Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption
Abstract
:1. Introduction
- (1)
- A supervised blockchain anonymous transaction model based on certificateless signcryption is proposed—CLSC_SAT. It not only achieves anonymity of transaction users and confidentiality of transaction amounts but also ensures the entire process is in compliance with regulations, thus striking a balance between transaction privacy protection and regulatory requirements.
- (2)
- A certificateless signcryption algorithm without bilinear pairing is designed to generate anonymous identities for transaction users and conceal transaction amounts, achieving strong anonymity for transaction users, reducing computational and communication overhead, and significantly improving signature efficiency. At the same time, the Paillier homomorphic encryption algorithm is used to verify transaction amounts, and zero-knowledge range proofs based on FO commitments are employed to validate the legitimacy of transaction amounts, ensuring the privacy of transaction content.
- (3)
- Implementation of a multi-party regulatory mechanism that achieves “comprehensive supervision and decentralized authority”. Introduction of a collaborative model with one primary regulator and n secondary regulators to ensure the decentralization and comprehensiveness of regulatory responsibilities. In the event of abnormal behavior during transactions, tracking of the true identity of the anomalous user; at the same time, adopt a publicly verifiable secret threshold sharing scheme for distributed storage of regulatory keys. This not only reduces the potential risk of misconduct associated with a single regulator holding the regulatory key but also effectively mitigates the risk of single points of failure, ensuring the security and compliance of the transaction process.
2. Related Work
2.1. Certificateless Signcryption Scheme
2.2. Privacy Protection Scheme Under Account Model
3. Preliminaries
3.1. Hard Problem Hypothesis
3.2. Paillier Homomorphic Encryption
- (1)
- Key generation algorithm: Randomly select two large prime numbers p and q of equal length, and . Compute and , where represents the least common multiple. Randomly select the integer , where , , , , so that , the public key is , the private key is , where .
- (2)
- Encryption algorithm: Set plaintext to m, , select random numbers and , ciphertext is .
- (3)
- Decryption algorithm: Input the private key and ciphertext c, output .
4. System and Security Models
4.1. Symbol Specification
4.2. System Model
- (1)
- : The algorithm is invoked by the KGC and the main regulator MR. It takes a security parameter k as input and outputs the system master key s, the tracking key r, and the system public parameters PP. The KGC and MR secretly store s and r, respectively, and publicly share PP. In subsequent algorithms, PP is implicitly input.
- (2)
- : The algorithm is invoked by users and regulatory agencies, inputting PP, the user’s partially anonymous address , and the user identity index , and outputting the user’s anonymous identity address .
- (3)
- : The algorithm is invoked by the regulatory authority, inputting PP and outputting the regulatory key pair and the public key .
- (4)
- : The algorithm is invoked by the KGC. It inputs the user’s anonymous identity address and outputs the user’s partial public–private key pair .
- (5)
- : The algorithm is invoked by the transacting user. It inputs the user’s anonymous identity address and the partial public–private key pair , and outputs the user’s anonymous address key pair .
- (6)
- : The algorithm is invoked by the transaction sender. The inputs are PP, the anonymous account address of the transaction sender , the anonymous address key pair , the transaction amount , the anonymous account address of the transaction receiver , the public key of the transaction receiver , the supervised public key , and then output transaction information .
- (7)
- : The algorithm is invoked by blockchain miner nodes. When input transaction is received, the miner node verifies the legitimacy of the transaction. If the verification is successful, it outputs , and the miner node records the transaction on the blockchain using a consensus algorithm and broadcasts it; otherwise, it outputs and sends the transaction to the regulatory authority for auditing.
- (8)
- : The algorithm is invoked by the transaction recipient. It takes as input the recipient’s anonymous account address , the anonymous address key pair , the transaction , and the regulatory public key , and outputs the received transaction .
- (9)
- : The algorithm is invoked by regulatory authorities. When an abnormal transaction occurs, it inputs the PP, regulatory private key , and tracking key r, transaction information , and user anonymous verification list EIDList, and outputs the transaction amount and the true identity of the malicious user .
4.3. Security Model
- Hash Query: The adversary can execute arbitrary hash function queries. The challenger C returns the corresponding hash value to the adversary.
- Partial Private Key Query: When the adversary requests a partial private key with an anonymous identity , the challenger C sends the partial private key to the adversary.
- Private Key Query: When the adversary requests a full private key with an anonymous identity , the challenger C sends the private key to the adversary.
- Public Key Query: When the adversary requests a public key with an anonymous identity , the challenger C sends the public key to the adversary.
- Public Key Replacement Query: Upon receiving a request to replace the public key of user , the challenger C replaces ’s public key with .
- Signcryption Query: When receiving a signcryption request for message m, the challenger C generates the signcrypted ciphertext by executing the signcryption algorithm and returns it to the adversary.
- Unsigncryption Query: When receiving a query for unsigncryption with the sender ’s public key, the receiver’s identity , and the signcrypted ciphertext , the challenger C retrieves ’s private key, executes the unsigncryption algorithm to recover the message m, and returns m to the adversary.
- (1)
- Initialization: The challenger C takes a security parameter as input, runs the system initialization algorithm to generate the system master key s and public parameters PP. C sends PP to and keeps s secret.
- (2)
- Query Phase: adaptively issues queries to the oracles defined above, subject to the following constraints:
- cannot request a partial private key query for the receiver .
- If the receiver’s public key has been replaced, cannot request a private key query for .
- cannot request an unsigncryption query for the challenge ciphertext .
- (3)
- Challenge Phase: submits two equal-length distinct messages , a sender identity , and a receiver identity . The challenger C randomly selects , computes the signcrypted ciphertext , and returns to .
- (4)
- Guessing Stage: outputs a guess . If , wins the game. The advantage of is defined as:
- (1)
- Initialization: C executes the system initialization algorithm to generate the system master key s and public parameters PP. C sends both PP and s to .
- (2)
- Query Phase: adaptively issues queries to the oracles except private key queries and public key replacement queries, under the constraints:
- cannot request a private key query for the receiver .
- cannot request an unsigncryption query for the challenge ciphertext .
- (3)
- Challenge Phase: Same as in Game 1.
- (4)
- Guess Phase: outputs a guess . If , wins the game. The advantage of is defined analogously as:
- (1)
- Initialization: adaptively executes the same initialization phase as in Game 1.
- (2)
- Query Phase: adaptively performs the above oracle query if the following conditions are met.
- cannot request a signcryption query for the tuple .
- If the sender ’s public key has been replaced, AI cannot request a partial private key query for .
- cannot request a private key query for the sender .
- (3)
- Forgery Phase: outputs a forged signcryption for message m. If there is no output , the signature is legal and wins this game. The advantage of is defined as:
- (1)
- Initialization: adaptively executes the same initialization phase as in Game 2.
- (2)
- Query Phase: adaptively performs the above oracle query if the following conditions are met.
- cannot request a signcryption query for the tuple .
- cannot request a private key query for the sender .
- (3)
- Forgery Phase: outputs a forged signcryption for message m. If there is no output , the signature is legal and wins this game. The advantage of is defined as:
5. Concrete Scheme
5.1. Specific Transaction Process
Algorithm 1. System initialization algorithm. |
Input: |
Output: , , |
1. KGC selects an elliptic curve addition cyclic group of order q, with P as the generator of . |
2. KGC selects as the primary private key. |
3. Calculate as the system’s main public key. |
4. MR Selects as the tracking key. |
5. Calculate as the tracking public key. |
6. KGC and MR Jointly define hash function: |
7. KGC discloses security parameters: |
8. KGC Keeps s in secret. |
9. MR Keeps r in secret. |
Algorithm 2. User registration and anonymous identity address generation algorithm. |
Input: PP, , |
Output: |
1. Transaction user randomly selectes . |
2. Calculate . |
3. Calculate . |
4. Send to MR. |
5. MR calculates and . |
6. Generate anonymous address of transaction user . |
7. Send to KGC. |
8. MR Creates the user anonymous identity tracing table EIDList. |
Algorithm 3. Supervised key generation algorithm. |
Input: PP |
Output: , |
1. The regulator chooses two large prime numbers and . |
2. Calculate . |
3. Calculate . |
4. Choose the parameter g from so that it satisfies . |
5. Generate the supervisory public key and the supervisory private key . |
6. Disclose the public key of supervision . |
Algorithm 4. User partial key generation algorithm. |
Input: PP, , |
Output: |
1. KGC randomly selectes . |
2. Calculate . |
3. Calculate . |
4. Calculate |
5. Send , to MR. |
Algorithm 5. User key generation algorithm. |
Input: PP, |
Output: , |
1. Calculate . |
2. Calculate . |
3. User randomly selectes . |
4. Calculate . |
5. Generate . |
6. Generate . |
Algorithm 6. Transaction creation algorithm. |
Input: PP, , , , , , , |
Output: |
1. Sender randomly selectes . |
2. Calculate . |
3. Sender selectes . |
4. Calculate . |
5. Calculate . |
6. Calculate . |
7. Calculate . |
8. Calculate . |
9. Calculate . |
10. Calculate . |
11. Generate a signature . |
12. Send the transaction . |
Algorithm 7. Transaction verification algorithm. |
Input: PP, |
Output: |
1. Calculate to verify the correctness of . |
2. Calculate . |
Algorithm 8. Transaction update algorithm. |
Input: PP, , , , , |
Output: |
1. Calculate . |
2. Calculate . |
3. Calculate . |
4. Calculate . |
5. Update the balance to . |
6. Accept transaction . |
Algorithm 9. Transaction tracing algorithm. |
Input: PP, , , , EIDList, |
Output: , |
1. restores the supervised private key . |
2. Calculate . |
3. MR acquires . |
4. Query EIDList. |
5. Calculate or . |
5.2. Transaction Verification
5.3. Transaction Supervision
- (a)
- Supervision Key Distribution
- (b)
- Supervision Key Verification
- (c)
- Supervision Key Recovery
6. Scheme Analysis and Proof
6.1. Security Analysis
- (1)
- Anonymity: In the CLSC_SAT model, the real identity of a user can be traced in two ways. The first method is , where the user’s anonymous identity is composed of a secret value chosen by the user and the tracking key . Only entities possessing or can compute . This process is equivalent to solving the CDH hard problem, i.e., given and , solving , which is computationally infeasible. The second method is . Since only the MR possesses , other nodes cannot recover using this method. Additionally, is not stored in the EIDList. Even if an attacker A obtains from the EIDList, they cannot reveal the user’s real identity without solving the CDH problem or stealing the tracking private key . Therefore, the CLSC_SAT model satisfies anonymity.
- (2)
- Traceability: When signature verification fails or a miner node detects an anomalous transaction, the user’s is traced and revealed. The MR retrieves the anonymous identity of the user involved in the anomalous transaction and uses the tracking key to compute or to recover . The malicious user’s is then disclosed. Thus, the CLSC_SAT model satisfies traceability.
- (3)
- Forward and Backward Security: In the CLSC_SAT model, even if an adversary A obtains the signature information , where , and , the randomness of and ensures that each transaction’s signature is unique. It is impossible to infer the content of previously or subsequently sent messages using the current transaction’s signature information. Therefore, the CLSC_SAT model satisfies forward and backward security.
6.2. Security Proof
- (1)
- Initialization Phase: C runs the initialization algorithm and sends the system public parameters to . C computes and secretly stores the master private key s.
- (2)
- Query Phase: Phase I. performs the following polynomial queries.User Creation: The challenger C maintains an initially empty list . When queries an identity , C first checks whether exists in . If it exists, C returns the public key of to AI. If does not exist and , C randomly selects , computes , , and , while . If , C randomly selects , computes , , and . Finally, C sends the public key to and appends to .
- Query: queries with identity for . C checks the list. If is in , C sends it to . Otherwise, C randomly selects , returns it to , and saves in the list.
- Query: AI queries with identity for . C checks the list. If is in , C sends it to AI. Otherwise, C randomly selects , returns it to , and saves in the list.
- Query: queries with identity for . C checks the list. If is in , C sends it to AI. Othe rwise, C randomly selects , returns it to AI, and saves in the list.
- Query: queries with identity for . C checks the list. If is in , C sends it to AI. Otherwise, C randomly selects , returns it to , and saves in the list.
- Partial Private Key Query: C maintains a list . When queries with identity , if , C terminates the simulation. Otherwise, C searches for the corresponding in the list . If it exists, C returns to . If it does not exist, C randomly selects , computes , , and . C then sends to and saves in the list.
- Private Key Query: C maintains a list . When queries with identity , C searches for the corresponding in the . If it exists, C returns to . If it does not exist, C randomly selects , computes , performs a partial private key query, saves in , and sends to AI.
- Public Key Query: C maintains a list . When queries with identity , C searches for the corresponding in the . If it exists, C returns to . If it does not exist, C performs a partial private key query, saves in , and sends to .
- Public Key Replacement Query: When queries with , if , C terminates the simulation. Otherwise, C finds and replaces it with .
- Signcryption Query: When AI queries with for signcryption, if , C retrieves and from and , where . C chooses , sets and computes , , . Then returns to .If , C retrieves from respectively, and obtains from . C randomly selects , computes , , , and . C generates the signature and returns to .
- Unsigncryption Query: When the adversary issues an unsigncryption query for . If , C retrieves the tuples from and from . C verifies the signature and computes . Then sends to . If , C executes the actual unsigncryption algorithm. Then C decrypts the ciphertext and returns to .
- (3)
- Challenge Phase: selects two transaction messages of equal length and a pair of identities , where is the sender identity and is the receiver identity. If , C aborts the game. If , C randomly selects and performs the following steps:
- C retrieves ’s public key from .
- Sets , where is an instance of the CDH problem.
- Computes , where .
- Randomly selects and computes and .
- C obtains private keys via private key queries and computes .
- C sends to .
- (4)
- Guessing Phase: If can break the IND-CLSC-CCA2-G1 security of the scheme, it must have queried for the tuple . If outputs a valid , the challenger C extracts the solution to the CDH problem , where and .
- (1)
- Initialization Phase: The challenger C runs the initialization algorithm and sends and the master key s to the adversary , computing .
- (2)
- Query Phase: Phase I. performs the following polynomial queries.User Creation: The challenger C maintains an initially empty list . When queries an identity , C first checks whether exists in . If it exists, C returns the public key of to . If does not exist, C randomly selects , computes , and sets . If , C randomly selects , computes and . If , C sets , . Finally, C sends the public key to and appends to .
- : Same as Lemma 2.
- Partial Private Key Query: C maintains a list . When queries with identity , if , C terminates the simulation. Otherwise, C searches for the corresponding in the list . If it exists, C returns to . If it does not exist, C randomly selects , computes , and . C then sends to and saves in the list.
- Private Key Query: Same as GAME1.
- Public Key Query: C maintains a list . When executes t query with identity , C searches the list for the corresponding . If finds, C returns to . Otherwise, if , C randomly selects , computes , , and sets . Then sends to . And stores in , stores in . If , C randomly selects , computes , and sets . Then sends to . And stores in , stores in .
- Public Key Replacement Query: When queries with , if , C terminates the simulation. Otherwise, C finds and replaces it with .
- Signcryption Query: Same as Lemma 2.
- Unsigncryption Query: Same as Lemma 2.
- Challenge Phase: Same as Lemma 2.
- (3)
- Guess Phase: If can break the IND-CLSC-CCA2-G2 security of the scheme, it must have queried for the tuple . If AI outputs a valid , the challenger C extracts the solution to the CDH problem , where .
- (1)
- Initialization Phase: Same as Lemma 2.
- (2)
- Query Phase: Same as Lemma 2.
- (3)
- Forgery Phase: outputs a forged signature message . If , then C terminates the simulation. Otherwise, C recovers from respectively, computes . According to the forking lemma [20], within PPT, AI choose another and can obtain another valid signature , computes . Subtracting the two equations yields . Thus, , and C outputs s as the solution to the given ECDLP instance.
- (1)
- Initialization Phase: Same as lemma 3.
- (2)
- Query Phase: Same as lemma 3.
- (3)
- Forgery Phase: outputs a forged signature message . If , then C terminates the simulation. Otherwise, C recovers from respectively, computes . According to the forking lemma, within PPT, AII choose another and can obtain another valid signature , computes . Subtracting the two equations yields . Thus, , and C outputs x as the solution to the given ECDLP instance.
7. Experimental Analysis
7.1. Experimental Simulation
7.2. Computational Overhead Analysis
7.3. Communication Overhead Analysis
7.4. Security Requirement Analysis
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Decentralized Bus. Rev. 2008, 21, 260. [Google Scholar]
- Sasson, E.B.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized Anonymous Payments from Bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar]
- Li, Y.; Yang, G.; Susilo, W.; Yu, Y.; Au, M.H.; Liu, D. Traceable Monero: Anonymous Cryptocurrency with Enhanced Accountability. IEEE Trans. Dependable Secure Comput. 2019, 18, 679–691. [Google Scholar] [CrossRef]
- Duffield, E.; Diaz, D. Dash: A Privacy-Centric Cryptocurrency. Comput. Sci. 2015. [Google Scholar]
- Barbosa, M.; Farshim, P. Certificateless Signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; pp. 369–372. [Google Scholar]
- Zhu, H.; Li, H.; Wang, Y.M. Certificateless Signcryption Scheme Without Pairing. Comput. Res. Dev. 2010, 47, 1587–1594. [Google Scholar]
- Zhou, Y.W.; Yang, B.; Zhang, W.Z. Secure Certificateless Signcryption Scheme Without Bilinear Pairing. J. Comput. Sci. 2016, 39, 1257–1266. [Google Scholar]
- Yue, Z.L.; Wang, D.; Mao, J.L. Improved Certificateless Signcryption Scheme Without Bilinear Pairing. J. Shandong Univ. 2020, 55, 51–57. [Google Scholar]
- Yang, X.D.; Li, M.J.; Wang, Z.S.; Chen, A.J.; Li, K.B. Security Analysis and Improvement of a Certificateless Signcryption Scheme. J. Shandong Univ. 2022, 57, 15–24. [Google Scholar]
- Guan, Z.; Wan, Z.; Yang, Y.; Zhou, Y.; Huang, B. BlockMaze: An Efficient Privacy-Preserving Account-Model Blockchain Based on zk-SNARKs. IEEE Trans. Dependable Secure Comput. 2020, 19, 1446–1463. [Google Scholar] [CrossRef]
- Ma, S.; Deng, Y.; He, D.; Zhang, J.; Xie, X. An Efficient NIZK Scheme for Privacy-Preserving Transactions Over Account-Model Blockchain. IEEE Trans. Dependable Secure Comput. 2020, 18, 641–651. [Google Scholar] [CrossRef]
- Bünz, B.; Agrawal, S.; Zamani, M.; Boneh, D. Zether: Towards Privacy in a Smart Contract World. In Proceedings of the International Conference on Financial Cryptography and Data Security, Kota Kinabalu, Malaysia, 10–14 February 2020; pp. 423–443. [Google Scholar]
- Rondelet, A.; Zajac, M. ZETH: On Integrating Zerocash on Ethereum. arXiv 2019, arXiv:1904.00905. [Google Scholar]
- Guo, Y.N.; Jiang, W.B.; Ye, S. Supervisable Blockchain Anonymous Transaction System Model. J. Comput. Appl. 2022, 42, 2757–2764. [Google Scholar]
- Bao, Z.; He, D.; Wei, W.; Peng, C.; Huang, X. Ledgermaze: An Efficient Privacy-Preserving Non-Interactive Zero-Knowledge Scheme Over Account-Model Blockchain. IEEE Trans. Comput. 2023, 72, 3489–3502. [Google Scholar]
- Koblitz, N. Elliptic Curve Cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X. Short Signatures Without Random Oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 56–73. [Google Scholar]
- Paillier, P. Public-key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–9 May 1999; pp. 223–238. [Google Scholar]
- Li, J.Z. Application Research on Privacy Protection of Blockchain Transaction Based on Paillier Homomorphic Encryption. Master’s Thesis, Southeast University, Nanjing, China, 2019. [Google Scholar]
- Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–369. [Google Scholar] [CrossRef]
- Guo, R.; Hu, G.L.; Wang, J.M. An Anonymous Certificateless Aggregate Signature Schema in VANETs. Comput. Eng. 2024, 50, 207–222. [Google Scholar]
- Liu, X.Y.; Wang, L.; Huan, L.J.; Du, X.; Niu, S. Certificateless Anonymous Authentication Scheme for Internet of Vehicles. J. Electron. Inf. Technol. 2022, 44, 295–304. [Google Scholar]
- Zhong, H.; Han, S.S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-Preserving Authentication Scheme with Full Aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
- Zhang, B. A Lightweight Data Aggregation Protocol with Privacy-Preserving for Healthcare Wireless Sensor Networks. IEEE Syst. J. 2020, 15, 1705–1716. [Google Scholar]
- Tomar, A.; Tripathi, S. BCSoM: Blockchain-Based Certificateless Aggregate Signcryption Scheme for Internet of Medical Things. Comput. Commun. 2023, 212, 48–62. [Google Scholar]
- Zhang, J.H.; Dong, C.H.; Liu, Y.N. Efficient Pairing-Free Certificateless Signcryption Scheme for Secure Data Transmission in IoMT. IEEE Internet Things J. 2024, 11, 4348–4361. [Google Scholar] [CrossRef]
- Xue, Z.; Wang, M.; Zhang, Q.; Zhang, Y.; Liu, P. A Regulatable Blockchain Transaction Model with Privacy Protection. Int. J. Comput. Intell. Syst. 2021, 14, 1642–1652. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
k | security parameter |
two prime numbers | |
elliptic curves in finite fields | |
cyclic addition group of order | |
P | a generator of the group |
PPT | probabilistic polynomial time |
supervisory private key | |
system master public key | |
s | system master private key |
transaction amount | |
tx | transaction information |
trace public key | |
r | trace private key |
user anonymous ID | |
user anonymous identity index | |
KGC (Key Generation Center) | key generation center |
supervisory key pair | |
user partial key pair | |
user key pair | |
MR | main regulator |
SR | secondary regulators |
user real identity | |
the validity of anonymous identity | |
transaction signature | |
a forged signature | |
EIDList | user anonymous identity tracing table |
Random Oracle Model, ROM | Random Oracle Model |
User | Anonymous Identity Index | Anonymous Identity Address |
---|---|---|
A | ||
B | ||
C | ||
… | … | … |
U |
Algorithm | Time/ms |
---|---|
Setup | 1.591 |
CreateAddr | 3.464 |
CreateRkey | 0.014 |
SetPartialKey | 1.616 |
SetKey | 1.577 |
CreateTx | 1.406 |
VerifyTx | 0.032 |
RenewalTx | 0.036 |
TraceTx | 1.824 |
Operation | Description | Running Time/ms |
---|---|---|
Bilinear pair pairing operation | 3.049 | |
Scalar multiplication based on pairing | 1.136 | |
Point addition based on pairing | 0.007 | |
Scalar multiplication on elliptic curves | 0.928 | |
Point addition on elliptic curves | 0.006 | |
Map_to_point hash function | 2.440 | |
One-way hash function | 0.001 |
Scheme | Signature Algorithm/ms | Verification Algorithm/ms |
---|---|---|
[21] | ||
[22] | ||
[23] | ||
[24] | ||
[25] | ||
CLSC_SAT |
Element | Size/Bytes | Description |
---|---|---|
128 | Size occupied by elements in group . | |
40 | Size occupied by elements in group G. | |
20 | Size occupied by elements in . | |
4 | Size occupied by timestamp. |
Scheme | Signature Overhead/Bytes | Transmission Overhead/Bytes |
---|---|---|
[22] | ||
[23] | ||
[24] | ||
[25] | ||
CLSC_SAT |
Scheme | Transaction Model | Anonymity | Transaction Amount | Regulability | ||
---|---|---|---|---|---|---|
Sender | Receiver | Single Supervision | Hierarchical Supervision | |||
[2] | UTXO | √ | √ | × | √ | - |
[11] | Account | × | × | √ | - | - |
[27] | UTXO | √ | √ | √ | √ | - |
CLSC_SAT | Account | √ | √ | √ | - | √ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jiang, W.; Ding, J.; Zhang, H. Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption. Appl. Sci. 2025, 15, 3723. https://doi.org/10.3390/app15073723
Jiang W, Ding J, Zhang H. Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption. Applied Sciences. 2025; 15(7):3723. https://doi.org/10.3390/app15073723
Chicago/Turabian StyleJiang, Wenbao, Jin Ding, and Haibao Zhang. 2025. "Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption" Applied Sciences 15, no. 7: 3723. https://doi.org/10.3390/app15073723
APA StyleJiang, W., Ding, J., & Zhang, H. (2025). Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption. Applied Sciences, 15(7), 3723. https://doi.org/10.3390/app15073723