当前位置: X-MOL 学术IEEE Trans. Emerg. Top. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Design of Anonymous Endorsement System in Hyperledger Fabric
IEEE Transactions on Emerging Topics in Computing ( IF 5.1 ) Pub Date : 2019-06-06 , DOI: 10.1109/tetc.2019.2920719
Subhra Mazumdar , Sushmita Ruj

Permissioned Blockchain has become quite popular with enterprises forming consortium since it prioritizes trust over privacy. One of the popular platforms for distributed ledger solution, Hyperledger Fabric , requires a transaction to be endorsed or approved by a group of special members known as endorsers before undergoing validation. To endorse a transaction, an endorser mentions its identity along with the signature so that it can be verified later. However, for certain transactions, difference in opinion may exist among endorsers. Disclosing the identity of an endorser may lead to conflict within the consortium. In such cases, an endorsement policy which not only allows an endorser to support a transaction discreetly, but at the same time takes into account the decision of the majority is preferred. Thus we propose an Anonymous Endorsement System which uses a threshold endorsement policy in order to address the issue. To realize a t-out-of-n endorsement policy, using any of the existing threshold ring signature for our endorsement system would have violated the privacy of endorsers as either the identity or the secret key of the endorsers get revealed to the party who recombines the signature after collecting each signature share. All these factors motivated us to design a new ring signature scheme, called Fabric’s Constant-Sized Linkable Ring Signature (FCsLRS) with Transaction-Oriented linkability for hiding identity of the endorsers. We have implemented the signature scheme in Golang and analyzed its security and performance by varying the Rivest-Shamir-Adleman (RSA) modulus size. Feasibility of implementation is supported by experimental analysis. Signature and tag generation time is quite fast and remains constant irrespective of change in message length or endorsement set size for a given RSA modulus value, assuming all the endorsers generates their signature in parallel. Each verifier is required to count and check individual valid ring signature. If the aggregate is above the threshold value, stated by the endorsement policy, then it confirms that the transaction is valid. This increases the verification time depending on the threshold value, but has very little effect on the scalability since generally $t<\!\!\!<n$ . Lastly, we also discuss the integration of the scheme on v1.2 Hyperledger Fabric.

中文翻译:

Hyperledger Fabric中匿名背书系统的设计

许可区块链在组建财团的企业中变得非常流行,因为它优先考虑信任而不是隐私。分布式账本解决方案的流行平台之一Hyperledger Fabric 需要对交易进行背书或在进行验证之前由一组称为背书人的特殊成员批准。为了背书一笔交易,背书人会在签名的同时提及其身份,以便稍后对其进行验证。但是,对于某些交易,背书人之间可能存在意见分歧。披露背书人的身份可能会导致联盟内部发生冲突。在这种情况下,背书策略不仅允许背书人谨慎地支持交易,而且同时考虑到多数人的决定是首选。因此,我们提出了一个匿名背书系统,它使用阈值背书策略来解决这个问题。实现t-out-of-n背书政策,将任何现有的阈值环签名用于我们的背书系统都会侵犯背书人的隐私,因为背书人的身份或密钥会泄露给在收集每个签名份额后重新组合签名的一方。所有这些因素促使我们设计了一种新的环签名方案,称为Fabric 的恒定大小可链接环签名(FCsLRS),面向事务隐藏背书人身份的可链接性。我们已经在 Golang 中实现了签名方案,并通过改变 Rivest-Shamir-Adleman (RSA) 模数大小来分析其安全性和性能。实验分析支持实施的可行性。假设所有背书人并行生成他们的签名,签名和标签生成时间非常快,并且无论消息长度或背书集大小如何变化,对于给定的 RSA 模值都保持不变。每个验证者都需要计算和检查单个有效的环签名。如果总和高于背书政策规定的阈值,则确认交易有效。这会根据阈值增加验证时间,但对可扩展性影响很小,因为通常$t<\!\!\!<n$ . 最后,我们还讨论了该方案在 v1.2 Hyperledger Fabric 上的集成。
更新日期:2019-06-06
down
wechat
bug