Computer Science ›› 2021, Vol. 48 ›› Issue (11): 72-78.doi: 10.11896/jsjkx.210600242

• Blockchain Technology • Previous Articles     Next Articles

Traceable Mixing Scheme for Bitcoin

YU Qi-long, LU Ning, SHI Wen-bo   

  1. School of Computer and Communication Engineering,Northeastern University at Qinhuangdao,Qinhuangdao,Hebei 066004,China
  • Received:2021-06-29 Revised:2021-07-14 Online:2021-11-15 Published:2021-11-10
  • About author:YU Qi-long,born in 1988,postgraduate,is a member of China Computer Federation.His main research interests include blockchain and privacy protection .
    SHI Wen-bo,born in 1980,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include cryptography and blockchain.
  • Supported by:
    National Natural Science Foundation of China(62072093,U1708262) and Natural Science Foundation of Hebei Province,China(F2020501013).

Abstract: Mixing is an important way for privacy protection among digital currency such as Bitcoin.However,on the one hand,Bitcoin mixing protects user privacy,on the other hand,it facilitates the transfer of assets for illegal activities such as ransomware and Bitcoin theft.In this paper,we propose a traceable scheme for Bitcoin mixing.The scheme aims to protect the privacy of legi-timate users and can trace the illegal assets.The system is regulated by trusted third party,user anonymity and traceability based on the group signature which is constructed by bilinear groups and strong Diffie-Hellman assumption.When there is a need for tracing,the regulator can determine the signed user through the system private key,so as to determine the illegal asset transfer path.Security analysis shows that the scheme can trace the illegal asset transfer without modifying the current Bitcoin system,meanwhile,the solution provide privacy protection and asset safety for legitimate users.Furthermore,the scheme provides a refe-rence direction for the research on digital currency privacy protection.

Key words: Bitcoin mixing, Blockchain, Group signature, Privacy protection, Traceable

CLC Number: 

  • TP309
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System.[EB/OL].[2021-05-20].https://bitcoin.org/bitcoin.pdf.
[2]HE P,YU G,ZHANG Y F,et al.Survey on Blockchain Technology and Its Application Prospect [J].Computer Science,2017,44(4):1-7.
[3]REID F,HARRIGAN M.An Analysis of Anonymity in the Bitcoin System [C]//2011 IEEE Third International Conference on Privacy,Security,Risk and Trust and 2011 IEEE Third International Conference on Social Computing.Boston:IEEE Press,2011:1318-1326.
[4]FLEDER M,KESTER M S,PILLAI S.Bitcoin TransactionGraph Analysis.[EB/OL].(2015-02-06)[2021-01-20].https://arxiv.org/pdf/1502.01657.pdf.
[5]MICHA O,STEFAN K,KAY H.Structure and Anonymity of the Bitcoin Transaction Graph[J].Future Internet,2013,5(2):237-250.
[6]ANDROULAKI E,KARAME G O,ROESCHLIN M,et al.Evaluating User Privacy in Bitcoin[C]//International Confe-rence on Financial Cryptography and Data Security.Berlin:Springer Press,2013:34-51.
[7]MAXWELL G.CoinJoin:Bitcoin privacy for the real world[EB/OL].(2021-03-27) [2021-05-27].https://en.bitcoin.it/wiki/CoinJoin.
[8]RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:Practical Decentralized Coin Mixing for Bitcoin[C]//European Symposium on Research in Computer Security (ESORICS).Berlin:Springer Press,2014:345-364.
[9]ZIEGELDORF J H,GROSSMANN F,HENZE M,et al.Coin-Party:Secure Multi-Party Mixing of Bitcoins[C]//The 5th ACM Conference on Data and Application Security and Privacy.Texas:ACM,2015:75-86.
[10]BONNEAU J,NARAYANAN A,MILLER A,et al.Mixcoin:Anonymity for Bitcoin with Accountable Mixes[C]//International Conference on Financial Cryptography and Data Security.Berlin:Springer Press,2014:486-504.
[11]VALENTA L,ROWAN B.Blindcoin:Blinded,Accountable Mixes for Bitcoin[C]//International Conference on Financial Cryptography and Data Security.Berlin:Springer Press,2015:112-126.
[12]BISTARELLI S,MATTEO P,FRANCESCO S.Visualizing Bitcoin Flows of Ransomware:WannaCry One Week Later.[EB/OL].(2018)[2021-05-20].http://ceur-ws.org/Vol-2058/paper-13.pdf.
[13]CHRISTIN N.Traveling the silk road:a measurement analysis of a large anonymous online marketplace[C]//The 22nd international conference.New York:ACM,2013:213-224.
[14]BARTOLETTI M,PES B,SERUSI S.Data mining for detecting Bitcoin Ponzi schemes[C]//2018 Crypto Valley Conference on Blockchain Technology (CVCBT).Zug:IEEE Press,2018:75-84.
[15]GHOSHAL A.Chinese Bitcoin exchange Bter will pay backusers after losing $1.75 million in cyberattack.[EB/OL].(2015-03-12)[2021-01-22].https://thenextweb.com/insider/2015/03/12/chinese-bitcoin-exchange-bter-will-pay-back-users-after-losing-1-75-million-in-cyberattack/.
[16]BITCOIN W. BitLaundry.[EB/OL].(2019-06-10) [2021-06-10].https://en.bitcoin.it/wiki/BitLaundry.
[17]XU C J,LI X F.Data Privacy Protection Method of Block Chain Transaction[J].Computer Science,2020,47(3):281-286.
[18]ZHANG X Y,LI Q W,FU F J.Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment[J/OL].Computer Science,https://kns.cnki.net/kcms/detail/50.1075.TP.20210209.0955.008.html.
[19]MIERS I,GARMAN C,GREEN M,et al.Zerocoin:Anonymous Distributed E-Cash from Bitcoin[C]//2013 IEEE Symposium on Security and Privacy (SP).New York:IEEE Press,2013:397-411.
[20]SASSON E B,CHIESA A,GARMAN C,et al.Zerocash:Decentralized Anonymous Payments from Bitcoin[C]//2014 IEEE Symposium on Security and Privacy(SP).New York:IEEE Press,2014:459-474.
[21]ATENIESE G,FAONIO A,MAGRI B,et al.Certified Bitcoins[C]//International Conference on Applied Cryptography & Network Security.Berlin:Springer Press,2014:80-96.
[22]WU Y B,FAN H N,WANG X Y,et al.A regulated digital currency[J].Science China,2019,62(3):32190.
[23]BAO Z J,WANG Q H,ZHANG Y X,et al.Regulatory Bitcoin privacy-preserving mixing service[J].Chinese Journal of Network and Information Security,2019(4):40-51.
[24]FEI T L,GUO J,LU N,et al.A Strong Anonymous Obfuscation Scheme for Bitcoin Based on Trusted Regulator[J].Journal of CAEIT,2019(9):960-966.
[25]CHAUM D,VAN H E.Group Signatures[C]//Proceedings ofthe 10th Annual International Conference on Theory and Application of Cryptographic Techniques.Berlin:Springer Press,1991:257-265.
[26]CUI G H,LI J.An Efficient Group Signature Scheme for Large Groups[J].Computer Science,2007(2):79-81.
[27]BONEH D,BOYEN X,SHACHAM H.Short Group Signatures[C]//Annual International Cryptology Conference.Berlin:Springer Press,2004:41-55.
[28]DONG G S,CHEN Y X,FAN J,et al.Research on Privacy Protection Strategies in Blockchain Application[J].Computer Science,2019,46(5):29-35.
[29]DINGLEDINE R,MATHEWSON N,SYVERSON P F.Tor:The Second-Generation Onion Router[C]//13th USENIX Security Symposium.USENIX,2004:21.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[3] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[8] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[9] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[10] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[11] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[12] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[13] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[14] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[15] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!