文章摘要
GONG Xunwu (龚循武)* **,HU Bin*,LIU Xiaodong*,ZHAO Xiaofang* ***.[J].高技术通讯(英文),2022,28(3):259~271
Efficient and fair coin mixing for Bitcoin
  
DOI:10.3772/j.issn.1006-6748.2022.03.005
中文关键词: 
英文关键词: coin mixing, trusted execution environment (TEE), blockchain, accountable, anonymity
基金项目:
Author NameAffiliation
GONG Xunwu (龚循武)* ** (*Institute of Computing Technology, Chinese Academy of Sciences, Beijing 100190, P.R.China) (**University of Chinese Academy of Sciences, Beijing 100049, P.R.China) (***Institute of Intelligent Computing Technology, Chinese Academy of Sciences, Suzhou 215000, P.R.China) 
HU Bin* (*Institute of Computing Technology, Chinese Academy of Sciences, Beijing 100190, P.R.China) (**University of Chinese Academy of Sciences, Beijing 100049, P.R.China) (***Institute of Intelligent Computing Technology, Chinese Academy of Sciences, Suzhou 215000, P.R.China) 
LIU Xiaodong* (*Institute of Computing Technology, Chinese Academy of Sciences, Beijing 100190, P.R.China) (**University of Chinese Academy of Sciences, Beijing 100049, P.R.China) (***Institute of Intelligent Computing Technology, Chinese Academy of Sciences, Suzhou 215000, P.R.China) 
ZHAO Xiaofang* *** (*Institute of Computing Technology, Chinese Academy of Sciences, Beijing 100190, P.R.China) (**University of Chinese Academy of Sciences, Beijing 100049, P.R.China) (***Institute of Intelligent Computing Technology, Chinese Academy of Sciences, Suzhou 215000, P.R.China) 
Hits: 514
Download times: 454
中文摘要:
      
英文摘要:
      Bitcoin transactions are pseudo-anonymous, which can be exploited to reveal a user’s private information. To eliminate this threat, this paper presents FairMixer, a highly secure and efficient Bitcoin mixing system using the trusted execution environments (TEEs). With the TEE’s confidentiality and integrity guarantees for code and data, FairMixer enables a correct and privacy-preserving mixing process. However, a TEE-based implementation cannot prevent the manipulation of inputs to the mixer, such as mixing request submissions and blockchain feeds. Against this background, FairMixer captures users’ mixing requests via Bitcoin transactions for deterring a malicious service provider from dropping benign participants. To constrain misbehavior during a mixing mission, a misconduct monitoring mechanism and a penalty mechanism are introduced. The proposed scheme is fully compatible with Bitcoin and forces mixes to be accountable. Finally, a prototype of FairMixer is provided using Intel Software Guard Extensions (SGX) and its performance is evaluated in the Bitcoin Testnet. FairMixer mixes 700 inputs in just 8.39s, which outperforms most existing decentralized mixers.
View Full Text   View/Add Comment  Download reader
Close

分享按钮