With the rise of Bitcoin, blockchain which is the core technology of Bitcoin has received increasing attention. Privacy preserving and performance on blockchain are two research points in academia and business, but there are still some unresolved issues in both respects. An aggregate signature scheme is a digital signature that supports making signatures on many different messages generated by many different users. Using aggregate signature, the size of the signature could be shortened by compressing multiple signatures into a single signature. In this paper, a new signature scheme for transactions on blockchain based on the aggregate signature was proposed. It was worth noting that elliptic curve discrete logarithm problem and bilinear maps played major roles in our signature scheme. And the security properties of our signature scheme were proved. In our signature scheme, the amount will be hidden especially in the transactions which contain multiple inputs and outputs. Additionally, the size of the signature on transaction is constant regardless of the number of inputs and outputs that the transaction contains, which can improve the performance of signature. Finally, we gave an application scenario for our signature scheme which aims to achieve the transactions of big data on blockchain.
Existing blockchains, especially public blockchains, face the challenges of scalability which means the processing capacity will not get better with the addition of nodes, making it somewhat infeasible for mobile computing applications. Some improved technologies are known to speed up processing capacity by shrinking the consensus group, increasing the block capacity and/or shortening the block interval. Even these solutions are met with major problems such as storage limitations and weak security. To face the realistic application scenarios for blockchain technology in the mobile realm, we propose a new public blockchain designed based on sharding, aggregate signature and cryptographic sortition which we call SAC. In SAC, the transaction rate increases with the number of shards while the length of the consensus signature is a constant. Meanwhile, in SAC, the assignment of consensus representatives is controlled by a verifiable random function, which can effectively solve the problem of centralized consensus. In addition, this paper analyzes the performance of SAC to give adequate comparison with other sharding technologies while also giving a rational security analysis. Our experimental results clearly show the potential applicability of this novel blockchain protocol to in mobile computation.
In the whitepaper of Bitcoin, a chain of block was proposed by Satoshi Nakamoto. And then blockchain has been rapidly developed. Blockchain is not only limited to the field of cryptocurrency, but also has been well applied in the Internet of Things(IoT), supply chain finance, electronic evidence storage, data sharing, e-government and other fields. Both the public chain and the alliance chain have been well developed. Especially in the field of data processing, blockchain has a good application prospect. Square Kilometre Array (SKA) is a plan of the joint venture of more than ten countries around the world, which is the largest synthetic aperture radio telescope in the world. In SKA, the processing scale of data is large, and there are many data processing nodes in it.The data will be processed in the cloud computing mode.In view of the SKA, this paper proposes a data processing scheme based on blockchain for anti-counterfeiting, anti-tamper and traceability of data. And authenticity and integrity of data are assured. It mainly includes data distribution, data operation and data sharing, which correspond to data reception, data algorithm processing and result sharing of data operation in SKA. With this scheme, the integrity, reliability and authenticity of data are guaranteed. And smart contract, homomorphic hashing, secure container, aggregate signature and one-way encrypted channel are adopted to ensure the intelligence, security and high performance of the scheme.
In the white paper written on Bitcoin, a chain of blocks was proposed by Satoshi Nakamoto. Since then, blockchain has been rapidly developed. Blockchain is not only limited to the field of cryptocurrency but also has been extensively applied to the Internet of Things, supply chain finance, electronic evidence storage, data sharing, and e-government fields. Both the public chain and the alliance chain have been extensively developed. In the data processing field, blockchain has a particularly good application potential. The Square Kilometre Array (SKA) is a proposal consisting of a joint venture of more than ten countries, resulting in the world’s largest synthetic aperture radio telescope. In the SKA, the processing scale of the data is large, and it consists of several data processing nodes. The data will be processed in the cloud computing mode. Taking the SKA under consideration, this report proposes a data processing scheme based on blockchain for the anti-counterfeiting, anti-tampering and traceability of data. Furthermore, the authenticity and integrity of the data are assured. The primary aspects include data distribution, data operation and data sharing, which correspond to the data reception, data algorithm processing and result sharing of data operation in the SKA. With this process, the integrity, reliability and authenticity of the data are guaranteed. Additionally, smart contracts, homomorphic hashing, secure containers, aggregate signatures and one-way encrypted channels are implemented to ensure the intelligence, security and high performance of the process.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2025 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.