Skip to main content

Blindcoin: Blinded, Accountable Mixes for Bitcoin

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8976))

Included in the following conference series:

Abstract

Mixcoin is a Bitcoin mixing protocol proposed by Bonneau et al. which provides strong accountability guarantees [13]. However, in the Mixcoin protocol, the mapping from a user’s input to output address is visible to the mixing server. We modify the Mixcoin protocol to provide guarantees that the input/output address mapping for any user is kept hidden from the mixing server. In order to achieve this, we make use of a blind signature scheme [14, 23] as well as an append-only public log. The scheme is fully compatible with Bitcoin, forces mixes to be accountable, preserves user anonymity even against a malicious mix, is resilient to denial of service attacks, and easily scales to many users.

B. Rowan—This work originated as a project in a computer networks course at the University of Maryland.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bitcoin fog. http://www.bitcoinfog.com/

  2. Bitlaundry. http://app.bitlaundry.com/

  3. Bitmixer.io. https://bitmixer.io/

  4. The current state of coin-mixing services. http://www.thebitcoinreview.com/site.php?site_id=759

  5. Online anonymity is not only for trolls and political dissidents. https://www.eff.org/deeplinks/2013/10/online-anonymity-not-only-trolls-and-political-dissidents

  6. Bitcoin message service, October 2011. https://bitcointalk.org/index.php?topic=47283.0

  7. Coinswap, October 2013. https://bitcointalk.org/index.php?topic=321228

  8. blockchain.info, October 2014. https://blockchain.info/

  9. Transaction fees, March 2014. https://en.bitcoin.it/wiki/Transaction_fees

  10. Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 34–51. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  11. Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  12. Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., Virza, M.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy (SP). IEEE (2014)

    Google Scholar 

  13. Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll, J.A., Felten, E.W.: Mixcoin: anonymity for bitcoin with accountable mixes. IACR Cryptology ePrint Archive, 2014:77 (2014)

    Google Scholar 

  14. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Heidelberg (1983)

    Chapter  Google Scholar 

  15. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  16. Clark, J., Hengartner, U.: On the use of financial data as a random beacon. IACR Cryptology ePrint Archive, 2010:361 (2010)

    Google Scholar 

  17. Dingledine, R., Mathewson, N.: Anonymity loves company: usability and the network effect. In: WEIS (2006)

    Google Scholar 

  18. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. Technical report, DTIC Document (2004)

    Google Scholar 

  19. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Doyle, T., Veranas, J.: Public anonymity and the connected world. Ethics Inf. Technol. 16(3), 207–218 (2014)

    Article  Google Scholar 

  21. Fischlin, M.: Round-optimal composable blind signatures in the common reference string model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60–77. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  22. Fleder, M., Kester, M.S., Pillai, S.: Bitcoin transaction graph analysis (2014). http://people.csail.mit.edu/spillai/data/papers/bitcoin-transaction-graph-analysis.pdf

  23. Fuchsbauer, G.: Automorphic signatures in bilinear groups and an application to round-optimal blind signatures. IACR Cryptology ePrint Archive, 2009:320 (2009)

    Google Scholar 

  24. Maxwell, G.: Coinjoin: Bitcoin privacy for the real world, August 2013. https://bitcointalk.org/index.php?topic=279249

  25. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 397–411. IEEE (2013)

    Google Scholar 

  26. Möser, M., Bohme, R., Breuker, D.: An inquiry into money laundering tools in the bitcoin ecosystem. In: eCrime Researchers Summit (eCRS), pp. 1–14. IEEE (2013)

    Google Scholar 

  27. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Consulted 1(2012), 28 (2008)

    Google Scholar 

  28. Ober, M., Katzenbeisser, S., Hamacher, K.: Structure and anonymity of the bitcoin transaction graph. Future Internet 5(2), 237–250 (2013)

    Article  Google Scholar 

  29. Palme, J., Berglund, M.: Anonymity on the internet. Accessed 15 August 2009 (2002)

    Google Scholar 

  30. Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: Altshuler, Y., Elovici, Y., Cremers, A.B., Aharony, N., Pentland, A. (eds.) Security and Privacy in Social Networks. Springer, Heidelberg (2013)

    Google Scholar 

  31. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  32. Ruffing, T., Moreno-Sanchez, P., Kate, A.: Practical decentralized coin mixing for bitcoin. HotPETS, Coinshuffle, July 2014

    Google Scholar 

  33. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl.-Based Syst. 10(05), 557–570 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  34. Yang, E.Z.: Secure multiparty bitcoin anonymization, July 2013. http://blog.ezyang.com/2012/07/secure-multiparty-bitcoin-anonymization/

Download references

Acknowledgements

We would like to thank the anonymous reviewers, as well as Nadia Heninger, Andrew Miller, Dave Levin, and Bobby Bhattacharjee for their helpful comments and input.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luke Valenta .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 International Financial Cryptography Association

About this paper

Cite this paper

Valenta, L., Rowan, B. (2015). Blindcoin: Blinded, Accountable Mixes for Bitcoin. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8976. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-48051-9_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-48051-9_9

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-48050-2

  • Online ISBN: 978-3-662-48051-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics