计算机工程与应用 ›› 2025, Vol. 61 ›› Issue (12): 319-332.DOI: 10.3778/j.issn.1002-8331.2404-0321

• 网络、通信与安全 • 上一篇    下一篇

隐私保护及安全可控的区块链数字身份模型

闫恩华,宋智明,任志鑫,宋俊蓉,姜茸   

  1. 1.云南财经大学 信息学院,昆明 650221
    2.云南财经大学 智能应用研究院,昆明 650221
    3.云南省服务计算重点实验室,昆明 650221
  • 出版日期:2025-06-15 发布日期:2025-06-13

Privacy Protection and Secure Controllable Blockchain Digital Identity Model

YAN Enhua, SONG Zhiming, REN Zhixin, SONG Junrong, JIANG Rong   

  1. 1.School of Information, Yunnan University of Finance and Economics, Kunming 650221, China
    2.Intelligent Application Research Institute, Yunnan University of Finance and Economics, Kunming 650221, China
    3.Yunnan Key Laboratory of Service Computing, Kunming 650221, China
  • Online:2025-06-15 Published:2025-06-13

摘要: 针对目前数字身份方案存在的隐私泄露、披露过度、灵活性低以及可控性差等方面的问题,提出了一种基于智能合约的分布式可信数字身份方案。将用户身份与属性解耦,采用合约地址作为身份标识并使用非交互式零知识证明隐藏公钥,采用Pederson承诺隐藏属性,给予用户对于属性的选择披露控制权。采用可链接环签名以确保用户数字身份的真实性、验证者的匿名性和可审计性。通过动态密码学累加器为每个服务颁发可撤销凭证以实现跨域服务的双向撤销,并引入AES算法推动实现被动撤销,同时采用多重签名机制实现数字身份的丢失可恢复。通过与其他系统进行功能以及性能对比证明了该方案在匿名性、灵活性以及可控性等方面具有更好的性能。经安全性分析和实验验证,该方案具有较高的安全性能,并且能够保持资源的支出可控,具备实用性。

关键词: 数字身份, 智能合约, 跨域认证, 隐私保护, 安全可控

Abstract: Aiming at the problems of privacy leakage, excessive disclosure, low flexibility and poor controllability in current digital identity schemes, a distributed trusted digital identity scheme based on smart contracts is proposed. Firstly, the user’s identity and attributes are decoupled. The contract address is used as the identity and the non-interactive zero-knowledge proof is used to hide the public key. Pedersen commitments are used to hide attributes, granting users control over the disclosure of attributes. The linkable ring signature is used to ensure the authenticity of the user’s digital identity, the anonymity and auditability of the verifier. The dynamic cryptographic accumulator is used to issue revocable credentials for each service to achieve bidirectional revocation of cross-domain services, and the AES algorithm is introduced to promote passive revocation. At the same time, the multi-signature mechanism is used to realize the recovery of digital identity loss. In addition, by comparing the functionality and performance with other systems, it has been demonstrated that this solution offers better performance in terms of anonymity, flexibility, and controllability. Through security analysis and experimental verification, the scheme has higher security performance and can maintain the controllable expenditure of resources, which is practical.

Key words: digital identity, smart contract, cross-domain authentication, privacy protection, controllability for security