International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Quisquis: A New Design for Anonymous Cryptocurrencies

Authors:
Prastudy Fauzi
Sarah Meiklejohn
Rebekah Mercer
Claudio Orlandi
Download:
DOI: 10.1007/978-3-030-34578-5_23
Search ePrint
Search Google
Abstract: Despite their usage of pseudonyms rather than persistent identifiers, most existing cryptocurrencies do not provide users with any meaningful levels of privacy. This has prompted the creation of privacy-enhanced cryptocurrencies such as Monero and Zcash, which are specifically designed to counteract the tracking analysis possible in currencies like Bitcoin. These cryptocurrencies, however, also suffer from some drawbacks: in both Monero and Zcash, the set of potential unspent coins is always growing, which means users cannot store a concise representation of the blockchain. Additionally, Zcash requires a common reference string and the fact that addresses are reused multiple times in Monero has led to attacks to its anonymity.In this paper we propose a new design for anonymous cryptocurrencies, Quisquis, that achieves provably secure notions of anonymity. Quisquis stores a relatively small amount of data, does not require trusted setup, and in Quisquis each address appears on the blockchain at most twice: once when it is generated as output of a transaction, and once when it is spent as input to a transaction. Our result is achieved by combining a DDH-based tool (that we call updatable keys) with efficient zero-knowledge arguments.
BibTeX
@article{asiacrypt-2019-30030,
  title={Quisquis: A New Design for Anonymous Cryptocurrencies},
  booktitle={Advances in Cryptology – ASIACRYPT 2019},
  series={Advances in Cryptology – ASIACRYPT 2019},
  publisher={Springer},
  volume={11921},
  pages={649-678},
  doi={10.1007/978-3-030-34578-5_23},
  author={Prastudy Fauzi and Sarah Meiklejohn and Rebekah Mercer and Claudio Orlandi},
  year=2019
}