Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 6/2023

13-10-2023

Anonymity-enhancing decentralized protocol for coin mixing based on ring signatures and key derivation

Authors: Jingting Xue, Lingjie Shi, Liang Liu, Xiaojun Zhang, Fagen Li

Published in: Peer-to-Peer Networking and Applications | Issue 6/2023

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Mixing serves as an effective method to safeguard the privacy of nodes in digital currency systems by introducing a mixer to break the link between transaction inputs and outputs. Existing mixing schemes heavily rely on stringent security assumptions to prevent potential risks, including privacy breaches and coin loss. Recognizing this concern, we propose DcMix, a decentralized private coin mixing scheme that ensures unconditional anonymity for nodes within a peer-to-peer network. To establish a mixing group that offers forward security, we employ the challenge-response model, forming a one-time chat room. This room utilizes a hierarchical key tree structure, generated through a key derivation primitive, wherein distinct branches serve specific purposes. This approach enables nodes in the group to construct their individual key trees, preventing the tracing of mixing records in an open network environment. Additionally, DcMix incorporates a variation of the Abe-Ohkubo-Suzuki (AOS) ring signature to conceal identities from both group nodes and online adversaries. DcMix achieves robust anonymity and transaction unforgeability, effectively countering known message attacks. Experimental results demonstrate that DcMix exhibits a computation overhead approximately 60% lower than CoinParty and CoinLayering with eight mixers. Furthermore, even with a high transaction volume of up to 1,900, DcMix’s computation overhead remains 25% lower than that of the aforementioned schemes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Xue J, Luo S, Shi L, Zhang X, Xu C (2022) Enabling hidden frequency keyword-based auditing on distributed architectures for a smart government. In: Ahene E, Li F (eds) Frontiers in Cyber Security. Springer, Singapore, pp 48–68CrossRef Xue J, Luo S, Shi L, Zhang X, Xu C (2022) Enabling hidden frequency keyword-based auditing on distributed architectures for a smart government. In: Ahene E, Li F (eds) Frontiers in Cyber Security. Springer, Singapore, pp 48–68CrossRef
5.
go back to reference Herrera-Joancomartí J (2015) Research and challenges on bitcoin anonymity. In: Garcia-Alfaro J, Herrera-Joancomartí J, Lupu E, Posegga J, Aldini A, Martinelli F, Suri N (eds) Data privacy management, autonomous spontaneous security, and security assurance. Springer, Cham, pp 3–16CrossRef Herrera-Joancomartí J (2015) Research and challenges on bitcoin anonymity. In: Garcia-Alfaro J, Herrera-Joancomartí J, Lupu E, Posegga J, Aldini A, Martinelli F, Suri N (eds) Data privacy management, autonomous spontaneous security, and security assurance. Springer, Cham, pp 3–16CrossRef
9.
go back to reference Saad M, Anwar A, Ravi S, Mohaisen D (2021) Revisiting Nakamoto consensus in asynchronous networks: a comprehensive analysis of bitcoin safety and chain quality. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp 988–1005. https://doi.org/10.1145/3460120.3484561 Saad M, Anwar A, Ravi S, Mohaisen D (2021) Revisiting Nakamoto consensus in asynchronous networks: a comprehensive analysis of bitcoin safety and chain quality. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp 988–1005. https://​doi.​org/​10.​1145/​3460120.​3484561
11.
go back to reference Deshpande A, Herlihy M (2020) Privacy-preserving cross-chain atomic swaps. In: Bernhard M, Bracciali A, Camp LJ, Matsuo S, Maurushat A, Rønne PB, Sala M (eds) Financial cryptography and data security. Springer, Cham, pp 540–549CrossRef Deshpande A, Herlihy M (2020) Privacy-preserving cross-chain atomic swaps. In: Bernhard M, Bracciali A, Camp LJ, Matsuo S, Maurushat A, Rønne PB, Sala M (eds) Financial cryptography and data security. Springer, Cham, pp 540–549CrossRef
18.
go back to reference Bonneau J, Narayanan A, Miller A, Clark J, Kroll JA, Felten EW (2014) Mixcoin: Anonymity for bitcoin with accountable mixes. In: Christin N, Safavi-Naini R (eds) Financial cryptography and data security. Springer, Berlin, pp 486–504CrossRef Bonneau J, Narayanan A, Miller A, Clark J, Kroll JA, Felten EW (2014) Mixcoin: Anonymity for bitcoin with accountable mixes. In: Christin N, Safavi-Naini R (eds) Financial cryptography and data security. Springer, Berlin, pp 486–504CrossRef
19.
go back to reference Valenta L, Rowan B (2015) Blindcoin: Blinded, accountable mixes for bitcoin. In: Brenner M, Christin N, Johnson B, Rohloff K (eds) Financial cryptography and data security. Springer, Berlin, pp 112–126CrossRef Valenta L, Rowan B (2015) Blindcoin: Blinded, accountable mixes for bitcoin. In: Brenner M, Christin N, Johnson B, Rohloff K (eds) Financial cryptography and data security. Springer, Berlin, pp 112–126CrossRef
20.
go back to reference Maxwell G (2013) Coinjoin: Bitcoin privacy for the real world. In: Post on Bitcoin Forum, pp 356–370 Maxwell G (2013) Coinjoin: Bitcoin privacy for the real world. In: Post on Bitcoin Forum, pp 356–370
21.
go back to reference Ruffing T, Moreno-Sanchez P, Kate A (2014) Coinshuffle: Practical decentralized coin mixing for bitcoin. In: Kutyłowski M, Vaidya J (eds) Computer security - ESORICS 2014. Springer, Cham, pp 345–364CrossRef Ruffing T, Moreno-Sanchez P, Kate A (2014) Coinshuffle: Practical decentralized coin mixing for bitcoin. In: Kutyłowski M, Vaidya J (eds) Computer security - ESORICS 2014. Springer, Cham, pp 345–364CrossRef
25.
go back to reference Garman C, Green M, Miers I, Rubin AD (2014) Rational zero: Economic security for zerocoin with everlasting anonymity. In: Böhme R, Brenner M, Moore T, Smith M (eds) Financial cryptography and data security. Springer, Berlin, pp 140–155CrossRef Garman C, Green M, Miers I, Rubin AD (2014) Rational zero: Economic security for zerocoin with everlasting anonymity. In: Böhme R, Brenner M, Moore T, Smith M (eds) Financial cryptography and data security. Springer, Berlin, pp 140–155CrossRef
26.
go back to reference Heilman E, Baldimtsi F, Goldberg S (2016) Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions. In: Clark J, Meiklejohn S, Ryan PYA, Wallach D, Brenner M, Rohloff K (eds) Financial cryptography and data security. Springer, Berlin, pp 43–60CrossRef Heilman E, Baldimtsi F, Goldberg S (2016) Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions. In: Clark J, Meiklejohn S, Ryan PYA, Wallach D, Brenner M, Rohloff K (eds) Financial cryptography and data security. Springer, Berlin, pp 43–60CrossRef
29.
go back to reference Ziegeldorf JH, Grossmann F, Henze M, Inden N, Wehrle K (2015) Coinparty: Secure multi-party mixing of bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, pp 75–86. Association for Computing Machinery, New York. https://doi.org/10.1145/2699026.2699100 Ziegeldorf JH, Grossmann F, Henze M, Inden N, Wehrle K (2015) Coinparty: Secure multi-party mixing of bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, pp 75–86. Association for Computing Machinery, New York. https://​doi.​org/​10.​1145/​2699026.​2699100
31.
go back to reference Abe M, Ohkubo M, Suzuki K (2002) 1-out-of-n signatures from a variety of keys. In: Zheng Y (ed) Advances in cryptology – ASIACRYPT 2002. Springer, Berlin, pp 415–432CrossRef Abe M, Ohkubo M, Suzuki K (2002) 1-out-of-n signatures from a variety of keys. In: Zheng Y (ed) Advances in cryptology – ASIACRYPT 2002. Springer, Berlin, pp 415–432CrossRef
32.
go back to reference Fischlin M, Harasser P, Janson C (2020) Signatures from sequential-or proofs. In: Canteaut A, Ishai Y (eds) Advances in cryptology - EUROCRYPT 2020. Springer, Cham, pp 212–244CrossRef Fischlin M, Harasser P, Janson C (2020) Signatures from sequential-or proofs. In: Canteaut A, Ishai Y (eds) Advances in cryptology - EUROCRYPT 2020. Springer, Cham, pp 212–244CrossRef
Metadata
Title
Anonymity-enhancing decentralized protocol for coin mixing based on ring signatures and key derivation
Authors
Jingting Xue
Lingjie Shi
Liang Liu
Xiaojun Zhang
Fagen Li
Publication date
13-10-2023
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 6/2023
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-023-01567-w

Other articles of this Issue 6/2023

Peer-to-Peer Networking and Applications 6/2023 Go to the issue

Premium Partner