Skip to main content
Log in

Anonymity-enhancing decentralized protocol for coin mixing based on ring signatures and key derivation

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Mixing serves as an effective method to safeguard the privacy of nodes in digital currency systems by introducing a mixer to break the link between transaction inputs and outputs. Existing mixing schemes heavily rely on stringent security assumptions to prevent potential risks, including privacy breaches and coin loss. Recognizing this concern, we propose DcMix, a decentralized private coin mixing scheme that ensures unconditional anonymity for nodes within a peer-to-peer network. To establish a mixing group that offers forward security, we employ the challenge-response model, forming a one-time chat room. This room utilizes a hierarchical key tree structure, generated through a key derivation primitive, wherein distinct branches serve specific purposes. This approach enables nodes in the group to construct their individual key trees, preventing the tracing of mixing records in an open network environment. Additionally, DcMix incorporates a variation of the Abe-Ohkubo-Suzuki (AOS) ring signature to conceal identities from both group nodes and online adversaries. DcMix achieves robust anonymity and transaction unforgeability, effectively countering known message attacks. Experimental results demonstrate that DcMix exhibits a computation overhead approximately 60% lower than CoinParty and CoinLayering with eight mixers. Furthermore, even with a high transaction volume of up to 1,900, DcMix’s computation overhead remains 25% lower than that of the aforementioned schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Algorithm 1
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Data availability

The data used to support the findings of this study are available from email request.

References

  1. Mwitende G, Ye Y, Ali I, Li F (2020) Certificateless authenticated key agreement for blockchain-based wbans. J Syst Architect 110:101777. https://doi.org/10.1016/j.sysarc.2020.101777

    Article  Google Scholar 

  2. Xue J, Luo S, Shi L, Zhang X, Xu C (2022) Enabling hidden frequency keyword-based auditing on distributed architectures for a smart government. In: Ahene E, Li F (eds) Frontiers in Cyber Security. Springer, Singapore, pp 48–68

    Chapter  Google Scholar 

  3. Eltayieb N, Elhabob R, Hassan A, Li F (2020) A blockchain-based attribute-based signcryption scheme to secure data sharing in the cloud. J Syst Architect 102:101653. https://doi.org/10.1016/j.sysarc.2019.101653

    Article  Google Scholar 

  4. Quamara S, Singh AK (2022) A systematic survey on security concerns in cryptocurrencies: State-of-the-art and perspectives. Comput Secur 113:102548. https://doi.org/10.1016/j.cose.2021.102548

    Article  Google Scholar 

  5. Herrera-Joancomartí J (2015) Research and challenges on bitcoin anonymity. In: Garcia-Alfaro J, Herrera-Joancomartí J, Lupu E, Posegga J, Aldini A, Martinelli F, Suri N (eds) Data privacy management, autonomous spontaneous security, and security assurance. Springer, Cham, pp 3–16

    Chapter  Google Scholar 

  6. Skudnov R (2012) Bitcoin clients[OL]. https://www.theseus.fi/bitstream/handle/10024/47166/Skudnov_Rostislav.pdf

  7. Das P, Erwig A, Faust S, Loss J, Riahi S (2021) The exact security of BIP32 wallets. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp 1020–1042. https://doi.org/10.1145/3460120.3484807

  8. Al Jawaheri H, Al Sabah M, Boshmaf Y, Erbad A (2020) Deanonymizing tor hidden service users through bitcoin transactions analysis. Comput Secur 89:101684. https://doi.org/10.1016/j.cose.2019.101684

    Article  Google Scholar 

  9. Saad M, Anwar A, Ravi S, Mohaisen D (2021) Revisiting Nakamoto consensus in asynchronous networks: a comprehensive analysis of bitcoin safety and chain quality. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp 988–1005. https://doi.org/10.1145/3460120.3484561

  10. Modesti P, Shahandashti SF, McCorry P, Hao F (2021) Formal modelling and security analysis of bitcoin’s payment protocol. Comput Secur 107:102279. https://doi.org/10.1016/j.cose.2021.102279

    Article  Google Scholar 

  11. Deshpande A, Herlihy M (2020) Privacy-preserving cross-chain atomic swaps. In: Bernhard M, Bracciali A, Camp LJ, Matsuo S, Maurushat A, Rønne PB, Sala M (eds) Financial cryptography and data security. Springer, Cham, pp 540–549

    Chapter  Google Scholar 

  12. Ben Sasson E, Chiesa A, Garman C, Green M, Miers I, Tromer E, Virza M (2014) Zerocash: Decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp 459–474. https://doi.org/10.1109/SP.2014.36

  13. Li Y, Yang G, Susilo W, Yu Y, Au MH, Liu D (2021) Traceable monero: Anonymous cryptocurrency with enhanced accountability. IEEE Trans Dependable Secur Comput 18(2):679–691. https://doi.org/10.1109/TDSC.2019.2910058

    Article  Google Scholar 

  14. Lin C, He D, Huang X, Khan MK, Choo K-KR (2020) DCAP: a secure and efficient decentralized conditional anonymous payment system based on blockchain. IEEE Trans Inf Forensic Secur 15:2440–2452. https://doi.org/10.1109/TIFS.2020.2969565

    Article  Google Scholar 

  15. Guan Z, Wan Z, Yang Y, Zhou Y, Huang B (2022) Blockmaze: an efficient privacy-preserving account-model blockchain based on zk-snarks. IEEE Trans Dependable Secur Comput 19(3):1446–1463. https://doi.org/10.1109/TDSC.2020.3025129

    Article  Google Scholar 

  16. Jia Y, Sun S-F, Zhang Y, Zhang Q, Ding N, Liu Z, Liu JK, Gu D (2022) PBT: a new privacy-preserving payment protocol for blockchain transactions. IEEE Trans Dependable Secur Comput 19(1):647–662. https://doi.org/10.1109/TDSC.2020.2998682

    Article  Google Scholar 

  17. Robinson P (2021) Survey of crosschain communications protocols. Comput Netw 200:108488. https://doi.org/10.1016/j.comnet.2021.108488

    Article  Google Scholar 

  18. Bonneau J, Narayanan A, Miller A, Clark J, Kroll JA, Felten EW (2014) Mixcoin: Anonymity for bitcoin with accountable mixes. In: Christin N, Safavi-Naini R (eds) Financial cryptography and data security. Springer, Berlin, pp 486–504

    Chapter  Google Scholar 

  19. Valenta L, Rowan B (2015) Blindcoin: Blinded, accountable mixes for bitcoin. In: Brenner M, Christin N, Johnson B, Rohloff K (eds) Financial cryptography and data security. Springer, Berlin, pp 112–126

    Chapter  Google Scholar 

  20. Maxwell G (2013) Coinjoin: Bitcoin privacy for the real world. In: Post on Bitcoin Forum, pp 356–370

  21. Ruffing T, Moreno-Sanchez P, Kate A (2014) Coinshuffle: Practical decentralized coin mixing for bitcoin. In: Kutyłowski M, Vaidya J (eds) Computer security - ESORICS 2014. Springer, Cham, pp 345–364

    Chapter  Google Scholar 

  22. Miers I, Garman C, Green M, Rubin AD (2013) Zerocoin: Anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy, pp 397–411. https://doi.org/10.1109/SP.2013.34

  23. Kerber T, Kiayias A, Kohlweiss M, Zikas V (2019) Ouroboros crypsinous: Privacy-preserving proof-of-stake. In: 2019 IEEE Symposium on Security and Privacy, pp 157–174. https://doi.org/10.1109/SP.2019.00063

  24. Lin C, He D, Huang X, Choo K-KR (2021) OBFP: Optimized blockchain-based fair payment for outsourcing computations in cloud computing. IEEE Trans Inf Forensic Secur 16:3241–3253. https://doi.org/10.1109/TIFS.2021.3073818

    Article  Google Scholar 

  25. Garman C, Green M, Miers I, Rubin AD (2014) Rational zero: Economic security for zerocoin with everlasting anonymity. In: Böhme R, Brenner M, Moore T, Smith M (eds) Financial cryptography and data security. Springer, Berlin, pp 140–155

    Chapter  Google Scholar 

  26. Heilman E, Baldimtsi F, Goldberg S (2016) Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions. In: Clark J, Meiklejohn S, Ryan PYA, Wallach D, Brenner M, Rohloff K (eds) Financial cryptography and data security. Springer, Berlin, pp 43–60

    Chapter  Google Scholar 

  27. Lu N, Chang Y, Shi W, Choo K-KR (2022) Coinlayering: an efficient coin mixing scheme for large scale bitcoin transactions. IEEE Trans Dependable Secur Comput 19(3):1974–1987. https://doi.org/10.1109/TDSC.2020.3043366

    Article  Google Scholar 

  28. Tran M, Choi I, Moon GJ, Vu AV, Kang MS (2020) A stealthier partitioning attack against bitcoin peer-to-peer network. In: 2020 IEEE Symposium on Security and Privacy, pp 894–909. https://doi.org/10.1109/SP40000.2020.00027

  29. Ziegeldorf JH, Grossmann F, Henze M, Inden N, Wehrle K (2015) Coinparty: Secure multi-party mixing of bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, pp 75–86. Association for Computing Machinery, New York. https://doi.org/10.1145/2699026.2699100

  30. Xiao R, Ren W, Zhu T, Choo K-KR (2021) A mixing scheme using a decentralized signature protocol for privacy protection in bitcoin blockchain. IEEE Trans Dependable Secur Comput 18(4):1793–1803. https://doi.org/10.1109/TDSC.2019.2938953

    Article  Google Scholar 

  31. Abe M, Ohkubo M, Suzuki K (2002) 1-out-of-n signatures from a variety of keys. In: Zheng Y (ed) Advances in cryptology – ASIACRYPT 2002. Springer, Berlin, pp 415–432

    Chapter  Google Scholar 

  32. Fischlin M, Harasser P, Janson C (2020) Signatures from sequential-or proofs. In: Canteaut A, Ishai Y (eds) Advances in cryptology - EUROCRYPT 2020. Springer, Cham, pp 212–244

    Chapter  Google Scholar 

Download references

Funding

This work was supported the Natural Science Foundation of Sichuan Province [grant numbers 2023NSFSC1398,2022YFG0172]; the Natural Science Starting Project of SWPU [grant number 2021QHZ017]; and the National Natural Science Foundation of China [grant number 61902327].

Author information

Authors and Affiliations

Authors

Contributions

Jingting Xue, Supervision, Writing - review & editing; Lingjie Shi, Writing - original draft, Validation, Software; Liang Liu, Writing - review & editing, Visualization; Xiaojun Zhang, Writing - review & editing; Fagen Li, Supervision, Project administration.

Corresponding authors

Correspondence to Jingting Xue or Fagen Li.

Ethics declarations

Ethics approval

There are no human subjects in this article and informed consent is not applicable.

Consent to publish

All authors have read and agreed to the published version of the manuscript.

Competing interests

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: 3 - Track on Blockchain

Guest Editors: Haojin Zhu

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xue, J., Shi, L., Liu, L. et al. Anonymity-enhancing decentralized protocol for coin mixing based on ring signatures and key derivation. Peer-to-Peer Netw. Appl. 16, 2761–2774 (2023). https://doi.org/10.1007/s12083-023-01567-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01567-w

Keywords

Navigation