论文标题
区块链系统上的匿名信任标记方案
An Anonymous Trust-Marking Scheme on Blockchain Systems
论文作者
论文摘要
在共同检查事件中,该事件记录了2018年加密货币历史上最大的损害赔偿,证明使用马赛克令牌可以产生一定的效果。尽管将令牌用作加密货币泄漏的对策似乎很有吸引力,但马赛克是新经济运动(NEM)加密货币的特定令牌,并且不用于其他区块链系统或加密货币。此外,尽管一些志愿者在共同检查事件中使用马赛克追踪了NEM泄漏,但最好验证志愿者是否可以信任。同时,如果某人(例如,偷了加密货币的人)可以识别志愿者,那么该人或组织可能是他们的目标。 在本文中,我们在区块链系统上提出了一种普遍适用于任何加密货币的匿名信任标记方案。在我们的计划中,允许称为令牌录取者的实体产生令牌,以增加地址的信任度或不信任度。任何人都可以匿名验证这些令牌是否是由令牌招生者发行的。同时,只有指定的审核员,没有其他人,包括非指定审计师,可以识别令牌的录取者。我们的计划基于负责任的环签名和承诺,并在称为Curve25519的椭圆曲线上实施,我们确认这两个加密工具都是有效的。此外,我们还确认我们的计划适用于比特币,以太坊和NEM。
During the Coincheck incident, which recorded the largest damages in cryptocurrency history in 2018, it was demonstrated that using Mosaic token can have a certain effect. Although it seems attractive to employ tokens as countermeasures for cryptocurrency leakage, Mosaic is a specific token for the New Economy Movement (NEM) cryptocurrency and is not employed for other blockchain systems or cryptocurrencies. Moreover, although some volunteers tracked leaked NEM using Mosaic in the CoinCheck incident, it would be better to verify that the volunteers can be trusted. Simultaneously, if someone (e.g., who stole cryptocurrencies) can identify the volunteers, then that person or organization may be targets of them. In this paper, we propose an anonymous trust-marking scheme on blockchain systems that is universally applicable to any cryptocurrency. In our scheme, entities called token admitters are allowed to generate tokens adding trustworthiness or untrustworthiness to addresses. Anyone can anonymously verify whether these tokens were issued by a token admitter. Simultaneously, only the designated auditor and no one else, including nondesignated auditors, can identify the token admitters. Our scheme is based on accountable ring signatures and commitment, and is implemented on an elliptic curve called Curve25519, and we confirm that both cryptographic tools are efficient. Moreover, we also confirm that our scheme is applicable to Bitcoin, Ethereum, and NEM.