| Nowadays,with the rapid development of blockchain technology,there are a lot of potential security risks,and the problem of blockchain data security is becoming more and more serious.Secure multi-party computing refers to solving the privacy protection problem of data in the scenario where there is no trusted third party,which coincides with the idea of decentralization of blockchain.Combining secure multi-party computing with blockchain can effectively solve the privacy protection problem of blockchain.At the same time,the verifiable and unalterable nature of blockchain solves the problems of data authentication and preventing malicious behavior for secure multi-party computing.This thesis combines secure multiparty computing with blockchain,and designs privacy protection schemes on three blockchain.The research work is as follows:1.In the mode of blockchain transaction,this thesis designs a centerless threshold signature scheme for blockchain transaction,which solves the problem that the private key of a single node is lost or the signature of individual participants is lacking.It has the advantages of decentralization,equal weight of participants,high computational efficiency and so on,and is suitable for application scenarios such as wallet management by multiple people.We use Shamir threshold scheme and elliptic curve signature algorithm to change the existing signature method of blockchain transactions,so that a blockchain transaction needs to be signed by multiple parties,and the signature can be completed only after the number of participants reaches the set threshold.Each participant in this scheme needs storage space of L(n+1)bits,the total storage space is L(n2+1)bits,and the computational complexity is n+2t+3 times elliptic curve multiplication,which is more efficient and practical than the existing digital signature schemes.2.In the structure of blockchain,this thesis adopts the idea of combining the chain up with the chain down to improve the blockchain framework.We store massive data under the chain,so as to save the space consumed by massive distributed storage of blockchain data,while the chain retains the basic data of blockchain,so as to ensure the basic properties of blockchain and maintain the normal operation of blockchain.Based on the up-down chain framework,we apply secure multi-party computing to it,so as to better protect the privacy of blockchain users and data.In the data storage framework of up-down chain,the storage space on the chain only needs 1024nt+521 bits,and each re-encryption node under the chain needs 512nt bits of storage space.In the aspect of blockchain data confidential inquiry,this thesis designs an oblivious transfer scheme of blockchain data confidential inquiry,which combines blockchain with oblivious transfer to protect the privacy of both users of blockchain.At the same time,the verifiability and openness of blockchain make this scheme have the function of resisting malicious nodes.When users transmit data,both blockchain users need 2n+2k+2 times of elliptic curve multiplication and 2 rounds of interaction.3.In this thesis,we propose a specific application of anti-malicious node attacks-confidential calculation of Hamming distance.An efficient secret calculation protocol of Hamming distance in semi-honest model is designed by using elliptic curve encryption algorithm.Aiming at the possible malicious behaviors in the protocol,a secret calculation protocol of Hamming distance in malicious model is designed by using partition-selection and zero-knowledge proof method.It is analyzed that the probability of successful attack by malicious adversary is(2n·Cm-nm/2)/(m·Cmm/2),and the security of the protocol is proved by the method of ideal-actual example.This protocol can prevent or discover malicious behaviors in blockchain and resist malicious adversary attacks,which has practical value.In terms of computational efficiency,the semi-honest model protocol designed in this thesis needs 15L times of elliptic curve multiplication,while the protocol in malicious model needs 30L+20m+14 times of elliptic curve multiplication. |