Advanced Search
Volume 41 Issue 8
Aug.  2019
Turn off MathJax
Article Contents
Xuelian LI, Haiyu WANG, Juntao GAO, Wei LI. Anonymous Revocation Scheme for Bitcoin Confusion[J]. Journal of Electronics & Information Technology, 2019, 41(8): 1815-1822. doi: 10.11999/JEIT180874
Citation: Xuelian LI, Haiyu WANG, Juntao GAO, Wei LI. Anonymous Revocation Scheme for Bitcoin Confusion[J]. Journal of Electronics & Information Technology, 2019, 41(8): 1815-1822. doi: 10.11999/JEIT180874

Anonymous Revocation Scheme for Bitcoin Confusion

doi: 10.11999/JEIT180874
Funds:  The Nation Key Research and Development Program of China (2016YFB0800601), The National Natural Science Foundation of China (61303217, 61502372)
  • Received Date: 2018-09-07
  • Rev Recd Date: 2018-12-09
  • Available Online: 2019-02-26
  • Publish Date: 2019-08-01
  • In order to solve the problem that users can not request to exit during the bitcoin confusion process, an anonymous revocation scheme for Bitcoin confusion is proposed. The commitment is used to bind the user with its destination address. When the user requests to quit the shuffle service, a zero-knowledge proof of the commitment is made using the accumulator and the signatures of knowledge. Finally, the shuffled output address of the user who quits the service is modified to its destination address. Security analysis shows that the scheme satisfies the anonymity of the user who quits the service based on the double discrete logarithm problem and the strong RSA assumption, and can be implemented without modifying the current bitcoin system. The scheme allows at most n–2 users to exit in the confusion process of n (n≥10) honest users participation.
  • loading
  • 秦波, 陈李昌豪, 伍前红, 等. 比特币与法定数字货币[J]. 密码学报, 2017, 4(2): 176–186. doi: 10.13868/j.cnki.jcr.000172

    QIN Bo, CHEN Lichanghao, WU Qianhong, et al. Bitcoin and digital fiat currency[J]. Journal of Cryptologic Research, 2017, 4(2): 176–186. doi: 10.13868/j.cnki.jcr.000172
    KHALILOV M C K and LEVI A. A survey on anonymity and privacy in bitcoin-like digital cash systems[J]. IEEE Communications Surveys & Tutorials, 2018, 20(4): 2543–2585. doi: 10.1109/COMST.2018.2818623
    MAXWELL G. CoinJoin: Bitcoin privacy for the real world[EB/OL]. https://en.bitcoin.it/wiki/CoinJoin, 2019.
    BONNEAU J, NARAYANAN A, MILLER A, et al. Mixcoin: Anonymity for Bitcoin with accountable mixes[C]. The 18th International Conference on Financial Cryptography and Data Security, Christ Church, Barbados, 2014: 486–504.
    HEILMAN E, ALSHENIBR L, BALDIMTSI F, et al. TumbleBit: An untrusted bitcoin-compatible anonymous payment hub[C]. Network and Distributed System Security Symposium, San Diego, California, 2017.
    RUFFING T, MORENO-SANCHEZ P, and KATE A. CoinShuffle: Practical decentralized coin mixing for bitcoin[C]. The 19th European Symposium on Research in Computer Security, Wroclaw, Poland, 2014: 345–364.
    MEIKLEJOHN S, POMAROLE M, JORDAN G, et al. A fistful of bitcoins: Characterizing payments among men with no names[C]. The 2013 Association for Computing Machinery Conference on Internet Measurement Conference, Barcelona, Spain, 2013: 127–140.
    RUFFING T, MORENO-SANCHEZ P, and KATE A. P2P mixing and unlinkable Bitcoin transactions[C]. Network and Distributed System Security Symposium, San Diego, California, 2017.
    ZIEGELDORF J H, GROSSMANN F, HENZE M, et al. CoinParty: Secure multi-party mixing of bitcoins[C]. The 5th Association for Computing Machinery Conference on Data and Application Security and Privacy, San Antonio, USA, 2015: 75–86.
    ZIEGELDORF J H, MATZUTT R, HENZE M, et al. Secure and anonymous decentralized Bitcoin mixing[J]. Future Generation Computer Systems, 2018, 80: 448–466. doi: 10.1016/j.future.2016.05.018
    张卫国, 孙嫚, 陈振华, 等. 空间位置关系的安全多方计算及其应用[J]. 电子与信息学报, 2016, 38(9): 2294–2300. doi: 10.11999/JEIT160102

    ZHANG Weiguo, SUN Man, CHEN Zhenhua, et al. Secure multi-party computation of spatial relationship and its application[J]. Journal of Electronics &Information Technology, 2016, 38(9): 2294–2300. doi: 10.11999/JEIT160102
    SAXENA A, MISRA J, and DHAR A. Increasing anonymity in Bitcoin[C]. International Conference on Financial Cryptography and Data Security, Christ Church, Barbados, 2014: 122–139.
    CHURYUMOV A. Byteball: A decentralized system for storage and transfer of value[EB/OL]. https://byteball.org/Byteball.pdf, 2018.
    MIERS I, GARMAN C, GREEN M, et al. Zerocoin: Anonymous distributed E-cash from bitcoin[C]. 2013 IEEE Symposium on Security and Privacy, Berkeley, USA, 2013: 397–411.
    CAMENISCH J and LYSYANSKAYA A. Dynamic accumulators and application to efficient revocation of anonymous credentials[C]. The 22nd Annual International Cryptology Conference on Advances in Cryptology, California, USA, 2002: 61–76.
    CHASE M and LYSYANSKAYA A. On signatures of knowledge[C]. Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, California, USA, 2006: 78–96.
    IBRAHIM M H. SecureCoin: A robust secure and efficient protocol for anonymous Bitcoin ecosystem[J]. International Journal of Network Security, 2017, 19(2): 295–312. doi: 10.6633/IJNS.201703.19(2).14
    SUN Shifeng, AU M H, LIU J K, et al. RingCT 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero[C]. The 22nd European Symposium on Research in Computer Security, Oslo, Norway, 2017: 456–474.
    CORRIGAN-GIBBS H, BONEH D, and MAZIÈRES D. Riposte: An anonymous messaging system handling millions of users[C]. IEEE Symposium on Security and Privacy, San Jose, USA, 2015: 321–338.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(2)  / Tables(3)

    Article Metrics

    Article views (3757) PDF downloads(102) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return