Advertisment

The public ledger is an indispensable part of bitcoin’s blockchain, yet it imposes a serious threat that undermines the privacy of anyone sending or receiving bitcoin. Since the source of coins can be traced and tainted, the value of two bitcoins from 2 different sources might not be the same (as the coin whose source cannot be traced can be worth more than a traceable coin); hence, the fungibility of bitcoin can be questionable. To overcome these threats, many researchers have proposed a number of privacy enhancing solutions to render bitcoin more secure and anonymous. Nevertheless, the majority of the proposed solutions either solve only a small number of bitcoin’s privacy issues, so they would provide limited value if implemented successfully, or require major modification(s) of the blockchain protocol.

Researchers from Saarland University, Germany, proposed a solution to promote privacy of bitcoin’s transactions. The new solution, which they named ValueShuffle, is designed on the basis of CoinJoin, a method for anonymizing bitcoin transactions that was proposed by Gregory Maxwell. ValueShuffle is by far the first coin mixing solution to conceal the amount of coins involved in transactions, which is a proposal known as “Confidential Transactions” (CT). ValueShuffle is designed to guarantee the anonymity of the participants of a coin mixing round, not only against blockchain observers, but also against possible malicious attackers participating in the coin mixing round.

anonymous.jpg

anonymous.jpg

Via coupling ValueShuffle with Confidential Transactions along with “Stealth Addresses”. the proposed solution promotes what can be described as “comprehensive privacy” (sender’s anonymity, receiver’s anonymity and privacy of the paid amount), without having to do any modification to the current bitcoin protocol. The paper proved that combining the aforementioned three privacy promoting strategies creates synergies that can solve the two major problems that have hindered the implementation of coin mixing practices, mainly that participants need to mix the same amounts of coins, and need to do so before the funds can be actually spent. As such, ValueShuffle can unleash the full potential of coin mixing practices as a solution to enhance bitcoin’s privacy and anonymity.

The Features of ValueShuffle:

ValueShuffle is the first ever coin mixing protocol that utilizes the CT technology. ValueShuffle is considered a developed version of CoinShuffle++, which is considered the most efficient Peer-to-peer bitcoin mixing protocol to date, which relies on the DiceMix paradigm.
ValueShuffle combines bitcoin mixing practices, stealth addresses and CT to promote a comprehensive privacy for bitcoin users (untraceability, sender’s receiver’s anonymity and amount privacy). The new technology inherits a group of features from CoinJoin, which are essential to practical implementation of ValueShuffle along bitcoin’s network e.g. compatibility with blockchain’s script and pruning.

Combining ValueShuffle, with Stealth Addresses and CT will yield the following features:

A- Comprehensive Privacy:

Neither observers of the blockchain nor participants in the mixing procedure can trace the inputs or outputs of a ValueShuffle’s execution instant. Accordingly, the output transactions cannot be used to identify the sender’s address among the other honest input addresses that participated in the mixing round (receiver’s anonymity). Moreover, Stealth Addresses create one-time addresses to receive payments while preventing tracing funds to already known addresses (sender’s anonymity). CT promotes amount privacy.

B-Single Transaction:

ValueShuffle will send payments to recipients directly without having to go through any premixing procedures that are required by the present peer-to-peer mixing solutions, and without having to interact with the recipients. Accordingly, private anonymous payments can be sent with just one transaction recorded on the blockchain.

C- Dos Resistance:

ValueShuffle is resistant to denial-of-service DoS attacks launched by disruptive users who aim to keep honest users from successfully completing a mixing round. Although disruptive users can delay execution of an instance of ValueShuffle, they can never stop it, as it is based on the DiceMix protocol, so an instance will always terminate throughout a number of communication rounds equaling 4 + 2f where f represents the number of disruptive users. So, an undisrupted instance of ValueShuffle will be successfully completed within 4 communication rounds.

D- No Anonymous Channel Required:

To prevent linkage of the inputs and outputs of a CoinJoin transaction, ValueShuffle doesn’t utilize any external anonymous channels such as the Tor network. Nevertheless, to prevent an observer from linking inputs of a given CoinJoin transaction with network identifiers, such as IP addresses, it is highly recommended to use external means for anonymous communications such as proxy servers, or VPN.

 

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube