Please wait a minute...
Journal of ZheJiang University (Engineering Science)  2025, Vol. 59 Issue (11): 2409-2417    DOI: 10.3785/j.issn.1008-973X.2025.11.020
    
Maritime positioning sharing scheme based on compressing zero-knowledge proof
Qinxue WANG1,2(),Wenfang ZHANG1,2,*()
1. School of Information Science and Technology, Southwest Jiaotong University, Chengdu 610031, China
2. Information Security andNational Computing Grid Laboratory, Southwest Jiaotong University, Chengdu 610031, China
Download: HTML     PDF(1056KB) HTML
Export: BibTeX | EndNote (RIS)      

Abstract  

A compact and lightweight zero-knowledge proof algorithm named CZKP-1t was constructed in order to address the issue of insufficient positioning reliability in traditional global navigation satellite systems (GNSS) under atmospheric variation and intentional signal interference. A maritime position data-sharing scheme called CZKP-1t-MPS was proposed by integrating with blockchain technology. This scheme enables position data sharing between conventionally positioned vessels and dynamically positioned vessels equipped with high-precision sensors, effectively enhancing the overall positioning accuracy of the maritime vessel network. The designed position-sharing method severs the connection between the two sharing parties and disassociates the position data from its requester, thereby ensuring strong privacy protection during the sharing process. CZKP-1t-MPS reduces the computational overhead by approximately 78% in the data-sharing process compared with existing maritime position-sharing methods, which guarantees real-time performance in heterogeneous maritime environment.



Key wordszero-knowledge proof      blockchain      privacy-preserving      positioning sharing      maritime transportation system     
Received: 01 November 2024      Published: 30 October 2025
CLC:  TP 393  
Fund:  国家自然科学基金资助项目(U2468201);四川省科技计划资助项目(2024ZHCG0001);四川省国际科技创新合作项目(2025YFHZ0161).
Corresponding Authors: Wenfang ZHANG     E-mail: yukikiwa@163.com;wfzhang@swjtu.edu.cn
Cite this article:

Qinxue WANG,Wenfang ZHANG. Maritime positioning sharing scheme based on compressing zero-knowledge proof. Journal of ZheJiang University (Engineering Science), 2025, 59(11): 2409-2417.

URL:

https://www.zjujournals.com/eng/10.3785/j.issn.1008-973X.2025.11.020     OR     https://www.zjujournals.com/eng/Y2025/V59/I11/2409


基于紧凑零知识证明的海上位置共享方案

为了解决传统全球导航卫星系统在应对大气变化和故意信号干扰时定位可靠性不足的问题,构造紧凑的轻量级零知识证明算法CZKP-1t,结合区块链技术,提出海上位置数据共享方案CZKP-1t-MPS. 该方案实现了传统定位船舶与配置高精度传感器的动态定位船舶之间的位置数据共享,有效提高了海运船舶网络的整体定位精度. 利用构造的位置共享方法,可以断开位置共享双方,并断开位置数据与其请求者的链接关系,保证了位置共享过程中的强隐私保护. 与现有的海上位置共享方法相比,CZKP-1t-MPS降低了数据共享过程中约78%的计算开销,保证了船舶配备异质环境下海上位置共享的实时性.


关键词: 零知识证明,  区块链,  隐私保护,  位置共享,  海上交通系统 
Fig.1 Architecture of CZKP-1t-MPS
PublishData
1)将${\text{Tran}}{{\text{s}}_{{\text{PubData}}}}$解析为
$({\mathrm{pk}}_R,{\mathrm{ED}}_j,\;\delta _i^{{\mathrm{ED}}_j},\;{v_j},\;{\pi _{{\text{pubdata}}}},\;{\sigma _{{R}}})$.
2)若${\mathrm{ED}}_j$${\text{EDSET}}$中, 则返回0.
3)验证${\pi _{{\text{pubdata}}}}$${\sigma _R}$是否有效. 若有效, 将${\mathrm{ED}}_j$存入EDSET, 将$\delta _i^{{\mathrm{ED}}_j}$存入, 否则返回0.
PurchaseData
1)将$ {\text{Tran}}{{\text{s}}_{{\text{PurData}}}} $解析为
$ {\mathrm{pk}}_{{U}},{\mathrm{sn}},{C_v},C_{{v_{{U}}}}^*,{\mathrm{au}}{{\mathrm{x}}_R},{\pi _{{\text{purdata}}}},{\sigma _{{U}}}) $
2)若${\mathrm{sn}} \in {\text{SNSet}}({\mathrm{pk}}_{{U}})$, 则返回0.
3)验证$ {\pi _{{\text{purdata}}}} $$ {\sigma _{{U}}} $是否有效. 若有效, 则将sn存入${\text{SNSet}}({\mathrm{pk}}_{{U}})$, ${C_v}$存入${\text{PaymentSet}}$, 否则返回0.
FetchData
1)将${\text{Tran}}{{\text{s}}_{{\text{FetData}}}}$解析为$({\mathrm{pk}}_{{U}},{\pi _{{\text{fetdata}}}},{\sigma _{{U}}})$.
2)验证${\pi _{{\text{fetdata}}}}$${\sigma _{{U}}}$是否有效.若有效, 则将位置数据${D_j}$返回给${\mathrm{pk}}_{{U}}$, 否则返回0.
RefreshPayment
1)将${\text{Tran}}{{\text{s}}_{{\text{Refresh}}}}$解析为$ ({\mathrm{pk}}_{{R}},{\mathrm{tag}},C_{{R}}^{\text{*}},{\pi _{{\text{refresh}}}},{\sigma _{{R}}}) $.
2)若${\mathrm{tag}} \in {\text{TAGSet}}$, 则返回0.
3)验证${\pi _{{\text{refresh}}}}$$ {\sigma _{{R}}} $是否有效. 若有效, 则返回1, 否则返回0.
DepositPayment
1)解析$ {\text{Tran}}{{\text{s}}_{{\text{Deposit}}}} $$ ({\mathrm{pk}}_{{R}},{\mathrm{sn}},C_{{v_{{R}}}}^*,{\pi _{{\text{deposit}}}},{\sigma _{{R}}}) $.
2)若${\mathrm{sn}} \in {\text{SNSet}}({\mathrm{pk}}_{{R}})$, 则返回0.
3)验证$ {\pi _{{\text{deposit}}}} $$ {\sigma _{{R}}} $是否有效. 若有效, 则返回1, 并将sn存入${\text{SNSet}}({\mathrm{pk}}_{{R}})$, 否则返回0.
 
Fig.2 Performance of CZKP-1t with different anonymity set size
方案Tp/msTv/ms
文献[13]方案2 096584
文献[16]方案384288
本文方案776536
Tab.1 Measured computational cost comparison of zero-knowledge proofs (anonymity set t = 256)
数据交易阶段T/ms
文献[12]方案本文方案
数据上传5 450324
数据购买19 000437
数据获取6 5503 692
取款18 2505 863
验证6273
Tab.2 Comparison of computational cost with BP3-MTS
交易类型交易输出输出大小/B
${\mathrm{Trans}} _{ {{\mathrm{create}} }}$$4|{G}|+3\left|{Z}_q\right|+|{\mathrm{s n}}|$260
${\mathrm{Trans}} _{ {{\mathrm{PubData}} }}$$4|{G}|+5\left|{Z}_q\right|+|V|$296
${\mathrm{Trans}} _{ {{\mathrm{PurData}} }}$$27|{G}|+22\left|{Z}_q\right|+|{\mathrm{s n}}|$1 600
${\mathrm{Trans}} _{ {{\mathrm{FetSata}} }}$$14|{G}|+34\left|{Z}_q\right|$1 550
${\mathrm{Trans}} _{ {{\mathrm{RefreData}} }}$$27|{G}|+38\left|{Z}_q\right|$2 107
${\mathrm{Trans}} _{ {{\mathrm{Deposit}} }}$$24|{G}|+21\left|{Z}_q\right|+|{\mathrm{s n}}|$1 496
Tab.3 Output size of transactions in CZKP-1t-MPS
数据共享阶段c/B
BP3-MP3[12]CZKP-1t-MPS
Setup481×106162
PublishData398468
PurchaseData3861927
FetchData1921648
RefreshPayment3202303
DepositPayment1691
Tab.4 Comparison of communication cost of CZKP-1t-MPS with other schemes
[1]   ZIDAN J, ADEGOKE E I, KAMPERT E, et al GNSS vulnerabilities and existing solutions: a review of the literature[J]. IEEE Access, 2021, 9: 153960- 153976
doi: 10.1109/ACCESS.2020.2973759
[2]   MAAREF M, KASSAS Z Measurement characterization and autonomous outlier detection and exclusion for ground vehicle navigation with cellular signals[J]. IEEE Transactions on Intelligent Vehicles, 2020, 5 (4): 670- 683
doi: 10.1109/TIV.2020.2991947
[3]   MUNUSAMY A Edge-centric secure service provisioning in IoT-enabled maritime transportation systems[J]. IEEE Transactions on Intelligent Transportation Systems, 2023, 24 (2): 2568- 2577
[4]   WANG H H, WANG C P, ZHOU K, et al TEBChain: a trusted and efficient blockchain-based data sharingscheme in UAV-assisted IoV for disaster rescue[J]. IEEE Transactions on Network and Service Management, 2024, 21 (4): 4119- 4130
[5]   ZHANG Dajun, SHI Wei, ST-HILAIRE M, et al Blockchain-based intelligence networking for cooperative positioning towards future internet of vehicles[J]. IEEE Transactions on Vehicular Technology, 2024, 73 (3): 3262- 3276
doi: 10.1109/TVT.2023.3327926
[6]   SONG Y X, YU R, FU Y C, et al. Multi-Vehicle cooperative positioning correction framework based on vehicular blockchain [C] // Proceedings of the 9th ACM Symposium on Design and Analysis of Intelligent Vehicular Networks and Applications. New York: ACM, 2019: 23-29.
[7]   LI C L, FU Y C, YU F E, et al Vehicle position correction: a vehicular blockchain networks-based GPS error sharing framework[J]. IEEE Transactions on Intelligent Transportation Systems, 2021, 22 (2): 898- 912
doi: 10.1109/TITS.2019.2961400
[8]   SONG Y X, FU Y C, YU F R, et al Blockchain-enabled internet of vehicles with cooperative positioning: a deep neural network approach[J]. IEEE Internet of Things Journal, 2020, 7 (4): 3485- 3498
doi: 10.1109/JIOT.2020.2972337
[9]   LUO B, LI X H, WENG J, et al Blockchain enabled trust-based location privacy protection scheme in VANET[J]. IEEE Transactions on Vehicular Technology, 2020, 69 (2): 2034- 2048
doi: 10.1109/TVT.2019.2957744
[10]   LI B H, LIANG R C, CHEN W T, et al Blockchain-based brust management model for location privacy preserving in VANET[J]. IEEE Transactions on Intelligent Transportation Systems, 2021, 22 (6): 3765- 3775
doi: 10.1109/TITS.2020.3035869
[11]   申自浩, 刘梦珂, 王辉, 等 基于区块链的用户自定义位置共享方案[J]. 浙江大学学报: 工学版, 2024, 58 (4): 655- 663
SHEN Zihao, LIU Mengke, WANG Hui, et al User defined location sharing scheme based on blockchain[J]. Journal of Zhejiang University: Engineering Science, 2024, 58 (4): 655- 663
[12]   GAI K K, TANG H K, LI G S, et al Blockchain-based privacy-preserving positioning data sharing for IoT-enabled maritime transportation systems[J]. IEEE Transactions on Intelligent Transportation Systems, 2023, 24 (2): 2344- 2358
[13]   GROTH J, KOHLWEISS M. One-out-of-many proofs: or how to leak a secret and spend a coin [C]// Advances in Cryptology – EUROCRYPT 2015. Berlin: Springer, 2015: 253-280.
[14]   RONALD C, IVAN D, BERRY S. Proofs of partial knowledge and simplified design of witness hiding protocols [C]//International Cryptology Conference. Santa Barbara: Springer, 1994: 174–187.
[15]   BENJAMIN E. Many-out-of-many proofs and applications to anonymous zether [C]//IEEE Symposium on Security and Privacy. San Francisco: IEEE, 2021: 1800-1817.
[16]   BOOTLE J, CERULLI A, CHAIDOS P, et al. Short accountable ring signatures based on DDH [C]//European Symposium on Research in Computer Security. Heidelberg: Springer, 2015: 243–265.
[17]   BÜNZ B, AGRAWAL S, ZAMANI M, et al. Zether: towards privacy in a smart contract world [C]// Financial Cryptography and Data Security. Cham: Springer, 2020: 423−443.
[18]   JIVANYAN A. Lelantus: towards confidentiality and anonymity of blockchain transactions from standard assumptions [J]. IACR Cryptology ePrint Archive, 2019: 373.
[19]   ARAM J, TIGRAN M. Hierarchical one-out-of-many proofs with applications to blockchain privacy and ring signatures [C]// Asia Joint Conference on Information Security. Shanghai: IEEE, 2020: 74–81.
[20]   BAO Z J, HE D B, WEI W, et al LedgerMaze: an efficient privacy-preserving noninteractive zero-knowledge scheme over account-model blockchain[J]. IEEE Transactions on Computers, 2023, 72 (12): 3489- 3502
doi: 10.1109/TC.2023.3305748
[21]   HABER S, PINKAS B. Securely combining public-key cryptosystems [C]// 8th ACM Conference on Computer and Communications Security. Philadelphia: ACM, 2001: 215–224.
[22]   CHEN Y, MA X, TANG C, et al. PGC: decentralized confidential payment system with auditability [C]// 25th European Symposium on Research in Computer Security. Guildford: Springer, 2020: 591–610.
[1] Xuejun ZHANG,Junxin KUANG,Chengze LI,Mei LI,Bin ZHANG,Xiaohong JIA. Decentralized indoor positioning crowdsourcing data quality control method[J]. Journal of ZheJiang University (Engineering Science), 2025, 59(9): 1814-1825.
[2] Rong HUANG,Wenqin YANG,Zhigang SONG. Blockchain-based trusted distributed industrial data governance scheme[J]. Journal of ZheJiang University (Engineering Science), 2025, 59(2): 269-277.
[3] Zihao SHAO,Ru HUO,Zhihao WANG,Dong NI,Renchao XIE. Survey of mobile crowdsensing data processing based on blockchain[J]. Journal of ZheJiang University (Engineering Science), 2024, 58(6): 1091-1106.
[4] Su LI,Ze CHEN,Baoyan SONG,Haolin ZHANG. Enterprise composite blockchain construction method for business environment evaluation[J]. Journal of ZheJiang University (Engineering Science), 2024, 58(5): 891-899.
[5] Zihao SHEN,Mengke LIU,Hui WANG,Peiqian LIU,Kun LIU. User defined location sharing scheme based on blockchain[J]. Journal of ZheJiang University (Engineering Science), 2024, 58(4): 655-663.
[6] Yue ZHAO,He ZHAO,Haibo TAN,Bin YU,Wangnian YU,Zhiyu MA. Improved method for blockchain Kademlia network based on small world theory[J]. Journal of ZheJiang University (Engineering Science), 2024, 58(1): 1-9.
[7] Can CUI,Xiao-hu YANG,Wei-wei QIU,Fang-lei HUANG. GPU-based acceleration technology for signature verification of blockchain transactions[J]. Journal of ZheJiang University (Engineering Science), 2023, 57(8): 1505-1515.
[8] Chuan-hua WANG,Quan ZHANG,Hui-min WANG,Xin XU,Ou-bo MA. Reputation model for VANETs with privacy-preserving under blockchain architecture[J]. Journal of ZheJiang University (Engineering Science), 2023, 57(4): 760-772.
[9] Xue-jiao LIU,Qing-wu SONG,Ying-jie XIA. Secure computation offloading scheme for matrix in Internet of vehicles based on blockchain[J]. Journal of ZheJiang University (Engineering Science), 2023, 57(1): 144-154.
[10] Jin-sheng YANG,Hao WANG,Zhen GAO,Zhao-hui GUO. Double RSA accumulator based stateless transaction verification scheme[J]. Journal of ZheJiang University (Engineering Science), 2023, 57(1): 178-189.
[11] Xue-jiao LIU,Hui-min WANG,Ying-jie XIA,Si-wei ZHAO. Task allocation method for Internet of vehicles spatial crowdsourcing with privacy protection[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(7): 1267-1275.
[12] Miao HE,Fen-hua BAI,Zhuo YU,Tao SHEN. Publicly verifiable secret sharing technology in blockchain[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(2): 306-312.
[13] Si-han DONG,Jun-chang XIN,Kun HAO,Zhong-ming YAO,Jin-yi CHEN. A join query optimization algorithm in multi-blockchain environment[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(2): 313-321.
[14] Liang SUN,Xiao-feng LI,He ZHAO,Bin YU,Tong ZHOU,Xi-ru LI. NFT-based method for assetization of physical assets on blockchain[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(10): 1900-1911.
[15] Xiu-bo LIANG,Jun-han WU,Yu ZHAO,Ke-ting YIN. Review of blockchain data security management and privacy protection technology research[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(1): 1-15.