MoneroResearch.info

WIKINDX Resources

Yu, J., Au, M. H. A., & Esteves-Verissimo, P. 2019, June Re-thinking untraceability in the cryptonote-style blockchain. Paper presented at 2019 IEEE 32nd Computer Security Foundations Symposium (CSF). 
Added by: Rucknium (2022-07-01 15:50)   
Resource type: Proceedings Article
DOI: 10.1109/CSF.2019.00014
BibTeX citation key: Yu2019
View all bibliographic details
Categories: Monero-focused
Creators: Au, Esteves-Verissimo, Yu
Collection: 2019 IEEE 32nd Computer Security Foundations Symposium (CSF)
Views: 49/2333
Attachments   Re-Thinking_Untraceability_in_the_CryptoNote-Style_Blockchain.pdf [18/676] URLs   https://ieeexplore ... g/document/8823713
Abstract
We develop new foundations on transaction untraceability for CryptoNote-style blockchain systems. In particular, we observe new attacks; develop theoretical foundations to model transaction untraceability; provide the least upper bound of transaction untraceability guarantee; provide ways to efficiently and automatically verify whether a given ledger achieves optimal transaction untraceability; and provide a general solution that achieves provably optimal transaction untraceability. Unlike previous cascade effect attacks (ESORICS' 17 and PETS' 18) on CryptoNote-style transaction untraceability, we consider not only a passive attacker but also an active adaptive attacker. Our observed attacks allow both types of attacker to trace blockchain transactions that cannot be traced by using the existing attacks. We develop a series of new games, which we call "The Sun-Tzu Survival Problem", to model CryptoNote-style blockchain transaction untraceability and our identified attacks. In addition, we obtain seven novel results, where three of them are negative and the rest are positive. In particular, thanks to our abstract game, we are able to build bipartite graphs to model transaction untraceability, and provide reductions to formally relate the hardness of calculating untraceability to the hardness of calculating the number of perfect matchings in all possible bipartite graphs. We prove that calculating transaction untraceability is a #P-complete problem, which is believed to be even more difficult to solve than NP problems. In addition, we provide the first result on the least upper bound of transaction untraceability. Moreover, through our theoretical results, we are able to provide ways to efficiently and automatically verify whether a given ledger achieves optimal transaction untraceability. Furthermore, we propose a simple strategy for CryptoNote-style blockchain systems to achieve optimal untraceability. We take Monero as a concrete example to demonstrate how to apply this strategy to optimise the untraceability guarantee provided by Monero.
Added by: Rucknium  
WIKINDX 6.5.0 | Total resources: 210 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)