Visible to the public Biblio

Filters: Keyword is Elliptic curves  [Clear All Filters]
2023-07-18
Nguyen, Bien-Cuong, Pham, Cong-Kha.  2022.  A Combined Blinding-Shuffling Online Template Attacks Countermeasure Based on Randomized Domain Montgomery Multiplication. 2022 IEEE International Conference on Consumer Electronics (ICCE). :1—6.
Online template attacks (OTA), high-efficiency side-channel attacks, are initially presented to attack the elliptic curve scalar. The modular exponentiation is similarly vulnerable to OTA. The correlation between modular multiplication's intermediate products is a crucial leakage of the modular exponent. This paper proposed a practical OTA countermeasure based on randomized domain Montgomery multiplication, which combines blinding and shuffling methods to eliminate the correlation between modular multiplication's inner products without additional computation requirements. The proposed OTA countermeasure is implemented on the Sakura-G board with a suppose that the target board and template board are identical. The experiment results show that the proposed countermeasure is sufficient to protect the modular exponentiation from OTA.
Ikesaka, Kazuma, Nanjo, Yuki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2022.  Improvement of Final Exponentiation for a Pairing on FK12 Curve and its Implementation. 2022 37th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :205—208.
Pairings on elliptic curves are used for innovative protocols such as ID-based encryption and zk-SNARKs. To make the pairings secure, it is important to consider the STNFS which is the special number field sieve algorithm for discrete logarithms in the finite field. The Fotiadis-Konstantinou curve with embedding degree 12(FK12), is known as one of the STNFS secure curves. To an efficient pairing on the FK12 curve, there are several previous works that focus on final exponentiation. The one is based on lattice-based method to decompose the hard part of final exponentiation and addition chain. However, there is a possibility to construct a more efficient calculation algorithm by using the relations appeared in the decomposition calculation algorithm than that of the previous work. In this manuscript, the authors propose a relation of the decomposition and verify the effectiveness of the proposed method from the execution time.
2023-07-14
Lisičić, Marko, Mišić, Marko.  2022.  Software Tool for Parallel Generation of Cryptographic Keys Based on Elliptic Curves. 2022 30th Telecommunications Forum (℡FOR). :1–4.

Public key cryptography plays an important role in secure communications over insecure channels. Elliptic curve cryptography, as a variant of public key cryptography, has been extensively used in the last decades for such purposes. In this paper, we present a software tool for parallel generation of cryptographic keys based on elliptic curves. Binary method for point multiplication and C++ threads were used in parallel implementation, while secp256k1 elliptic curve was used for testing. Obtained results show speedup of 30% over the sequential solution for 8 threads. The results are briefly discussed in the paper.

2023-07-13
Mammenp, Asha, KN, Sreehari, Bhakthavatchalu, Ramesh.  2022.  Implementation of Efficient Hybrid Encryption Technique. 2022 2nd International Conference on Intelligent Technologies (CONIT). :1–4.
Security troubles of restricted sources communications are vital. Existing safety answers aren't sufficient for restricted sources gadgets in phrases of Power Area and Ef-ficiency‘. Elliptic curves cryptosystem (ECC) is area efficent for restricted sources gadgets extra than different uneven cryp-to systems because it gives a better safety degree with equal key sizes compared to different present techniques. In this paper, we studied a lightweight hybrid encryption technique that makes use of set of rules primarily based totally on AES for the Plain text encription and Elliptic Curve Diffie-Hellman (ECDH) protocol for Key encryption. The simplicity of AES implementation makes it light weight and the complexity of ECDH make it secure. The design is simulated using Spyder Tool, Modelsim and Implemented using Xilinx Vivado the effects display that the proposed lightweight Model offers a customary security degree with decreased computing capacity. we proposed a key authentication system for enhanced security along with an Idea to implement the project with multimedia input on FPGA
2022-11-22
Fugkeaw, Somchart, Sanchol, Pattavee.  2021.  Proxy-Assisted Digital Signing Scheme for Mobile Cloud Computing. 2021 13th International Conference on Knowledge and Smart Technology (KST). :78—83.
This paper proposes a lightweight digital signing scheme for supporting document signing on mobile devices connected to cloud computing. We employ elliptic curve (ECC) digital signature algorithm (ECDSA) for key pair generation done at mobile device and introduce outsourced proxy (OSP) to decrypt the encrypted file and compute hash value of the files stored in the cloud system. In our model, a mobile client invokes fixed-sized message digests to be signed with a private key stored in the device and produces the digital signature. Then, the signature is returned to the proxy for embedding it onto the original file. To this end, the trust between proxy and mobile devices is guaranteed by PKI technique. Based on the lightweight property of ECC and the modular design of our OSP, our scheme delivers the practical solution that allows mobile users to create their own digital signatures onto documents in a secure and efficient way. We also present the implementation details including system development and experimental evaluation to demonstrate the efficiency of our proposed system.
2022-08-26
Qian, Wenfei, Wang, Pingjian, Lei, Lingguang, Chen, Tianyu, Zhang, Bikuan.  2021.  A Secure And High Concurrency SM2 Cooperative Signature Algorithm For Mobile Network. 2021 17th International Conference on Mobility, Sensing and Networking (MSN). :818—824.
Mobile devices have been widely used to deploy security-sensitive applications such as mobile payments, mobile offices etc. SM2 digital signature technology is critical in these applications to provide the protection including identity authentication, data integrity, action non-repudiation. Since mobile devices are prone to being stolen or lost, several server-aided SM2 cooperative signature schemes have been proposed for the mobile scenario. However, existing solutions could not well fit the high-concurrency scenario which needs lightweight computation and communication complexity, especially for the server sides. In this paper, we propose a SM2 cooperative signature algorithm (SM2-CSA) for the high-concurrency scenario, which involves only one-time client-server interaction and one elliptic curve addition operation on the server side in the signing procedure. Theoretical analysis and practical tests shows that SM2-CSA can provide better computation and communication efficiency compared with existing schemes without compromising the security.
2022-07-14
Razaque, Abdul, Alexandrov, Vladislav, Almiani, Muder, Alotaibi, Bandar, Alotaibi, Munif, Al-Dmour, Ayman.  2021.  Comparative Analysis of Digital Signature and Elliptic Curve Digital Signature Algorithms for the Validation of QR Code Vulnerabilities. 2021 Eighth International Conference on Software Defined Systems (SDS). :1–7.
Quick response (QR) codes are currently used ubiq-uitously. Their interaction protocol design is initially unsecured. It forces users to scan QR codes, which makes it harder to differentiate a genuine code from a malicious one. Intruders can change the original QR code and make it fake, which can lead to phishing websites that collect sensitive data. The interaction model can be improved and made more secure by adding some modifications to the backend side of the application. This paper addresses the vulnerabilities of QR codes and recommends improvements in security design. Furthermore, two state-of-the-art algorithms, Digital Signature (DS) and Elliptic Curve Digital Signature (ECDS), are analytically compared to determine their strengths in QR code security.
2022-07-13
Yakymenko, Igor, Kasianchuk, Mykhailo, Yatskiv, Vasyl, Shevchuk, Ruslan, Koval, Vasyl, Yatskiv, Solomiya.  2021.  Sustainability and Time Complexity Estimation of Сryptographic Algorithms Main Operations on Elliptic Curves. 2021 11th International Conference on Advanced Computer Information Technologies (ACIT). :494—498.
This paper presents the time complexity estimates for the methods of points exponentiation, which are basic for encrypting information flows in computer systems. As a result of numerical experiments, it is determined that the method of doubling-addition-subtraction has the lowest complexity. Mathematical models for determining the execution time of each considered algorithm for points exponentiation on elliptic curves were developed, which allowed to conduct in-depth analysis of their performance and resistance to special attacks, in particular timing analysis attack. The dependences of the cryptographic operations execution time on the key length and the sustainability of each method on the Hamming weight are investigated. It is proved that under certain conditions the highest sustainability of the system is achieved by the doubling-addition-subtraction algorithm. This allows to justify the choice of algorithm and its parameters for the implementation of cryptographic information security, which is resistant to special attacks.
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :48—55.
Pairings on elliptic curves are exploited for pairing-based cryptography, e.g., ID-based encryption and group signature authentication. For secure cryptography, it is important to choose the curves that have resistance to a special variant of the tower number field sieve (TNFS) that is an attack for the finite fields. However, for the pairings on several curves with embedding degree \$k=\10,11,13,14\\$ resistant to the special TNFS, efficient algorithms for computing the final exponentiation constructed by the lattice-based method have not been provided. For these curves, the authors present efficient algorithms with the calculation costs in this manuscript.
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :148—154.
Pairings on elliptic curves which are carried out by the Miller loop and final exponentiation are used for innovative protocols such as ID-based encryption and group signature authentication. As the recent progress of attacks for finite fields in which pairings are defined, the importance of the use of the curves with prime embedding degrees \$k\$ has been increased. In this manuscript, the authors provide a method for providing efficient final exponentiation algorithms for a specific cyclotomic family of curves with arbitrary prime \$k\$ of \$k\textbackslashtextbackslashequiv 1(\textbackslashtextbackslashtextmod\textbackslashtextbackslash 6)\$. Applying the proposed method for several curves such as \$k=7\$, 13, and 19, it is found that the proposed method gives rise to the same algorithms as the previous state-of-the-art ones by the lattice-based method.
2022-06-09
Joshua, Wen Xin Khoo, Justin, Xin Wei Teoh, Yap, Chern Nam.  2021.  Arithmetic Circuit Homomorphic Encryption Key Pairing Comparisons and Analysis between Elliptic Curve Diffie Hellman and Supersingular Isogeny Diffie Hellman. 2021 2nd Asia Conference on Computers and Communications (ACCC). :138–142.
This project is an extension of ongoing research on Fully Homomorphic Encryption - Arithmetic Circuit Homomorphic Encryption. This paper focus on the implementation of pairing algorithm Supersingular Isogeny Diffie Hellman Key Exchange into Arithmetic Circuit Homomorphic Encryption as well as comparison and analyse with Elliptic Curve Diffie Hellman. Next, the paper will discuss on the latencies incurred due to pairing sessions between machines, key generations, key sizes, CPU usage and overall latency for the two respective key exchange methods to be compared against each other.
2022-05-05
Ahmedova, Oydin, Khudoykulov, Zarif, Mardiyev, Ulugbek, Ortiqboyev, Akbar.  2021.  Conversion of the Diffie-Hellman Key Exchange Algorithm Based on Elliptic Curve Equations to Elliptic Curve Equations with Private Parameters. 2021 International Conference on Information Science and Communications Technologies (ICISCT).
The advantage of cryptographic systems based on elliptical curves over traditional systems is that they provide equivalent protection even when the key length used is small. This reduces the load time of the processors of the receiving and transmitting devices. But the development of computer technology leads to an increase in the stability of the cryptosystem, that is, the length of the keys. This article presents a method for converting elliptic curve equations to hidden parameter elliptic curve equations to increase stability without increasing key length.
Gupt, Krishn Kumar, Kshirsagar, Meghana, Sullivan, Joseph P., Ryan, Conor.  2021.  Automatic Test Case Generation for Prime Field Elliptic Curve Cryptographic Circuits. 2021 IEEE 17th International Colloquium on Signal Processing Its Applications (CSPA). :121—126.
Elliptic curve is a major area of research due to its application in elliptic curve cryptography. Due to their small key sizes, they offer the twofold advantage of reduced storage and transmission requirements. This also results in faster execution times. The authors propose an architecture to automatically generate test cases, for verification of elliptic curve operational circuits, based on user-defined prime field and the parameters used in the circuit to be tested. The ECC test case generations are based on the Galois field arithmetic operations which were the subject of previous work by the authors. One of the strengths of elliptic curve mathematics is its simplicity, which involves just three points (P, Q, and R), which pass through a line on the curve. The test cases generate points for a user-defined prime field which sequentially selects the input vector points (P and/or Q), to calculate the resultant output vector (R) easily. The testbench proposed here targets field programmable gate array (FPGAs) platforms and experimental results for ECC test case generation on different prime fields are presented, while ModelSim is used to validate the correctness of the ECC operations.
Genç, Yasin, Afacan, Erkan.  2021.  Design and Implementation of an Efficient Elliptic Curve Digital Signature Algorithm (ECDSA). 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS). :1—6.
Digital signatures are increasingly used today. It replaces wet signature with the development of technology. Elliptic curve digital signature algorithm (ECDSA) is used in many applications thanks to its security and efficiency. However, some mathematical operations such as inversion operation in modulation slow down the speed of this algorithm. In this study, we propose a more efficient and secure ECDSA. In the proposed method, the inversion operation in modulation of signature generation and signature verification phases is removed. Thus, the efficiency and speed of the ECDSA have been increased without reducing its security. The proposed method is implemented in Python programming language using P-521 elliptic curve and SHA-512 algorithm.
Ahmedova, Oydin, Mardiyev, Ulugbek, Tursunov, Otabek, Olimov, Iskandar.  2021.  Algebraic structure of parametric elliptic curves. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :01—03.
The advantage of elliptic curve (EC) cryptographic systems is that they provide equivalent security even with small key lengths. However, the development of modern computing technologies leads to an increase in the length of keys. In this case, it is recommended to use a secret parameter to ensure sufficient access without increasing the key length. To achieve this result, the initiation of an additional secret parameter R into the EC equation is used to develop an EC-based key distribution algorithm. The article describes the algebraic structure of an elliptic curve with a secret parameter.
Srinadh, V, Maram, Balajee, Daniya, T..  2021.  Data Security And Recovery Approach Using Elliptic Curve Cryptography. 2021 IEEE International Conference on Computation System and Information Technology for Sustainable Solutions (CSITSS). :1—6.
The transmission of various facilities and services via the network is known as cloud computing. They involve data storage, data centers, networks, internet, and software applications, among other systems and features. Cryptography is a technique in which plain text is converted into cipher-text to preserve information security. It basically consists of encryption and decryption. The level of safety is determined by the category of encryption and decryption technique employed. The key plays an important part in the encryption method. If the key is leaked, anyone can intrude into the data and there is no use of this encryption. When the data is lost and the server fails to deliver it to the user, then it is to be recovered from any of the backup server using a recovery technique. The main objective is to develop an advanced method to increase the scope for data protection in cloud. Elliptic Curve Cryptography is a relatively new approach in the area of cryptography. The degree of security provides higher as compared to other Cryptographic techniques. The raw data and it’s accompanying as CII characters are combined and sent into the Elliptic Curve Cryptography as a source. This method eliminates the need for the transmitter and recipient to have a similar search database. Finally, a plain text is converted into cipher-text using Elliptic Curve Cryptography. The results are oat aimed by implementing a C program for Elliptic Curve Cryptography. Encryption, decryption and recovery using suitable algorithms are done.
Goyal, Jitendra, Ahmed, Mushtaq, Gopalani, Dinesh.  2021.  Empirical Study of Standard Elliptic Curve Domain Parameters for IoT Devices. 2021 International Conference on Electrical, Communication, and Computer Engineering (ICECCE). :1—6.
In recent times, security and privacy concerns associated with IoT devices have caught the attention of research community. The problem of securing IoT devices is immensely aggravating due to advancement in technology. These IoT devices are resource-constraint i.e. in terms of power, memory, computation, etc., so they are less capable to secure themselves. So we need a better approach to secure IoT devices within the limited resources. Several studies state that for these lightweight IoT devices Elliptic Curve Cryptography (ECC) suits perfectly. But there are several elliptic curve domain parameter standards, which may be used for different security levels. When any ECC based product is deployed then the selection of a suitable elliptic curve standard according to usability is become very important. So we have to choose one suitable standard domain parameter for the required security level. In this paper, two different elliptic curve standard domain parameters named secp256k1 and secp192k1 proposed by an industry consortium named Standards for Efficient Cryptography Group (SECG) [1] are implemented and then analyzed their performances metrics. The performance of each domain parameter is measured in computation time.
Andres Lara-Nino, Carlos, Diaz-Perez, Arturo, Morales-Sandoval, Miguel.  2021.  A comparison of Differential Addition and Doubling in Binary Edwards Curves for Elliptic Curve Cryptography. 2021 Fifth World Conference on Smart Trends in Systems Security and Sustainability (WorldS4). :12—18.
Binary Edwards curves (BEC) over finite fields can be used as an additive cyclic elliptic curve group to enable elliptic curve cryptography (ECC), where the most time consuming is scalar multiplication. This operation is computed by means of the group operation, either point addition or point doubling. The most notorious property of these curves is that their group operation is complete, which mitigates the need to verify for special cases. Different formulae for the group operation in BECs have been reported in the literature. Of particular interest are those designed to work with the differential properties of the Montgomery ladder, which offer constant time computation of the scalar multiplication as well as reduced field operations count. In this work, we review and compare the complexity of BEC differential addition and doubling in terms of field operations. We also provide software implementations of scalar multiplications which employ these formulae under a fair scenario. Our work provides insights on the advantages of using BECs in ECC. Our study of the different formulae for group addition in BEC also showcases the advantages and limitations of the different design strategies employed in each case.
Saju, Nikita Susan, K. N., Sreehari.  2021.  Design and Execution of Highly Adaptable Elliptic Curve Cryptographic Processor and Algorithm on FPGA using Verilog HDL. 2021 International Conference on Communication, Control and Information Sciences (ICCISc). 1:1—6.
Cryptography is the science or process used for the encryption and decryption of data that helps the users to store important information or share it across networks where it can be read only by the intended user. In this paper, Elliptic Curve Cryptography (ECC) has been proposed because of its small key size, less memory space and high speed. Elliptic curve scalar multiplication is an important part of elliptic curve systems. Here, the scalar multiplication is performed with the help of hybrid Karatsuba multiplier as the area utilization of Karatsuba multiplier is less. An alternative of digital signature algorithm, that is, Elliptic Curve Digital Signature Algorithm (ECDSA) along with the primary operations of elliptic curves have also been discussed in this paper.
2022-02-25
Pan, Menghan, He, Daojing, Li, Xuru, Chan, Sammy, Panaousis, Emmanouil, Gao, Yun.  2021.  A Lightweight Certificateless Non-interactive Authentication and Key Exchange Protocol for IoT Environments. 2021 IEEE Symposium on Computers and Communications (ISCC). :1–7.
In order to protect user privacy and provide better access control in Internet of Things (IoT) environments, designing an appropriate two-party authentication and key exchange protocol is a prominent challenge. In this paper, we propose a lightweight certificateless non-interactive authentication and key exchange (CNAKE) protocol for mutual authentication between remote users and smart devices. Based on elliptic curves, our lightweight protocol provides high security performance, realizes non-interactive authentication between the two entities, and effectively reduces communication overhead. Under the random oracle model, the proposed protocol is provably secure based on the Computational Diffie-Hellman and Bilinear Diffie-Hellman hardness assumption. Finally, through a series of experiments and comprehensive performance analysis, we demonstrate that our scheme is fast and secure.
Zheng, Siyuan, Yin, Changqing, Wu, Bin.  2021.  Keys as Secret Messages: Provably Secure and Efficiency-balanced Steganography on Blockchain. 2021 IEEE Intl Conf on Parallel Distributed Processing with Applications, Big Data Cloud Computing, Sustainable Computing Communications, Social Computing Networking (ISPA/BDCloud/SocialCom/SustainCom). :1269–1278.
To improve efficiency of stegosystem on blockchain and balance the time consumption of Encode and Decode operations, we propose a new blockchain-based steganography scheme, called Keys as Secret Messages (KASM), where a codebook of mappings between bitstrings and public keys can be pre-calculated by both sides with some secret parameters pre-negotiated before covert communication. By applying properties of elliptic curves and pseudorandom number generators, we realize key derivation of codebook item, and we construct the stegosystem with provable security under chosen hiddentext attack. By comparing KASM with Blockchain Covert Channel (BLOCCE) and testing on Bitcoin protocol, we conclude that our proposed stegosystem encodes hiddentexts faster than BLOCCE does and can decode stegotexts in highly acceptable time. The balanced time consumption of Encode and Decode operations of KASM make it applicable in the scene of duplex communication. At the same time, KASM does not leak sender’s private keys, so sender’s digital currencies can be protected.
2021-11-29
Bespalov, Yuri, Nelasa, Hanna, Kovalchuk, Lyudmila, Oliynykov, Roman.  2020.  On Generation of Cycles, Chains and Graphs of Pairing-Friendly Elliptic Curves. 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S T). :137–141.
We study the problem of generation of cycles, chains and graphs of pairing-friendly elliptic curves using in succinct non-interactive arguments for knowledge protocols in blockchain. The task to build a “stick” for existing MNT753 cycle is reduced to the factorization problem for big numbers. Together with graphs of pairing friendly elliptic curves we consider auxiliary graphs of their orders (primes or irreducible polynomials) associated to vertices and embedding degrees to edges. Numerical experiments allow us to conjecture that (except of MNT case): 1) for any fixed embedding degrees there exist only finite number of such cycles and, hence, there are no families of such cycles; 2) chains of prime order are very rare; we suppose that there are no polynomial families of such chains. It is hard to find a family of pairing friendly elliptic curves with the base field order q(x) such that ζk ∈ Q[x]/(q(x)) for k \textbackslashtextgreater 6. From other hand our examples show that we can apply Brezing-Weng construction with k=6 and D=3 iteratively to obtain chains of length 3-4. We build 1) a family of 1-chains with embedding degrees 8 and 7, where all orders are given by cyclotomic polynomials; 2) a combination of MNT cycle and near-MNT curve.
2021-05-13
Hong, Tang, Ju, Tailiang, Li, Yao.  2020.  Address Collision Attacks on ECSM Protected by ADPA. 2020 17th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP). :235—239.

Using the physical characteristics of the encryption device, an attacker can more easily obtain the key, which is called side-channel attack. Common side-channel attacks, such as simple power analysis (SPA) and differential power analysis (DPA), mainly focus on the statistical analysis of the data involved in the encryption algorithm, while there are relatively few studies on the Hamming weight of the addresses. Therefore, a new method of address-based Hamming weight analysis, address collision attack, is proposed in this research. The collision attack method (CA) and support vector machines algorithm (SVM) are used for analysis, meanwhile, the scalar multiplication implemented by protected address-bit DPA (ADPA) can be attack on the ChipWhisperer-Pro CW1200.

2021-03-22
Song, Z., Matsumura, R., Takahashi, Y., Nanjo, Y., Kusaka, T., Nogami, Y., Matsumoto, T..  2020.  An Implementation and Evaluation of a Pairing on Elliptic Curves with Embedding Degree 14. 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :293–298.
As the computer architecture technology evolves, communication protocols have been demanded not only having reliable security but also flexible functionality. Advanced cryptography has been expected as a new generation cryptography which suffices such the requirements. A pairing is one of the key technologies of the cryptography and the pairing has been known as having a substantial amount of construction parameters. Recently, the elliptic curve with embedding degree 14 is evaluated as one of the efficient curves for pairing. In the paper, we implement an optimal ate pairing on the elliptic curve by applying several variants of multiplication algorithms of extension field of degree 7 on multiple devices. The best multiplication algorithm among the candidates is derived. Besides, for efficient calculations, we propose a pseudo 7-sparse algorithm and a fast calculation method of final exponentiation. As a result, we discover the proper multiplication algorithm bases on the rate of addition and multiplications on several different computer platforms. Our proposed pseudo 7-sparse algorithm is approximately 1.54% faster than a regular algorithm on almost all tested platforms. Eventually, for the total execution time of pairing we record 9.33ms on Corei5-9500.
2021-03-04
Cao, L., Wan, Z..  2020.  Anonymous scheme for blockchain atomic swap based on zero-knowledge proof. 2020 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA). :371—374.
The blockchain's cross-chain atomic exchange uses smart contracts to replace trusted third parties, but atomic exchange cannot guarantee the anonymity of transactions, and it will inevitably increase the risk of privacy leakage. Therefore, this paper proposes an atom based on zero-knowledge proof. Improved methods of exchange to ensure the privacy of both parties in a transaction. The anonymous improvement scheme in this article uses the UTXO unconsumed model to add a new anonymous list in the blockchain. When sending assets to smart contracts, zero-knowledge proof is used to provide self-certification of ownership of the asset, and then the transaction is broken down. Only the hash value of the transaction is sent to the node, and the discarded list is used to verify the validity of the transaction, which achieves the effect of storing assets anonymously in the smart contract. At the same time, a smart contract is added when the two parties in the transaction communicate to exchange the contract address of the newly set smart contract between the two parties in the transaction. This can prevent the smart contract address information from being stolen when the two parties in the transaction communicate directly.