Increasing Anonymity in Bitcoin

Bitcoin prevents double-spending using the blockchain, a public ledger kept with every client. Every single transaction till date is present in this ledger. Due to this, true anonymity is not present in bitcoin. We present a method to enhance anonymity in bitcoin-type cryptocurrencies. In the blockchain, each block holds a list of transactions linking the sending and receiving addresses. In our modified protocol the transactions (and blocks) do not contain any such links. Using this, we obtain a far higher degree of anonymity. Our method uses a new primitive known as composite signatures. Our security is based on the hardness of the Computation Diffie-Hellman assumption in bilinear maps.

[1]  Tanja Lange,et al.  Pairing-Based Cryptography – Pairing 2012 , 2012, Lecture Notes in Computer Science.

[2]  Fergal Reid,et al.  An Analysis of Anonymity in the Bitcoin System , 2011, PASSAT 2011.

[3]  Serge Vaudenay,et al.  Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.

[4]  Martijn Stam,et al.  Understanding Adaptivity: Random Systems Revisited , 2012, ASIACRYPT.

[5]  Ben Soh,et al.  One-Way Signature Chaining: a new paradigm for group cryptosystems , 2008, Int. J. Inf. Comput. Secur..

[6]  Yang Yang,et al.  Introduction to bitcoins: a pseudo-anonymous electronic currency system , 2011, CASCON.

[7]  Frederik Vercauteren,et al.  The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.

[8]  Victor S. Miller,et al.  The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.

[9]  Feng Bao,et al.  Sequential aggregate signatures for wireless routing protocols , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[10]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[11]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[12]  K. Paterson,et al.  On The Plausible Deniability Feature of Internet Protocols , 2002 .

[13]  Aggelos Kiayias,et al.  Advances in Cryptology - EUROCRYPT 2004 , 2004 .

[14]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[15]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[16]  Nicolas Christin,et al.  Traveling the silk road: a measurement analysis of a large anonymous online marketplace , 2012, WWW.

[17]  Jean-Sébastien Coron,et al.  Boneh et al.'s k-Element Aggregate Extraction Assumption Is Equivalent to the Diffie-Hellman Assumption , 2003, ASIACRYPT.

[18]  Michael Scott Scaling security in pairing-based protocols , 2005, IACR Cryptol. ePrint Arch..

[19]  A. Menezes An Introduction to Pairing-Based Cryptography , 2005 .

[20]  Ratna Dutta,et al.  Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..

[21]  David Pisinger,et al.  Where are the hard knapsack problems? , 2005, Comput. Oper. Res..

[22]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[23]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[24]  Chi Sung Laih,et al.  Advances in Cryptology - ASIACRYPT 2003 , 2003 .

[25]  Sharon Goldberg,et al.  Sequential aggregate signatures with lazy verification from trapdoor permutations , 2014, Inf. Comput..

[26]  Di Ma,et al.  Practical forward secure sequential aggregate signatures , 2008, ASIACCS '08.

[27]  Daniele Micciancio Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2007, computational complexity.

[28]  Shigenori Uchiyama,et al.  The Tate-Lichtenbaum Pairing on a Hyperelliptic Curve via Hyperelliptic Nets , 2012, Pairing.

[29]  Tsuyoshi Takagi,et al.  Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing , 2012, ISPEC.

[30]  Marc Fischlin,et al.  History-Free Sequential Aggregate Signatures , 2012, SCN.

[31]  Tanja Lange,et al.  Pairing-Based Cryptography - Pairing 2012 : 5th International Conference, Cologne, Germany, May 16-18, 2012, Revised Selected Papers , 2013 .

[32]  Jiwu Huang,et al.  A note on the Ate pairing , 2008, International Journal of Information Security.

[33]  Ghassan O. Karame,et al.  Evaluating User Privacy in Bitcoin , 2013, Financial Cryptography.

[34]  Angelo De Caro,et al.  jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[35]  Adi Shamir,et al.  Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.