Anonymous, Accountable Contract Wallet System With Account Abstraction: Conclusion & References

Written by abstraction | Published 2024/03/27
Tech Story Tags: blockchain | contract-wallet | account-abstraction | anonymous-authentication | privacy-preservation | smart-contracts | ethereum | crypto

TLDRvia the TL;DR App

This paper is available on arxiv under CC 4.0 license.

Authors:

(1) Kota Chin, University of Tsukuba, National Institute of Information and Communications Technology Japan;

(2) Keita Emura, Kanazawa University, Japan National Institute of Information and Communications Technology Japan;

(3) Kazumasa Omote, University of Tsukuba National Institute of Information and Communications Technology Japan.

Table of Links

Abstract & Introduction

Preliminaries

Proposed Anonymous Yet Accountable Contract Wallet System

Implementation

Conclusion & References

V. CONCLUSION

In this paper, we proposed an anonymous yet accountable contract wallet system based on account abstraction and accountable ring signatures. The proposed system is implemented using Solidity for zkSync. Moreover, we discussed potential of the proposed system, e.g., medical information sharing and asset management. Since the current implementation results using Solidity show the required costs are expensive, our result here might be regarded as somewhat conceptual. However, to the best of our knowledge, no previous implementation result is known that confirms the cost to run an accountable ring signature scheme in Solidity to date, and we believe that our result can be seen as an important stepping stone to provide anonymity and accountability simultaneously in blockchain systems.

Investigating other applications of the proposed system will be left to future work. The underlying account ring signature scheme does not provide post-quantum security due to the discrete logarithm-based construction. Thus, it is difficult to accept the current construction as a platform to manage large amounts of assets due to the progress of quantum computing. Because a post-quantum accountable ring signature scheme has been proposed in [7], it would be interesting to employ the scheme, precisely, how to implement it using Solidity is left to future work.

Acknowledgment: The authors would like to thank Dr. Miyako Ohkubo (NICT) for her invaluable comments and suggestions. This work was supported by JSPS KAKENHI Grant Numbers JP21K11897 and JP22H03588.

REFERENCES

[1] Arrest of suspected developer of Tornado Cash. https://www.fiod.nl/arrest-of-suspected-developer-of-tornado-cash/. August 12, 2022.

[2] StarkNet. https://starkware.co/starknet/.

[3] zkSync. https://zksync.io/.

[4] Jean-Philippe Aumasson, Daniel J. Bernstein, Ward Beullens, Christoph Dobraunig, Maria Eichlseder, Scott Fluhrer, Stefan-Lukas Gazdag, Andreas H ¨ulsing, Panos Kampanakis, Stefan K ¨olbl, Tanja Lange, Martin M. Lauridsen, Florian Mendel, Ruben Niederhagen, Christian Rechberger, Joost Rijneveld, Peter Schwabe, and Bas Westerbaan. SPHINCS+: Submission to the NIST post-quantum project, v.3.1. https://sphincs.org/data/sphincs+-r3.1-specification.pdf.

[5] Asaph Azaria, Ariel Ekblaw, Thiago Vieira, and Andrew Lippman. MedRec: Using blockchain for medical data access and permission management. In 2016 2nd International Conference on Open and Big Data (OBD), pages 25–30, 2016.

[6] Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptol. ePrint Arch., page 46, 2018.

[7] Ward Beullens, Samuel Dobson, Shuichi Katsumata, Yi-Fu Lai, and Federico Pintore. Group signatures and more from isogenies and lattices: Generic, simple, and efficient. In EUROCRYPT, pages 95–126, 2022.

[8] Ward Beullens, Shuichi Katsumata, and Federico Pintore. Calamari and Falafl: Logarithmic (linkable) ring signatures from isogenies and lattices. In ASIACRYPT, pages 464–492, 2020.

[9] Dmytro Bogatov, Angelo De Caro, Kaoutar Elkhiyaoui, and Bj ¨orn Tackmann. Anonymous transactions with revocation and auditing in hyperledger fabric. In CANS, pages 435–459, 2021.

[10] Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, and Christophe Petit. Short accountable ring signatures based on DDH. In ESORICS, pages 243–265, 2015.

[11] Vitalik Buterin, Ansgar Dietrichs, Matt Garnett, Will Villanueva, and Sam Wilson. EIP-2938: Account Abstraction. https://eips.ethereum.org/EIPS/eip-2938, 2020.

[12] Jan Camenisch, Manu Drijvers, and Maria Dubovitskaya. Practical ucsecure delegatable credentials with attributes and their application to blockchain. In ACM CCS, pages 683–699, 2017.

[13] David Chaum and Eug`ene van Heyst. Group signatures. In EUROCRYPT, pages 257–265, 1991.

[14] Aisling Connolly, J´er ˆome Deschamps, Pascal Lafourcade, and Octavio Perez-Kempner. Protego: Efficient, revocable and auditable anonymous credentials with applications to hyperledger fabric. In INDOCRYPT, pages 249–271, 2022.

[15] L´eo Ducas, Eike Kiltz, Tancr`ede Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehl´e. CRYSTALS-Dilithium: A lattice-based digital signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(1):238–268, 2018.

[16] Kai Fan, Shangyang Wang, Yanhui Ren, Hui Li, and Yintang Yang. MedBlock: Efficient and secure medical data sharing via blockchain. Journal of Medical Systems, 42(8):136:1–136:11, 2018.

[17] Tomilayo Fatokun, Avishek Nag, and Sachin Sharma. Towards a blockchain assisted patient owned system for electronic health records. Electronics, 10(5), 2021.

[18] Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Prest, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. FALCON: Fast-fourier lattice-based compact signatures over NTRU. https://falcon-sign.info/falcon.pdf.

[19] Tomoki Fujitani, Keita Emura, and Kazumasa Omote. A privacypreserving enforced bill collection system using smart contracts. In AsiaJCIS, pages 51–60. IEEE, 2021.

[20] Merlin George and Anu Mary Chacko. MediTrans - patient-centric interoperability through blockchain. International Journal of Network Management, 32(3), 2022.

[21] Jens Groth. Short non-interactive zero-knowledge proofs. In ASIACRYPT, pages 341–358, 2010.

[22] Yiheng Liang. Identity verification and management of electronic health records with blockchain technology. In ICHI, pages 1–3. IEEE, 2019.

[23] Joseph K. Liu, Victor K. Wei, and Duncan S. Wong. Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). In ACISP, pages 325–335, 2004.

[24] Xingye Lu, Man Ho Au, and Zhenfei Zhang. Raptor: A practical latticebased (linkable) ring signature. In ACNS, pages 110–130, 2019.

[25] Mohammad Moussa Madine, Ammar Ayman Battah, Ibrar Yaqoob, Khaled Salah, Raja Jayaraman, Yousof Al-Hammadi, Sasa Pesic, and Samer Ellahham. Blockchain for giving patients control over their medical records. IEEE Access, 8:193102–193115, 2020.

[26] Abdullah Al Omar, Md. Zakirul Alam Bhuiyan, Anirban Basu, Shinsaku Kiyomoto, and Mohammad Shahriar Rahman. Privacy-friendly platform for healthcare data in cloud based on blockchain environment. Future Gener. Comput. Syst., 95:511–521, 2019.

[27] Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. Pinocchio: nearly practical verifiable computation. Communications of the ACM, 59(2):103–112, 2016.

[28] Sen Qiao, Varun Madathil, and Kemafor Anyanwu. Integrating group signatures in complex decentralized marketplace transactions for improved buyer privacy. In Blockchain, pages 139–148. IEEE, 2022.

[29] Ronald L. Rivest, Adi Shamir, and Yael Tauman. How to leak a secret. In ASIACRYPT, pages 552–565, 2001.

[30] Alex Roehrs, Cristiano Andre da Costa, and Rodrigo da Rosa Righi. OmniPHR: A distributed architecture model to integrate personal health records. Journal of Biomedical Informatics, 71:70–81, 2017.

[31] Teppei Sato, Keita Emura, Tomoki Fujitani, and Kazumasa Omote. An anonymous trust-marking scheme on blockchain systems. IEEE Access, 9:108772–108781, 2021.

[32] Kazuo Takaragi, Takashi Kubota, Sven Wohlgemuth, Katsuyuki Umezawa, and Hiroki Koyanagi. Secure revocation features in eKYC - privacy protection in central bank digital currency. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 106-A(3), 2023.

[33] Qi Xia, Emmanuel Boateng Sifah, Kwame Omono Asamoah, Jianbin Gao, Xiaojiang Du, and Mohsen Guizani. MeDShare: Trust-less medical data sharing among cloud service providers via blockchain. IEEE Access, 5:14757–14767, 2017.

[34] Shouhuai Xu and Moti Yung. Accountable ring signatures: A smart card approach. In CARDIS, pages 271–286, 2004.


Written by abstraction | The Leading Authority on Events and Ideas to Separate Something From Something Else [read ABSTRACTION].
Published by HackerNoon on 2024/03/27