Skip to main content

Evaluating CryptoNote-Style Blockchains

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11449))

Included in the following conference series:

  • 1649 Accesses

Abstract

To hide user identity, blockchain-based cryptocurrencies utilize public key based coin addresses to represent users. However, the user identity can still be identified by linking the coin addresses to the IP address of a user, through network traffic analysis.

Ring Signature based protocols, such as CryptoNote and RingCT, have been designed to anonymize the payers of a transaction, and deployed in leading cryptocurrencies like Bytecoin and Monero. This paper provides a comprehensive evaluation on the performance of Bytecoin and Monero, at both the protocol level and the system level. In particular, our evaluation includes theoretical complexity analysis of the protocols and practical performance analysis of the Bytecoin and Monero implementation. In addition, we also provide an analysis on the existing Bytecoin and Monero transactions, based on the public blockchain data. Our results identify the execution bottleneck and space overhead of generating and verifying transactions, which may encourage the design of more efficient protocols. We also provide insights based on our analysis on the performance of specific cryptographic algorithms, static analysis of the ring size distribution, of the input size distribution and output size distribution, and of the transaction size distribution.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://getmonero.org/.

  2. 2.

    https://github.com/amjuarez/bytecoin/tree/frozen-master.

  3. 3.

    https://coinmarketcap.com/currencies/bytecoin-bcn/. Data fetched on 7th August 2018.

  4. 4.

    https://github.com/monero-project/monero/.

  5. 5.

    https://coinmarketcap.com/currencies/monero/. Data fetched on 7th August 2018.

  6. 6.

    CryptoNote Signature specification: https://cryptonote.org/cns/cns002.txt.

  7. 7.

    https://getmonero.org/resources/user-guides/prove-payment.html.

  8. 8.

    https://crypto.stackexchange.com/questions/8914/ecdsa-compressed-public-key-point-back-to-uncompressed-public-key-point.

  9. 9.

    The Bitcoin transaction fee specification: https://en.bitcoin.it/wiki/Transaction_fees.

  10. 10.

    CryptoNote implementation in Bytecoin: https://github.com/bcndev/bytecoin/blob/d3dd3acf0a3113c9801589c6a512ef68a6eabed2/src/crypto/crypto-ops.h.

  11. 11.

    RingCT implementation in Monero: https://github.com/monero-project/monero/blob/3fde902394946281665531abd742c64bdb23be25/src/ringct/rctOps.cpp.

  12. 12.

    Bytecoin test cases: https://github.com/amjuarez/bytecoin/tree/frozen-master/tests.

  13. 13.

    Monero test cases: https://github.com/monero-project/monero/tree/master/tests.

  14. 14.

    https://xmrchain.net/block/1618540.

  15. 15.

    https://explorer.bytecoin.org/.

  16. 16.

    https://github.com/amjuarez/bytecoin/tree/frozen-master.

  17. 17.

    https://github.com/monero-project/monero/.

  18. 18.

    https://github.com/monero-project/monero/releases/tag/v0.11.0.0.

  19. 19.

    https://github.com/monero-project/monero/releases/tag/v0.12.0.0.

  20. 20.

    https://github.com/monero-project/monero/releases/tag/v0.10.0.

  21. 21.

    Monero transaction fee calculator: https://www.monero.how/monero-transaction-fee-calculator.

  22. 22.

    https://www.reddit.com/r/Monero/comments/7h0i5e/why_is_the_fee_so_high_380/.

  23. 23.

    https://www.reddit.com/r/Monero/comments/74flal/why_are_fees_so_high/.

References

  1. Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.Y.: High-speed high-security signatures. J. Cryptogr. Eng. 2(2), 77–89 (2012)

    Article  Google Scholar 

  2. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  3. Fujisaki, E., Suzuki, K.: Traceable ring signature. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 181–200. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_13

    Chapter  Google Scholar 

  4. Kumar, A., Fischer, C., Tople, S., Saxena, P.: A traceability analysis of monero’s blockchain. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017, Part II. LNCS, vol. 10493, pp. 153–173. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_9

    Chapter  Google Scholar 

  5. Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for Ad Hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28

    Chapter  Google Scholar 

  6. Maxwell, G., Poelstra, A.: Borromean Ring Signatures (2015)

    Google Scholar 

  7. Moser, M.: Anonymity of Bitcoin Transactions (2013)

    Google Scholar 

  8. Möser, M., et al.: An empirical analysis of traceability in the monero blockchain. PoPETs 2018(3), 143–163 (2018)

    Google Scholar 

  9. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008)

    Google Scholar 

  10. Noether, S., Mackenzie, A., et al.: Ring confidential transactions. Ledger 1, 1–18 (2016)

    Article  Google Scholar 

  11. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  12. Ron, D., Shamir, A.: Quantitative analysis of the full Bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_2

    Chapter  Google Scholar 

  13. Van Saberhagen, N.: Cryptonote v 2.0 (2013)

    Google Scholar 

Download references

Acknowledgement

This work was partially supported by the National Natural Science Foundation of China (61702342), the Science and Technology Innovation Projects of Shenzhen (JCYJ20170302151321095).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Runchao Han .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Han, R., Yu, J., Liu, J., Zhang, P. (2019). Evaluating CryptoNote-Style Blockchains. In: Guo, F., Huang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2018. Lecture Notes in Computer Science(), vol 11449. Springer, Cham. https://doi.org/10.1007/978-3-030-14234-6_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-14234-6_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-14233-9

  • Online ISBN: 978-3-030-14234-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics