[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3479722.3480800acmconferencesArticle/Chapter ViewAbstractPublication PagesaftConference Proceedingsconference-collections
research-article
Open access

AMR: autonomous coin mixer with privacy preserving reward distribution

Published: 23 November 2021 Publication History

Abstract

It is well known that users on open blockchains are tracked by an industry providing services to governments, law enforcement, secret services, and alike. While most blockchains do not protect their users' privacy and allow external observers to link transactions and addresses, a growing research interest attempts to design add-on privacy solutions to help users regain their privacy on non-private blockchains.
In this work, we propose to our knowledge the first censorship resilient mixer, which can reward its users in a privacy-preserving manner for participating in the system. Increasing the anonymity set size, and diversity of users, is, as we believe, an important endeavor to raise a mixer's contributed privacy in practice. The paid-out rewards can take the form of governance tokens to decentralize the voting on system parameters, similar to how popular "Decentralized Finance (Defi) farming" protocols operate. Moreover, by leveraging existing Defi lending platforms, AMR is the first mixer design that allows participating clients to earn financial interest on their deposited funds.
Our system AMR is autonomous as it does not rely on any external server or a third party. The evaluation of our AMR implementation shows that the system supports today on Ethereum anonymity set sizes beyond thousands of users, and a capacity of over 66,000 deposits per day, at constant system costs. We provide a formal specification of our zk-SNARK-based AMR system, a privacy and security analysis, implementation, and evaluation with both the MiMC and Poseidon hash functions.

References

[1]
Aave: The money market protocol. https://aave.com/.
[2]
Compound. https://compound.finance/.
[3]
Curve dao. https://curve.fi/.
[4]
Jubjub. Available at: https://z.cash/technology/jubjub/.
[5]
Tornado cash. Available at: https://tornado.cash/.
[6]
Yearn finance. https://yearn.finance/.
[7]
Zcash. Available at: https://z.cash/.
[8]
Martin Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. Mimc: Efficient encryption and cryptographic hashing with minimal multiplicative complexity. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology - ASIACRYPT 2016, pages 191--219, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
[9]
Kurt M. Alonso. Zero to Monero: First edition. a technical guide to a private digital currency; for beginners, amateurs, and experts. https://web.getmonero.org/library/Zero-to-Monero-2-0-0.pdf.
[10]
Elli Androulaki, Ghassan O Karame, Marc Roeschlin, Tobias Scherer, and Srdjan Capkun. Evaluating user privacy in bitcoin. In International Conference on Financial Cryptography and Data Security, pages 34--51. Springer, 2013.
[11]
Shehar Bano, Alberto Sonnino, Mustafa Al-Bassam, Sarah Azouvi, Patrick McCorry, Sarah Meiklejohn, and George Danezis. Sok: Consensus in the age of blockchains. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies, pages 183--198, 2019.
[12]
E. Ben-Sasson, A. Chiesa, M. Green, E. Tromer, and M. Virza. Secure sampling of public parameters for succinct zero knowledge proofs. In 2015 IEEE Symposium on Security and Privacy, pages 287--304, 2015.
[13]
Josh Benaloh and Michael de Mare. One-way accumulators: A decentralized alternative to digital signatures. In Tor Helleseth, editor, Advances in Cryptology --- EUROCRYPT '93, pages 274--285, Berlin, Heidelberg, 1994. Springer Berlin Heidelberg.
[14]
Dan Boneh and Victor Shoup. A graduate course in applied cryptography, 2020.
[15]
Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A Kroll, and Edward W Felten. Sok: Research perspectives and challenges for bitcoin and cryptocurrencies. In Symposium on Security and Privacy, pages 104--121. IEEE, 2015.
[16]
Joseph Bonneau, Arvind Narayanan, Andrew Miller, Jeremy Clark, Joshua A Kroll, and Edward W Felten. Mixcoin: Anonymity for bitcoin with accountable mixes. In International Conference on Financial Cryptography and Data Security, pages 486--504. Springer, 2014.
[17]
Sean Bowe, Ariel Gabizon, and Matthew D. Green. A multi-party protocol for constructing the public parameters of the pinocchio zk-snark. In AvivZohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, and Massimiliano Sala, editors, Financial Cryptography and Data Security, pages 64--77, Berlin, Heidelberg, 2019. Springer Berlin Heidelberg.
[18]
Sean Bowe, Ariel Gabizon, and Ian Miers. Scalable multi-party computation for zk-snark parameters in the random beacon model. Cryptology ePrint Archive, Report 2017/1050, 2017. https://eprint.iacr.org/2017/1050.
[19]
Benedikt Bünz, Shashank Agrawal, Mahdi Zamani, and Dan Boneh. Zether: Towards privacy in a smart contract world. IACR Cryptol. ePrint Arch., 2019:191, 2019.
[20]
Matteo Campanelli, Dario Fiore, and Anaïs Querol. Legosnark: Modular design and composition of succinct zero-knowledge proofs. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS '19, page 2075--2092, New York, NY, USA, 2019. Association for Computing Machinery.
[21]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Noah Vesely, and Nicholas Ward. Marlin: Preprocessing zksnarks with universal and updatable srs. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology - EUROCRYPT 2020, pages 738--768, Cham, 2020. Springer International Publishing.
[22]
Benjamin E. Diamond. "many-out-of-many" proofs with applications to anonymous zether. Cryptology ePrint Archive, Report 2020/293, 2020. https://eprint.iacr.org/2020/293.
[23]
Shayan Eskandari, Seyedehmahsa Moosavi, and Jeremy Clark. Sok: Transparent dishonesty: Front-running attacks on blockchain. In Andrea Bracciali, Jeremy Clark, Federico Pintore, Peter B. Rønne, and Massimiliano Sala, editors, Financial Cryptography and Data Security, pages 170--189, Cham, 2020. Springer International Publishing.
[24]
Ariel Gabizon, Zachary J. Williamson, and Oana Ciobotaru. Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive, Report 2019/953, 2019. https://eprint.iacr.org/2019/953.
[25]
Arthur Gervais, Srdjan Capkun, Ghassan O Karame, and Damian Gruber. On the privacy provisions of bloom filters in lightweight bitcoin clients. In Computer Security Applications Conference, pages 326--335, 2014.
[26]
Lorenzo Grassi, Dmitry Khovratovich, Christian Rechberger, Arnab Roy, and Markus Schofnegger. Poseidon: A new hash function for zero-knowledge proof systems. Cryptology ePrint Archive, Report 2019/458, 2019. https://eprint.iacr.org/2019/458.
[27]
Jens Groth. On the size of pairing-based non-interactive arguments. In Marc Fischlin and Jean-Sébastien Coron, editors, Advances in Cryptology - EUROCRYPT 2016, pages 305--326, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
[28]
Ethan Heilman, Leen Alshenibr, Foteini Baldimtsi, Alessandra Scafuro, and Sharon Goldberg. Tumblebit: An untrusted bitcoin-compatible anonymous payment hub. In Network and Distributed System Security Symposium, 2017.
[29]
Iden3. Circom: Circuit compiler for zksnark. https://github.com/iden3/snarkjs.
[30]
Iden3. Snarkjs: Javascript and pure web assembly implementation of zksnark schemes. https://github.com/iden3/snarkjs.
[31]
Duc V. Le, Lizzy Tengana Hurtado, Adil Ahmad, Mohsen Minaei, Byoungyoung Lee, and Aniket Kate. A tale of two trees: One writes, and other reads. Proceedings on Privacy Enhancing Technologies, 2020(2):519--536, 2020.
[32]
Jiangtao Li, Ninghui Li, and Rui Xue. Universal accumulators with efficient nonmembership proofs. In Jonathan Katz and Moti Yung, editors, Applied Cryptography and Network Security, pages 253--269, Berlin, Heidelberg, 2007. Springer Berlin Heidelberg.
[33]
Mary Maller, Sean Bowe, Markulf Kohlweiss, and Sarah Meiklejohn. Sonic: Zero-knowledge snarks from linear-size universal and updatable structured reference strings. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS '19, page 2111--2128, New York, NY, USA, 2019. Association for Computing Machinery.
[34]
Greg Maxwell. Coinjoin: Bitcoin privacy for the real world. In Post on Bitcoin forum, 2013.
[35]
Sarah Meiklejohn and Rebekah Mercer. Möbius: Trustless tumbling for transaction privacy. Proceedings on Privacy Enhancing Technologies, 2018(2):105--121, 2018.
[36]
Ralph C Merkle. A digital signature based on a conventional encryption function. In Conference on the theory and application of cryptographic techniques, pages 369--378. Springer, 1987.
[37]
Silvio Micali, Michael Rabin, and Joe Kilian. Zero-knowledge sets. In Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science, FOCS '03, page 80, USA, 2003. IEEE Computer Society.
[38]
Ian Miers, Christina Garman, Matthew Green, and Aviel D Rubin. Zerocoin: Anonymous distributed e-cash from bitcoin. In Symposium on Security and Privacy, pages 397--411, 2013.
[39]
Andrew Miller and Sean Bowe. Zcash MPC Setup. https://www.zfnd.org/blog/powers-of-tau/.
[40]
Kaihua Qin, Henryk Hadass, Arthur Gervais, and Joel Reardon. Applying private information retrieval to lightweight bitcoin clients. In 2019 Crypto Valley Conference on Blockchain Technology (CVCBT), pages 60--72. IEEE, 2019.
[41]
Phillip Rogaway and Thomas Shrimpton. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In FSE 2004, pages 371--388, 2004.
[42]
Antoine Rondelet and Michal Zajac. Zeth: On integrating zerocash on ethereum, 2019.
[43]
Tim Ruffing and Pedro Moreno-Sanchez. Valueshuffle: Mixing confidential transactions for comprehensive transaction privacy in bitcoin. In International Conference on Financial Cryptography and Data Security, pages 133--154. Springer, 2017.
[44]
Tim Ruffing, Pedro Moreno-Sanchez, and Aniket Kate. Coinshuffle: Practical decentralized coin mixing for bitcoin. In European Symposium on Research in Computer Security, pages 345--364. Springer, 2014.
[45]
Tim Ruffing, Pedro Moreno-Sanchez, and Aniket Kate. P2P mixing and unlinkable bitcoin transactions. In Network and Distributed System Security Symposium, 2017.
[46]
Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In Symposium on Security and Privacy, pages 459--474. IEEE, 2014.
[47]
Erkan Tairi, Pedro Moreno-Sanchez, and Matteo Maffei. A2l: Anonymous atomic locks for scalability and interoperability in payment channel hubs. Technical report, Cryptology ePrint Archive, Report 2019/589, 2019.
[48]
Luke Valenta and Brendan Rowan. Blindcoin: Blinded, accountable mixes for bitcoin. In International Conference on Financial Cryptography and Data Security, pages 112--126. Springer, 2015.
[49]
Gavin Wood. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151:1--32, 2014.

Cited By

View all
  • (2024)Blockchain CensorshipProceedings of the ACM Web Conference 202410.1145/3589334.3645431(1632-1643)Online publication date: 13-May-2024
  • (2023)Aegis: Privacy-Preserving Market for Non-Fungible TokensIEEE Transactions on Network Science and Engineering10.1109/TNSE.2022.320542810:1(92-102)Online publication date: 1-Jan-2023
  • (2023)SoK: Decentralized Finance (DeFi) Attacks2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179435(2444-2461)Online publication date: May-2023
  • Show More Cited By

Index Terms

  1. AMR: autonomous coin mixer with privacy preserving reward distribution
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        AFT '21: Proceedings of the 3rd ACM Conference on Advances in Financial Technologies
        September 2021
        225 pages
        ISBN:9781450390828
        DOI:10.1145/3479722
        This work is licensed under a Creative Commons Attribution International 4.0 License.

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 23 November 2021

        Permissions

        Request permissions for this article.

        Check for updates

        Qualifiers

        • Research-article

        Conference

        AFT '21
        Sponsor:

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)148
        • Downloads (Last 6 weeks)9
        Reflects downloads up to 13 Dec 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Blockchain CensorshipProceedings of the ACM Web Conference 202410.1145/3589334.3645431(1632-1643)Online publication date: 13-May-2024
        • (2023)Aegis: Privacy-Preserving Market for Non-Fungible TokensIEEE Transactions on Network Science and Engineering10.1109/TNSE.2022.320542810:1(92-102)Online publication date: 1-Jan-2023
        • (2023)SoK: Decentralized Finance (DeFi) Attacks2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179435(2444-2461)Online publication date: May-2023
        • (2022)Analysis of Address Linkability in Tornado Cash on EthereumCyber Security10.1007/978-981-16-9229-1_3(39-50)Online publication date: 21-Jan-2022

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media