首页 | 本学科首页   官方微博 | 高级检索  
     

基于区块链的零知识位置证明方法研究
引用本文:余荣威,周博孝,王丽娜,朱欣焰,谢辉华,谢红军.基于区块链的零知识位置证明方法研究[J].电子与信息学报,2020,42(9):2142-2149.
作者姓名:余荣威  周博孝  王丽娜  朱欣焰  谢辉华  谢红军
作者单位:1.武汉大学空天信息安全与可信计算教育部重点实验室 武汉 4300722.武汉大学国家网络安全学院 武汉 4300723.测绘遥感信息工程国家重点实验室 武汉 4300724.矩阵元技术(深圳)有限公司 深圳 518000
基金项目:国家自然科学基金(U1836112, 61876134)
摘    要:地理位置虚拟软件泛滥、民用卫星定位信号易模拟或篡改,致使地理位置可信认证难以实现。针对已有位置证明方案采用中心化架构存在单点失效和易引起集中攻击等安全风险,该文引入去中心化范式思路,利用区块链具有的去中心化、不可篡改、可追溯等特点,并结合零知识证明协议,提出了基于区块链的零知识位置证明方法,实现了以去中心化、保护隐私、高度准确、审查抵制的地理位置认证服务,从而确保用户所提供位置的准确性。该方法不仅能消除中心化位置证明的弊端,确保位置数据的机密性,而且被证明位置数据一旦上链后不可篡改,实现了不可抵赖性。测试分析结果表明:完整的证明流程(包含证明生成验证和上链全过程)实际测试每次平均用时约5 s,其中证明生成和验证的总耗时是50.5~55.5 ms。因此,算法具有较好的性能开销,可满足实际应用需求。

关 键 词:位置证明    区块链    零知识证明    智能合约
收稿时间:2019-12-30

Zero-knowledge Location Proof Based on Blockchain
Rongwei YU,Boxiao ZHOU,Lina WANG,Xinyan ZHU,Huihua XIE,Hongjun XIE.Zero-knowledge Location Proof Based on Blockchain[J].Journal of Electronics & Information Technology,2020,42(9):2142-2149.
Authors:Rongwei YU  Boxiao ZHOU  Lina WANG  Xinyan ZHU  Huihua XIE  Hongjun XIE
Affiliation:1.Key Laboratory of Aerospace Information Security and Trusted Computing Ministry of Education, Wuhan University, Wuhan 430072, China2.School of Cyber Science and Engineering, Wuhan University, Wuhan 430072, China3.State Key Laboratory of Information Engineering in Surveying, Mapping and Remote Sensing, Wuhan 430072, China4.Juzix Technology, Shenzhen 518000, China
Abstract:Due to the proliferation of geographic location virtual software and the easy simulation or tampering of civil satellite positioning signals, it is difficult to realize the trusted authentication of geographic location. In view of the security risk of single-point failure in the existing location certification scheme using centralized architecture, a zero-knowledge location certification method based on blockchain is proposed, combining with zero knowledge certification protocol, to achieve a decentralized, privacy protected, highly accurate, review offset geographic location certification service, so as to ensure the accuracy of the location provided by users. This method not only ensures the confidentiality of the location data, but also proves that the location data can not tamper once it is linked. The results of the test analysis show that the average performance of the whole proving process is about 5 s/time, and the total time of proof generation and verification is 50.5~55.5 ms. Therefore, the algorithm has better performance overhead, which can meet the actual application requirements.
Keywords:
点击此处可从《电子与信息学报》浏览原始摘要信息
点击此处可从《电子与信息学报》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号