Open Access iconOpen Access

ARTICLE

crossmark

Blockchain Privacy Protection Based on Post Quantum Threshold Algorithm

Faguo Wu1,2,3,4,*, Bo Zhou2, Jie Jiang5, Tianyu Lei1, Jiale Song1

1 Institute of Artificial Intelligence, Beihang University, Beijing, 100191, China
2 Zhongguancun Laboratory, Beijing, 100094, China
3 Key Laboratory of Mathematics, Informatics and Behavioral Semantics (LMIB), Beihang University, Beijing,100191, China
4 Bejing Advanced Innovation Center for Future Blockchain and Privacy Computing, Beihang University, Beijing,100191, China
5 LMIB and School of Mathematical Sciences, Beihang University, Beijing, 100191, China

* Corresponding Author: Faguo Wu. Email: email

Computers, Materials & Continua 2023, 76(1), 957-973. https://doi.org/10.32604/cmc.2023.038771

Abstract

With the rapid increase in demand for data trustworthiness and data security, distributed data storage technology represented by blockchain has received unprecedented attention. These technologies have been suggested for various uses because of their remarkable ability to offer decentralization, high autonomy, full process traceability, and tamper resistance. Blockchain enables the exchange of information and value in an untrusted environment. There has been a significant increase in attention to the confidentiality and privacy preservation of blockchain technology. Ensuring data privacy is a critical concern in cryptography, and one of the most important protocols used to achieve this is the secret-sharing method. By dividing the secret into shares and distributing them among multiple parties, no one can access the secret without the cooperation of the other parties. However, Attackers with quantum computers in the future can execute Grover’s and Shor’s algorithms on quantum computers that can break or reduce the currently widely used cryptosystems. Furthermore, centralized management of keys increases the risk of key leakage. This paper proposed a post-quantum threshold algorithm to reduce the risk of data privacy leakage in blockchain Systems. This algorithm uses distributed key management technology to reduce the risk of individual node private key leakage and provide post-quantum security. The proposed privacy-preserving cryptographic algorithm provides a post-quantum threshold architecture for managing data, which involves defining users and interaction processes within the system. This paper applies a linear secret-sharing solution to partition the private key of the Number Theory Research Unit (NTRU) algorithm into n parts. It constructs a t–n threshold that allows recovery of the plaintext only when more than t nodes participate in decryption. The characteristic of a threshold makes the scheme resistant to collusion attacks from members whose combined credibility is less than the threshold. This mitigates the risk of single-point private key leakage. During the threshold decryption process, the private key information of the nodes will not be leaked. In addition, the fact that the threshold algorithm is founded on the NTRU lattice enables it to withstand quantum attacks, thus enhancing its security. According to the analysis, the proposed scheme provides superior protection compared to currently available methods. This paper provides post-quantum security solutions for data security protection of blockchain, which will enrich the use of blockchain in scenarios with strict requirements for data privacy protection.

Keywords


Cite This Article

APA Style
Wu, F., Zhou, B., Jiang, J., Lei, T., Song, J. (2023). Blockchain privacy protection based on post quantum threshold algorithm. Computers, Materials & Continua, 76(1), 957-973. https://doi.org/10.32604/cmc.2023.038771
Vancouver Style
Wu F, Zhou B, Jiang J, Lei T, Song J. Blockchain privacy protection based on post quantum threshold algorithm. Computers Materials Continua . 2023;76(1):957-973 https://doi.org/10.32604/cmc.2023.038771
IEEE Style
F. Wu, B. Zhou, J. Jiang, T. Lei, and J. Song "Blockchain Privacy Protection Based on Post Quantum Threshold Algorithm," Computers Materials Continua , vol. 76, no. 1, pp. 957-973. 2023. https://doi.org/10.32604/cmc.2023.038771



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 617

    View

  • 440

    Download

  • 1

    Like

Share Link