Skip to main content

Collaborative Deanonymization

  • Conference paper
  • First Online:
Financial Cryptography and Data Security. FC 2021 International Workshops (FC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12676))

Included in the following conference series:

Abstract

Privacy-seeking cryptocurrency users rely on anonymization techniques like CoinJoin and ring transactions. By using such technologies benign users potentially provide anonymity to bad actors. We propose overlay protocols to resolve the tension between anonymity and accountability in a peer-to-peer manner. Cryptocurrencies can adopt this approach to enable prosecution of publicly recognized crimes. We illustrate how the protocols could apply to Monero rings and CoinJoin transactions in Bitcoin.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Conversely, if the LEA has some information (e. g. due to non-uniformly valued inputs and outputs), it can partition the transaction and proceed as described.

  2. 2.

    A CoinJoin with \(m=100\) made headlines in June 2019: https://www.coindesk.com/bitcoin-users-perform-what-might-be-the-largest-coinjoin-ever.

  3. 3.

    We depart from Monero’s terminology, which calls an entire ring “input.”.

References

  1. Abramova, S., Schöttle, P., Böhme, R.: Mixing coins of different quality: a game-theoretic approach. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 280–297. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_18

    Chapter  Google Scholar 

  2. Anderson, R., Shumailov, I., Ahmed, M.: Making bitcoin legal. In: Matyáš, V., Švenda, P., Stajano, F., Christianson, B., Anderson, J. (eds.) Security Protocols 2018. LNCS, vol. 11286, pp. 243–253. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03251-7_29

    Chapter  Google Scholar 

  3. Arce, D.G., Böhme, R.: Pricing anonymity. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 349–368. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_19

    Chapter  Google Scholar 

  4. Backes, M., Clark, J., Kate, A., Simeonovski, M., Druschel, P.: BackRef: accountability in anonymous communication networks. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 380–400. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07536-5_23

    Chapter  Google Scholar 

  5. Claessens, J., Díaz, C., Goemans, C., Dumortier, J., Preneel, B., Vandewalle, J.: Revocable anonymous access to the Internet? Internet Res. 13(4), 242–258 (2003)

    Article  Google Scholar 

  6. Dingledine, R., Mathewson, N.: Anonymity loves company: usability and the network effect. In: Workshop on the Economics of Information Security (2006)

    Google Scholar 

  7. Fujisaki, E., Suzuki, K.: Traceable ring signature. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 181–200. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_13

    Chapter  Google Scholar 

  8. Goldfeder, S., Kalodner, H., Reisman, D., Narayanan, A.: When the cookie meets the blockchain: privacy risks of web payments via cryptocurrencies. Privacy Enhancing Technol. 4, 179–199 (2018)

    Article  Google Scholar 

  9. Heilman, E., AlShenibr, L., Baldimtsi, F., Scafuro, A., Goldberg, S.: TumbleBit: an untrusted bitcoin-compatible anonymous payment hub. In: Network and Distributed System Security Symposium. Internet Society (2017)

    Google Scholar 

  10. Jarecki, S., Shmatikov, V.: Probabilistic escrow of financial transactions with cumulative threshold disclosure. In: Patrick, A.S., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 172–187. Springer, Heidelberg (2005). https://doi.org/10.1007/11507840_17

    Chapter  MATH  Google Scholar 

  11. Köpsell, S., Wendolsky, R., Federrath, H.: Revocable anonymity. In: Müller, G. (ed.) ETRICS 2006. LNCS, vol. 3995, pp. 206–220. Springer, Heidelberg (2006). https://doi.org/10.1007/11766155_15

    Chapter  Google Scholar 

  12. Maxwell, G.: CoinJoin: Bitcoin privacy for the real world. Forum post (2013)

    Google Scholar 

  13. Möser, M., Böhme, R.: Join me on a market for anonymity. In: Workshop on the Economics of Information Security (2016)

    Google Scholar 

  14. Möser, M., Böhme, R., Breuker, D.: Towards risk scoring of bitcoin transactions. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 16–32. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44774-1_2

    Chapter  Google Scholar 

  15. Möser, M., Narayanan, A.: Effective cryptocurrency regulation through blacklisting. Preprint (2019)

    Google Scholar 

  16. Pfitzmann, A., Köhntopp, M.: Anonymity, unobservability, and pseudonymity — a proposal for terminology. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 1–9. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44702-4_1

    Chapter  Google Scholar 

  17. van Saberhagen, N.: CryptoNote v2.0. Whitepaper (2013)

    Google Scholar 

  18. Wijaya, D.A., Liu, J., Steinfeld, R., Liu, D.: Monero ring attack: recreating zero mixin transaction effect. In: Trust, Security And Privacy In Computing And Communications, pp. 1196–1201. IEEE (2018)

    Google Scholar 

  19. Wüst, K., Kostiainen, K., Čapkun, V., Čapkun, S.: PRCash: fast, private and regulated transactions for digital currencies. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 158–178. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_11

    Chapter  Google Scholar 

  20. Yu, Z., Au, M.H., Yu, J., Yang, R., Xu, Q., Lau, W.F.: New empirical traceability analysis of CryptoNote-style blockchains. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 133–149. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_9

    Chapter  Google Scholar 

Download references

Acknowledgements

We thank our colleagues Michael Fröwis, Malte Möser, Tim Ruffing, and a number of anonymous reviewers for helpful discussions of earlier versions of this work. Rainer Böhme’s and Patrik Keller’s work on this topic is supported by the Austrian FFG’s KIRAS programme under project VIRTCRIME.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Patrik Keller .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Keller, P., Florian, M., Böhme, R. (2021). Collaborative Deanonymization. In: Bernhard, M., et al. Financial Cryptography and Data Security. FC 2021 International Workshops. FC 2021. Lecture Notes in Computer Science(), vol 12676. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-63958-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-63958-0_3

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-63957-3

  • Online ISBN: 978-3-662-63958-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics