File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Re-thinking untraceability in the cryptonote-style blockchain

TitleRe-thinking untraceability in the cryptonote-style blockchain
Authors
KeywordsBlockchain
Privacy
CryptoNote
Untraceability
Issue Date2019
Citation
Proceedings - IEEE Computer Security Foundations Symposium, 2019, v. 2019-June, p. 94-107 How to Cite?
Abstract© 2019 IEEE. We develop new foundations on transaction untraceability for CryptoNote-style blockchain systems. In particular, we observe new attacks; develop theoretical foundations to model transaction untraceability; provide the least upper bound of transaction untraceability guarantee; provide ways to efficiently and automatically verify whether a given ledger achieves optimal transaction untraceability; and provide a general solution that achieves provably optimal transaction untraceability. Unlike previous cascade effect attacks (ESORICS' 17 and PETS' 18) on CryptoNote-style transaction untraceability, we consider not only a passive attacker but also an active adaptive attacker. Our observed attacks allow both types of attacker to trace blockchain transactions that cannot be traced by using the existing attacks. We develop a series of new games, which we call 'The Sun-Tzu Survival Problem', to model CryptoNote-style blockchain transaction untraceability and our identified attacks. In addition, we obtain seven novel results, where three of them are negative and the rest are positive. In particular, thanks to our abstract game, we are able to build bipartite graphs to model transaction untraceability, and provide reductions to formally relate the hardness of calculating untraceability to the hardness of calculating the number of perfect matchings in all possible bipartite graphs. We prove that calculating transaction untraceability is a #P-complete problem, which is believed to be even more difficult to solve than NP problems. In addition, we provide the first result on the least upper bound of transaction untraceability. Moreover, through our theoretical results, we are able to provide ways to efficiently and automatically verify whether a given ledger achieves optimal transaction untraceability. Furthermore, we propose a simple strategy for CryptoNote-style blockchain systems to achieve optimal untraceability. We take Monero as a concrete example to demonstrate how to apply this strategy to optimise the untraceability guarantee provided by Monero.
Persistent Identifierhttp://hdl.handle.net/10722/280704
ISSN
2020 SCImago Journal Rankings: 0.837
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorYu, Jiangshan-
dc.contributor.authorAu, Man Ho Allen-
dc.contributor.authorEsteves-Verissimo, Paulo-
dc.date.accessioned2020-02-17T14:34:43Z-
dc.date.available2020-02-17T14:34:43Z-
dc.date.issued2019-
dc.identifier.citationProceedings - IEEE Computer Security Foundations Symposium, 2019, v. 2019-June, p. 94-107-
dc.identifier.issn1940-1434-
dc.identifier.urihttp://hdl.handle.net/10722/280704-
dc.description.abstract© 2019 IEEE. We develop new foundations on transaction untraceability for CryptoNote-style blockchain systems. In particular, we observe new attacks; develop theoretical foundations to model transaction untraceability; provide the least upper bound of transaction untraceability guarantee; provide ways to efficiently and automatically verify whether a given ledger achieves optimal transaction untraceability; and provide a general solution that achieves provably optimal transaction untraceability. Unlike previous cascade effect attacks (ESORICS' 17 and PETS' 18) on CryptoNote-style transaction untraceability, we consider not only a passive attacker but also an active adaptive attacker. Our observed attacks allow both types of attacker to trace blockchain transactions that cannot be traced by using the existing attacks. We develop a series of new games, which we call 'The Sun-Tzu Survival Problem', to model CryptoNote-style blockchain transaction untraceability and our identified attacks. In addition, we obtain seven novel results, where three of them are negative and the rest are positive. In particular, thanks to our abstract game, we are able to build bipartite graphs to model transaction untraceability, and provide reductions to formally relate the hardness of calculating untraceability to the hardness of calculating the number of perfect matchings in all possible bipartite graphs. We prove that calculating transaction untraceability is a #P-complete problem, which is believed to be even more difficult to solve than NP problems. In addition, we provide the first result on the least upper bound of transaction untraceability. Moreover, through our theoretical results, we are able to provide ways to efficiently and automatically verify whether a given ledger achieves optimal transaction untraceability. Furthermore, we propose a simple strategy for CryptoNote-style blockchain systems to achieve optimal untraceability. We take Monero as a concrete example to demonstrate how to apply this strategy to optimise the untraceability guarantee provided by Monero.-
dc.languageeng-
dc.relation.ispartofProceedings - IEEE Computer Security Foundations Symposium-
dc.subjectBlockchain-
dc.subjectPrivacy-
dc.subjectCryptoNote-
dc.subjectUntraceability-
dc.titleRe-thinking untraceability in the cryptonote-style blockchain-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/CSF.2019.00014-
dc.identifier.scopuseid_2-s2.0-85072603965-
dc.identifier.volume2019-June-
dc.identifier.spage94-
dc.identifier.epage107-
dc.identifier.isiWOS:000558065600007-
dc.identifier.issnl1940-1434-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats