Skip to main content

Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9604))

Abstract

Although Bitcoin is often perceived to be an anonymous currency, research has shown that a user’s Bitcoin transactions can be linked to compromise the user’s anonymity. We present solutions to the anonymity problem for both transactions on Bitcoin’s blockchain and off the blockchain (in so called micropayment channel networks). We use an untrusted third party to issue anonymous vouchers which users redeem for Bitcoin. Blind signatures and Bitcoin transaction contracts (aka smart contracts) ensure the anonymity and fairness during the bitcoin \(\leftrightarrow \) voucher exchange. Our schemes are practical, secure and anonymous.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Our off-blockchain scheme is fast because it uses micropayment channel networks. It’s unclear how to retrofit prior work onto these networks, e.g., mapping Coinshuffle’s single atomic transaction onto the arbitrary graph topology of a micropayment channel network.

  2. 2.

    We assume that all transactions in our schemes are of 1 bitcoin value.

  3. 3.

    We could allow users to perform multiple payments (by using multiple Bitcoin addresses that belong to them) but this would reduce their anonymity and make our analysis more complex.

  4. 4.

    \(\mathcal {I}\) signs \( T _f\) to stop a malicious miner that learns \(\overline{\sigma }\) from stealing the bitcoin \(\mathcal {A}\) gives \(\mathcal {I}\).

References

  1. Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012)

    Google Scholar 

  2. Sasson, E.B., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., Virza, M.: Zerocash: decentralized anonymous payments from bitcoin. In: IEEE Security and Privacy (SP), pp. 459–474 (2014)

    Google Scholar 

  3. Bissias, G., Ozisik, A.P., Levine, B.N., Liberatore, M.: Sybil-resistant mixing for bitcoin. In: Workshop on Privacy in the Electronic Society, pp. 149–158. ACM (2014)

    Google Scholar 

  4. Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In: PKC, vol. 2567, pp. 31–46 (2003)

    Google Scholar 

  5. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, p. 514. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: Sok: research perspectives and challenges for bitcoin and cryptocurrencies. In: IEEE Security and Privacy (SP) (2015)

    Google Scholar 

  7. Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll, J.A., Felten, E.W.: Mixcoin: anonymity for bitcoin with accountable mixes. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 481–499. Springer, Heidelberg (2014)

    Google Scholar 

  8. Chaum, D.: Blind signature system. In: Chaum, D. (ed.) CRYPTO. Springer, New York (1983)

    Chapter  Google Scholar 

  9. Decker, C., Wattenhofer, R.: A fast and scalable payment network with bitcoin duplex micropayment channels. In: Pelc, A., Schwarzmann, A.A. (eds.) SSS 2015. LNCS, vol. 9212, pp. 3–18. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  10. Maxwell, G.: Coinjoin: bitcoin privacy for the real world (2013)

    Google Scholar 

  11. Maxwell, G.: Coinswap: transaction graph disjoint trustless trading (2013)

    Google Scholar 

  12. Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., Voelker, G.M., Savage, S., McCoy, D.: A fistful of bitcoins: characterizing payments among men with no names. In: Proceedings of the ACM SIGCOMM Internet Measurement Conference, IMC, pp. 127–139 (2013)

    Google Scholar 

  13. Meiklejohn, S., Orlandi, C.: Privacy-enhancing overlays in bitcoin. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds.) FC 2015 Workshops. LNCS, vol. 8976, pp. 127–141. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  14. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: IEEE Security and Privacy (SP), pp. 397–411 (2013)

    Google Scholar 

  15. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Consulted 1(2012), 28 (2008)

    Google Scholar 

  16. Poon, J., Dryja, T.: The bitcoin lightning network: scalable off-chain instant payments. Technical report (2015). https://lightning.network

  17. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  18. Ruffing, T., Moreno-Sanchez, P., Kate, A.: Coinshuffle: practical decentralized coin mixing for bitcoin. In: Kutyłowski, M., Vaidya, J. (eds.) ICAIS 2014, Part II. LNCS, vol. 8713, pp. 345–364. Springer, Heidelberg (2014)

    Google Scholar 

  19. Saxena, A., Misra, J., Dhar, A.: Increasing anonymity in bitcoin. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014 Workshops. LNCS, vol. 8438, pp. 122–139. Springer, Heidelberg (2014)

    Google Scholar 

  20. Szabo, N.: Formalizing and securing relationships on public networks. First Monday 2(9) (1997)

    Google Scholar 

  21. Todd, P.: BIP 65: OP CHECKLOCKTIMEVERIFY. Bitcoin improvement proposal (2014)

    Google Scholar 

  22. Tschorsch, F., Scheuermann, B.: Bitcoin and beyond: a technical survey on decentralized digital currencies

    Google Scholar 

  23. Valenta, L., Rowan, B.: Blindcoin: blinded, accountable mixes for bitcoin. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds.) FC 2015 Workshops. LNCS, vol. 8976, pp. 112–126. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  24. Ziegeldorf, J.H., Grossmann, F., Henze, M., Inden, N., Wehrle, K. Coinparty: secure multi-party mixing of bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, pp. 75–86. ACM (2015)

    Google Scholar 

Download references

Acknowledgments

We thank Dimitris Papadopoulos, Ann Ming Samborski and the anonymous reviewers for comments on this draft. This work was funded by the National Science Foundation under grants 1012910 and 1350733.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ethan Heilman .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 International Financial Cryptography Association

About this paper

Cite this paper

Heilman, E., Baldimtsi, F., Goldberg, S. (2016). Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions. In: Clark, J., Meiklejohn, S., Ryan, P., Wallach, D., Brenner, M., Rohloff, K. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science(), vol 9604. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-53357-4_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-53357-4_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-53356-7

  • Online ISBN: 978-3-662-53357-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics