计算机科学 ›› 2021, Vol. 48 ›› Issue (11): 72-78.doi: 10.11896/jsjkx.210600242

• 区块链技术* 上一篇    下一篇

一种可追溯的比特币混淆方案

于七龙, 鲁宁, 史闻博   

  1. 东北大学秦皇岛分校计算机与通信工程学院 河北 秦皇岛066004
  • 收稿日期:2021-06-29 修回日期:2021-07-14 出版日期:2021-11-15 发布日期:2021-11-10
  • 通讯作者: 史闻博(shiwb@neuq.edu.cn)
  • 作者简介:yuqilong@neuq.edu.cn
  • 基金资助:
    国家自然科学基金(62072093,U1708262);河北省自然科学基金(F2020501013)

Traceable Mixing Scheme for Bitcoin

YU Qi-long, LU Ning, SHI Wen-bo   

  1. School of Computer and Communication Engineering,Northeastern University at Qinhuangdao,Qinhuangdao,Hebei 066004,China
  • Received:2021-06-29 Revised:2021-07-14 Online:2021-11-15 Published:2021-11-10
  • About author:YU Qi-long,born in 1988,postgraduate,is a member of China Computer Federation.His main research interests include blockchain and privacy protection .
    SHI Wen-bo,born in 1980,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include cryptography and blockchain.
  • Supported by:
    National Natural Science Foundation of China(62072093,U1708262) and Natural Science Foundation of Hebei Province,China(F2020501013).

摘要: 混淆技术是以比特币为代表的数字货币隐私保护的重要手段,然而,比特币中的混淆技术一方面保护了用户隐私,另一方面却为勒索病毒、比特币盗窃等非法活动提供了便利。针对该问题,提出了一种可追溯的比特币混淆方案,该方案旨在保护合法用户隐私的同时,可对非法资产混淆进行追溯。该方案在中心化比特币混淆基础上引入可信第三方分发用户签名密钥与监管混淆过程,用户签名密钥由基于双线性群和强Diffie-Hellman假设的群签名算法构造,以提供签名的匿名性与可追溯性。当有资产追溯需求时,可信第三方通过系统私钥打开用户签名以确定混淆输出地址,从而确定非法资产转移路径。安全分析表明,该方案不用修改当前比特币系统数据结构即可实施,可对非法资产混淆转移路径进行追溯,同时保护合法用户隐私与资产安全,且可抗拒绝服务攻击。此外,该方案为数字货币隐私保护研究提供了参考方向。

关键词: 比特币混淆, 可追溯, 区块链, 群签名, 隐私保护

Abstract: Mixing is an important way for privacy protection among digital currency such as Bitcoin.However,on the one hand,Bitcoin mixing protects user privacy,on the other hand,it facilitates the transfer of assets for illegal activities such as ransomware and Bitcoin theft.In this paper,we propose a traceable scheme for Bitcoin mixing.The scheme aims to protect the privacy of legi-timate users and can trace the illegal assets.The system is regulated by trusted third party,user anonymity and traceability based on the group signature which is constructed by bilinear groups and strong Diffie-Hellman assumption.When there is a need for tracing,the regulator can determine the signed user through the system private key,so as to determine the illegal asset transfer path.Security analysis shows that the scheme can trace the illegal asset transfer without modifying the current Bitcoin system,meanwhile,the solution provide privacy protection and asset safety for legitimate users.Furthermore,the scheme provides a refe-rence direction for the research on digital currency privacy protection.

Key words: Bitcoin mixing, Blockchain, Group signature, Privacy protection, Traceable

中图分类号: 

  • TP309
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System.[EB/OL].[2021-05-20].https://bitcoin.org/bitcoin.pdf.
[2]HE P,YU G,ZHANG Y F,et al.Survey on Blockchain Technology and Its Application Prospect [J].Computer Science,2017,44(4):1-7.
[3]REID F,HARRIGAN M.An Analysis of Anonymity in the Bitcoin System [C]//2011 IEEE Third International Conference on Privacy,Security,Risk and Trust and 2011 IEEE Third International Conference on Social Computing.Boston:IEEE Press,2011:1318-1326.
[4]FLEDER M,KESTER M S,PILLAI S.Bitcoin TransactionGraph Analysis.[EB/OL].(2015-02-06)[2021-01-20].https://arxiv.org/pdf/1502.01657.pdf.
[5]MICHA O,STEFAN K,KAY H.Structure and Anonymity of the Bitcoin Transaction Graph[J].Future Internet,2013,5(2):237-250.
[6]ANDROULAKI E,KARAME G O,ROESCHLIN M,et al.Evaluating User Privacy in Bitcoin[C]//International Confe-rence on Financial Cryptography and Data Security.Berlin:Springer Press,2013:34-51.
[7]MAXWELL G.CoinJoin:Bitcoin privacy for the real world[EB/OL].(2021-03-27) [2021-05-27].https://en.bitcoin.it/wiki/CoinJoin.
[8]RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:Practical Decentralized Coin Mixing for Bitcoin[C]//European Symposium on Research in Computer Security (ESORICS).Berlin:Springer Press,2014:345-364.
[9]ZIEGELDORF J H,GROSSMANN F,HENZE M,et al.Coin-Party:Secure Multi-Party Mixing of Bitcoins[C]//The 5th ACM Conference on Data and Application Security and Privacy.Texas:ACM,2015:75-86.
[10]BONNEAU J,NARAYANAN A,MILLER A,et al.Mixcoin:Anonymity for Bitcoin with Accountable Mixes[C]//International Conference on Financial Cryptography and Data Security.Berlin:Springer Press,2014:486-504.
[11]VALENTA L,ROWAN B.Blindcoin:Blinded,Accountable Mixes for Bitcoin[C]//International Conference on Financial Cryptography and Data Security.Berlin:Springer Press,2015:112-126.
[12]BISTARELLI S,MATTEO P,FRANCESCO S.Visualizing Bitcoin Flows of Ransomware:WannaCry One Week Later.[EB/OL].(2018)[2021-05-20].http://ceur-ws.org/Vol-2058/paper-13.pdf.
[13]CHRISTIN N.Traveling the silk road:a measurement analysis of a large anonymous online marketplace[C]//The 22nd international conference.New York:ACM,2013:213-224.
[14]BARTOLETTI M,PES B,SERUSI S.Data mining for detecting Bitcoin Ponzi schemes[C]//2018 Crypto Valley Conference on Blockchain Technology (CVCBT).Zug:IEEE Press,2018:75-84.
[15]GHOSHAL A.Chinese Bitcoin exchange Bter will pay backusers after losing $1.75 million in cyberattack.[EB/OL].(2015-03-12)[2021-01-22].https://thenextweb.com/insider/2015/03/12/chinese-bitcoin-exchange-bter-will-pay-back-users-after-losing-1-75-million-in-cyberattack/.
[16]BITCOIN W. BitLaundry.[EB/OL].(2019-06-10) [2021-06-10].https://en.bitcoin.it/wiki/BitLaundry.
[17]XU C J,LI X F.Data Privacy Protection Method of Block Chain Transaction[J].Computer Science,2020,47(3):281-286.
[18]ZHANG X Y,LI Q W,FU F J.Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment[J/OL].Computer Science,https://kns.cnki.net/kcms/detail/50.1075.TP.20210209.0955.008.html.
[19]MIERS I,GARMAN C,GREEN M,et al.Zerocoin:Anonymous Distributed E-Cash from Bitcoin[C]//2013 IEEE Symposium on Security and Privacy (SP).New York:IEEE Press,2013:397-411.
[20]SASSON E B,CHIESA A,GARMAN C,et al.Zerocash:Decentralized Anonymous Payments from Bitcoin[C]//2014 IEEE Symposium on Security and Privacy(SP).New York:IEEE Press,2014:459-474.
[21]ATENIESE G,FAONIO A,MAGRI B,et al.Certified Bitcoins[C]//International Conference on Applied Cryptography & Network Security.Berlin:Springer Press,2014:80-96.
[22]WU Y B,FAN H N,WANG X Y,et al.A regulated digital currency[J].Science China,2019,62(3):32190.
[23]BAO Z J,WANG Q H,ZHANG Y X,et al.Regulatory Bitcoin privacy-preserving mixing service[J].Chinese Journal of Network and Information Security,2019(4):40-51.
[24]FEI T L,GUO J,LU N,et al.A Strong Anonymous Obfuscation Scheme for Bitcoin Based on Trusted Regulator[J].Journal of CAEIT,2019(9):960-966.
[25]CHAUM D,VAN H E.Group Signatures[C]//Proceedings ofthe 10th Annual International Conference on Theory and Application of Cryptographic Techniques.Berlin:Springer Press,1991:257-265.
[26]CUI G H,LI J.An Efficient Group Signature Scheme for Large Groups[J].Computer Science,2007(2):79-81.
[27]BONEH D,BOYEN X,SHACHAM H.Short Group Signatures[C]//Annual International Cryptology Conference.Berlin:Springer Press,2004:41-55.
[28]DONG G S,CHEN Y X,FAN J,et al.Research on Privacy Protection Strategies in Blockchain Application[J].Computer Science,2019,46(5):29-35.
[29]DINGLEDINE R,MATHEWSON N,SYVERSON P F.Tor:The Second-Generation Onion Router[C]//13th USENIX Security Symposium.USENIX,2004:21.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[4] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[5] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[6] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[7] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[8] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[9] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[10] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[11] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[12] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[13] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[14] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[15] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!