Skip to main content

Compact Multi-Party Confidential Transactions

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12579))

Abstract

“Confidential Transactions”, integrated transactions of commitments, signatures, and zero-knowledge range proofs, are favored for their ability to hide transaction amounts. In the real world, multi-party fund transfers are highly desirable for personal and business security. Unfortunately, existing unproven Multi-Party Confidential Transactions are linear in the (exact) number of co-owners; hence they are not compact, very scalable, nor private (leak number of users and their public information). In this study, we provide provably secure private, compact Multi-Party Confidential Transactions, in both the “unanimous” N-out-of-N and “threshold” T-out-of-N settings. Unlike other schemes, our multi-party transactions have the size of single-owner transactions and hide the number of participants. To the best of our knowledge, ours is the first proven secure multi-party and threshold confidential transaction protocol.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Note that we do not specify how the asset details are recorded in the cash system, meaning that the asset details may be permanent like in Bitcoin blockchain or aggregatable in Mimblewimble variants. The confidential transaction protocol is compatible with any secure cash system, which prevents double spending if the unspent assets are accessible.

  2. 2.

    A wallet is an application that securely stores secret keys. Generally, wallets are password protected.

  3. 3.

    Multiple wallets with different keys replicate the shadow co-owners of the same owner.

  4. 4.

    This property is an additional property that is overlooked by the original Bulletproofs range proofs [6].

References

  1. Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) Financial Cryptography and Data Security. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_29

    Chapter  Google Scholar 

  2. beam.mw: Scalable confidential cryptocurrency mimblewimble implementation. https://www.beam.mw/. Accessed 27 May 2020

  3. Boneh, D., Drijvers, M., Neven, G.: Compact multi-signatures for smaller blockchains. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11273, pp. 435–464. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03329-3_15

    Chapter  Google Scholar 

  4. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  5. Bootle, J., Cerulli, A., Chaidos, P., Groth, J., Petit, C.: Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 327–357. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_12

    Chapter  MATH  Google Scholar 

  6. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: efficient range proofs for confidential transactions. In: IEEE SP, May 2018 (2017)

    Google Scholar 

  7. Cryptograph, D.: Crate bulletproofs - module bulletproofs::range proof MPC. https://doc-internal.dalek.rs/bulletproofs/range_proof_mpc/index.html. Accessed 21 Nov 2019

  8. Fuchsbauer, G., Orrù, M., Seurin, Y.: Aggregate cash systems: a cryptographic investigation of mimblewimble. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 657–689. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_22

    Chapter  Google Scholar 

  9. Horster, P., Michels, M., Petersen, H.: Meta-multisignature schemes based on the discrete logarithm problem. Information Security — the Next Decade. IAICT, pp. 128–142. Springer, Boston, MA (1995). https://doi.org/10.1007/978-0-387-34873-5_11

    Chapter  Google Scholar 

  10. Jedusor, T.E.: Mimblewimble (2016)

    Google Scholar 

  11. Langford, S.K.: Weaknesses in some threshold cryptosystems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 74–82. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_6

    Chapter  Google Scholar 

  12. Maxwell, G.: Confidential transactions (2015). https://people.xiph.org/$~$greg/confidential_values.txt. Accessed 09 May 2016

  13. Maxwell, G., Poelstra, A.: Borromean ring signatures (2015)

    Google Scholar 

  14. Maxwell, G., Poelstra, A., Seurin, Y., Wuille, P.: Simple schnorr multi-signatures with applications to bitcoin, pp. 1–26. Designs, Codes and Cryptography (2018)

    Google Scholar 

  15. Michels, M., Horster, P.: On the risk of disruption in several multiparty signature schemes. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 334–345. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034859

    Chapter  MATH  Google Scholar 

  16. Nakamoto, S.: Bitcoin- a peer-to-peer electronic cash system (2008)

    Google Scholar 

  17. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  18. Poelstra, A.: Mimblewimble (2016). https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf

  19. Poelstra, A., Back, A., Friedenbach, M., Maxwell, G., Wuille, P.: Confidential assets. In: Zohar, A., et al. (eds.) Financial Cryptography and Data Security. LNCS, vol. 10958, pp. 43–63. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_4

    Chapter  Google Scholar 

  20. Ristenpart, T., Yilek, S.: The power of proofs-of-possession: securing multiparty signatures against rogue-key attacks. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 228–245. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_13

    Chapter  Google Scholar 

  21. Ruffing, T., Thyagarajan, S., Ronge, V., Schroder, D.: (short paper) burning zerocoins for fun and for profit - a cryptographic denial-of-spending attack on the zerocoin protocol, pp. 116–119 (2018). https://doi.org/10.1109/CVCBT.2018.00023

  22. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  23. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  24. grin tech.org: Grin. https://github.com/mimblewimble. Accessed 21 May 2020

  25. tlu.tarilabs.com: Mimblewimble multiparty bulletproof UTXO. http://tlu.tarilabs.com/protocols/mimblewimble-mp-bp-utxo/MainReport.html. Accessed 21 May 2020

  26. Wood, G., et al.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151, 1–32 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jayamine Alupotha .

Editor information

Editors and Affiliations

Appendices

A Compact Schnorr and BLS Signatures

The protocols of \(\mathtt {SIG}_{\mathtt {SCH}}\) and \(\mathtt {SIG}_{\mathtt {BLS}}\) are explained below.

figure bk
figure bl

B Improved Inner Product Argument with Strong Fiat Shamir Challenges

figure bm

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alupotha, J., Boyen, X., Foo, E. (2020). Compact Multi-Party Confidential Transactions. In: Krenn, S., Shulman, H., Vaudenay, S. (eds) Cryptology and Network Security. CANS 2020. Lecture Notes in Computer Science(), vol 12579. Springer, Cham. https://doi.org/10.1007/978-3-030-65411-5_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-65411-5_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-65410-8

  • Online ISBN: 978-3-030-65411-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics