Skip to main content
Log in

A blockchain-based coin mixing protocol with certificateless signcryption

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Very recently, Bitcoin has been used as a private coin, and some people have applied Bitcoin in their private/confidential financial transactions. In 2012, researchers found that Bitcoin cannot provide complete anonymity, and its users are traceable. In 2013, the feature of user untraceability appeared in the Zerocoin project. The first coin mixing protocol called CoinJoin was launched in the same year. This paper presents a new coin mixing protocol called CLSCmix using a certificateless signcryption (CLSC). The CLSCmix protocol, in addition to providing general features of coin mixing protocols, supports new attractive properties such as a private one-party payment service, and selectable mixing time, and supports several groups of users who want to execute the mixing protocol. The security analysis in the random oracle model (ROM) of the CLSCmix protocol demonstrates that it supports all of the security requirements of mixing protocols. According to the comparison, the CLSCmix offers more security features than existing mixing protocols, and it is more efficient than other compared mixing protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Data availability

The data that support the findings of this study are available from the corresponding author upon reasonable request.

Notes

  1. It should be repeated that it is not possible to present the performance comparison in detail since the generic concepts of zk-SNARK and CLSC are applied in the CLSCmix protocol; and each type of them, with different costs, can be applied.

References

  1. Chaum D (1983) Blind signatures for untraceable payments. In Advances in cryptology (pp. 199-203). Springer, Boston, MA

  2. Nakamoto S (2008) Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review 21260

  3. Khan SN, Loukil F, Ghedira-Guegan C, Benkhelifa E, Bani-Hani A (2021) Blockchain smart contracts: Applications, challenges, and future trends. Peer Peer Netw Appl 14(5):2901–2925

    Article  Google Scholar 

  4. Paul AK, Qu X, Wen Z (2021) Blockchain-a promising solution to internet of things: A comprehensive analysis, opportunities, challenges and future research issues. Peer Peer Netw Appl 14(5):2926–2951

    Article  Google Scholar 

  5. Barber S, Boyen X, Shi E, Uzun E (2012) Bitter to better-how to make bitcoin a better currency. In International conference on financial cryptography and data security (pp. 399-414). Springer, Berlin, Heidelberg

  6. Reid F, Harrigan M (2013) An analysis of anonymity in the bitcoin system. In Security and privacy in social networks (pp. 197-223). Springer, New York, NY

  7. Ni J, Zhang K, Lin X, Shen X (2017) Securing fog computing for internet of things applications: Challenges and solutions. IEEE Commun Surv Tutor 20(1):601–628

    Article  Google Scholar 

  8. Zhang X, Ye C (2022) A novel privacy protection of permissioned blockchains with conditionally anonymous ring signature. Clust Comput 25(2):1221–1235

    Article  MathSciNet  Google Scholar 

  9. Miers I, Garman C, Green M, Rubin AD (2013) Zerocoin: Anonymous distributed e-cash from bitcoin. In 2013 IEEE Symposium on Security and Privacy (pp. 397-411). IEEE

  10. Sasson EB, Chiesa A, Garman C, Green M, Miers I, Tromer E, Virza M (2014) Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE symposium on security and privacy (pp. 459-474). IEEE

  11. Maxwell G. CoinJoin: Bitcoin privacy for the real world. Post on https://bitcointalk.org/index.php?topic=279249.0

  12. Ruffing T, Moreno-Sanchez P, Kate A (2014) Coinshuffle: Practical decentralized coin mixing for bitcoin. In European Symposium on Research in Computer Security (pp. 345-364). Springer, Cham

  13. Banaeian Far S, Rajabzadeh Asaar M (2021) A blockchain-based quantum-secure reporting protocol. Peer Peer Netw Appl 14(5):2992–3011

    Article  Google Scholar 

  14. Denning DE, Branstad DK (1996) A taxonomy for key escrow encryption systems. Commun ACM 39(3):34–40

    Article  Google Scholar 

  15. Shi W, Kumar N, Gong P, Chilamkurti N, Chang H (2015) On the security of a certificateless online/offline signcryption for Internet of Things. Peer Peer Netw Appl 8(5):881–885

    Article  Google Scholar 

  16. Far SB, Asaar MR (2022) An Efficient Pairing-Free Identity-Based Certificateless Signcryption. ISeCure, 14(1)

  17. Sharma G, Bala S, Verma AK (2015) Pairing-free certificateless ring signcryption (PF-CLRSC) scheme for wireless sensor networks. Wireless Pers Commun 84(2):1469–1485

    Article  Google Scholar 

  18. Zhou Y, Yang B, Zhang W (2016) Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing. Discret Appl Math 204:185–202

    Article  MathSciNet  MATH  Google Scholar 

  19. Zhou C (2018) Certificateless signcryption scheme without random oracles. Chin J Electron 27(5):1002–1008

    Article  Google Scholar 

  20. Menezes A, Zuccherato R, Wu YH (1996) An elementary introduction to hyperelliptic curves (pp. pp-155). Faculty of Mathematics, University of Waterloo

  21. Lange T (2005) Formulae for arithmetic on genus 2 hyperelliptic curves. Appl Algebra Eng Commun Comput 15(5):295–328

    Article  MathSciNet  MATH  Google Scholar 

  22. Ganesan R, Gobi M, Vivekanandan K (2010) A novel digital envelope approach for a secure e-commerce channel. Int J Netw Secur 11(3):121–127

    Google Scholar 

  23. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM Symposium on Theory of Computing (pp. 169-178)

  24. Ruffing T, Moreno-Sanchez P (2017) Valueshuffle: Mixing confidential transactions for comprehensive transaction privacy in bitcoin. In International Conference on Financial Cryptography and Data Security (pp. 133-154). Springer, Cham

  25. Camenisch J, Kiayias A, Yung M (2009) On the portability of generalized schnorr proofs. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 425-442). Springer, Berlin, Heidelberg

  26. Galal HS, Youssef AM (2018) Succinctly verifiable sealed-bid auction smart contract. In Data Privacy Management, Cryptocurrencies and Blockchain Technology (pp. 3-19). Springer, Cham

  27. Cohn B, Shapiro E, Tekisalp E (2020) Coda: Economics and Monetary Policy

  28. Liu Y, Liu X, Tang C, Wang J, Zhang L (2018) Unlinkable coin mixing scheme for transaction privacy enhancement of bitcoin. IEEE Access 6:23261–23270

    Article  Google Scholar 

  29. Noether S, Mackenzie A (2016) Ring confidential transactions. Ledger 1:1–18

    Google Scholar 

  30. Sun SF, Au MH, Liu JK, Yuen TH (2017) Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In European Symposium on Research in Computer Security (pp. 456-474). Springer, Cham

  31. Yuen TH, Sun SF, Liu JK, Au MH, Esgin MF, Zhang Q, Gu D (2020) RingCT 3.0 for blockchain confidential transaction: Shorter size and stronger security. In International Conference on Financial Cryptography and Data Security (pp. 464-483). Springer, Cham

  32. Zheng Y (1997) Digital signcryption or how to achieve cost(signature & encryption) \(<<\) cost(signature) + cost(encryption). In Annual international cryptology conference (pp. 165-179). Springer, Berlin, Heidelberg

  33. Bonneau J, Narayanan A, Miller A, Clark J, Kroll JA, Felten EW (2014) Mixcoin: Anonymity for bitcoin with accountable mixes. In International Conference on Financial Cryptography and Data Security (pp. 486-504). Springer, Berlin, Heidelberg

  34. Bissias G, Ozisik AP, Levine BN, Liberatore M (2014) Sybil-resistant mixing for bitcoin. In Proceedings of the 13th Workshop on Privacy in the Electronic Society (pp. 149-158)

  35. Mittal P, Olumofin F, Troncoso C, Borisov N, Goldberg I (2011) \(\{\)PIR-Tor\(\}\): Scalable Anonymous Communication Using Private Information Retrieval. In 20th USENIX Security Symposium (USENIX Security 11)

  36. Lee B, Boyd C, Dawson E, Kim K, Yang J, Yoo S (2003) Providing receipt-freeness in mixnet-based voting protocols. In International conference on information security and cryptology (pp. 245-258). Springer, Berlin, Heidelberg

  37. Ziegeldorf JH, Grossmann F, Henze M, Inden N, Wehrle K (2015) Coinparty: Secure multi-party mixing of bitcoins. In Proceedings of the 5th ACM Conference on Data and Application Security and Privacy (pp. 75-86)

  38. Ibrahim MH, Ali IA, Ibrahim II, El-Sawi AH (2003) A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme. In 2003 46th Midwest Symposium on Circuits and Systems (Vol. 1, pp. 276-280). IEEE

  39. Cramer R, Damgård I, Ishai Y (2005) Share conversion, pseudorandom secret-sharing and applications to secure computation. In Theory of Cryptography Conference (pp. 342–362). Springer, Berlin, Heidelberg

  40. Ruffing T, Moreno-Sanchez P, Kate A (2016) P2P mixing and unlinkable bitcoin transactions. Cryptology ePrint Archive

  41. Seres IA, Nagy DA, Buckland C, Burcsi P (2019) Mixeth: efficient, trustless coin mixing service for ethereum. Cryptology ePrint Archive

  42. Xiao R, Ren W, Zhu T, Choo KKR (2019) A mixing scheme using a decentralized signature protocol for privacy protection in bitcoin blockchain. IEEE Trans Dependable Secure Comput 18(4):1793–1803

    Google Scholar 

  43. Boneh D, Freeman DM (2011) Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In International Workshop on Public Key Cryptography (pp. 1-16). Springer, Berlin, Heidelberg

  44. Fan X, Wu T, Zheng Q, Chen Y, Alam M, Xiao X (2020) HSE-Voting: A secure high-efficiency electronic voting scheme based on homomorphic signcryption. Futur Gener Comput Syst 111:754–762

    Article  Google Scholar 

  45. Bellare M, Boldyreva A, O’Neill A (2007). Deterministic and efficiently searchable encryption. In Annual International Cryptology Conference (pp. 535-552). Springer, Berlin, Heidelberg

  46. Valenta L, Rowan B (2015) Blindcoin: Blinded, accountable mixes for bitcoin. In International Conference on Financial Cryptography and Data Security (pp. 112-126). Springer, Berlin, Heidelberg

  47. Maxwll G (2013) Coinswap. [Online]. Available: https://bitcointalk.org/index.php?topic=321228

  48. Heilman E, Alshenibr L, Baldimtsi F, Scafuro A, Goldberg S (2016) Tumblebit: An untrusted bitcoin-compatible anonymous payment hub. Cryptology ePrint Archive

  49. Saberhagen V (2013) Cryptonote. [Online]. Available: https://cryptonote.org/whitepaper.pdf

  50. Franco A, Landfeldt B, Körner U (2020) Extended analysis of age of information threshold violations. Comput Commun 161:191–201

    Article  Google Scholar 

  51. Chen X, Nguyen K, Sekiya H (2021) An experimental study on performance of private blockchain in IoT applications. Peer Peer Netw Appl 14(5):3075–3091

    Article  Google Scholar 

Download references

Acknowledgements

We as authors appreciate anonymous reviewers for their valuable comments on this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maryam Rajabzadeh Asaar.

Ethics declarations

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Conflict of interest

We as authors declare that we have no conflict of interest.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Banaeian Far, S., Rajabzadeh Asaar, M. & Haghbin, A. A blockchain-based coin mixing protocol with certificateless signcryption. Peer-to-Peer Netw. Appl. 16, 1106–1124 (2023). https://doi.org/10.1007/s12083-023-01459-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01459-z

Keywords

Navigation