Academic literature on the topic 'Anonymity of transactions in blockchain'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Anonymity of transactions in blockchain.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Anonymity of transactions in blockchain"

1

AlTawy, Riham, and Guang Gong. "Mesh: A Supply Chain Solution with Locally Private Blockchain Transactions." Proceedings on Privacy Enhancing Technologies 2019, no. 3 (July 1, 2019): 149–69. http://dx.doi.org/10.2478/popets-2019-0041.

Full text
Abstract:
Abstract A major line of research on blockchains is geared towards enhancing the privacy of transactions through anonymity using generic non-interactive proofs. However, there is a good cluster of application scenarios where complete anonymity is not desirable and accountability is in fact required. In this work, we utilize non-interactive proofs of knowledge of elliptic curve discrete logarithms to present membership and verifiable encryption proof, which offers plausible anonymity when combined with the regular signing process of the blockchain transactions. The proof system requires no trusted setup, both its communication and computation complexities are linear in the number of set members, and its security relies on the discrete logarithm assumption. As a use-case for this scenario, we present Mesh which is a blockchain-based framework for supply chain management using RFIDs. Finally, the confidentiality of the transacted information is realized using a lightweight key chaining mechanism implemented on RFIDs. We formally define and prove the main security features of the protocol, and report on experiments for evaluating the performance of the modified transactions for this system.
APA, Harvard, Vancouver, ISO, and other styles
2

Al-Qerem, Ahmad. "Using raft as consensus algorithm for blockchain application of roaming services for mobile network." International Journal Artificial Intelligent and Informatics 3, no. 1 (April 1, 2022): 42–52. http://dx.doi.org/10.33292/ijarlit.v3i1.46.

Full text
Abstract:
In the past few years blockchain became the new trending technology, it is expected to spread as internet in the 80s, Blockchain technology, using a consensus algorithm, is a cryptographic record that cannot be changed by repetitive sequence hashing and failure tolerance. Decentralization, persistency, anonymity, and audibility is the key characteristics of the blockchain. These characteristics encourage many industries to be interested in blockchain adoption in their IT systems. The consensus is one of the critical problems in the blockchain; these consensus algorithms play a critical role in maintaining the safety and efficiency of the blockchain. Unless transactions are pending, the Raft Consensus will not mint blocks. The raft can lead to significant storage savings, particularly if the transaction load is low because zero transactions are not minted in empty blocks. The performance of a blockchain that implements raft as a consensus algorithm has been evaluated through the simulation of roaming services for mobile network operators (MNOs) application. Performance evaluation to determine how quickly the network accepts blockchain transactions are reported. The result indicated that the proposed mechanism increase the throughput of transaction significantly.
APA, Harvard, Vancouver, ISO, and other styles
3

David, Shibin, Jaspher W. Kathrine, K. Martin Sagayam, and Krit Salahddine. "Augmenting integrity and scalability in mobile payment applications using blockchain." E3S Web of Conferences 297 (2021): 01063. http://dx.doi.org/10.1051/e3sconf/202129701063.

Full text
Abstract:
The transactional information from the mobile wallets is offloaded from the mobile device to the mobile transaction server. The transaction involves various communication standards, confidential transaction information to ensure flawless transaction of data. There exist several encryption techniques to preserve confidentiality, hashing schemes to prove the integrity, signature schemes to prove the identity in the mobile transaction using mobile wallet applications. Even though mobile wallet possesses secure algorithms, the transactions are facing security issues such as double spending, lack of dispute redressal issue, lack of forward secrecy, lack of anonymity in the transaction and security. Therefore, Blockchain based Mobile transaction Scheme is proposed to solve the security issues including integrity, double spending and improve scalability. This paper presents a strategy which implements blockchain framework by using irreversible keys for mobile wallet applications. The proposed scheme proves to be secure against the security attacks and enhances integrity and scalability compared to the existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
4

Recabarren, Ruben, and Bogdan Carbunar. "Toward Uncensorable, Anonymous and Private Access Over Satoshi Blockchains." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 207–26. http://dx.doi.org/10.2478/popets-2022-0011.

Full text
Abstract:
Abstract Providing unrestricted access to sensitive content such as news and software is difficult in the presence of adaptive and resourceful surveillance and censoring adversaries. In this paper we leverage the distributed and resilient nature of commercial Satoshi blockchains to develop the first provably secure, censorship resistant, cost-efficient storage system with anonymous and private access, built on top of commercial cryptocurrency transactions. We introduce max-rate transactions, a practical construct to persist data of arbitrary size entirely in a Satoshi blockchain. We leverage max-rate transactions to develop UWeb, a blockchain-based storage system that charges publishers to self-sustain its decentralized infrastructure. UWeb organizes blockchain-stored content for easy retrieval, and enables clients to store and access content with provable anonymity, privacy and censorship resistance properties. We present results from UWeb experiments with writing 268.21 MB of data into the live Litecoin blockchain, including 4.5 months of live-feed BBC articles, and 41 censorship resistant tools. The max-rate writing throughput (183 KB/s) and blockchain utilization (88%) exceed those of state-of-the-art solutions by 2-3 orders of magnitude and broke Litecoin’s record of the daily average block size. Our simulations with up to 3,000 concurrent UWeb writers confirm that UWeb does not impact the confirmation delays of financial transactions.
APA, Harvard, Vancouver, ISO, and other styles
5

Huang, Shanyun, Wenyin Zhang, Xiaomei Yu, Jiuru Wang, Wanshui Song, and Bei Li. "Covert Communication Scheme Based on Bitcoin Transaction Mechanism." Security and Communication Networks 2021 (December 10, 2021): 1–17. http://dx.doi.org/10.1155/2021/3025774.

Full text
Abstract:
Due to the unique characteristics of blockchain, such as decentralization, anonymity, high credibility, and nontampering, blockchain technologies have become an integral part of public data platforms and public infrastructure. The communication between the stakeholders of a given blockchain can be used as a carrier for covert communication under cover of legal transactions, which has become a promising research direction of blockchain technology. Due to the special mechanism of blockchain, some traditional blockchain covert communication schemes are not mature enough. They suffer from various drawbacks, such as weak concealment of secret information, cumbersome identification and screening of special transactions, poor availability, and low comprehensive performance. Therefore, this paper designs a scheme of covert communication in the Bitcoin blockchain, which takes normal transactions as a mask and leverages the Bitcoin transaction mechanism to embed secret information in the public key hash field. Specifically, we propose a novel key update mechanism combined with the hash algorithm to construct a covert channel. It ensures security and can update the channel to prevent the related problems caused by address reuse. We are taking advantage of the feature of Bitcoin that cannot be double-spent to solve the problem of burning bitcoin when paying bitcoin to a fake public key hash. In our scheme, both parties to the communication are anonymous, and the attacker cannot detect the covert data or track the transaction and address. Our proposed scheme was tested in real Bitcoin blockchain network, and the experimental results were analyzed to verify its security, availability, and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
6

An, Qi, Yanhui Zhang, Chong Guo, Ximing Liu, Junjia Huang, Wenzhan Zhang, Shijun Zhang, Chao Zhan, and Yuxiang Cai. "Anonymous Traceability Protocol Based on Group Signature for Blockchain." Security and Communication Networks 2022 (March 23, 2022): 1–10. http://dx.doi.org/10.1155/2022/4559119.

Full text
Abstract:
In blockchain technology, data are stored on decentralized nodes and public to each node in the blockchain network. Hence, the focus of privacy protection in the blockchain guarantees the anonymity of transactions such that attackers cannot attain the users’ personal information through data analysis. Among the existing privacy protection technologies, the scheme based on group signature has good anonymity, but the existing scheme exists a large number of operations that are difficult to apply to wireless terminals. In this paper, using the powerful offloading capability of edge computing, we propose a blockchain node traceable identity privacy technology scheme based on threshold group signature, and the scheme greatly reduces the computing burden of nodes while achieving node privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
7

Muftic, Sead. "BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger." Ledger 1 (December 21, 2016): 19–37. http://dx.doi.org/10.5195/ledger.2016.27.

Full text
Abstract:
With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI) as a distributed public ledger is also briefly described.
APA, Harvard, Vancouver, ISO, and other styles
8

Son, Ye-Byoul, Jong-Hyuk Im, Hee-Yong Kwon, Seong-Yun Jeon, and Mun-Kyu Lee. "Privacy-Preserving Peer-to-Peer Energy Trading in Blockchain-Enabled Smart Grids Using Functional Encryption." Energies 13, no. 6 (March 12, 2020): 1321. http://dx.doi.org/10.3390/en13061321.

Full text
Abstract:
Advanced smart grid technologies enable energy prosumers to trade surplus energy from their distributed renewable energy sources with other peer prosumers through peer-to-peer (P2P) energy trading. In many previous works, P2P energy trading was facilitated by blockchain technology through blockchain’s distributive nature and capacity to run smart contracts. However, the feature that all the data and transactions on a blockchain are visible to all blockchain nodes may significantly threaten the privacy of the parties participating in P2P energy trading. There are many previous works that have attempted to mitigate this problem. However, all these works focused on the anonymity of participants but did not protect the data and transactions. To address this issue, we propose a P2P energy trading system on a blockchain where all bids are encrypted and peer matching is performed on the encrypted bids by a functional encryption-based smart contract. The system guarantees that the information encoded in the encrypted bids is protected, but the peer matching transactions are performed by the nodes in a publicly verifiable manner through smart contracts. We verify the feasibility of the proposed system by implementing a prototype composed of smart meters, a distribution system operator (DSO) server, and private Ethereum blockchain.
APA, Harvard, Vancouver, ISO, and other styles
9

Dubina, V. V., and R. V. Oliynykov. "Methods and means of deanonymization of transactions in blockchain." Radiotekhnika, no. 207 (December 24, 2021): 52–58. http://dx.doi.org/10.30837/rt.2021.4.207.04.

Full text
Abstract:
This paper presents the results of a study of the properties of transactions formation and processing of in blockchain systems, aimed to identify existing barriers to the secure functioning of the network, processing and transmission of data between users, and to determine possible means of deanonymizing transactions. The anonymity of the network is one of the reasons for cryptocurrencies popularity and widespread use of blockchain technology. However, its presence is the basis for unscrupulous transactions, criminal actions of fraudsters and attacks on the system. Therefore, one of the main issues today is to ensure the reliable storage of information and the ability to track suspicious activity and timely protection of users in blockchain systems. The article examines known methods of increasing anonymity and maintaining confidentiality in modern networks based on the principles of blockchain technology, the threats arising from their use and the possible ways of tracking the actions of system participants. A comparative description of known tracking tools and possible means of de-anonymization of the history of completed transactions is given. As a result of the study, it was proposed to use a separate platform to analyze the network in real time, identify threats and their timely elimination, with the ability to visualize relationships and build address graphs as a result of tracking the entire chain of transactions. The tool makes it possible to implement a search among cryptocurrency addresses, blocks, transactions and tags, as well as to identify clusters associated with a particular address. The system analyzes the network in real time to gain insight into the statistics. Particular attention is paid to detecting so-called anomalies, i.e., the identification of transactions that deviate from standard structures. This allows identifying and tracking potentially malicious activities at an early stage.
APA, Harvard, Vancouver, ISO, and other styles
10

Nyamtiga, Sicato, Rathore, Sung, and Park. "Blockchain-Based Secure Storage Management with Edge Computing for IoT." Electronics 8, no. 8 (July 25, 2019): 828. http://dx.doi.org/10.3390/electronics8080828.

Full text
Abstract:
As a core technology to manage decentralized systems, blockchain is gaining much popularity to deploy such applications as smart grid and healthcare systems. However, its utilization in resource-constrained mobile devices is limited due to high demands of resources and poor scalability with frequent-intensive transactions. Edge computing can be integrated to facilitate mobile devices in offloading their mining tasks to cloud resources. This integration ensures reliable access, distributed computation and untampered storage for scalable and secure transactions. It is imperative therefore that crucial issues of security, scalability and resources management be addressed to achieve successful integration. Studies have been conducted to explore suitable architectural requirements, and some researchers have applied the integration to deploy some specific applications. Despite these efforts, however, issues of anonymity, adaptability and integrity still need to be investigated further to attain a practical, secure decentralized data storage. We based our study on peer-to-peer and blockchain to achieve an Internet of Things (IoT) design supported by edge computing to acquire security and scalability levels needed for the integration. We investigated existing blockchain and associated technologies to discover solutions that address anonymity, integrity and adaptability issues for successful integration of blockchain in IoT systems. The discovered solutions were then incorporated in our conceptual design of the decentralized application prototype presented for secure storage of IoT data and transactions.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Anonymity of transactions in blockchain"

1

Бещук, Андрій Андрійович. "Аналіз загроз при повторному використанні налаштування у протоколі GRO-16." Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2020. https://ela.kpi.ua/handle/123456789/34490.

Full text
Abstract:
Кваліфікаційна робота містить: 63 стор., 1 рисунок, 0 таблиць, 15 джерел. Метою даної роботи є аналіз вразливостей протоколу доведення без розголошення типу zk-SNARK GRO-16 та умов, за яких ці вразливості будуть критичними. Об’єктом дослідження є процес захисту персональних даних при виконанні транзакцій у блокчейні. Предметом дослідження є атаки на протокол захисту персональних даних у блокчейні за умови повторного використання налаштування. Було покроково розглянуто етап SETUP доведень без розголошення типу zk-SNARK, та розроблені алгоритми побудови формування множини налаштування. Були проаналізовані вразливості сценарію розпаралелювання формування налаштування та розроблені п’ять атак на протокол GRO-16. Вони ґрунтуються на людському факторі та змові декількох учасників. Також, були запропоновані механізми захисту від наведених у цій роботі атак, як алгоритмічні, так і із використанням пристроїв третьої сторони.
Qualification work consists of: 63 pages, 1 picture, 0 tables, 15 sources. Goal of this work is analysis of vulnerabilities zero knowledge proof protocols zk-SNARK type GRO-16 and conditions, in which those vulnerabilities are critical. The object of this research is process of protection personal data while performing transactions in the blockchain. The subject of this research is attacks on personal data protection protocol in blockchain subject to reuse setup. The SETUP stage of zero knowledge proof protocols zk-SNARK type was considered step by step and setup constricting algorithms were developed. Vulnerabilities of generation setup parallelization were analyzed and five types of attack on protocol GRO-16 were developed. They are based on the human factor and the conspiracy of several participants. Also, strategies have been developed to protect against the attacks described in this work, both algorithmic and using third-party devices.
APA, Harvard, Vancouver, ISO, and other styles
2

Lawal, Yusuf Lanre. "Anomaly Detection in Ethereum Transactions Using Network Science Analytics." University of Cincinnati / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=ucin159585057190135.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Battaglia, Bruno. "Simulation of Bitcoin Transactions to Identify Money Laundering Activities." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2021. http://amslaurea.unibo.it/24249/.

Full text
Abstract:
I termini “blockchain” e “criptovalute”, con quanto ruota loro attorno, sono entrati prepotentemente a far parte del gergo comune. Lo scopo del lavoro di tesi è quello di verificare se, all’interno di una rete blockchain (nello specifico: Bitcoin), sia possibile individuare traffici di denaro che qualcuno tenta di “ripulire”. La tesi non ha alcuna pretesa di esaustività circa le specificità assai tecniche di Bitcoin; la stessa intende lavorare a più alto livello e generare un grafo rappresentativo della nostra rete sociale. Questa, in particolare, è caratterizzata da nodi che individuano gli utenti ed archi orientati che muovono dal mittente al destinatario della transazione. Il peso della transazione, invece, è offerto dall’importo speso in bitcoin. L'utilizzo di tecniche per l'analisi di reti sociali è la chiave per l'interpretazione della relazione fra dati. Gli indici relativi al grado e alla sua distribuzione, come quelli di centralità, possono rivelarsi cruciali. Tuttavia occorre tener presente che, parallelamente alla tecnologia, si evolve la criminalità. La tesi affronta le problematiche dei mixer centralizzati, delle operazioni coinjoin e della necessità di clusterizzare indirizzi Bitcoin appartenenti alla stessa persona fisica. In merito all'ultimo punto, è presente una sezione che estende il tool DiLeNa proprio con l'implementazione di due euristiche fin ora riconosciute dalla letteratura scientifica come quelle maggiormente efficaci. Viene illustrato, inoltre, lo sviluppo di un simulatore volto ad effettuare delle simulazioni che sulla rete Bitcoin reali richiederebbero una mole di tempo elevata. Tale simulatore rispecchia tutte le metriche presenti nello Stato dell'Arte ed implementa anche un algoritmo deterministico per rilevare le transazioni volte al lavaggio del denaro. Infine vengono esposti i risultati e vengono presentati alcuni sviluppi futuri, tra cui: nuove euristiche, de-mixing, training di una rete neurale ed estensione ad altre blockchain.
APA, Harvard, Vancouver, ISO, and other styles
4

Timander, Terese. "Using Blockchain Technology to Improve Security of Financial Transactions - a Design Proposal." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-272995.

Full text
Abstract:
Blockchain technology is a relatively new research area. Nonetheless, it is surrounded by a great deal of interest due to its promise of heightened security. This project focuses on blockchain technology as applied to the financial industry. More specifically, within the scope of this project a decision support system for implementing blockchain is constructed. A product, akin to a calculator, for banks and financial industries to use when having decided to implement blockchain technology. The result of this project is a finished product, namely such a support system. This also entails presenting an analysis of which algorithms and protocols are to be used and why, as well as a comment on the legal requirements of such a system. Finally, results from running the finished product are shown and the overall quality and usability of the constructed support system is analyzed.
Blockchainteknik är ett relativt nytt forskningsområde, omgivet av ett stort intresse tack vare de möjligheter tekniken för med sig i termer av ökad säkerhet. Det här arbetet kommer betrakta blockchainteknik såsom det appliceras inom den finansiella industrin. Mer specifikt så resulterar det här projektet i konstruktionen av ett beslutsstödssystem. Detta beslutsstödssystem kommer vara en produkt, likt en miniräknare, vilken banker och andra finansiella institutioner kommer kunna använda sig av om de beslutat implementera blockchainteknik. Således kommer detta projekt resultera i en färdig produkt, detta innefattar dock även att en analys kommer presenteras gällande vilka algoritmer och protokoll som är bäst lämpade för ett dylikt beslutsstödssystem. Ä ven en kommentar gällande de juridiska förutsättningarna kommer inkluderas. Slutligen presenteras resultaten som fås vid användande av den färdiga produkten, liksom en analys av systemets kvalitet och användbarhet.
APA, Harvard, Vancouver, ISO, and other styles
5

Löf, Marcus. "Decentralized Transactions in a Centralized Environment : A Blockchain Study Within the Transport Industry." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210042.

Full text
Abstract:
The blockchain technology constitutes a domain where significant research is done. The technology revolutionized the world through the cryptocurrency Bitcoin, and since then new applications of the technology have emerged. One of the applications is to represent real assets as digital assets on a blockchain, so called smart-property. In this thesis a smart-property solution is utilized to address creditworthiness issues within the transport industry. A Proof-of-Concept (PoC) is implemented using smart-property through colored coins on Bitcoin’s blockchain. To conclude the usefulness of the solution, two alternative solutions are proposed for comparisons. Requirements for a solution to the problem are specified, and the solutions are evaluated against them. Thus the thesis investigates and compares the solutions’ abilities to address the creditworthiness problem motivating the thesis. The evaluation aspects constitute of: confidentiality, integrity, availability, consistency, immutability, response time, cost, customer usefulness, trust and environmental issues. It is concluded that a smart-property solution is adequate for the problem. The solution however got inadequacies, mainly regarding confidentiality, but that is concluded not to affect the problem domain.
Blockchainteknologin utgör ett område där mycket forskning utförs. Teknologin revolutionerade världen genom kryptovalutan Bitcoin, och sedan dess har nya applikationer av teknologin växt fram. En av applikationerna är att representera verkliga tillgångar som digitala tillgångar på en blockchain, så kallad smart-property. I denna uppsats används smart-property för att lösa kreditvärdighetsproblem som finns inom transportindustrin. En implementation för att påvisa konceptets ändamålsenlighet utförs där smart-property används genom colored coins på Bitcoins blockchain. För att kunna bedöma användbarheten hos lösningen, föreslås även två alternativa lösningar för jämförelse. Krav för en lösning på problemet specificeras i uppsatsen och lösningarna evalueras mot dessa. Alltså undersöker och jämför denna uppsats lösningarnas förmåga att lösa kreditvärdighetsproblemet som motiverar denna uppsats. Aspekterna för evaluering utgörs av: konfidentialitet, integritet, tillgänglighet, konsistens, oförändlighet, responstid, kundnytta, pålitlighet och miljöpåverkan. Slutsatsen som dras är att en lösning baserad på smart-property är adekvat för problemet. Lösningen har dock brister, främst vad gäller konfidentialitet, som däremot inte påverkar problemdomänen.
APA, Harvard, Vancouver, ISO, and other styles
6

Johansson, Tom, and Viktor Charpentier. "Blockchain database; technical background and a reconnaissance on an implementation within the banking industry." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-211075.

Full text
Abstract:
All human interaction can be depicted as exchanges. We exchange trivial information, feelings, assets and more. Valuable exchanges have one thing in common; they all require some degree of trust. In today’s society we rely on institutionalized trust when commencing an exchange of value. Typically, this role is filled by a vast ecosystem consisting of commercial banks, clearinghouses and other third parties. The recent rise of Bitcoin, Ethereum and consequent attention on the underlying technology, blockchain, questions the future of current ecosystem. This report aims at uncovering what blockchain is, what different implementations are currently available and how it would affect today’s ecosystem. It does so through semistructured interviews with actors within the current ecosystem as well as weighing in the views of blockchain evangelists. It highlights five key aspects that are crucial when implementing blockchain technology within the existing banking paradigm. Today’s organized societies require law and order which, to a large extent, is limited within the realm of public blockchain technology. With the insight of society’s infrastructural limitations, this paper argue that the current transaction system of our society favors a permissioned implementation with trusted nodes. Such a system would result in more efficient financial markets and lower costs of transacting. However, this paper acknowledge the virtues and reasons behind the rise of public blockchains. Given recent developments within the field and interesting concepts, the report does not dare to exclude a future of banking relying on public blockchain technology as the underlying database.
APA, Harvard, Vancouver, ISO, and other styles
7

Dalmasso, Loïc. "De la vulnérabilité des nœuds capteurs à la certification des transactions sur le réseau, une approche de la sécurisation de l’Internet des Objets." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS069.

Full text
Abstract:
L’Internet des Objets (IdO) est une infrastructure mondiale, visant à connecter une multitude de systèmes de diverses natures, dans le but de générer de nouveaux services. Alors que cette hyperconnectivité laisse entrevoir de nombreuses perspectives dans tous les secteurs d’activité (e.g. la santé, l’industrie, l’énergie etc.), son déploiement constitue un défi majeur en termes de sécurité et de vie privée. L’usage de la cryptographie devient alors primordial, notamment pour assurer la confidentialité des données. Néanmoins, les algorithmes classiques tels que l’AES ne sont pas conçus pour être embarqués dans des systèmes à ressources limitées que sont les objets connectés. Pour répondre à cette problématique, la communauté scientifique s’oriente vers la cryptographie dite « légère ». Malgré ce qualificatif, jusqu’à quel point cette dernière est-elle pertinente et en adéquation avec les ressources des objets connectés ? Quel niveau de sécurité permet-elle d’atteindre ?Au travers de métriques communes, l’objectif du premier axe de cette thèse est de déterminer les gains qu’apporte la cryptographie légère par rapport à son homologue classique, en termes de taille, de performance et de robustesse face aux attaques par canaux auxiliaires, reconnues comme un vecteur d’attaque majeur. Cette évaluation se focalise sur le standard AES-128 et ses proches dérivés légers PRESENT-80/128 et plus récents GIFT-64-128/GIFT-128-128, dont leur structure orientée au niveau bit favorise l’implémentation matérielle. En termes de performances, GIFT-64-128 se positionne comme la meilleure alternative, avec une réduction de taille de près d’un facteur 10, pour un gain en efficacité de 58% par rapport à l’AES-128. Concernant la résistance aux attaques par canaux auxiliaires, ici la CPA, la cryptographie légère se montre une nouvelle fois plus pertinente, avec PRESENT-128 atteignant une robustesse accrue d’un facteur 3 par rapport à l’AES-128.Bien qu’indispensable, la confidentialité seule n’est pas suffisante pour instaurer un environnement sécurisé. Face à l’émergence des cyberattaques, un écosystème de l’IdO se doit d’intégrer des mécanismes de sécurité pour faire face à diverses menaces. En outre, sa topologie réseau devient propice à la décentralisation pour des questions d’efficacités. Sans organisme central, comment assurer à la fois la fiabilité et la sécurité d’un environnement fortement hétérogène ?La seconde partie de cette thèse propose un protocole de confiance, spécialement conçu pour l’IdO. Inspiré du concept de la blockchain, plusieurs optimisations ont été mises en place, permettant de réduire l’utilisation des ressources au minimum. Dans une approche centrée sur les passerelles réseau, les résultats démontrent une réduction de l’espace de stockage d’un facteur 3 000 par rapport à Bitcoin, ainsi qu’une latence divisée par 18, pour une consommation inférieure à celle d’un chargeur de téléphone. Enfin, une extension du protocole est proposée pour être embarquée dans les objets. Le modèle se concentre sur l’évaluation de la confiance dans un environnement proche, se focalisant sur les entités où une communication directe est possible. Avec moins de 400 octets, le protocole est capable d’évaluer la confiance d’une dizaine d’objets, et jusqu’à une trentaine avec seulement 1 Ko
The Internet of Things (IoT) is a global infrastructure, aiming to connect any systems of various kinds, to generate new services. While this hyperconnectivity offers many opportunities in many areas (e.g. health, industry, energy, etc.), its deployment represents a major challenge in terms of security and privacy. The use of cryptography becomes essential, particularly to ensure the confidentiality of data. Nevertheless, classical algorithms such as AES are not designed to be embedded in systems with limited resources, such as connected devices. To address this issue, the scientific community is moving towards so-called "lightweight" cryptography. Despite this term, to what extent is it relevant and in line with the resources of the connected objects ? What level of security can it achieve ?Through common metrics, the objective of the first axis of this thesis is to determine the gains of lightweight cryptography compared to the classical one, in terms of size, performance and robustness against side channel analysis, recognized as a major attack vector. This evaluation focuses on the AES- 128 standard and its close lightweight derivatives PRESENT-80/128 and more recent GIFT-64- 128/GIFT-128-128, whose bit-level oriented structure favours hardware implementation. In terms of performances, GIFT-64-128 is positioned as the best alternative, with a reduction in size by almost a factor of 10, for a 58% gain in efficiency over AES-128. In terms of resistance against side channel analysis, CPA in this thesis, lightweight cryptography is once again proving its worth, with PRESENT-128 achieving an increased robustness by a factor of 3 compared to AES-128.Although indispensable, confidentiality alone is not enough to create a secure environment. Facing the emergence of cyber attacks, an IoT ecosystem has to integrate security mechanisms to deal with various threats. In addition, its network topology is becoming conducive to decentralization for efficiency reasons. Without central organization, how can the reliability and security of a highly heterogeneous environment be ensured ?The second part of this thesis proposes a trust protocol, specifically designed for IoT. Inspired by the blockchain concept, several optimizations have been implemented, allowing to reduce the use of resources to a minimum. In an approach centered on network gateways, the results show a reduction in storage space by a factor of 3 000 compared to Bitcoin, as well as a latency divided by 18, for a consumption lower than that of a smartphone charger. Finally, an extension of the protocol is proposed to be embedded in objects. The model focuses on the trust assessment in a close environment, that means on entities where direct communication is possible. With less than 400 bytes, the protocol is capable of evaluating the trust of about ten objects, and up to thirty with only 1 KB
APA, Harvard, Vancouver, ISO, and other styles
8

Larsson, Kihlgren Tobias, and Björn Sterner. "New Kids On The Block chain : En kartläggning om svenska bankers syn på blockkedjeteknologin och dess potentiella användningsområden." Thesis, Linköpings universitet, Företagsekonomi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-151038.

Full text
Abstract:
Bakgrund: Intresset för världens första kryptovaluta Bitcoin har fått världen att öppna upp ögonen för dess underliggande teknologi: Blockkedjan (”Blockchain”). Blockkedjan kan beskrivas som en decentraliserad databas där ingen central aktör ensam kan bestämma över nätverket. Istället registreras och verifieras transaktioner av nätverkets deltagare. Detta möjliggör för digital information att distribueras men inte kopieras på ett tillförlitligt sätt. Teknologin har således möjlighet att skapa tillit mellan aktörer som vanligtvis inte litar på varandra och anses därför ha stor potential att effektivisera många branscher, däribland banksektorn. Det råder en stor optimism bland flertalet finansiella aktörer som undersöker vilka möjligheter teknologin har att förbättra dess produkter och tjänster. Syfte: Studiens syfte är att undersöka vilka användningsområden svenska banker ser potential för Blockkedjan och hur teknologin kan komma att appliceras inom banksektorn. Studien ämnar även analysera vilka effekter användningen av Blockkedjan kan få på transaktioner inom den svenska banksektorn. Genomförande: Studien karaktäriseras av en kvalitativ forskningsmetod. Empirinsamlingen har skett genom ett selekterat urval med fokus på individer som är insatta inom ämnet och banksektorn. Slutsats: Studien identifierar KYC, Smarta Kontrakt och Transaktioner som potentiella användningsområden för den svenska banksektorn. Framförallt KYC lyfts fram som ett område där blockkedjeteknologi kan spela en framtida roll i att förbättra hanteringen av kundinformation. Studien framhäver även trade finance och interbank-transaktioner som attraktiva områden för teknologin att effektivisera. Vidare visar resultatet att Blockkedjan inte skall ses som ett hot mot bankernas roll som intermediär utan en teknologi som möjliggör effektivisering av deras befintliga tjänster. Teknologin är att betrakta som en Emerging technology med en hög osäkerhet i dagsläget där teknologins största potential att ge effekt ligger i framtiden. De största hoten mot en implementering av blockkedjeteknologin inom banksektorn är att teknologin fortfarande befinner sig i en experimentell fas samt en brist på gemensamma standarder och regler banker och länder emellan.
Background: The interest for the first cryptocurrency in the world made the world caught the attention of the technology behind Bitcoin: Blockchain. Blockchain can be described as a decentralized database with no central part controlling its network. Instead, all transactions are registered and verified by the members of the network. This enables digital information to be distributed but not copied in a trustworthy way. The technology therefore has the possibility to create trust between parties that normally does not trust each other and is for that reason considered to have the potential to make many industries, including the banking industry more effective. Amongst a number of financial players that investigate the possible opportunities the technology have for improving their products and services, the optimism is high. Purpose: The purpose of this study is to research which potential fields of application Swedish banks sees for Blockchain and how the technology could be used by the banking industry. The study also intend to analyze the effects the usage of the technology would have on transactions within the Swedish banking industry. Completion: A qualitative research method characterize the study. The empirical data has been collected through a selected sample focused on individuals with knowledge and experience within the field. Conclusion: The study identifies KYC, Smart Contracts and Transactions as potential fields of application for the Swedish banking industry. In particular, KYC was highlighted as an area where the Blockchain technology could help improve managing the personal information of the customer. The study also points out trade finance and interbank-transactions as attractive areas of possible use for the technology. Furthermore, the result of the study shows that the technology should not be seen as a threat against banks role as an intermediary but a technology that enables the banks services to become more efficient. The technology is to be seen as an Emerging technology with high uncertainty today and where the potential impact lays in the future. The biggest threats against an implementation of the technology are that the technology still is in an experimental phase and the shortage of common standards and rules between banks and across countries.
APA, Harvard, Vancouver, ISO, and other styles
9

Drozda, Tomáš. "Forenzní analýza sítě Bitcoin." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255465.

Full text
Abstract:
This thesis is focused on Bitcoin forensic analysis. Main goal of this thesis was to design and implement system tool for forensic analysis. Theoretical part of this thesis is dedicated to Bitcoin network. Requirements and existing tools are described in following chapters. Rest of the thesis is concerned about implementation of such a tool itself. Implemented system is presented as web application, which allows user to search through blockchain, vizualize financials, display profile pages of Bitcoin users and their Bitcoin wallets.
APA, Harvard, Vancouver, ISO, and other styles
10

Leung, Philip, and Daniel Svensson. "SecuRES: Secure Resource Sharing System : AN INVESTIGATION INTO USE OF PUBLIC LEDGER TECHNOLOGY TO CREATE DECENTRALIZED DIGITAL RESOURCE-SHARING SYSTEMS." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-187348.

Full text
Abstract:
The project aims at solving the problem of non-repudiation, integrity and confidentiality of data when digitally exchanging sensitive resources between parties that need to be able to trust each other without the need for a trusted third party. This is done in the framework of answering to what extent digital resources can be shared securely in a decentralized public ledger-based system compared to trust-based alternatives. A background of existing resource sharing solutions is explored which shows an abundance third party trust-based systems, but also an interest in public ledger solutions in the form of the Storj network which uses such technology, but focuses on storage rather than sharing. The proposed solution, called SecuRES, is a communication protocol based on public ledger technology which acts similar to Bitcoin. A prototype based on the protocol has been implemented which proves the ability to share encrypted files with one or several recipients through a decentralized public ledger-based network. It was concluded that the SecuRES solution could do away with the requirement of trust in third parties for all but some optional operations using external authentication services. This is done while still maintaining data integrity of a similar or greater degree to trust-based solutions and offers the additional benefits of non-repudiation, high confidentiality and high transparency from the ability to make source code and protocol documentation openly available without endangering the system. Further research is needed to investigate whether the system can scale up for widespread adoption while maintaining security and reasonable performance requirements.
Projektet ämnar lösa problemen med oförnekbarhet, integritet och konfidentialitet när man delar känsligt data mellan parter som behöver lita på varandra utan inblanding av betrodd tredje part. Detta diskuteras för att besvara till vilken omfattning digitala resurser kan delas säkert i ett decentraliserat system baserat på publika liggare jämfört med existerande tillitsbaserade alternativ. En undersökning av nuvarande resursdelningslösningar visar att det existerar många tillitsbaserade system men även en växande andel lösningar baserade på publika liggare. En intressant lösning som lyfts fram är Storj som använder sådan teknologi men fokuserar på resurslagring mer är delning. Projektets föreslagna lösning, kallad SecuRES, är ett kommunikationsprotokoll baserat på en publik liggare likt Bitcoin. En prototyp baserad på protokollet har tagits fram som visar att det är möjligt att dela krypterade filer med en eller flera mottagare genom ett decentraliserat nätverk baserat på publika liggare. Slutsatsen som dras är att SecuRES klarar sig utan betrodda tredje parter för att dela resurser medan vissa operationer kan göras mer användarvänliga genom externa autentiseringstjänster. Själva lösningen garanterar integritet av data och medför ytterligare fördelar såsom oförnekbarhet, konfidentialitet och hög transparens då man kan göra källkoden och protocoldokumentation fritt läsbar utan att utsätta systemet för fara. Vidare forskning behövs för att undersöka om systemet kan skalas upp för allmän användning och alltjämt bibehålla säkerhets- samt prestandakrav.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Anonymity of transactions in blockchain"

1

Maldonado, Fatima Castiglione. Introduction to Blockchain and Ethereum: Use distributed ledgers to validate digital transactions in a decentralized and trustless manner. Packt Publishing, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Parkin, Jack. Money Code Space. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780197515075.001.0001.

Full text
Abstract:
Newly emerging cryptocurrencies and blockchain technology present a challenging research problem in the field of digital politics and economics. Bitcoin—the first widely implemented cryptocurrency and blockchain architecture—seemingly separates itself from the existing territorial boundedness of nation-state money via a process of algorithmic decentralisation. Proponents declare that the utilisation of cryptography to advance financial transactions will disrupt the modern centralised structures by which capitalist economies are currently organised: corporations, governments, commercial banks, and central banks. Allegedly, software can create a more stable and democratic global economy; a world free from hierarchy and control. In Money Code Space, Jack Parkin debunks these utopian claims by approaching distributed ledger technologies as a spatial and social problem where power forms unevenly across their networks. First-hand accounts of online communities, open-source software governance, infrastructural hardware operations, and Silicon Valley start-up culture are used to ground understandings of cryptocurrencies in the “real world.” Consequently, Parkin demonstrates how Bitcoin and other blockchains are produced across a multitude of tessellated spaces from which certain stakeholders exercise considerable amounts of power over their networks. While money, code, and space are certainly transformed by distributed ledgers, algorithmic decentralisation is rendered inherently paradoxical because it is predicated upon centralised actors, practices, and forces.
APA, Harvard, Vancouver, ISO, and other styles
3

Watt, Gary. Equity & Trusts Law Directions. 7th ed. Oxford University Press, 2021. http://dx.doi.org/10.1093/he/9780198869382.001.0001.

Full text
Abstract:
Without assuming prior legal knowledge, books in the Directions series introduce and guide readers through key points of law and legal debate. Questions, diagrams and exercises help readers to engage fully with each subject and check their understanding as they progress. This book explains the key topics covered on equity and trusts courses. The content of the text is designed to emphasise the relationship between equity, trusts, property, contract and restitution to enable students to map out conceptual connections between related legal ideas. There is also a focus on modern cases in the commercial sphere to reflect the constantly changing and socially significant role of trusts and equity. The book starts by introducing equity and trusts. It then includes a chapter on understanding trusts, and moves on to consider capacity and formality requirements, certainty requirements and the constitution of trusts. Various types of trusts are then examined such as purpose, charitable, and variation trusts. The book then describes issues related to trusteeship. Breach of trust is explained, as is informal trusts of land. There is a chapter on tracing, and then the book concludes by looking at equitable liability of strangers to trust and equitable doctrines and remedies. This new edition includes coverage of significant recent cases, including the Supreme Court decision on interest to be paid by tax authorities on monies owed; the Supreme Court decision on the test of dishonesty applicable to civil matters; the Privy Council decision on the division of investment property acquired by cohabitants; the Court of Appeal decisions on Quistclose trusts; fiduciary duties in arms-length contracts; transactions prejudicing creditors; beneficiary anonymity in variation of trust cases; exemption clauses; discretion exercised beyond trustee’s authority; implications of GDPR for trustee disclosures; trustee personal liability; causation and equitable compensation; statutory relief for a professional trustee’s breach of trust; use of proprietary estoppel to reward work undertaken in farming families; costs of seeking court’s directions; injunctions ordered against persons unknown; equitable jurisdiction to rectify agreements.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Anonymity of transactions in blockchain"

1

Sakalauskas, Eligijus, and Ausrys Kilciauskas. "Blockchain Based Cryptocurrency Transaction Data and Balance Anonymity Improvement." In Communications in Computer and Information Science, 160–68. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88304-1_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hellwig, Daniel, Goran Karlic, and Arnd Huchzermeier. "Privacy and Anonymity." In Build Your Own Blockchain, 99–121. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-40142-9_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Drescher, Daniel. "Authorizing Transactions." In Blockchain Basics, 103–9. Berkeley, CA: Apress, 2017. http://dx.doi.org/10.1007/978-1-4842-2604-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Drescher, Daniel. "Verifying and Adding Transactions." In Blockchain Basics, 153–64. Berkeley, CA: Apress, 2017. http://dx.doi.org/10.1007/978-1-4842-2604-9_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Elrom, Elad. "Bitcoin Wallets and Transactions." In The Blockchain Developer, 121–71. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-4847-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Summers, Akira. "Coins and transactions." In Understanding Blockchain and Cryptocurrencies, 79–97. New York: CRC Press, 2022. http://dx.doi.org/10.1201/9781003187165-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Karkeraa, Shilpa. "Aspects of Blockchain Transactions." In Unlocking Blockchain on Azure, 81–90. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-5043-3_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Chaurasia, Brijesh Kumar, Shekhar Verma, and Geetam Singh Tomar. "Intersection Attack on Anonymity in VANET." In Transactions on Computational Science XVII, 133–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-35840-1_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Butijn, Bert-Jan, Willem-Jan van den Heuvel, and Indika Kumara. "Smart Contract-Driven Business Transactions." In Essentials of Blockchain Technology, 81–98. Boca Raton : CRC Press, [2020]: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9780429674457-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Deters, Ralph. "How to Detect and Contain Suspicious Transactions in Distributed Ledgers." In Smart Blockchain, 149–58. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-05764-0_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Anonymity of transactions in blockchain"

1

Pospiech, Piotr, Aleksander Marianski, and Michal Kedziora. "Blockchain Decentralized Voting for Verified Users with a Focus on Anonymity." In 2nd International Conference on Blockchain and Internet of Things (BIoT 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110805.

Full text
Abstract:
The paper presents decentralized voting scheme for verified users while maintaining their anonymity. A blockchain network was applied, which is a decentralized and distributed database based on the Peer-to-Peer architecture. During the implementation, the Ethereum network was used. Thanks to this, it is possible to code the terms of the contract required to perform the transaction. Ethereum and the use of smart contracts were also discussed in paper. The implementation uses the blind signature protocol by David Chaum and encryption with the Rivest-Shamir-Adleman (RSA) algorithm. Presented in this paper scheme for blockchain decentralized voting for verified users with focus on anonymity is then fully implemented and identified potential issues are analysed and discussed.
APA, Harvard, Vancouver, ISO, and other styles
2

Dalal, Siddhartha, Zihe Wang, and Siddhanth Sabharwal. "Identifying Ransomware Actors in the Bitcoin Network." In 2nd International Conference on Machine Learning, IOT and Blockchain (MLIOB 2021). Academy and Industry Research Collaboration Center (AIRCC), 2021. http://dx.doi.org/10.5121/csit.2021.111201.

Full text
Abstract:
Due to the pseudo-anonymity of the Bitcoin network, users can hide behind their bitcoin addresses that can be generated in unlimited quantity, on the fly, without any formal links between them. Thus, it is being used for payment transfer by the actors involved in ransomware and other illegal activities. The other activity we consider is related to gambling since gambling is often used for transferring illegal funds. The question addressed here is that given temporally limited graphs of Bitcoin transactions, to what extent can one identify common patterns associated with these fraudulent activities and apply themto find other ransomware actors. The problem is rather complex, given that thousands of addresses can belong to the same actor without any obvious links between them and any common pattern of behavior. The main contribution of this paper is to introduce and apply new algorithms for local clustering and supervised graph machine learning for identifying malicious actors. We show that very local subgraphsof the known such actors are sufficient to differentiate between ransomware, random and gambling actors with 85%prediction accuracy on the test data set.
APA, Harvard, Vancouver, ISO, and other styles
3

Bergquist, Jonatan, Aron Laszka, Monika Sturm, and Abhishek Dubey. "On the design of communication and transaction anonymity in blockchain-based transactive microgrids." In Middleware '17: 18th International Middleware Conference. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3152824.3152827.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zola, Francesco, Maria Eguimendia, Jan Lukas Bruse, and Raul Orduna Urrutia. "Cascading Machine Learning to Attack Bitcoin Anonymity." In 2019 IEEE International Conference on Blockchain (Blockchain). IEEE, 2019. http://dx.doi.org/10.1109/blockchain.2019.00011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Shrestha, Ajay Kumar, and Julita Vassileva. "Bitcoin Blockchain Transactions Visualization." In 2018 International Conference on Cloud Computing, Big Data and Blockchain (ICCBB). IEEE, 2018. http://dx.doi.org/10.1109/iccbb.2018.8756455.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dos Santos, Saulo, Chukwuka Chukwuocha, Shahin Kamali, and Ruppa K. Thulasiram. "An Efficient Miner Strategy for Selecting Cryptocurrency Transactions." In 2019 IEEE International Conference on Blockchain (Blockchain). IEEE, 2019. http://dx.doi.org/10.1109/blockchain.2019.00024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Caprolu, Maurantonio, Matteo Pontecorvi, Matteo Signorini, Carlos Segarra, and Roberto Di Pietro. "Analysis and Patterns of Unknown Transactions in Bitcoin." In 2021 IEEE International Conference on Blockchain (Blockchain). IEEE, 2021. http://dx.doi.org/10.1109/blockchain53845.2021.00031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Eck, Dylan, Adam Torek, Steven Cutchin, and Gaby G. Dagher. "Diffusion: Analysis of Many-to-Many Transactions in Bitcoin." In 2021 IEEE International Conference on Blockchain (Blockchain). IEEE, 2021. http://dx.doi.org/10.1109/blockchain53845.2021.00061.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hao Wei, Suping Huang, Gaizhen Yi, and Zhenglong Xie. "An anonymity improvement scheme of Secure Electronic Transactions protocols." In 2010 3rd International Conference on Advanced Computer Theory and Engineering (ICACTE 2010). IEEE, 2010. http://dx.doi.org/10.1109/icacte.2010.5579629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lee, YongJoo, and Keon Myung Lee. "Blockchain-based RBAC for user authentication with anonymity." In RACS '19: International Conference on Research in Adaptive and Convergent Systems. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3338840.3355673.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Anonymity of transactions in blockchain"

1

Allende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, June 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.
APA, Harvard, Vancouver, ISO, and other styles
2

Decentralising transactions with the Blockchain (ITA dossier no. 30en, November 2017). Vienna: self, 2018. http://dx.doi.org/10.1553/ita-doss-030en.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography