasibility of the model, the total transmission time, signature time, and verification time were tested for transaction volumes of 20, 40, 60, 80 and 100 in the account model, as shown in Figure 3. The experimental results indicate that as the number of transactions increases, the total transmission time grows linearly, aligning with the expected data transmission performance of the CLSC_SAT model under large-scale transactions. Additionally, the signature time is higher than the verification time, which is attributed to the greater complexity of the signature algorithm.
This paper also analyzes the performance of CLSC_SAT model in terms of computing overhead and communication overhead.

7.2. Computational Overhead Analysis

In this study, a bilinear pairing e : G 1 × G 1 G 2 was selected to achieve an 80-bit security level. Here, G 1 is a supersingular elliptic curve defined over the finite field F q with the equation E : y 2 = x 3 + x mod q 1 , where p 1 is a 512-bit large prime number and q 1 is a 160-bit large prime number. For the elliptic curve scheme, an elliptic curve E : y 2 = x 3 + a x + b mod q 2 was chosen, with a , b Z q * . The execution time of cryptographic operations was calculated using the C language under the PBC library, with each operation executed 1000 times. The average time consumption for each operation is presented in Table 4.
To evaluate the computational complexity, the computational overhead of the signature and verification algorithms in the CLSC_SAT model was compared with that of reference [21,22,23,24,25], focusing on the time consumption for signing and verifying signatures, as shown in Table 5. The results indicate that the CLSC_SAT model performs better in terms of computational cost. The signing algorithm time of reference [21] is close to that of the CLSC_SAT model, but its verification algorithm time is approximately three times that of the CLSC_SAT model. The signing and verification algorithm times of reference [22] are the same but are higher than those of the CLSC_SAT model. Reference [23], based on bilinear pairing operations, has the highest time consumption for both signing and verification algorithms. Although the verification algorithm time of reference [24] is the same as that of the CLSC_SAT model, its signing time is approximately three times that of the CLSC_SAT model. The signing and verification algorithm times of reference [25] are almost identical, but all of them are higher than the CLSC_SAT model. Therefore, the CLSC_SAT model improves signing efficiency by 33.18%, 45.29%, 33.22% and 33.5% compared to references [22,23,24,25], respectively, and improves verification efficiency by 66.81%, 66.64%, 94.29%, and 66.88% compared to references [21,22,23,24,25], respectively. The experiments demonstrate that the CLSC_SAT model achieves higher signing and verification efficiency while protecting identity privacy compared to other schemes.
The calculation cost of CLSC_SAT model with references [21,22,23,24,25] signature and verification is shown in Figure 4.

7.3. Communication Overhead Analysis

The communication overhead of the CLSC_SAT model is primarily analyzed based on the size of the elements required for signature transmission, including the anonymous identity E I D i , public key P K i , signature σ i , and timestamp t i . In the elliptic curve constructed in this paper, the sizes of q 1 and q 2 are 64 bytes and 20 bytes, respectively. Therefore, elements in G 1 and G occupy 128 bytes and 40 bytes, respectively. Assuming that elements in Z q * occupy 20 bytes and the timestamp occupies 4 bytes, the space occupied by different types of data elements is shown in Table 6.
To compare the commonalities of various schemes, this paper focuses solely on the size of the signatures. A comparison of communication overhead with the literature is presented in Table 7. It can be observed that the signature overhead in this study is the lowest, and the transmission overhead is only higher than that of reference [23].
In the CLSC_SAT model, t x s e n d = ( E I D i , P K i , σ i , t i ) , where E I D i occupies | G | + | Z q * | + | T | = 64 bytes, P K i occupies 2 | G | = 80 bytes, σ i occupies | G | + 3 | Z q * | = 100 bytes, and t i occupies | T | = 4 bytes. Therefore, the total transmission signature overhead is 4 | G | + 4 | Z q * | + 2 | T | = 248 bytes. Similarly, taking references [22,23] as examples, in reference [22], t x s e n d = ( σ i , Q I D i , F I D i , T i ) , where Q I D i occupies | Z q * | = 20 bytes, F I D i occupies | G 1 | + | Z q | * + | T | = 152 bytes, σ i occupies | G 1 | + | Z q * | = 148 bytes, and T i occupies | T | = 4 bytes. Thus, the total transmission signature communication overhead is 2 | G 1 | + 3 | Z q * | + 2 | T | = 324 bytes. In reference [23], t x s e n d = ( P I D i , v p k i , σ i , t i ) , where P I D i occupies | G 1 | + | Z q * | + | T | = 152 bytes, v p k i occupies | G 1 | = 128 bytes, σ i occupies | G 1 | + | Z q * | = 148 bytes, and t i occupies | T | = 4 bytes. Therefore, the total transmission signature overhead is 3 | G 1 | + 2 | Z q * | + 2 | T | = 432 bytes. A comparison of communication overhead between this work and references [22,23,24,25] is illustrated in Figure 5.

7.4. Security Requirement Analysis

The CLSC_SAT model is compared with other blockchain privacy protection schemes in terms of functions, including transaction model, anonymity [26], transaction amount protection and controllability, etc. The specific results are shown in Table 8. The results show that the CLSC_SAT model can meet more security requirements.

8. Conclusions

In order to study the issues of transaction privacy protection and regulation in a blockchain account model, this paper designs a supervised anonymous transaction model based on a certificateless public key signcryption algorithm, which does not require bilinear pairing. While achieving transaction privacy protection, it supports identity accountability and decentralized regulatory authority, ensuring the transparency and security of transactions. In terms of anonymity, the model generates user anonymous transaction identifiers through a certificateless signcryption algorithm without bilinear pairing, ensuring strong anonymity of user identities. It also uses the signcryption algorithm along with the Paillier homomorphic encryption algorithm to encrypt transaction amounts separately, ensuring the confidentiality of transactions and verifying them. For regulation, a publicly verifiable secret threshold sharing scheme is adopted to decentralize regulatory authority, thereby reducing the risks of single points of failure and power abuse associated with a single regulator storing the regulatory key. The CLSC_SAT model demonstrates superior performance in terms of anonymity, traceability, forward security, and backward security, while also achieving high signing efficiency and low communication overhead, making it suitable for blockchain transaction systems under account models. Future work will focus on exploring the feasibility of the proposed model in electronic voting scenarios, integrating it into mainstream blockchain platforms (e.g., Ethereum), and incorporating cryptographic accumulator techniques to optimize the efficiency of transaction history verification, thereby advancing the practical deployment of blockchain-based privacy-preserving technologies.

Author Contributions

Conceptualization, W.J.; methodology, W.J. and J.D.; software, J.D.; formal analysis, W.J.; writing—original draft, J.D. and H.Z.; writing—review & editing, W.J., J.D. and H.Z.; project administration, W.J. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Key R&D Program of China, grant number 2022YFB2703000.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Decentralized Bus. Rev. 2008, 21, 260. [Google Scholar]
  2. Sasson, E.B.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized Anonymous Payments from Bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar]
  3. Li, Y.; Yang, G.; Susilo, W.; Yu, Y.; Au, M.H.; Liu, D. Traceable Monero: Anonymous Cryptocurrency with Enhanced Accountability. IEEE Trans. Dependable Secure Comput. 2019, 18, 679–691. [Google Scholar] [CrossRef]
  4. Duffield, E.; Diaz, D. Dash: A Privacy-Centric Cryptocurrency. Comput. Sci. 2015. [Google Scholar]
  5. Barbosa, M.; Farshim, P. Certificateless Signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; pp. 369–372. [Google Scholar]
  6. Zhu, H.; Li, H.; Wang, Y.M. Certificateless Signcryption Scheme Without Pairing. Comput. Res. Dev. 2010, 47, 1587–1594. [Google Scholar]
  7. Zhou, Y.W.; Yang, B.; Zhang, W.Z. Secure Certificateless Signcryption Scheme Without Bilinear Pairing. J. Comput. Sci. 2016, 39, 1257–1266. [Google Scholar]
  8. Yue, Z.L.; Wang, D.; Mao, J.L. Improved Certificateless Signcryption Scheme Without Bilinear Pairing. J. Shandong Univ. 2020, 55, 51–57. [Google Scholar]
  9. Yang, X.D.; Li, M.J.; Wang, Z.S.; Chen, A.J.; Li, K.B. Security Analysis and Improvement of a Certificateless Signcryption Scheme. J. Shandong Univ. 2022, 57, 15–24. [Google Scholar]
  10. Guan, Z.; Wan, Z.; Yang, Y.; Zhou, Y.; Huang, B. BlockMaze: An Efficient Privacy-Preserving Account-Model Blockchain Based on zk-SNARKs. IEEE Trans. Dependable Secure Comput. 2020, 19, 1446–1463. [Google Scholar] [CrossRef]
  11. Ma, S.; Deng, Y.; He, D.; Zhang, J.; Xie, X. An Efficient NIZK Scheme for Privacy-Preserving Transactions Over Account-Model Blockchain. IEEE Trans. Dependable Secure Comput. 2020, 18, 641–651. [Google Scholar] [CrossRef]
  12. Bünz, B.; Agrawal, S.; Zamani, M.; Boneh, D. Zether: Towards Privacy in a Smart Contract World. In Proceedings of the International Conference on Financial Cryptography and Data Security, Kota Kinabalu, Malaysia, 10–14 February 2020; pp. 423–443. [Google Scholar]
  13. Rondelet, A.; Zajac, M. ZETH: On Integrating Zerocash on Ethereum. arXiv 2019, arXiv:1904.00905. [Google Scholar]
  14. Guo, Y.N.; Jiang, W.B.; Ye, S. Supervisable Blockchain Anonymous Transaction System Model. J. Comput. Appl. 2022, 42, 2757–2764. [Google Scholar]
  15. Bao, Z.; He, D.; Wei, W.; Peng, C.; Huang, X. Ledgermaze: An Efficient Privacy-Preserving Non-Interactive Zero-Knowledge Scheme Over Account-Model Blockchain. IEEE Trans. Comput. 2023, 72, 3489–3502. [Google Scholar]
  16. Koblitz, N. Elliptic Curve Cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  17. Boneh, D.; Boyen, X. Short Signatures Without Random Oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 56–73. [Google Scholar]
  18. Paillier, P. Public-key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–9 May 1999; pp. 223–238. [Google Scholar]
  19. Li, J.Z. Application Research on Privacy Protection of Blockchain Transaction Based on Paillier Homomorphic Encryption. Master’s Thesis, Southeast University, Nanjing, China, 2019. [Google Scholar]
  20. Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–369. [Google Scholar] [CrossRef]
  21. Guo, R.; Hu, G.L.; Wang, J.M. An Anonymous Certificateless Aggregate Signature Schema in VANETs. Comput. Eng. 2024, 50, 207–222. [Google Scholar]
  22. Liu, X.Y.; Wang, L.; Huan, L.J.; Du, X.; Niu, S. Certificateless Anonymous Authentication Scheme for Internet of Vehicles. J. Electron. Inf. Technol. 2022, 44, 295–304. [Google Scholar]
  23. Zhong, H.; Han, S.S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-Preserving Authentication Scheme with Full Aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
  24. Zhang, B. A Lightweight Data Aggregation Protocol with Privacy-Preserving for Healthcare Wireless Sensor Networks. IEEE Syst. J. 2020, 15, 1705–1716. [Google Scholar]
  25. Tomar, A.; Tripathi, S. BCSoM: Blockchain-Based Certificateless Aggregate Signcryption Scheme for Internet of Medical Things. Comput. Commun. 2023, 212, 48–62. [Google Scholar]
  26. Zhang, J.H.; Dong, C.H.; Liu, Y.N. Efficient Pairing-Free Certificateless Signcryption Scheme for Secure Data Transmission in IoMT. IEEE Internet Things J. 2024, 11, 4348–4361. [Google Scholar] [CrossRef]
  27. Xue, Z.; Wang, M.; Zhang, Q.; Zhang, Y.; Liu, P. A Regulatable Blockchain Transaction Model with Privacy Protection. Int. J. Comput. Intell. Syst. 2021, 14, 1642–1652. [Google Scholar] [CrossRef]
Figure 1. Transaction model.
Figure 1. Transaction model.
Applsci 15 03723 g001
Figure 2. Process of supervision and tracing.
Figure 2. Process of supervision and tracing.
Applsci 15 03723 g002
Figure 3. Time in different transactions under the account model.
Figure 3. Time in different transactions under the account model.
Applsci 15 03723 g003
Figure 4. Comparison of signature generation and verification time [21,22,23,24,25].
Figure 4. Comparison of signature generation and verification time [21,22,23,24,25].
Applsci 15 03723 g004
Figure 5. Comparison of communication cost [22,23,24,25].
Figure 5. Comparison of communication cost [22,23,24,25].
Applsci 15 03723 g005
Table 1. Symbol Description.
Table 1. Symbol Description.
SymbolDescription
ksecurity parameter
p 1 , q 1 two prime numbers
E / F p elliptic curves in finite fields F P
G cyclic addition group of order q
Pa generator of the group G
PPTprobabilistic polynomial time
λ supervisory private key
P p u b system master public key
ssystem master private key
v 0 transaction amount
txtransaction information
M p u b trace public key
rtrace private key
a d d r i = E I D i = { E I D i , 1 , E I D i , 2 } user anonymous ID
α i user anonymous identity index
KGC (Key Generation Center)key generation center
( P K R , S K R ) supervisory key pair
( P K G , S K G ) user partial key pair
( P K i = ( G i , X i ) , S K i = ( x i , d i ) ) user key pair
MRmain regulator
SRsecondary regulators
R I D i user real identity
V M i the validity of anonymous identity
σ i = ( U i , S i , C i , 1 , C i , 2 ) transaction signature
σ i * a forged signature
EIDListuser anonymous identity tracing table
Random Oracle Model, ROMRandom Oracle Model
Table 2. User anonymous identity tracing list.
Table 2. User anonymous identity tracing list.
UserAnonymous Identity IndexAnonymous Identity Address
A α A E I D A
B α B E I D B
C α C E I D C
U α U E I D U
Table 3. Time consumption of algorithms in CLSC_SAT.
Table 3. Time consumption of algorithms in CLSC_SAT.
AlgorithmTime/ms
Setup1.591
CreateAddr3.464
CreateRkey0.014
SetPartialKey1.616
SetKey1.577
CreateTx1.406
VerifyTx0.032
RenewalTx0.036
TraceTx1.824
Table 4. Average runtime for cryptographic operations in PBC library.
Table 4. Average runtime for cryptographic operations in PBC library.
OperationDescriptionRunning Time/ms
T b p Bilinear pair pairing operation3.049
T b p s m Scalar multiplication based on pairing1.136
T b p p a Point addition based on pairing0.007
T e c c s m Scalar multiplication on elliptic curves0.928
T e c c p a Point addition on elliptic curves0.006
T m t p Map_to_point hash function2.440
T h One-way hash function0.001
Table 5. Comparison of computational costs.
Table 5. Comparison of computational costs.
SchemeSignature Algorithm/msVerification Algorithm/ms
[21] 2 T e c c s m + 2 T h 1.858 3 T e c c s m + 3 T e c c p a + 3 T h 2.805
[22] 3 T e c c s m + T e c c p a + T h 2.791 3 T e c c s m + T e c c p a + T h 2.791
[23] 3 T b p s m + T h 3.409 3 T b p + 2 T b p s m + 2 T m t p + T h 16.3
[24] 3 T e c c s m + T e c c p a + 3 T h 2.793 T e c c s m + 3 T h 0.931
[25] 3 T e c c s m + T e c c p a + 4 T h 2.806 3 T e c c s m + 4 T e c c p a + 3 T h 2.811
CLSC_SAT 2 T e c c s m + T e c c p a + 3 T h 1.865 T e c c s m + 3 T h 0.931
Table 6. Different types of elements occupy the space size.
Table 6. Different types of elements occupy the space size.
ElementSize/BytesDescription
| G 1 | 128Size occupied by elements in group G 1 .
| G | 40Size occupied by elements in group G.
| Z q * | 20Size occupied by elements in Z q * .
| T | 4Size occupied by timestamp.
Table 7. Comparison of communication cost.
Table 7. Comparison of communication cost.
Scheme Signature Overhead/Bytes Transmission Overhead/Bytes
[22] | G 1 | + | Z q * | = 148 2 | G 1 | + 3 | Z q * | + 2 | T | = 324
[23] | G 1 | + | Z q * | = 148 3 | G 1 | + 2 | Z q * | + 2 | T | = 432
[24] 2 | G | + 2 | Z q * | = 120 4 | G | + 2 | Z q * | = 200
[25] 2 | G | + | Z q * | + | T | = 104 4 | G | + 4 | Z q * | + 4 | T | = 252
CLSC_SAT | G | + 3 | Z q * | = 104 4 | G | + 4 | Z q * | + 2 | T | = 248
Table 8. Performance comparison of different privacy protection schemes.
Table 8. Performance comparison of different privacy protection schemes.
SchemeTransaction ModelAnonymityTransaction AmountRegulability
SenderReceiverSingle SupervisionHierarchical Supervision
[2]UTXO×-
[11]Account××--
[27]UTXO-
CLSC_SATAccount-
Explanations: “√” indicates the presence of the feature. “×” indicates the absence of the feature. “-” indicates not applicable.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jiang, W.; Ding, J.; Zhang, H. Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption. Appl. Sci. 2025, 15, 3723. https://doi.org/10.3390/app15073723

AMA Style

Jiang W, Ding J, Zhang H. Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption. Applied Sciences. 2025; 15(7):3723. https://doi.org/10.3390/app15073723

Chicago/Turabian Style

Jiang, Wenbao, Jin Ding, and Haibao Zhang. 2025. "Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption" Applied Sciences 15, no. 7: 3723. https://doi.org/10.3390/app15073723

APA Style

Jiang, W., Ding, J., & Zhang, H. (2025). Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption. Applied Sciences, 15(7), 3723. https://doi.org/10.3390/app15073723

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop