skip to main content
review-article
Public Access

Privacy in decentralized cryptocurrencies

Published:23 May 2018Publication History
Skip Abstract Section

Abstract

When it comes to anonymizing cryptocurrencies, one size most definitely does not fit all.

References

  1. Androulaki, E., Karame, G., Roeschlin, M., Scherer, T. and Capkun, S. Evaluating user privacy in Bitcoin. In Proceedings of FC 2013, 34--51.Google ScholarGoogle ScholarCross RefCross Ref
  2. Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E. and Virza, M. Zerocash: Decentralized anonymous payments from Bitcoin. In Proceedings of IEEE SP 2014, 459--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Biryukov, A. and Khovratovich, D. Equihash: Asymmetric proof-of-work based on the Generalized Birthday Problem. In Proceedings of NDSS 2016.Google ScholarGoogle ScholarCross RefCross Ref
  4. Biryukov, A. and Khovratovich, D. and Pustogarov, I. Deanonymisation of clients in Bitcoin P2P network. In Proceedings of ACM CCS 2014, 15--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Biryukov, A. and Pustogarov, I. Bitcoin over Tor isn't a Good Idea. In Proceedings of IEEE SP, 2015, 122--134. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bissias, G.D., Ozisik, A.P., Levine, B.N. and Liberatore, M. Sybil-resistant mixing for Bitcoin. In Proceedings of WPES, 2014, 149--158. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A. and Felten, E.W. SoK: Research perspectives and challenges for Bitcoin and cryptocurrencies. In Proceedings of IEEE SP, 2015, 104--121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll, J.A. and Felten, E.W. Mixcoin: Anonymity for Bitcoin with accountable mixes. In Proceedings of FC, 2014, 486--504.Google ScholarGoogle Scholar
  9. Camenisch, J. and Lysyanskaya, A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proceedings of CRYPTO, 2002, 61--76. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of FOCS, 2001, 136--145. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Chaum, D. Blind signatures for untraceable payments. In Proceedings of CRYPTO '82, 199-203.Google ScholarGoogle Scholar
  12. Fujisaki, E. and Suzuki, K. Traceable ring signature. In Proceedings of PKC, 2007, 181--200. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Gennaro, R., Gentry, C., Parno, B. and Raykova, M. Quadratic span programs and succinct NIZKs without PCPs. In Proceedings of EUROCRYPT, 2013, 626--645.Google ScholarGoogle Scholar
  14. Gentry, C. and Wichs, D. Separating succinct non-interactive arguments from all falsifiable assumptions. In Proceedings of STOC, 2011, 99--108. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Green, M.D. and Miers, I. Bolt: Anonymous payment channels for decentralized currencies. IACR Cryptology ePrint Archive, 2016, 701.Google ScholarGoogle Scholar
  16. Heilman, E., Baldimtsi, F., Alshenibr, L., Scafuro, A. and Goldberg, S. TumbleBit: An untrusted tumbler for Bitcoin-compatible anonymous payments. In Proceedings of NDSS, 2017.Google ScholarGoogle Scholar
  17. Hileman, G. and Rauchs, M. Global cryptocurrency benchmarking study. Cambridge Centre for Alternative Finance Global Cryptocurrency Benchmarking Study, 2017.Google ScholarGoogle Scholar
  18. Juels A., Kosba, A. E., and Shi, E. The ring of Gyges: Investigating the future of criminal smart contracts. In Proceedings of ACM CCS, 2016, 283--295. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Kosba, A.E., Miller, A., Shi, E, Wen, Z., and Papamanthou, C. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In Proceedings of IEEE SP, 2016, 839--858.Google ScholarGoogle Scholar
  20. Maxwell, G. CoinJoin: Bitcoin privacy for the real world. bitcointalk.org, Aug. 2013.Google ScholarGoogle Scholar
  21. Maxwell, G. CoinSwap: Transaction graph disjoint trustless trading. bitcointalk.org, Oct. 2013.Google ScholarGoogle Scholar
  22. Meiklejohn, S. and Orlandi, C. Privacy-enhancing overlays in Bitcoin. In Proceedings of FC Workshops, BITCOIN, WAHC, and Wearable, 2015, 127--141.Google ScholarGoogle ScholarCross RefCross Ref
  23. Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., McCoy, D., Voelker, G. M., and Savage, S. A fistful of Bitcoins: Characterizing payments among men with no names. In Proceedings of IMC, 2013, 127--140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Merkle, R.C. A certified digital signature. In Proceedings of CRYPTO '89, 218--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Miers, I., Garman, C., Green, M., and Rubin, A.D. Zerocoin: Anonymous distributed e-cash from Bitcoin. In Proceedings of IEEE SP, 2013, 397--411. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Moreno-Sanchez, P., Kate, A., Maffei, M., and Pecina, K. Privacy preserving payments in credit networks: Enabling trust with privacy in online marketplaces. In Proceedings of NDSS, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  27. Möser, M. An Inquiry into Money Laundering Tools in the Bitcoin Ecosystem. In IEEE 2013 eCrime Researchers Summit.Google ScholarGoogle ScholarCross RefCross Ref
  28. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System, 2008; http://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  29. Noether, S., Mackenzie, A., and the Monero Research Lab. Ring confidential transactions. Ledger 1 (2016) 1--18.Google ScholarGoogle ScholarCross RefCross Ref
  30. Reid, F. and Harrigan, M. An analysis of anonymity in the Bitcoin system. In Proceedings of IEEE PASSAT and SocialCom, 2011, 1318--1326.Google ScholarGoogle Scholar
  31. Ron, D. and Shamir, A. Quantitative analysis of the full Bitcoin transaction graph. In Proceedings of FC 2013, 6--24.Google ScholarGoogle ScholarCross RefCross Ref
  32. Ruffing, T. and Moreno-Sanchez, P. Mixing confidential transactions: Comprehensive transaction privacy for bitcoin. IACR Cryptology ePrint Archive, 2017, 238.Google ScholarGoogle Scholar
  33. Ruffing, T., Moreno-Sanchez, P., and Kate, A. CoinShuffle: Practical decentralized coin mixing for Bitcoin. In Proceedings of ESORICS, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Ruffing, T., Moreno-Sanchez, P., and Kate, A. P2P mixing and unlinkable Bitcoin transactions. In Proceedings of NDSS, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  35. Sahai, A. Non-malleable non-interactive zero knowledge and adaptive chosen ciphertext security. In Proceedings of FOCS '99, 543--553. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Sweeney, L. k-Anonymity: A model for protecting privacy. Intern. J. Uncertainty, Fuzziness and Knowledge-Based Systems 10, 5 (2002), 557--570. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Valenta, L. and Rowan, B. Blindcoin: Blinded, accountable mixes for Bitcoin. In Proceedings of the 2015 FC International Workshops, BITCOIN, WAHC, and Wearable, 112--126.Google ScholarGoogle Scholar
  38. van Saberhagen, N. CryptoNote v 2.0; https://cryptonote.org/whitepaper.pdf.Google ScholarGoogle Scholar
  39. Ziegeldorf, J. H., Grossmann, F., Henze, M., Inden, N., and Wehrle, K. CoinParty: Secure multi-party mixing of Bitcoins. CODASPY (2015), 75--86. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy in decentralized cryptocurrencies

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image Communications of the ACM
              Communications of the ACM  Volume 61, Issue 6
              June 2018
              97 pages
              ISSN:0001-0782
              EISSN:1557-7317
              DOI:10.1145/3229066
              Issue’s Table of Contents

              Copyright © 2018 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 23 May 2018

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • review-article
              • Popular
              • Refereed

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader

            HTML Format

            View this article in HTML Format .

            View HTML Format