Survey on Identity Management in Blockchain
Author:
Affiliation:

Fund Project:

National Key R&D Program of China (2020YFB2103802); National Natural Science Foundation of China (U1736114)

  • Article
  • | |
  • Metrics
  • |
  • Reference [85]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    Blockchain technology is a new distributed infrastructure and computation paradigm that generates, stores, manipulates, and validates data through chain structures, consensus algorithms, and smart contracts. The new trust mechanism is built to promote the transformation of Internet technology from Internet of information to Internet of value. Since the data in the blockchain is stored and verified by means of public transaction records and multi-peer consensus confirmation, it poses a great challenge to the transaction privacy protection in the system. This study first analyzes the characteristics of the blockchain system transaction model and its differences from the traditional centralized system in identity authentication, data storage and transaction confirmation, and describes the main contents, key issues and security challenges of identity management in blockchain. Secondly, the different implementation technologies of identity management and privacy protection are analyzed in the current mainstream blockchain platform from three aspects, namely, identity identification, identity authentication, and identity hiding. Finally, the shortcoming of the existing blockchain identity management technology issummarized and the future research directionsare proposed.

    Reference
    [1] Nakamoto S. Bitcoin:A peer to peer electronic cash system. 2008. https://bitcoin.org/bitcoin.pdf
    [2] Zhou P, Du Y, Li B. White Paper of Blockchain Technology and Development in China. Beijing:Ministry of Industry and Information Technology, 2016. 5-25(in Chinese).
    [3] Yuan Y, Wang FY. Blockchain:The state of the art and future trends. ACTA AUTOMATICA SINICA, 2016,42(4):481-494(in Chinese with English abstract).
    [4] Dai W. B-money. 2018. http://www.weidai.com/bmoney.txt
    [5] Zhu LH, Gao F, Shen M, et al. Survey on privacy preserving techniques for blockchain technology. Journal of Computer Research and Development, 2017,54(10):2170-2186(in Chinese with English abstract).
    [6] Genkin D, Papadopoulos D, Papamanthou C. Privacy in decentralized cryptocurrencies. Communications of the ACM, 2018,61(6):78-88.
    [7] Fu S, Xu HX, et al. A survey on anonymity of digital currency. Chinese Journal of Computers, 2019,42(5):1045-1062(in Chinese with English abstract).
    [8] Zhang A, Bai XY. Survey of research and practices on blockchain privacy protection. Ruan Jian Xue Bao/Journal of Software, 2020,31(5):1406-1434(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5967.htm[doi:10.13328/j.cnki.jos. 005967]
    [9] Dash. https://www.dash.org/
    [10] Monero. https://www.getmonero.org/
    [11] Sasson EB, Chiesa A, Garman C, et al. Zerocash:Decentralized anonymous payments from bitcoin. In:Proc. of the IEEE Symp. on Security and Privacy 2014. IEEE, 2014. 459-474.
    [12] Danezis G, Meiklejohn S. Centrally banked cryptocurrencies. In:Proc. of the Network and Distributed System Security Symp. Internet Society, 2016. 1-14.
    [13] Corda. https://www.corda.net/
    [14] Hyperledger Foundation. Hyperledger Fabric. https://github.com/hyperledger/fabric
    [15] Androulaki E, Barger A, Bortnikov V, et al. Hyperledger Fabric:A distributed operating system for permissioned blockchains. In:Proc. of the 13th European Systems Conf. New York:ACM, 2018. 30-45.
    [16] Ethereum. https://www.ethereum.org/zh/
    [17] Ethereum. ERC20. https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20-token-standard.md
    [18] Facebook. Libra White Paper. https://libra.org/en-US/white-paper/
    [19] Bitcoin. Hierarchical Deterministic Wallets. https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki
    [20] IPFS. https://github.com/ipfs/
    [21] W3C. DID. https://www.w3.org/TR/did-core/
    [22] W3C. Verifiable Credential. https://www.w3.org/TR/vc-data-model/
    [23] 微众银行. WeIdentity. https://github.com/WeBankFinTech/WeIdentity
    [24] 趣链科技.趣链. https://github.com/hyperchain
    [25] 微众银行. FISCO BCOS. https://github.com/bcosorg
    [26] Cachin C. Architecture of the hyperledger blockchain Fabric. In:Proc. of the Workshop on Distributed Cryptocurrencies and Consensus Ledgers. Zurich:IBM Research, 2016. 1-4.
    [27] Camenisch J, Van Herreweghen E. Design and implementation of the idemix anonymous credential system. In:Proc. of the 9th ACM Conf. on Computer and Communications Security. New York:ACM, 2002. 21-30.
    [28] Camenisch J, Lysyanskaya A. Signature schemes and anonymous credentials from bilinear maps. In:Proc. of the CRYPTO 2004. Berlin:Springer-Verlag, 2004. 56-72.
    [29] Au MH, Susilo W, Mu Y. Constant-size dynamic k-TAA. In:Proc. of the Int'l Conf. on Security and Cryptography for Networks. Berlin:Springer-Verlag, 2006. 111-125.
    [30] Camenisch J, Drijvers M, Lehmann A. Anonymous attestation using the strong Diffie Hellman assumption revisited. In:Proc. of the Int'l Conf. on Trust and Trustworthy Computing. Berlin:Springer-Verlag, 2016. 87-101.
    [31] Camenisch J, Dubovitskaya M, Enderlein RR, et al. Concepts and languages for privacy-preserving attribute-based authentication. Journal of Information Security and Applications, 2014,19(1):25-44.
    [32] Corda. Corda API references. https://docs.corda.net/api-identity.html
    [33] Boneh D, Boyen X, Shacham H. Short group signatures. In:Proc. of the CRYPTO. Berlin:Springer-Verlag, 2004. 41-55.
    [34] Reid F, Harrigan M. An analysis of anonymity in the bitcoin system. In:Proc. of the Security and Privacy in Social Networks. Berlin:Springer-Verlag, 2013. 197-223.
    [35] Liao K, Zhao Z, Doupé A, et al. Behind closed doors:Measurement and analysis of CryptoLocker ransoms in bitcoin. In:Proc. of the APWG Symp. on Electronic Crime Research. IEEE, 2016. 1-13.
    [36] Ron D, Shamir A. Quantitative analysis of the full bitcoin transaction graph. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security 2013. Berlin:Springer-Verlag, 2013. 6-24.
    [37] Biryukov A, Khovratovich D, Pustogarov I. Deanonymisation of clients in bitcoin P2P network. In:Proc. of the ACM Conf. on Computer and Communications Security. New York:ACM, 2014. 15-29.
    [38] Gao F, Mao HL, Wu Z, et al. Lightweight transaction tracing technology for bitcoin. Chinese Journal of Computers, 2018,41(5):989-1004(in Chinese with English abstract).
    [39] Meiklejohn S, Pomarole M, Jordan G, et al. A fistful of bitcoins:Characterizing payments among men with no names. In:Proc. of the ACM Conf. on Internet Measurement Conf. New York:ACM, 2013. 127-140.
    [40] Zhao C, Guan Y. A graph-based investigation of bitcoin transactions. In:Proc. of the IFIP Int'l Conf. on Digital Forensics. Berlin:Springer-Verlag, 2015. 79-95.
    [41] Zheng B, Zhu L, Shen M, et al. Malicious bitcoin transaction tracing using incidence relation clustering. In:Proc. of the Int'l Conf. on Mobile Networks and Management. Berlin:Springer-Verlag, 2017. 313-323.
    [42] Chen T, Zhun YX. Understanding Ethereum via graph analysis. In:Proc. of the IEEE Conf. on Computer Communications. IEEE, 2018. 1484-1492.
    [43] Spagnuolo M, Maggi F, Zanero S. Bitiodine:Extracting intelligence from the bitcoin network. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. Berlin:Springer-Verlag, 2014. 457-468.
    [44] Blockchain. https://Blockchain.info/wallet
    [45] Bitcoin Fog. Accessing bitcoin fog. http://bitcoinfog.info/
    [46] Bonneau J, Narayanan A, Miller A, et al. Mixcoin:Anonymity for bitcoin with accountable mixes. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. Berlin:Springer-Verlag, 2014. 486-504.
    [47] Valenta L, Rowan B. Blindcoin:Blinded, accountable mixes for bitcoin. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. Berlin:Springer-Verlag, 2015. 112-126.
    [48] Chaum D. Blind signatures for untraceable payments. In:Proc. of the CRYPTO. Berlin:Springer-Verlag, 1983. 199-203.
    [49] Heilman E, Baldimtsi F, Goldberg S. Blindly signed contracts:Anonymous on-blockchain and off-blockchain bitcoin transactions. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. Berlin:Springer-Verlag, 2016. 43-60.
    [50] Maxwell G. CoinJoin:Bitcoin privacy for the real world. https://bitcointalk.org/index.php?topic=279249.0
    [51] Ruffing T, Moreno-Sanchez P, Kate A. CoinShuffle:Practical decentralized coin mixing for bitcoin. In:Proc. of the European Symp on Research in Computer Security. Berlin:Springer-Verlag, 2014. 345-364.
    [52] Corrigan-Gibbs H, Ford B. Dissent:Accountable anonymous group messaging. In:Proc. of the ACM Conf. on Computer and Communications Security. New York:ACM, 2010. 340-350.
    [53] Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 1981,24(2):84-90.
    [54] Ruffing T, Moreno-Sanchez P, Kate A. P2P Mixing and unlinkable Bitcoin transactions. In:Proc. of the Network and Distributed System Security Symp. Internet Society, 2017. 43-58.
    [55] Chaum D. The dining cryptographers problem:Unconditional sender and recipient untraceability. Journal of Cryptology, 1988, 1(1):65-75.
    [56] Saxena A, Misra J, Dhar A. Increasing anonymity in bitcoin. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. Berlin:Springer-Verlag, 2014. 122-139.
    [57] Wang ZY, Liu JW. Full anonymous blockchain based on aggregate signature and confidential transaction. Journal of Computer Research and Development, 2018,55(10):2185-2198(in Chinese with English abstract).
    [58] Saberhagen NV. CryptoNote v2.0. https://cryptonote.org/whitepaper.pdf
    [59] NIST, FIPS 186-4, Digital signature standard. https://csrc.nist.gov/publications/detail/fips/186/4/final
    [60] Bernstein DJ, Duif NN, Lange T, et al. High-speed high-security signatures. Journal of Cryptographic Engineering, 2012,2(2):77-89.
    [61] Bernstein DJ, Lange T. Faster addition and doubling on elliptic curves. In:Proc. of the Int'l Conf. on the Theory and Application of Cryptology and Information Security. Berlin:Springer-Verlag, 2007. 29-50.
    [62] Noether S, Mackenzie A. Ring confidential transactions. Ledger, 2016,1:1-18.
    [63] Noether S, Goodell B. An efficient implementation of Monero subaddress. https://lab.getmonero.org/pubs/MRL-0006.pdf
    [64] Rivest RL, Shamir A, Tauman Y. How to leak a secret. In:Proc. of the Int'l Conf. on the Theory and Application of Cryptology and Information Security. Berlin:Springer-Verlag, 2001. 552-565.
    [65] Chaum D, Heyst E. Group signatures. In:Proc. of the Workshop on the Theory and Application of of Cryptographic Techniques. Berlin:Springer-Verlag, 1991. 257-265.
    [66] Fujisaki E, Suzuki K. Traceable ring signature. In:Proc. of the Int'l Workshop on Public Key Cryptography. Berlin:Springer-Verlag, 2007. 181-200.
    [67] Cramer R, Damgård I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols. In:Proc. of the CRYPTO. Berlin:Springer-Verlag, 1994. 174-187.
    [68] Back A. Ring signature efficiency. https://bitcointalk.org/index.php?topic=972541.msg10619684#msg10619684
    [69] Liu JK, Wei VK, Wong DS. Linkable spontaneous anonymous group signature for ad hoc groups. In:Proc. of the Australasian Conf. on Information Security and Privacy. Berlin:Springer-Verlag, 2004. 325-335.
    [70] Goodell B, Noether S. Compact linkable ring signatures and applications. https://lab.getmonero.org/pubs/MRL-0011.pdf
    [71] Moser M, Soska K, Heilman E, et al. An empirical analysis of traceability in the Monero blockchain. Privacy Enhancing Technologies, 2018,(3):143-163.
    [72] Kumar A, Fischer C, Tople S, et al. A traceability analysis of Monero's blockchain. ?椀洀戀氀攀圀椀洀戀氀攀?伀爀椀最椀渀?戀爀?嬀??崀?倀漀攀氀猀琀爀愀?????椀洀戀氀攀眀椀洀戀氀攀??栀琀琀瀀猀???搀漀眀渀氀漀愀搀?眀瀀猀漀昀琀眀愀爀攀?渀攀琀?戀椀琀挀漀椀渀?眀椀稀愀爀搀爀礀?洀椀洀戀氀攀眀椀洀戀氀攀?瀀搀昀?戀爀?嬀??崀??愀砀眀攀氀氀?????漀渀昀椀搀攀渀琀椀愀氀?琀爀愀渀猀愀挀琀椀漀渀猀??栀琀琀瀀猀???瀀攀漀瀀氀攀?砀椀瀀栀?漀爀最?縀最爀攀最?挀漀渀昀椀搀攀渀琀椀愀氀开瘀愀氀甀攀猀?琀砀琀?戀爀?嬀??崀??愀挀欀?????椀琀挀漀椀渀猀?眀椀琀栀?栀漀洀漀洀漀爀瀀栀椀挀?瘀愀氀甀攀??栀琀琀瀀猀???戀椀琀挀漀椀渀琀愀氀欀?漀爀最?椀渀搀攀砀?瀀栀瀀?琀漀瀀椀挀?? ????? ?戀爀?嬀?  崀??甀挀栀猀戀愀甀攀爀????伀爀爀??????????匀攀甀爀椀渀?夀???最最爀攀最愀琀攀?挀愀猀栀?猀礀猀琀攀洀猀???挀爀礀瀀琀漀最爀愀瀀栀椀挀?椀渀瘀攀猀琀椀最愀琀椀漀渀?漀昀??椀洀戀氀攀眀椀洀戀氀攀???渀?倀爀漀挀??漀昀?琀栀攀??唀刀伀?刀夀倀吀???攀爀氀椀渀?匀瀀爀椀渀最攀爀?嘀攀爀氀愀最??? ?????????????戀爀?嬀? ?崀??爀椀渀??栀琀琀瀀猀???最椀琀栀甀戀?挀漀洀?洀椀洀戀氀攀眀椀洀戀氀攀?最爀椀渀?戀爀?嬀? ?崀??攀愀洀??栀琀琀瀀猀???最椀琀栀甀戀?挀漀洀??攀愀洀?圀?戀攀愀洀?戀爀?嬀? ?崀?倀攀搀攀爀猀攀渀?吀倀??一漀渀?椀渀琀攀爀愀挀琀椀瘀攀?愀渀搀?椀渀昀漀爀洀愀琀椀漀渀?琀栀攀漀爀攀琀椀挀?猀攀挀甀爀攀?瘀攀爀椀昀椀愀戀氀攀?猀攀挀爀攀琀?猀栀愀爀椀渀最???渀?倀爀漀挀??漀昀?琀栀攀??刀夀倀吀伀???攀爀氀椀渀?匀瀀爀椀渀最攀爀?嘀攀爀氀愀最?????????????? ??戀爀?嬀? ?崀??攀氀氀愀爀攀????一愀洀瀀爀攀洀瀀爀攀????一攀瘀攀渀????唀渀爀攀猀琀爀椀挀琀攀搀?愀最最爀攀最愀琀攀?猀椀最渀愀琀甀爀攀猀???渀?倀爀漀挀??漀昀?琀栀攀??渀琀?氀??漀氀氀漀焀甀椀甀洀?漀渀??甀琀漀洀愀琀愀???愀渀最甀愀最攀猀??愀渀搀?倀爀漀最爀愀洀洀椀渀最???攀爀氀椀渀?匀瀀爀椀渀最攀爀?嘀攀爀氀愀最???  ????????????戀爀?嬀? ?崀??漀渀攀栀?????攀渀琀爀礀?????礀渀渀????攀琀?愀氀???最最爀攀最愀琀攀?愀渀搀?瘀攀爀椀昀椀愀戀氀礀?攀渀挀爀礀瀀琀攀搀?猀椀最渀愀琀甀爀攀猀?昀爀漀洀?戀椀氀椀渀攀愀爀?洀愀瀀猀???渀?倀爀漀挀??漀昀?琀栀攀??唀刀伀?刀夀倀吀???攀爀氀椀渀?匀瀀爀椀渀最攀爀?嘀攀爀氀愀最???  ????????????戀爀?嬀? ?崀??漀渀攀栀?????爀椀樀瘀攀爀猀????一攀瘀攀渀?????漀洀瀀愀挀琀?洀甀氀琀椀?猀椀最渀愀琀甀爀攀猀?昀漀爀?猀洀愀氀氀攀爀?戀氀漀挀欀挀栀愀椀渀猀???渀?倀爀漀挀??漀昀?琀栀攀??渀琀?氀??漀渀昀??漀渀?琀栀攀?吀栀攀漀爀礀?愀渀搀??瀀瀀氀椀挀愀琀椀漀渀?漀昀??爀礀瀀琀漀氀漀最礀?愀渀搀??渀昀漀爀洀愀琀椀漀渀?匀攀挀甀爀椀琀礀???攀爀氀椀渀?匀瀀爀椀渀最攀爀?嘀攀爀氀愀最??? ?????????????戀爀???蝎??螀???戀爀?嬀?崀?栀獔?尀蝧?一豧????坓﹗肔?豧鑔??啓絜?晶?????豎潏??? ?????????戀爀?嬀?崀?脀??謀????坓﹗肔??啓???啎?????晓??? ??????????????????戀爀?嬀?崀?崀??????蠀饬?一獧???鶐??????????坓﹗邔????癸????鞋??癸??啓?? ??????? ????? ???????戀爀?嬀?崀????退睟??一楧????瀀坥??葞????癸??鞋?晧??? ?????????? ???? ????戀爀?嬀?崀??敟?紀卶陦??坓﹗邔????癸?鹎????漀?晎??? ? ????????? ????????栀琀琀瀀???眀眀眀?樀漀猀?漀爀最?挀渀??   ???????????栀琀洀嬀搀漀椀?? ???????樀?挀渀欀椀?樀漀猀?  ????崀?戀爀?嬀??崀???????????蠀饬?崀???一獧??笀???祫????遮????鞋?晧??? ??????????????  ???戀爀?嬀??崀?謀偳???????靟???襕?切蹗婎?織??????葦桶???坓﹗??鞋??癸??啓?? ??????? ?????????????succinct NIZKs without PCPs. In:Proc. of the Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Berlin:Springer-Verlag, 2013. 626-645.
    [84] Parno B, Howell J, Gentry C, et al. Pinocchio:Nearly practical verifiable computation. In:Proc. of the IEEE Symp. on Security and Privacy. IEEE, 2013. 238-252.
    [85] Ben-Sasson E, Chiesa A, Genkin D, et al. SNARKs for C:Verifying program executions succinctly and in zero knowledge. In:Proc. of the CRYPTO. Berlin:Springer-Verlag, 2013. 90-108.
    [86] Lipmaa H. Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes. In:Proc. of the Int'l Conf. on the Theory and Application of Cryptology and Information Security. Berlin:Springer-Verlag, 2013. 41-60.
    [87] Ben-Sasson E, Chiesa A, Tromer E, et al. Succinct non-interactive arguments for a von neumann architecture. In:Proc. of the 23rd USENIX Conf. on Security. New York:ACM, 2014. 781-796.
    [88] Bellare M, Boldyreva A, Desai A, et al. Key-privacy in public-key encryption. In:Proc. of the Int'l Conf. on the Theory and Application of Cryptology and Information Security. Berlin:Springer-Verlag, 2001. 566-582.
    [89] Bernstein DJ. Curve 25519:New Diffie-Hellman speed records. In:Proc. of the Int'l Workshop on Public Key Cryptography. Berlin:Springer-Verlag, 2006. 207-228.
    [90] Zero Coin Co. ZSL. https://github.com/ConsenSys/zsl-q/
    [91] Ben-Sasson E, Chiesa A, Green M, et al. Secure sampling of public parameters for succinct zero knowledge proofs. In:Proc. of the IEEE Symp. on Security and Privacy. IEEE, 2015. 287-304.
    [92] Wilcox Z. How to generate SNARK parameters securely. https://electriccoin.co/blog/snark-parameters/
    [93] Kappos G, Yousaf H, Maller M, et al. An empirical analysis of anonymity in Zcash. In:Proc. of the 27th USENIX Security Symp. USENIX, 2018. 463-477.
    [94] Quesnelle J. On the linkability of Zcash transactions. https://arxiv.org/abs/1712.01210
    [95] Biryukov A, Feher D, Vitto G. Privacy aspects and subliminal channels in Zcash. In:Proc. of the ACM Conf. on Computer and Communications Security. New York:ACM, 2019. 1813-1830.
    [96] Jedusor TE. MIMBLEWIMBLE. https://github.com/mimblewimble/docs/wiki/????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

姚前,张大伟.区块链系统中身份管理技术研究综述.软件学报,2021,32(7):2260-2286

Copy
Share
Article Metrics
  • Abstract:5452
  • PDF: 11977
  • HTML: 5423
  • Cited by: 0
History
  • Received:August 13,2020
  • Revised:November 10,2020
  • Online: February 07,2021
  • Published: July 06,2021
You are the first2034202Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063