MoneroResearch.info

WIKINDX Resources

Wijaya, D. A., Liu, J., Steinfeld, R., & Liu, D. 2018, Monero ring attack: Recreating zero mixin transaction effect. Paper presented at 2018 17th IEEE international conference on trust, security and privacy in computing and communications/12th IEEE international conference on big data science and engineering (TrustCom/BigDataSE). 
Added by: Jack (2023-01-20 03:08)   
Resource type: Proceedings Article
BibTeX citation key: Wijaya2018a
View all bibliographic details
Categories: Monero-focused
Creators: Liu, Liu, Steinfeld, Wijaya
Publisher: IEEE
Collection: 2018 17th IEEE international conference on trust, security and privacy in computing and communications/12th IEEE international conference on big data science and engineering (TrustCom/BigDataSE)
Views: 59/1654
Attachments   Monero_Ring_Attack_Recreating_Zero_Mixin_Transaction_Effect.pdf [24/576] URLs   https://ieeexplore ... t/document/8456034
Abstract
Monero is one of the privacy-preserving cryptocurrencies employing CryptoNote protocol. The privacy features in Monero are provided by cryptographic techniques such as linkable ring signature and one-time public key. Recent studies show that the majority of Monero inputs are traceable prior to mandatory RingCT transaction. After the RingCT was implemented, the problems were mitigated. We propose a novel attack to reduce the anonymity of Monero transactions or even to fully deanonymise the inputs. The proposed protocol can be launched in RingCT protocol and enables multiple attackers to collaborate without trusting each other. The attack scheme can be planted in the existing Monero services without extra fees and without putting the users’ money at risk.
Added by: Jack  Last edited by: Jack
Notes
This paper was published around the same time as Moser et al. and proposes a new technique to reduce decoys within RingCT transactions.

I like section 2c. not many papers or material surrounding Monero talk about k-anonymity and how it relates to monero.

The background section discusses common attacks such as black marble, zero mixin, temporal analysis, and publishing private view keys.

The attack methodology was confusing to me, it seems like the idea is to create a malicious wallet that selects the same decoys for every transaction so that they can be deanonymized easily.


Added by: Jack  Last edited by: Jack
WIKINDX 6.5.0 | Total resources: 210 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)