skip to main content
10.1145/3343147.3343171acmotherconferencesArticle/Chapter ViewAbstractPublication PagesieccConference Proceedingsconference-collections
research-article
Public Access

Private and Secure Mixing in Credit Networks

Published:07 July 2019Publication History

ABSTRACT

In this paper, we propose a system for mixing transactions in payment networks such as credit networks. Credit networks like Ripple and Stellar are increasingly popular, and can facilitate crosscurrency transactions in a fraction of the time it would take for banks or other financial institutions to process the same transaction, and at a fraction of the cost. Unlike for cryptocurrencies, there has been little work in the area of designing secure and private mixers for credit networks. Mixers for cryptocurrencies such as Bitcoin cannot be directly applied to the credit network domain because credit networks have an inherently different structure and purpose than cryptocurrencies. We design a system that uses cryptographic constructs such as ring signatures, commitments, and zero knowledge proofs to provide security/integrity of all transactions, ensures privacy of the users involved in a transaction, as well as privacy of the amount transacted. We also provide preliminary experimental results.

References

  1. Abe, M., Ohkubo, M., and Suzuki, K. 1-out-of-n signatures from a variety of keys. IEICE Transactions 87-A, 1 (2004), 131--140.Google ScholarGoogle Scholar
  2. Akinyele, J. A., Garman, C., Miers, I., Pagano, M. W., Rushanan, M., Green, M., and Rubin, A. D. Charm: a framework for rapidly prototyping cryptosystems. J. Cryptographic Engineering 3, 2 (2013), 111--128.Google ScholarGoogle ScholarCross RefCross Ref
  3. Coinbase. https://www.coinbase.com/.Google ScholarGoogle Scholar
  4. Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll, J. A., and Felten, E. W. Mixcoin: Anonymity for bitcoin with accountable mixes. IACR Cryptology ePrint Archive 2014 (2014), 77.Google ScholarGoogle Scholar
  5. Bulck, J. V., Minkin, M., Weisse, O., Genkin, D., Kasikci, B., Piessens, F., Silberstein, M., Wenisch, T. F., Yarom, Y., and Strackx, R. Foreshadow: Extracting the keys to the intel SGX kingdom with transient out-of-order execution. In USENIX Security Symposium (2018), USENIX Association, pp. 991--1008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. IACR Cryptology ePrint Archive 2000 (2000), 67.Google ScholarGoogle Scholar
  7. Dannen, C. Bridging the Blockchain Knowledge Gap. In Introducing Ethereum and Solidity: Foundations of Cryptocurrency and Blockchain Programming for Beginners, C. Dannen, Ed. Apress, Berkeley, CA, 2017, pp. 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Dziembowski, S., Eckey, L., Faust, S., and Malinowski, D. Perun: Virtual payment channels over cryptographic currencies. Tech. rep., IACR Cryptology ePrint Archive, 2017: 635, 2017.Google ScholarGoogle Scholar
  9. Feigenbaum, J. Overview of interactive proof systems and zero-knowledge. Contemporary Cryptology: The Science of Information Integrity (1992), 423--439.Google ScholarGoogle Scholar
  10. Gu, K., and Wu, N. Constant size traceable ring signature scheme without random oracles. IACR Cryptology ePrint Archive 2018 (2018), 288.Google ScholarGoogle Scholar
  11. Heilman, E., Baldimtsi, F., Alshenibr, L., Scafuro, A., and Goldberg, S. Tumblebit: An untrusted tumbler for bitcoin-compatible anonymous payments. IACR Cryptology ePrint Archive 2016 (2016), 575.Google ScholarGoogle Scholar
  12. Khalil, R., and Gervais, A. Revive: Rebalancing off-blockchain payment networks. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (2017), ACM, pp. 439--453. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Khalil, R., and Gervais, A. Nocust--a non-custodial 2 nd-layer financial intermediary. Tech. rep., Cryptology ePrint Archive, Report 2018/642. https://eprint. iacr. org/2018/642, 2018.Google ScholarGoogle Scholar
  14. Lind, J., Eyal, I., Kelbert, F., Naor, O., Pietzuch, P., and Sirer, E. G. Teechain: Scalable blockchain payments using trusted execution environments. arXiv preprint arXiv:1707.05454 (2017).Google ScholarGoogle Scholar
  15. Malavolta, G., Moreno-Sanchez, P., Kate, A., and Maffei, M. Silentwhispers: Enforcing security and privacy in decentralized credit networks. IACR Cryptology ePrint Archive 2016 (2016), 1054.Google ScholarGoogle Scholar
  16. Malavolta, G., Moreno-Sanchez, P., Kate, A., Maffei, M., and Ravi, S. Concurrency and privacy with payment-channel networks. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (2017), ACM, pp. 455--471. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Maxwell, G. Coinjoin: Bitcoin privacy for the real world. In Post on Bitcoin forum (2013).Google ScholarGoogle Scholar
  18. Maxwell, G. Coinswap: Transaction graph disjoint trustless trading. CoinSwap: Transactiongraphdisjointtrustlesstrading (October 2013) (2013).Google ScholarGoogle Scholar
  19. Maxwell, G., and Poelstra, A. Borromean ring signatures, 2015.Google ScholarGoogle Scholar
  20. Moreno-Sanchez, P., Ruffing, T., and Kate, A. Pathshuffle: Credit mixing and anonymous payments for ripple. Proceedings on Privacy Enhancing Technologies 2017, 3 (2017), 110--129.Google ScholarGoogle ScholarCross RefCross Ref
  21. Panwar, G., Misra, S., and Vishwanathan, R. Blanc: Blockchain-based anonymous and decentralized credit networks. IACR Cryptology ePrint Archive 2019 (2019), 14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Poon, J., and Dryja, T. The bitcoin lightning network: Scalable off-chain instant payments. See https://lightning. network/lightning-network-paper. pdf (2016).Google ScholarGoogle Scholar
  23. Ripple website. www.ripple.com, 2015.Google ScholarGoogle Scholar
  24. Rivest, R. L., Shamir, A., and Tauman, Y. How to leak a secret. In ASIACRYPT (2001), vol. 2248 of Lecture Notes in Computer Science, Springer, pp. 552--565. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Roos, S., Moreno-Sanchez, P., Kate, A., and Goldberg, I. Settling payments fast and private: Efficient decentralized routing for path-based transactions. CoRR (2017).Google ScholarGoogle Scholar
  26. Ruffing, T., Moreno-Sanchez, P., and Kate, A. Coinshuffle: Practical decentralized coin mixing for bitcoin. In ESORICS (2) (2014), vol. 8713 of Lecture Notes in Computer Science, Springer, pp. 345--364. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Ruffing, T., Moreno-Sanchez, P., and Kate, A. P2P mixing and unlinkable bitcoin transactions. In 24th Annual Network and Distributed System Security Symposium, NDSS 2017, San Diego, California, USA, February 26 - March 1, 2017 (2017), The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  28. Shamir, A. How to share a secret. Commun. ACM 22, 11 (1979), 612--613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Stellar website. https://www.stellar.org/.Google ScholarGoogle Scholar
  30. Tang, C., Pei, D., Liu, Z., and He, Y. Non-interactive and information-theoretic secure publicly verifiable secret sharing. IACR Cryptology ePrint Archive 2004 (2004), 201.Google ScholarGoogle Scholar

Index Terms

  1. Private and Secure Mixing in Credit Networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      IECC '19: Proceedings of the 1st International Electronics Communication Conference
      July 2019
      163 pages
      ISBN:9781450371773
      DOI:10.1145/3343147

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 July 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)60
      • Downloads (Last 6 weeks)6

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader