Skip to main content
Log in

Lockmix: a secure and privacy-preserving mix service for Bitcoin anonymity

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Bitcoin has attracted considerable attention from governments, banks, as well as researchers. However, Bitcoin is not a completely anonymous system. All transaction information in the Bitcoin system is published on the network and can be used to reveal the identity of the user by transaction correlation analysis. In this paper, a secure and privacy-preserving mix service for Bitcoin anonymity, Lockmix, is proposed. Lockmix introduces mix servers to provide a mix service for the user by using blind signature and multi-signature schemes to prevent attackers from linking the input address with the output address. Lockmix provides anonymity, scalability, accountability, Bitcoin compatibility and anti-theft. Lockmix has been implemented on a Bitcoin test network, and experiments show that our solution is efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. https://github.com/Northeastern-University-Blockchain/Lockmix.

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Technical report (2008)

  2. Davis, J.: The crypto-currency[J]. The New Yorker. 87, (2011)

  3. Coinmarketcap.com. Available from: https://coinmarketcap.com/currencies/Bitcoin/

  4. Ron, D., Shamir, A.: Quantitative analysis of the full Bitcoin transaction graph. In: International Conference on Financial Cryptography and Data Security. Springer, Berlin, Heidelberg, pp. 6–24 (2013)

  5. Reid, F., Harrigan, M.: An Analysis of Anonymity in the Bitcoin System. Security and Privacy in Social Network, pp. 197–223. Springer, New York (2013)

    Google Scholar 

  6. Koshy, P., Koshy, D., McDaniel, P.: An analysis of anonymity in Bitcoin using p2p network traffic. In: International Conference on Financial Cryptography and Data Security. Springer, Berlin, pp. 469–485 (2014)

  7. Miller, A., Litton, J., Pachulski, A., et al.: Discovering Bitcoin’s public topology and influential nodes[J]. et al. (2015)

  8. Bonneau, J., Narayanan, A., Miller, A., et al.: Mixcoin: anonymity for Bitcoin with accountable mixes. In: International conference on financial cryptography and data security. Springer, Berlin, Heidelberg, pp. 486–504 (2014)

  9. Valenta, L., Rowan, B.: Blindcoin: blinded, accountable mixes for Bitcoin. In: International Conference on Financial Cryptography and Data Security. Springer, Berlin, Heidelberg, pp. 112–126 (2015)

  10. Maxwell, G.: CoinJoin: Bitcoin privacy for the real world. Bitcoin Forum. (2013)

  11. Maxwell, G.: CoinSwap: transaction graph disjoint trustless trading. (2013)

  12. van Saberhagen N.: Cryptonote v 2. 0[J]. https://cryptonote.org/whitepaper.pdf (2013)

  13. Miers, I., Garman, C., Green, M., et al.: Zerocoin: anonymous distributed e-cash from Bitcoin. In: 2013 IEEE Symposium on Security and Privacy (SP), IEEE, pp. 397–411 (2013)

  14. Sasson, E. B., Chiesa, A., Garman, C., et al.: Zerocash: decentralized anonymous payments from Bitcoin. In: 2014 IEEE Symposium on Security and Privacy (SP), IEEE, pp. 459–474 (2014)

  15. Ben-Sasson, E., Chiesa, A., Tromer, E., et al.: Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. USENIX Security. (2014)

  16. Ziegeldorf, J.H., Grossmann, F., Henze, M., et al.: Coinparty: Secure multi-party mixing of Bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy. ACM, pp. 75–86 (2015)

  17. Ruffing, T., Moreno-Sanchez, P., Kate, A.: P2P Mixing and Unlinkable Bitcoin Transactions. NDSS. (February 2017)

  18. Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology, Springer, Berlin, pp. 199–203 (1983)

  19. Fuchsbauer, G.: Automorphic signatures in bilinear groups and an application to round-optimal blind signatures. IACR Cryptology ePrint Archive (2009)

  20. Goldwasser, S., Bellare, M.: This is a set of lecture notes for a summer course on cryptography, taught by the authors at the Massachusetts Institute of Technology (MIT) (1996–2008)

  21. ShenTu, Q.C., Yu, J.P.: A Blind-Mixing Scheme for Bitcoin Based on an Elliptic Curve Cryptography Blind Digital Signature Algorithm (2015)

  22. Bellare, M., Neven, G.: Identity-Based multi-signatures from RSA. In: Cryptographers’ Track at the RSA Conference on Topics in Cryptology. Springer, pp. 145–162 (2007)

  23. Thomas, K.: The Year of Multisig: How is it Doing So Far. https://www.coindesk.com/year-multisig-so-far/ (2015)

  24. Syverson, P., Dingledine, R., Mathewson, N.: Tor: The second generation onion router. In: Usenix Security (2004)

  25. Chaabane, A., Manils, P., Kaafar, M A.: Digging into anonymous traffic: A deep analysis of the tor anonymizing network. In: 2010 Fourth International Conference on Network and System Security. IEEE, pp. 167–174 (2010)

  26. \(OP\_RETURN.\) https://en.Bitcoin.it/wiki/OP_RETURN

  27. Roger, D., Nick, M., Paul, S.: Tor: The Second-Generation Onion Router. Technical report, DTIC Document (2004)

  28. Conti, M., Kumar, S., Lal, C., et al.: A survey on security and privacy issues of Bitcoin. In: IEEE Communications Surveys & Tutorials (2018)

  29. The Go Programming Language. https://github.com/golang/go

  30. btcd is an alternative full node Bitcoin implementation written in Go. https://github.com/btcsuite/btcd

  31. btcwallet is a daemon handling Bitcoin wallet functionality for a single user. https://github.com/btcsuite/btcwallet

Download references

Acknowledgements

This research was funded by the National Science foundation of China (No.U1708262, 61601107), the Fundamental Research Funds for the Central Universities (No.2019B22214, N1723-04023), and the Foundation of Science and Technology on Information Assurance Laboratory (No. KJ-17-001).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chien-Ming Chen.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bao, Z., Shi, W., Kumari, S. et al. Lockmix: a secure and privacy-preserving mix service for Bitcoin anonymity. Int. J. Inf. Secur. 19, 311–321 (2020). https://doi.org/10.1007/s10207-019-00459-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-019-00459-6

Keywords

Navigation