Skip to main content

Illicit Blockchain Content: Its Different Shapes, Consequences, and Remedies

  • Chapter
  • First Online:
Blockchains

Part of the book series: Advances in Information Security ((ADIS,volume 105))

  • 161 Accesses

Abstract

Augmenting public blockchains with arbitrary, nonfinancial content fuels novel applications that facilitate the interactions between mutually distrusting parties. However, new risks emerge at the same time when illegal content is added. This chapter thus provides a holistic overview of the risks of content insertion as well as proposed countermeasures. We first establish a simple framework for how content is added to the blockchain and subsequently distributed across the blockchain’s underlying peer-to-peer network. We then discuss technical as well as legal implications of this form of content distribution and give a systematic overview of basic methods and high-level services for inserting arbitrary blockchain content. Afterward, we assess to which extent these methods and services have been used in the past on the blockchains of Bitcoin Core, Bitcoin Cash, and Bitcoin SV, respectively. Based on this assessment of the current state of (unwanted) blockchain content, we discuss (a) countermeasures to mitigate its insertion, (b) how pruning blockchains relates to this issue, and (c) how strategically weakening the otherwise desired immutability of a blockchain allows for redacting objectionable content. We conclude this chapter by identifying future research directions in the domain of blockchain content insertion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Concerning the applicability of TMG and Blockchain as a Telemedium cf. Peters [57].

  2. 2.

    A centralized related service is, for example, Microsoft’s PhotoDNA service, URL: https://www.microsoft.com/en-us/photodna.

References

  1. M.S. Ali, K. Dolui, F. Antonelli, IoT Data Privacy via Blockchains and IPFS, in IoT (ACM, New York, 2017)

    Book  Google Scholar 

  2. G. Andresen, Block v2, Height in Coinbase (2012). URL https://github.com/bitcoin/bips/blob/master/bip-0034.mediawiki, accessed 2021-09-11

  3. G. Andresen, Pay to Script Hash (2012). URL https://github.com/bitcoin/bips/blob/master/bip-0016.mediawiki, accessed 2021-09-11

  4. G. Ateniese, B. de Medeiros On the Key Exposure Problem in Chameleon Hashes, in SCN (2005)

    Google Scholar 

  5. G. Ateniese, B. Magri, D. Venturi, E. Andrade, Redactable Blockchain—or—Rewriting History in Bitcoin and Friends, in IEEE EuroS&P (2017)

    Google Scholar 

  6. M. Bartoletti, L. Pompianu, An analysis of Bitcoin OP_RETURN metadata, in IFCA BITCOIN Workshop (2017)

    Google Scholar 

  7. M. Bartoletti, B. Bellomy, L. Pompianu, A journey into bitcoin metadata. J Grid Comput. 17, 3–22 (2019)

    Article  Google Scholar 

  8. BBC News (2018) ’Child porn links could make Bitcoin blockchain illegal’. URL https://www.bbc.com/news/technology-43485572, accessed 2021-09-11

  9. BBC News, Child abuse images hidden in crypto-currency blockchain (2019). URL https://www.bbc.com/news/technology-47130268, accessed 2021-09-11

  10. H. Bechtolf, N. Vogel, Datenschutz in der Blockchain—eine Frage der Technik: technologische Hürden und konzeptionelle Chancen. ZD (69) (2018), p. 66

    Google Scholar 

  11. M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computation, in ACM STOC (1988)

    Google Scholar 

  12. J. Benet, IPFS—Content Addressed, Versioned, P2P File System (DRAFT 3). White paper (2014)

    Google Scholar 

  13. J. Bethencourt, A. Sahai, B. Waters, Ciphertext-Policy Attribute-Based Encryption, in S&P (IEEE, New York, 2007)

    Book  Google Scholar 

  14. Bitcoin Project, Script. URL https://en.bitcoin.it/wiki/Script, accessed 2021-09-11 (2010)

  15. Bitcoin Project, Bitcoin Core version 0.9.0 released – OP_RETURN and data in the block chain (2014). URL https://bitcoin.org/en/release/v0.9.0#opreturn-and-data-in-the-block-chain, accessed 2021-09-11

  16. Blockchaincom, Blockchain Charts (2011). URL https://www.blockchain.com/charts, accessed 2021-09-11

  17. C.M. Bron, Germany–Judicial and Legislative Developments on Internet Child Pornography (2010). Tech. rep., URL https://merlin.obs.coe.int/newsletter/download/154/pdf/en, accessed 2021-09-11

  18. J.D. Bruce, The Mini-Blockchain Scheme. White paper (2014)

    Google Scholar 

  19. J. Camenisch, D. Derler, S. Krenn, H.C. Pöhls, K. Samelin, D. Slamanig, Chameleon-Hashes with Ephemeral Trapdoors, in PKC (Springer, Berlin, 2017)

    Google Scholar 

  20. M. Chesnokow, CryptoGraffiti: Permanently Preserve Images on the Blockchain (2016). URL https://news.bitcoin.com/cryptograffiti-images-blockchain, accessed 2021-09-11

  21. K. Cremona, D. Tabone, C. De Raffaele, Cybersecurity and the Blockchain: Preventing the Insertion of Child Pornography Images, in CyberC (IEEE, New York, 2019)

    Google Scholar 

  22. D. Derler, K. Samelin, D. Slamanig, C. Striecks, Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based, in NDSS (2019)

    Google Scholar 

  23. D. Deuber, B. Magri, S.A.K. Thyagarajan, Redactable blockchain in the permissionless setting, in IEEE S&P (2019)

    Google Scholar 

  24. J. A. Donet Donet, C. Pérez-Solà, J. Herrera-Joancomartí, The Bitcoin P2P Network, in IFCA FC (2014)

    Google Scholar 

  25. E. Erstu, Cryptograffiti.info (2014). URL http://cryptograffiti.info, accessed 2021-09-11

  26. M. Florian, S. Henningsen, S. Beaucamp, B. Scheuermann, Erasing data from blockchain nodes, in IEEE EuroS&PW (2019)

    Google Scholar 

  27. J. Garay, A. Kiayias, N. Leonardos, The bitcoin backbone protocol: analysis and applications, in EUROCRYPT (2015)

    Google Scholar 

  28. V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in CCS (ACM, New York, 2006)

    Google Scholar 

  29. D. Hankerson, A.J. Menezes, S. Vanstone, Guide to Elliptic Curve Cryptography (Springer, Berlin, 2004)

    Google Scholar 

  30. E. Hilgendorf, B. Valerius, Computer- und Internetstrafrecht, 2nd edn. (Springer, Berlin, 2012), pp. 60 et seq.

    Google Scholar 

  31. HugPuddle, Apertus—Archive data on your favorite blockchains (2013). URL http://apertus.io, accessed 2021-09-11

  32. INTERPOL, INTERPOL cyber research identifies malware threat to virtual currencies (2015). URL https://www.interpol.int/News-and-Events/News/2015/INTERPOL-cyber-research-identifies-malware-threat-to-virtual-currencies, accessed 2021-09-11

  33. Irish Office of the Attorney General, Child Trafficking and Pornography Act, Section 2. Irish Statue Book (1998), pp. 44–61. URL http://www.irishstatutebook.ie/eli/1998/act/22/enacted/en/pdf

  34. M. Karchmer, A. Wigderson, On span programs, in Proceedings of the Eigth Annual Structure in Complexity Theory Conference (1993)

    Google Scholar 

  35. KG Berlin, Beschl. v. 25.08.2014 - 4 Ws 71/14 (2014)

    Google Scholar 

  36. A. Kiayias, A. Miller, D. Zindros, Non-interactive proofs of proof-of-work. IACR Cryptology ePrint Archive 2017/963 (2017)

    Google Scholar 

  37. H. Krawczyk, T. Rabin, Chameleon Signatures, in Internet Society NDSS (2000)

    Google Scholar 

  38. A. Le Calvez, Non-standard P2SH scripts (2015). URL https://medium.com/@alcio/non-standard-p2sh-scripts-508fa6292df5, accessed 2021-09-11

  39. M. Martini, Q. Weinzierl, Die Blockchain-Technologie und das Recht auf Vergessenwerden—Zum Dilemma zwischen Nicht-Vergessen-Können und Vergessen-Müssen. NVwZ 3617, 1251–1259 (2017)

    Google Scholar 

  40. R. Matzutt, O. Hohlfeld, M. Henze, R. Rawiel, J.H. Ziegeldorf, K. Wehrle, POSTER: I Don’t Want That Content! On the Risks of Exploiting Bitcoin’s Blockchain as a Content Store, in ACM CCS (2016)

    Google Scholar 

  41. R. Matzutt, M. Henze, J.H. Ziegeldorf, J. Hiller, K. Wehrle, Thwarting unwanted blockchain content insertion, in IEEE BTA Workshop (2018)

    Google Scholar 

  42. R. Matzutt, J. Hiller, M. Henze, J.H. Ziegeldorf, D. Müllmann, O. Hohlfeld, K. Wehrle, A quantitative analysis of the impact of arbitrary blockchain content on bitcoin, in IFCA FC (2018)

    Google Scholar 

  43. R. Matzutt, B. Kalde, J. Pennekamp, A. Drichel, M. Henze, K. Wehrle, How to securely prune bitcoin’s blockchain, in IFIP NETWORKING (IFIP, New York, 2020)

    Google Scholar 

  44. R. Matzutt, J. Pennekamp, E. Buchholz, K. Wehrle, Utilizing public blockchains for the sybil-resistant bootstrapping of distributed anonymity services, in ACM ASIACCS (2020)

    Google Scholar 

  45. R. Matzutt, J. Pennekamp, K. Wehrle, A secure and practical decentralized ecosystem for shareable education material, in ICOIN (IEEE, New York, 2020)

    Google Scholar 

  46. R. Matzutt, B. Kalde, J. Pennekamp, A. Drichel, M. Henze, K. Wehrle, CoinPrune: shrinking bitcoin’s blockchain retrospectively. IEEE TNSM 18(3), 3064–3078 (2021)

    Google Scholar 

  47. E. McReynolds, A. Lerner, W. Scott, F. Roesner, T. Kohno, Cryptographic currencies from a tech-policy perspective: policy issues and technical directions, in IFCA FC (2015)

    Google Scholar 

  48. Money Button, Against illegal content on the blockchain (2019). URL https://blog.moneybutton.com/2019/01/31/against-illegal-content-on-the-blockchain, accessed 2021-09-11

  49. Money Button, How We Added Support for Giant OP_RETURN Data in Money Button (2019). URL https://blog.moneybutton.com/2019/01/26/how-we-added-support-for-giant-op_return-data-in-money-button, accessed 2021-09-11

  50. D. Morgan, The Great Bitcoin Scaling Debate—A Timeline (2017). URL https://hackernoon.com/the-great-bitcoin-scaling-debate-a-timeline-6108081dbada, accessed 2021-09-11

  51. D.R. Morrison, Patricia–practical algorithm to retrieve information coded in alphanumeric. J. ACM 15(4), 514–534 (1968)

    Article  Google Scholar 

  52. N. Nizamuddin, K. Salah, M. Ajmal Azad, J. Arshad, M. Rehman, Decentralized document version control using ethereum blockchain and IPFS. Comput. Electr. Eng. 76, 183–197 (2019)

    Article  Google Scholar 

  53. Office of the Law Revision Counsel of the United States House of Representatives, U.S. Code, Title 18, Chapter 110, §2256 (1996)

    Google Scholar 

  54. K. Okupski, Bitcoin Developer Reference. White paper (2014)

    Google Scholar 

  55. J. Pennekamp, F. Alder, R. Matzutt, J.T. Mühlberg, F. Piessens, K. Wehrle Secure end-to-end sensing in supply chains, in CPS-Sec (IEEE, New York, 2020)

    Google Scholar 

  56. J. Pennekamp, L. Bader, R. Matzutt, P. Niemietz, D. Trauth, M. Henze, T. Bergs, K. Wehrle, Private Multi-Hop Accountability for Supply Chains, in BIoTCPS (IEEE, New York, 2020)

    Google Scholar 

  57. A. Peters, Sabotage von Blockchains durch Einschleusung strafrechtsrelevanter Inhalte?, in Rechtsfragen digitaler Transformationen, ed. by J. Taeger, 1st edn., OlWIR (2018), pp. 392 et seq

    Google Scholar 

  58. A. Poelstra, Mimblewimble. White paper (2016)

    Google Scholar 

  59. Protection of Children Act, Chapter 37, Section 7 (2015). http://www.legislation.gov.uk/ukpga/1978/37

  60. M. Schellekens, Does regulation of illegal content need reconsideration in light of blockchains? Int. J. Law Inf. Technol. 27(3), 292–305 (2019)

    Article  Google Scholar 

  61. J. Schrey, T. Thalhofer, Rechtliche Aspekte der Blockchain. NJW (1434) (2017), p. 1431

    Google Scholar 

  62. A. Shamir, How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  63. K. Shirriff, Hidden surprises in the Bitcoin blockchain and how they are stored: Nelson Mandela, Wikileaks, photos, and Python software (2014). URL http://www.righto.com/2014/02/ascii-bernanke-wikileaks-photographs.html, accessed 2021-09-11

  64. M.D. Sleiman, A.P. Lauf, R. Yampolskiy, Bitcoin message: data insertion on a proof-of-work cryptocurrency system, in 2015 International Conference on Cyberworlds (CW) (2015)

    Google Scholar 

  65. A. Sward, I. Vecna, F. Stonedahl, Data Insertion in Bitcoin’s Blockchain. Ledger 3 (2018)

    Google Scholar 

  66. G. Taylor, concepts of intention in German criminal law. Oxf. J. Leg. Stud. 24(1), 99–127 (2004)

    Google Scholar 

  67. User “unwriter”, B://—Bitcoin Data Protocol (2019). URL https://github.com/unwriter/B, accessed 2021-09-11

  68. N. van Saberhagen CryptoNote v 2.0. White paper (2013)

    Google Scholar 

  69. E. Wagner, A. Völker, F. Fuhrmann, R. Matzutt, K. Wehrle, Dispute resolution for smart contract-based two party protocols, in ICBC (IEEE, New York, 2019)

    Google Scholar 

  70. G. Wood, Ethereum: A Secure Decentralised Generalised Transaction Ledger. Yellow paper (2014)

    Google Scholar 

  71. M. Xu, H. Wu, G. Feng, X. Zhang, F. Ding, Broadcasting steganography in the blockchain, in Digital Forensics and Watermarking (2020)

    Google Scholar 

  72. A. Yeow, Bitnodes: Global Bitcoin Nodes Distribution (2018). URL https://bitnodes.earn.com/dashboard/?days=730, accessed 2021-09-11

  73. A. Zamyatin, N. Stifter, A. Judmayer, P. Schindler, E. Weippl, W.J. Knottenbelt, A wild velvet fork appears! inclusive blockchain protocol changes in practice, in IFCA BITCOIN Workshop (2018)

    Google Scholar 

  74. J.H. Ziegeldorf, R. Matzutt, M. Henze, F. Grossmann, K. Wehrle, Secure and Anonymous Decentralized Bitcoin Mixing. Futur. Gener. Comput. Syst. 80, 448–466 (2018)

    Article  Google Scholar 

  75. G. Zyskind, O. Nathan, et al., Decentralizing privacy: using blockchain to protect personal data, in: S&P Workshops (IEEE, New York, 2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roman Matzutt .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Matzutt, R., Henze, M., Müllmann, D., Wehrle, K. (2024). Illicit Blockchain Content: Its Different Shapes, Consequences, and Remedies. In: Ruj, S., Kanhere, S.S., Conti, M. (eds) Blockchains. Advances in Information Security, vol 105. Springer, Cham. https://doi.org/10.1007/978-3-031-32146-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-32146-7_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-32145-0

  • Online ISBN: 978-3-031-32146-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics