Skip to main content

Controllable Privacy Preserving Blockchain

FiatChain: Distributed Privacy Preserving Cryptocurrency with Law Enforcement Capabilities

  • Conference paper
  • First Online:
Cyber Security Cryptography and Machine Learning (CSCML 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11527))

Abstract

Central banks are reluctant to accept cryptocurrency, because current implementations of decentralized privacy preserving transactions make it impossible to apply know your customer (KYC) and anti-money laundering (AML) procedures. In this paper, we augment a distributed privacy preserving cyptocurrency known as Monero with KYC and AML procedures. The proposed solution relies on secretly sharing of the clients’ private view keys and private transaction keys among a large number of permissioned signers (PSs). The resulting cryptocurrency maintains the notion of distributed trust while allowing a group of PSs to cooperate, collectively applying KYC and AML procedures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This scheme is implemented on the SPDZ arithmetic circuit because of implementation details.

  2. 2.

    According to the implementation the exact term is \( P = H_s (8\cdot rA || i)G+B\), where multiplying by eight forces the rA point to be in the group base point G and || denotes byte concatenation with output index (oi). The output index prevents the generation of multiple identical stealth addresses for the same receiver (which will prevent the receiver from spending more than one output).

  3. 3.

    The value (A, B) is translated into the x-term of that function.

  4. 4.

    https://keccak.team/keccak_specs_summary.html.

  5. 5.

    The integrity of the result is guaranteed and malicious parties deviating from the protocol during execution should not be able to force honest parties to output an incorrect result.

References

  1. The dai stablecoin system. https://makerdao.com/. Accessed 06 Feb 2019

  2. Maxwell, G.: Post on bitcoin forum. https://bitcointalk.org/index.php?topic=279249.msg3013970#msg3013970. Accessed 09 Feb 2019

  3. Tether: Fiat currencies on the bitcoin blockchain. https://tether.to. Accessed 06 Feb 2019

  4. Swiss national bank plans to launch their own cryptocurrency, February 2018. https://www.interactivecrypto.com/swiss-national-bank-plans-launch-cryptocurrency. Accessed 27 Feb 2018

  5. Berentsen, A., Schar, F., et al.: The case for central bank electronic money and the non-case for central bank cryptocurrencies. Federal Reserve Bank of St. Louis Review 100(2), 97–106 (2018)

    Article  Google Scholar 

  6. Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.Y.: High-speed high-security signatures. J. Crypt. Eng. 2(2), 77–89 (2012)

    Article  Google Scholar 

  7. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak specifications. Submission to nist (round 2), pp. 320–337 (2009)

    Google Scholar 

  8. Biryukov, A., Khovratovich, D., Pustogarov, I.: Deanonymisation of clients in bitcoin p2p network. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 15–29. ACM (2014)

    Google Scholar 

  9. Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll, J.A., Felten, E.W.: Mixcoin: anonymity for bitcoin with accountable mixes. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 486–504. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_31

    Chapter  Google Scholar 

  10. Buchanan, B.: The bank of England is planning a bitcoin-style virtual currency – but could it really replace cash? January 2018. http://theconversation.com/the-bank-of-england-is-planning-a-bitcoin-style-virtual-currency-but-could-it-really-replace-cash-89585. Accessed 4 Jan 2018

  11. Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Balancing accountability and privacy using e-cash (extended abstract). In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 141–155. Springer, Heidelberg (2006). https://doi.org/10.1007/11832072_10

    Chapter  MATH  Google Scholar 

  12. Camenisch, J., Maurer, U., Stadler, M.: Digital payment systems with passive anonymity-revoking trustees. J. Comput. Secur. 5(1), 69–89 (1997)

    Article  Google Scholar 

  13. Carney, M.: The future of money. In: Scottish Economics Conference. Edinburgh University, March 2018. https://www.bankofengland.co.uk/-/media/boe/files/speech/2018/the-future-of-money-speech-by-mark-carney.pdf. Accessed 2 Mar 2019

  14. Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1

    Chapter  Google Scholar 

  15. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  16. Danezis, G., Meiklejohn, S.: Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895 (2015)

  17. De Cristofaro, E., Tsudik, G.: Practical private set intersection protocols with linear complexity. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 143–159. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14577-3_13

    Chapter  Google Scholar 

  18. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_1

    Chapter  Google Scholar 

  19. Garman, C., Green, M., Miers, I.: Accountable privacy for decentralized anonymous payments. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 81–98. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_5

    Chapter  Google Scholar 

  20. Georgacopoulos, C.: Banks and the crypto industry: Asia, April 2018. https://cointelegraph.com/news/banks-and-the-crypto-industry-asia. Accessed 18 Apr 2018

  21. Gupta, S., Lauppe, P., Ravishankar, S.: A blockchain-backed central bank cryptocurrency (2017)

    Google Scholar 

  22. Harn, L., Lin, C.: Strong (n, t, n) verifiable secret sharing scheme. Inf. Sci. 180(16), 3059–3064 (2010)

    Article  MathSciNet  Google Scholar 

  23. Heilman, E., Alshenibr, L., Baldimtsi, F., Scafuro, A., Goldberg, S.: Tumblebit: an untrusted bitcoin-compatible anonymous payment hub. In: Network and Distributed System Security Symposium (2017)

    Google Scholar 

  24. Hopwood, D., Bowe, S., Hornby, T., Wilcox, N.: Zcash protocol specification. Technical report, 2016–1.10. Zerocoin Electric Coin Company (2016)

    Google Scholar 

  25. Ibrahim, M.H., Ali, I., Ibrahim, I., El-Sawi, A.: A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme. In: 2003 IEEE 46th Midwest Symposium on Circuits and Systems, vol. 1, pp. 276–280. IEEE (2003)

    Google Scholar 

  26. Jedusor, T.E.: Mimblewimble (2016)

    Google Scholar 

  27. Kappos, G., Yousaf, H., Maller, M., Meiklejohn, S.: An empirical analysis of anonymity in zcash. arXiv preprint arXiv:1805.03180 (2018)

  28. Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 830–842. ACM (2016)

    Google Scholar 

  29. Kumar, A., Fischer, C., Tople, S., Saxena, P.: A traceability analysis of monero’s blockchain. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 153–173. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_9

    Chapter  Google Scholar 

  30. Maxwell, G., Poelstra, A.: Borromean ring signatures (2015)

    Google Scholar 

  31. Meiklejohn, S., et al.: A fistful of bitcoins: characterizing payments among men with no names. In: Proceedings of the 2013 Conference on Internet Measurement Conference, pp. 127–140. ACM (2013)

    Google Scholar 

  32. Miyaji, A., Nishida, S.: A scalable multiparty private set intersection. Network and System Security. LNCS, vol. 9408, pp. 376–385. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-25645-0_26

    Chapter  Google Scholar 

  33. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008)

    Google Scholar 

  34. Ning, C., Xu, Q.: Multiparty computation for modulo reduction without bit-decomposition and a generalization to bit-decomposition. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 483–500. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_28

    Chapter  Google Scholar 

  35. Noether, S., Mackenzie, A., Monero-Core-Team: Ring confidential transactions, February 2016. https://lab.getmonero.org/pubs/MRL-0005.pdf

  36. Noether, S., Mackenzie, A., et al.: Ring confidential transactions. Ledger 1, 1–18 (2016)

    Article  Google Scholar 

  37. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  38. Quesnelle, J.: On the linkability of zcash transactions. arXiv preprint arXiv:1712.01210 (2017)

  39. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_2

    Chapter  Google Scholar 

  40. Ruffing, T., Moreno-Sanchez, P., Kate, A.: CoinShuffle: practical decentralized coin mixing for bitcoin. In: Kutyłowski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8713, pp. 345–364. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11212-1_20

    Chapter  Google Scholar 

  41. van Saberhagen, N.: Cryptonote v 2.0, October 2013. https://cryptonote.org/whitepaper.pdf

  42. Sasson, E.B., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy (SP), pp. 459–474. IEEE (2014)

    Google Scholar 

  43. Suberg, W.: Malaysian central bank: Id now needed for any crypto exchange transaction, February 2018. https://cointelegraph.com/news/malaysian-central-bank-id-now-needed-for-any-crypto-exchange-transaction. Accessed 28 Feb 2018

  44. de Vilaca Burgos, A., de Oliveira Filho, J.D., Suares, M.V.C., de Almeida, R.S.: Distributed ledger technical research in central bank of brazil (2017)

    Google Scholar 

  45. WĂĽst, K., Kostiainen, K., Capkun, V., Capkun, S.: PRCash: fast, private and regulated transactions for digital currencies

    Google Scholar 

  46. Yao, A.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rami Puzis .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Puzis, R., Barshap, G., Zilberman, P., Leiba, O. (2019). Controllable Privacy Preserving Blockchain. In: Dolev, S., Hendler, D., Lodha, S., Yung, M. (eds) Cyber Security Cryptography and Machine Learning. CSCML 2019. Lecture Notes in Computer Science(), vol 11527. Springer, Cham. https://doi.org/10.1007/978-3-030-20951-3_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-20951-3_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-20950-6

  • Online ISBN: 978-3-030-20951-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics