Skip to main content

Adding Confidential Transactions to Cryptocurrency IOTA with Bulletproofs

  • Conference paper
  • First Online:
Network and System Security (NSS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11058))

Included in the following conference series:

Abstract

IOTA, one of the largest cryptocurrencies in the world, is a platform that links together Internet of Things (IoT) devices and is specifically built for fee-free machine-to-machine micropayments and messaging. One of IOTA’s core features is the Tangle - which is a new distributed ledger concept that tracks all payments and interactions. Despite its new features, there are some potential privacy issues associated when users combine the ubiquity and integration of the IoT and machine-to-machine transactions in our foreseeable future. In this paper, we describe an implementation that Bulletproof technique [9] with the IOTA platform to allow the hiding of transaction values and user balances.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is yet to be seen whether this claim is true in the long run, but there is evidence that it is not true is all cases, which will be covered in the background section.

  2. 2.

    As we were working in Go, we have modified a Go implementation of the Bulletproofs paper - there are a few slight differences to the generator than in the reference implementation- https://github.com/wrv/bp-go.

  3. 3.

    It is worth noting that anything negative about IOTA on the web quickly attacks many critics; so the veracity of the claims in the article are also open to discussion.

  4. 4.

    David Sønstebø explaining the choice to use Ternary - https://www.reddit.com/r/CryptoCurrency/comments/6jgbvb/iota_isnt_it_the_perfect_cryptocurrency/dje8os2/?st=jgkpv09k&sh=05179241.

  5. 5.

    https://github.com/iotaledger/MAM.

  6. 6.

    https://github.com/iotaledger/mam.client.js.

  7. 7.

    In the cryptocurrency space that we are examining, this would allow the party hiding the value to double-spend their coins, thus creating new coins that should not exist.

  8. 8.

    For a complete breakdown of the algorithms used to determine these criteria, see Sect. A.1 in [4].

  9. 9.

    To see a detailed example of the formula for the Proof of knowledge, see Sect. A.2 in [4].

  10. 10.

    For the zero knowledge formula, see Sect. A.3 in [4].

  11. 11.

    The different ways to create a Bitcoin wallet can be found on their official documentation - https://bitcoin.org/en/developer-guide#wallets.

References

  1. Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 34–51. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_4

    Chapter  Google Scholar 

  2. Ashton, K.: That ‘Internet of Things’ Thing - 2009-06-22 - Page 1 - RFID Journal (2009). http://www.rfidjournal.com/articles/view?4986

  3. Back, A.: Hashcash - a denial of service counter-measure, pp. 1–10, August 2002. http://www.Hashcash.Org/Papers/Hashcash.Pdf

  4. Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., Virza, M.: SNARKs for C: verifying program executions succinctly and in zero knowledge. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 90–108. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_6

    Chapter  MATH  Google Scholar 

  5. Biryukov, A., Khovratovich, D., Pustogarov, I.: Deanonymisation of clients in Bitcoin P2P network (2014). http://arxiv.org/abs/1405.7418

  6. Bitansky, N., Chiesa, A., Ishai, Y., Paneth, O., Ostrovsky, R.: Succinct non-interactive arguments via linear interactive proofs. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 315–333. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_18

    Chapter  Google Scholar 

  7. Blakley, G.: Safeguarding cryptographic keys. In: AFIPS, p. 313 (1979)

    Google Scholar 

  8. Buntix, J.: IOTA Network Struggles Due to Lack of Full Nodes - The Merkle (2017). https://themerkle.com/iota-network-struggles-due-to-lack-of-full-nodes/

  9. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.:Bulletproofs: Efficient Range Proofs for Confidential Transactions. Cryptology ePrint Archive (2017). http://web.stanford.edu/~buenz/pubs/bulletproofs.pdf, https://eprint.iacr.org/2017/1066.pdf

  10. Buterin, V.: Ethereum Whitepaper (2015). https://github.com/ethereum/wiki/wiki/White-Paper

  11. Koshy, P., Koshy, D., McDaniel, P.: An analysis of anonymity in bitcoin using P2P network traffic. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 469–485. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_30

    Chapter  Google Scholar 

  12. Maxwell, G.: Confidential Transactions, Content Privacy for Bitcoin Transactions (2015). https://bitcointalk.org/index.php?topic=1085273.0

  13. Molina-Markham, A., Shenoy, P., Fu, K., Cecchet, E., Irwin, D.: Private memoirs of a smart meter. In: Proceedings of the 2nd ACM Workshop on Embedded Sensing Systems for Energy-Efficiency in Building, pp. 61–66. ACM (2010)

    Google Scholar 

  14. Najera, J.: Cryptos In 3 Mins – IOTA – SetOcean – Medium (2017). https://medium.com/setocean/cryptos-in-3-mins-iota-6dc02f4b8e27

  15. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2008). https://bitcoin.org/bitcoin.pdf

  16. Pedersen, T.P.: Distributed provers with applications to undeniable signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 221–242. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_20

    Chapter  Google Scholar 

  17. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  18. Poelstra, A.: Mimblewimble, 1–19 June 2016. https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf

  19. Poelstra, A., Back, A., Friedenbach, M., Maxwell, G., Blockstream, P.W.: Confidential Assets. https://pdfs.semanticscholar.org/f498/297792fa142cefbe9afb7e61e11b3364851e.pdf

  20. Popov, S.: The Tangle (2016). http://iota.org/IOTA_Whitepaper.pdf

  21. Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system BT - security and privacy in social networks. In: Altshuler, Y., Elovici, Y., Cremers, A., Aharony, N., Pentland, A. (eds.) Security and Privacy in Social Networks, pp. 197–223. Springer, New York (2013). https://doi.org/10.1007/978-1-4614-4139-7_10. http://www.google.com/search?client=safari&rls=10_7_4&q=An+analysis+of+anonymity+in+the+bitcoin+system&ie=UTF-8&oe=UTF-8%5Cnpapers2://publication/uuid/F5976E14-72A2-47A6-BB9F-4B3662F7E7BD

    Google Scholar 

  22. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_2

    Chapter  Google Scholar 

  23. Shamir, A., Shamir, A.: How to share a secret. Commun. ACM (CACM) 22(1), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  24. Tennant, L.: Improving the Anonymity of the IOTA Cryptocurrency (2017). https://laurencetennant.com/papers/anonymity-iota.pdf

  25. Tennant, L.: Privacy in IOTA – IOTA @ UCL– Medium - 05/08/2017 (2017). https://medium.com/iota-ucl/privacy-in-iota-17112ac17a06

Download references

Acknowledgment

This work was supported by the National Natural Science Foundation of China (61702342), the Science and Technology Innovation Projects of Shenzhen (GJHZ 20160226202520268, JCYJ 20170302151321095, JCYJ 20170302145623566) and Tencent “Rhinoceros Birds” - Scientific Research Foundation for Young Teachers of Shenzhen University.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Peter Ince , Joseph K. Liu or Peng Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ince, P., Liu, J.K., Zhang, P. (2018). Adding Confidential Transactions to Cryptocurrency IOTA with Bulletproofs. In: Au, M., et al. Network and System Security. NSS 2018. Lecture Notes in Computer Science(), vol 11058. Springer, Cham. https://doi.org/10.1007/978-3-030-02744-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-02744-5_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-02743-8

  • Online ISBN: 978-3-030-02744-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics