Skip to main content

Hiding Transaction Amounts and Balances in Bitcoin

  • Conference paper
Trust and Trustworthy Computing (Trust 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8564))

Included in the following conference series:

Abstract

Bitcoin is gaining increasing adoption and popularity nowadays. In spite of its reliance on pseudonyms, Bitcoin raises a number of privacy concerns due to the fact that all of the transactions that take place in the system are publicly announced.

The literature contains a number of proposals that aim at evaluating and enhancing user privacy in Bitcoin. To the best of our knowledge, ZeroCoin (ZC) is the first proposal which prevents the public tracing of coin expenditure in Bitcoin by leveraging zero-knowledge proofs of knowledge and one-way accumulators. While ZeroCoin hardens the traceability of coins, it does not hide the amount per transaction, nor does it prevent the leakage of the balances of Bitcoin addresses. In this paper, we propose, EZC, an extension of ZeroCoin which (i) enables the construction of multi-valued ZCs whose values are only known to the sender and recipient of the transaction and (ii) supports the expenditure of ZCs among users in the Bitcoin system, without the need to convert them back to Bitcoins. By doing so, EZC hides transaction values and address balances in Bitcoin, for those users who opt-out from exchanging their coins to BTCs. We performed a preliminary assessment of the performance of EZC; our findings suggest that EZC improves the communication overhead incurred in ZeroCoin.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Trade - Bitcoin, https://en.bitcoin.it/wiki/Trade

  2. Mt. Gox – WIkepedia, http://en.wikipedia.org/wiki/Mt._Gox

  3. Bitcoin Charts, http://bitcoincharts.com/

  4. Evaluating User Privacy in Bitcoin, Financial Cryptography and Data Security Conference (FC) (2013), http://eprint.iacr.org/2012/596.pdf

  5. Protocol Rules – Bitcoin, https://en.bitcoin.it/wiki/Protocol_rules

  6. Protocol Specifications – Bitcoin, https://en.bitcoin.it/wiki/Protocol_specification

  7. znort987 Bitcoin Blockchain parser, https://github.com/znort987/blockparser

  8. Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin, http://eprint.iacr.org/2012/248.pdf

  9. Bitcoin Gateway, A Peer-to-peer Bitcoin Vault and Payment Network (2011), http://arimaa.com/bitcoin/

  10. Bitcoin: Tempering the Digital Ring of Gyges or Implausible Pecuniary Privacy (2011), http://ssrn.com/abstract=1937769

  11. Au, M.H., Susilo, W., Mu, Y.: Proof-of-Knowledge of Representation of Committed Value and Its Applications. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 352–369. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. Babaioff, M., Dobzinski, S., Oren, S., Zohar, A.: On Bitcoin and Red Balloons. In: CoRR (2011)

    Google Scholar 

  13. Bamert, T., Decker, C., Elsen, L., Wattenhofer, R., Welten, S.: Have a Snack, Pay with Bitcoins. In: 13th IEEE International Conference on Peer-to-Peer Computing (2013)

    Google Scholar 

  14. Belenkiy, M., Chase, M., Erway, C., Jannotti, J., Küpçü, A., Lysyanskaya, A., Rachlin, E.: Making P2P Accountable without Losing Privacy. In: Proceedings of WPES (2007)

    Google Scholar 

  15. Brands, S.: Electronic Cash on the Internet. In: Proceedings of the Symposium on the Network and Distributed System Security (1995)

    Google Scholar 

  16. Brands, S.: Rapid Demonstration of Linear Relations Connected by Boolean Operators. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 318–333. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  17. Camenisch, J.L., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302–321. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials, pp. 61–76 (2002)

    Google Scholar 

  19. Camenisch, J.: Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem. PhD thesis, ETH Zurich. ETH Series in Information Security and Cryptography (1998)

    Google Scholar 

  20. Camenisch, J., Lyasyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials (2002)

    Google Scholar 

  21. Chase, M., Lysyanskaya, A.: On signatures of knowledge. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 78–96. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  22. Chaum, D., Roijakkers, S.: Unconditionally secure digital signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 206–214. Springer, Heidelberg (1991)

    Google Scholar 

  23. Clark, J., Essex, A.: (Short Paper) CommitCoin: Carbon Dating Commitments with Bitcoin. In: Proceedings of Financial Cryptography and Data Security (2012)

    Google Scholar 

  24. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  25. Decker, C., Wattenhofer, R.: Information Propagation in the Bitcoin Network. In: 13th IEEE International Conference on Peer-to-Peer Computing (2013)

    Google Scholar 

  26. Díaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 54–68. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  27. Dwork, C.: Differential privacy: A survey of results. In: Agrawal, M., Du, D.-Z., Duan, Z., Li, A. (eds.) TAMC 2008. LNCS, vol. 4978, pp. 1–19. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  28. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  29. Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  30. Garman, C., Green, M., Meiers, I., Rubin, A.: Rational zero: Economic security for zerocoin with everlasting anonymity. In: Financial Cryptography and Data Security Conference (2014)

    Google Scholar 

  31. Karame, G., Francillon, A., ÄŒapkun, S.: Pay as you Browse: Microcomputations as Micropayments in Web-based Services. In: Proceedings of WWW (2011)

    Google Scholar 

  32. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: Anonymous Distributed E-Cash from Bitcoin (2013)

    Google Scholar 

  33. Moore, T., Christin, N.: Beware the middleman: Empirical analysis of bitcoin-exchange risk. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 25–33. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  34. Ober, M., Katzenbeisser, S., Hamacher, K.: Structure and anonymity of the bitcoin transaction graph. Future Internet 5(2), 237–250 (2013)

    Article  Google Scholar 

  35. Pfitzmann, A., Hansen, M.: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management-A Consolidated Proposal for Terminology. Fachterminologie Datenschutz und Datensicherheit, 111–144 (2008)

    Google Scholar 

  36. Reid, F., Harrigan, M.: An Analysis of Anonymity in the Bitcoin System. In: CoRR (2011)

    Google Scholar 

  37. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  38. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2009)

    Google Scholar 

  39. Schnorr, C.-P.: Efficient signature generation for smart cards. Journal of Cryptology, 239–252 (1991)

    Google Scholar 

  40. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 41–53. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  41. Shokri, R., Theodorakopoulos, G., Le Boudec, J., Hubaux, J.P.: Quantifying location privacy. In: Proceedings of the IEEE Symposium on Security and Privacy (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Androulaki, E., Karame, G.O. (2014). Hiding Transaction Amounts and Balances in Bitcoin. In: Holz, T., Ioannidis, S. (eds) Trust and Trustworthy Computing. Trust 2014. Lecture Notes in Computer Science, vol 8564. Springer, Cham. https://doi.org/10.1007/978-3-319-08593-7_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-08593-7_11

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-08592-0

  • Online ISBN: 978-3-319-08593-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics