抗量子的高效区块链认证存储方案
作者:
中图分类号:

TP311

基金项目:

国家重点研发计划项目(2022YFB2702700);国家自然科学基金项目(62232002,62202051);北京理工大学青年教师学术启动计划;中国科协青年人才托举工程(2023QNRC001)


Quantum-resistant and Efficient Blockchain Authentication Storage Scheme
Author:
  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [36]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    随着区块链技术的广泛应用,认证存储作为其核心组件,承担着确保数据完整性和一致性的重要作用。在传统区块链系统中,认证存储通过一系列密码算法来验证交易和维护账本状态的完整性。然而,量子计算机的出现使得现有区块链认证存储技术面临被破解的威胁,使得区块链面临数据泄露和完整性受损的风险。当前最先进的认证存储技术主要基于双线性Diffie-Hellman假设构造的,该构造难以抵抗量子攻击。为提高认证存储的安全性和效率,本文引入一种无状态哈希签名技术,提出抗量子的区块链认证存储方案EQAS。该方案通过将数据存储和数据认证解耦,利用随机森林链来高效地生成承诺证明,同时通过超树结构来执行高效认证。安全性分析表明,EQAS可以抵御量子算法的攻击。通过与其他认证存储方案的对比,实验结果验证了EQAS方案的高效性,展现出其在处理区块链认证存储任务时的卓越性能。

    Abstract:

    With the widespread application of blockchain technology, authenticated storage, as its core component, plays an important role in ensuring data integrity and consistency. In traditional blockchain systems, authenticated storage verifies transactions and maintains the integrity of ledger status through a series of cryptographic algorithms. However, the emergence of quantum computers has made the existing blockchain authenticated storage technology face the threat of being cracked, which makes blockchain face the risk of data leakage and integrity damage. The most advanced authenticated storage technology is mainly based on the bilinear Diffie-Hellman assumption, which may become vulnerable to quantum attacks. In order to improve the security and efficiency of authenticated storage, this paper introduces a stateless hash signature technology and proposes a quantum-resistant blockchain authenticated storage scheme EQAS. This scheme decouples data storage and data authentication, uses random forest chains to efficiently generate commitment proofs, and performs efficient authentication through a hypertree structure. Security analysis shows that EQAS can resist attacks from quantum algorithms. By comparing with other authenticated storage schemes, experimental results verify the efficiency of the EQAS scheme and show its excellent performance in processing blockchain authenticated storage tasks.

    参考文献
    [1] Farah M B, Ahmed Y, Mahmoud H, et al. A survey on blockchain technology in the maritime industry: challenges and future perspectives[J]. Future Generation Computer Systems, 2024,157: 618-637. DOI: https://doi.org/10.1016/j.future.2024.03.046.
    [2] Chen J, Yang H, He K, et al. Current status and prospects of blockchain expansion technology[J]. Ruan Jian Xue Bao, 2024,35(02):828-851. DOI: 10.13328/j.cnki.jos.006954.
    [3] Li C, Beillahi S M, Yang G, et al. LVMT: An efficient authenticated storage for blockchain[C]//17th USENIX Symposium on Operating Systems Design and Implementation. 2023: 135-153.
    [4] Li C, Beillahi S M, Yang G, et al. LVMT: An Efficient Authenticated Storage for Blockchain[J]. ACM Transactions on Storage, 2024, 20(3): 1-34. DOI: 10.1145/3664818.
    [5] Yang Z, Zolanvari M, Jain R. A survey of important issues in quantum computing and communications[J]. IEEE Communications Surveys & Tutorials, 2023,25(02):1059-1094. DOI: 10.1109/COMST.2023.3254481.
    [6] Lu Y, Sigov A, Ratkin L, et al. Quantum computing and industrial information integration: A review[J]. Journal of Industrial Information Integration, 2023: 100511. DOI: 10.1016/J.JII.2023.100511.
    [7] Li L, Wu XT, Wu DL. “Nezha” flies into the sky and into the sea, the dawn of quantum computing has appeared[N]. Jiefang Xuebao, 2024-06-14(002). DOI: 10.28410/n.cnki.njfrb.2024.002631.
    [8] Monz T, Nigg D, Martinez E A, et al. Realization of a scalable Shor algorithm[J]. Science, 2016, 351(6277): 1068-1070.
    [9] Faridi A, Siddiqui F. Improving SPV-based cryptocurrency wallet[C]//Cybernetics, Cognition and Machine Learning Applications: Proceedings of ICCCMLA 2019. Springer Singapore, 2020: 127-137.
    [10] Zhao Y, Niu B, Li P, et al. A novel enhanced lightweight node for blockchain[C]//Blockchain and Trustworthy Systems: First International Conference. 2020: 137-149. DOI: https://doi.org/10.1007/978-981-15-2777-7_12.
    [11] Zhang C, Xu C, Hu H, et al. COLE: A Column-based Learned Storage for Blockchain Systems[C]//22nd USENIX Conference on File and Storage Technologies. 2024: 329-345.
    [12] Truger F, Barzen J, Bechtold M, et al. Warm-starting and quantum computing: A systematic mapping study[J]. ACM Computing Surveys, 2024, 56(9): 1-31. DOI: 10.1145/3652510.
    [13] Pillai S E V S, Polimetla K. Analyzing the Impact of Quantum Cryptography on Network Security[C]//2024 International Conference on Integrated Circuits and Communication Systems. 2024: 1-6.
    [14] Hülsing A, Butin D, Gazdag S, et al. XMSS: eXtended Merkle signature scheme[R]. Internet Research Task Force. 2018. DOI: 10.17487/RFC8391.
    [15] McGrew D, Curcio M, Fluhrer S. RFC 8554: Leighton-Micali hash-based signatures[J]. 2019. DOI: https://doi.org/10.17487/RFC8554.
    [16] Bernstein D J, Hülsing A, Kölbl S, et al. The SPHINCS+ signature framework[C]//Proceedings of the 2019 ACM SIGSAC conference on computer and communications security. 2019: 2129-2146. DOI: 10.1145/3319535.3363229.
    [17] Grover L K. A fast quantum mechanical algorithm for database search[C]//Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. 1996: 212-219. DOI: 10.1145/237814.237866.
    [18] Gao F, Hu R, Yin L, et al. Quantum Grover Search-inspired Global Maximum Power Point Tracking for Photovoltaic Systems under Partial Shading Conditions[J]. IEEE Transactions on Sustainable Energy, 2024, 15(03):1601-1613.
    [19] Willsch D, Willsch M, Jin F, et al. Large-scale simulation of Shor’s quantum factoring algorithm[J]. Mathematics, 2023, 11(19): 4222.
    [20] Hasanova H, Baek U, Shin M, et al. A survey on blockchain cybersecurity vulnerabilities and possible countermeasures[J]. International Journal of Network Management, 2019, 29(2): 2060. DOI: 10.1002/NEM.2060.
    [21] de Ocáriz Borde H S. An overview of trees in blockchain technology: merkle trees and merkle patricia tries[J]. University of Cambridge: Cambridge, UK, 2022.
    [22] Raju P, Ponnapalli S, Kaminsky E, et al. mLSM: Making authenticated storage faster in ethereum[C]//10th USENIX Workshop on Hot Topics in Storage and File Systems. 2018.
    [23] Choi J A, Beillahi S M, Li P, et al. LMPTs: Eliminating storage bottlenecks for processing blockchain transactions[C]//2022 IEEE International Conference on Blockchain and Cryptocurrency. 2022: 1-9. DOI: 10.1109/ICBC54727.2022.9805484.
    [24] Ponnapalli S, Shah A, Banerjee S, et al. RainBlock: Faster transaction processing in public blockchains[C]//2021 USENIX Annual Technical Conference. 2021: 333-347.
    [25] Han Y, Li C, Li P, et al. Shrec: Bandwidth-efficient transaction relay in high-throughput blockchain systems[C]//Proceedings of the 11th ACM Symposium on Cloud Computing. 2020: 238-252. DOI: 10.1145/3419111.3421283.
    [26] Zhang K, Cui H, Yu Y. SPHINCS-α: A Compact Stateless Hash-Based Signature Scheme[J]. Cryptology ePrint Archive, 2022.
    [27] Bernstein D J, Hopwood D, Hülsing A, et al. SPHINCS: practical stateless hash-based signatures[C]//Annual international conference on the theory and applications of cryptographic techniques. 2015: 368-397.
    [28] Li T, Wang H, He D, et al. Designated-verifier aggregate signature scheme with sensitive data privacy protection for permissioned blockchain-assisted IIoT[J]. IEEE Transactions on Information Forensics and Security, 2023, 18:4640-4651. DOI: 10.1109/TIFS.2023.3297327.
    [29] Team F D E. RocksDB: A persistent key-value store for flash and RAM storage. 2022.
    [30] Karniavoura F, Magoutis K. Decision-making approaches for performance QoS in distributed storage systems: A survey[J]. IEEE Transactions on Parallel and Distributed Systems, 2019, 30(8): 1906-1919. DOI: 10.1109/TPDS.2019.2893940.
    [31] Cai ZH, Lin JY, Liu F. Blockchain storage:technologies and challenges[J]. Chinese Journal of Network and Information Security, 2020, 6(5): 11-20.
    [32] Jean-Philippe A, Daniel J.B, Warb B, et al. SPHINCS+ Submission to the NIST post-quantum project, v.3. 2020. https://di-mgt.com.au/pqc-08-sphincs-example.html.
    附中文参考文献:
    [2] 陈晶,杨浩,何琨,等.区块链扩展技术现状与展望[J].软件学报,2024,35(02):828-851. DOI: 10.13328/j.cnki.jos.006954.
    [7] 李蕾,吴晓彤,吴丹璐.“哪吒”上天入海,量子计算曙光已现[N].解放日报,2024-06-14(002). DOI: 10.28410/n.cnki.njfrb.2024.002631.
    [31] 蔡振华, 林嘉韵, 刘芳. 区块链存储:技术与挑战. 网络与信息安全学报[J], 2020, 6(5): 11-20.
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

张川,任旭豪,邓淏天,王亚杰,李春海,吴桐,王励成.抗量子的高效区块链认证存储方案.软件学报,2025,36(10):0

复制
分享
文章指标
  • 点击次数:120
  • 下载次数: 115
  • HTML阅读次数: 0
  • 引用次数: 0
历史
  • 收稿日期:2024-07-01
  • 最后修改日期:2024-09-05
  • 在线发布日期: 2025-01-20
文章二维码
您是第19754450位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号