Privacy Comparison for Bitcoin Light Client Implementations

Authors Arad Kotzer , Ori Rottenstreich



PDF
Thumbnail PDF

File

LIPIcs.AFT.2024.15.pdf
  • Filesize: 0.86 MB
  • 23 pages

Document Identifiers

Author Details

Arad Kotzer
  • The Department of Computer Science, Technion, Haifa, Israel
Ori Rottenstreich
  • The Department of Computer Science and the Department of Electrical and Computer Engineering, Technion, Haifa, Israel

Cite AsGet BibTex

Arad Kotzer and Ori Rottenstreich. Privacy Comparison for Bitcoin Light Client Implementations. In 6th Conference on Advances in Financial Technologies (AFT 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 316, pp. 15:1-15:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.AFT.2024.15

Abstract

Light clients implement a simple solution for Bitcoin’s scalability problem, as they do not store the entire blockchain but only the state of particular addresses of interest. To be able to keep track of the updated state of their addresses, light clients rely on full nodes to provide them with the required information. To do so, they must reveal information about the addresses they are interested in. This paper studies the two most common light client implementations, SPV and Neutrino with regards to their privacy. We define privacy metrics for comparing the privacy of the different implementations. We evaluate and compare the privacy of the implementations over time on real Bitcoin data and discuss the inherent privacy-communication tradeoff. In addition, we propose general techniques to enhance light client privacy in the existing implementations. Finally, we propose a new SPV-based light client model, the aggregation model, evaluate it, and show it can achieve enhanced privacy than in the existing light client implementations.

Subject Classification

ACM Subject Classification
  • Networks → Network measurement
Keywords
  • Blockchain
  • Privacy
  • Light Clients
  • Bloom filter

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mycelium - Bitcoin wallet. https://mycelium.com/index.html. Google Scholar
  2. Percy++ / PIR in C++. URL: https://percy.sourceforge.net/readme.php.
  3. Neutrino: Privacy-preserving Bitcoin light client. https://github.com/lightninglabs/neutrino, 2017. Google Scholar
  4. Helios. https://github.com/a16z/helios, 2023. Google Scholar
  5. Run a light client to join binance chain. https://docs.binance.org/light-client.html, 2023. Google Scholar
  6. Lodestar ethereum consensus implementation. https://github.com/ChainSafe/lodestar, 2024. Google Scholar
  7. Ittai Abraham, Danny Dolev, and Joseph Y Halpern. Distributed protocols for leader election: A game-theoretic perspective. In International Symposium on Distributed Computing (DISC), 2013. Google Scholar
  8. André Augusto, Rafael Belchior, Miguel Correia, André Vasconcelos, Luyao Zhang, and Thomas Hardjono. Sok: Security and privacy of blockchain interoperability. Authorea Preprints, 2023. Google Scholar
  9. Alex Biryukov and Sergei Tikhomirov. Transaction clustering using network traffic analysis for Bitcoin and derived blockchains. In IEEE INFOCOM Workshops, 2019. Google Scholar
  10. Burton H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422-426, 1970. Google Scholar
  11. Sean Braithwaite, Ethan Buchman, Ismail Khoffi, Igor Konnov, Zarko Milosevic, Romain Ruetschi, and Josef Widder. A tendermint light client. arXiv preprint arXiv:2010.07031, 2020. Google Scholar
  12. Andrei Z. Broder and Michael Mitzenmacher. Network applications of Bloom filters: A survey. Internet Mathematics, 1(4):485-509, 2003. Google Scholar
  13. Jehoshua Bruck, Jie Gao, and Anxiao Jiang. Weighted Bloom filter. In IEEE International Symposium on Information Theory (ISIT), 2006. Google Scholar
  14. Benedikt Bünz, Lucianna Kiffer, Loi Luu, and Mahdi Zamani. Flyclient: Super-light clients for cryptocurrencies. In IEEE Symposium on Security and Privacy (SP), 2020. Google Scholar
  15. Panagiotis Chatzigiannis, Foteini Baldimtsi, and Konstantinos Chalkias. SoK: Blockchain light clients. In International Conference on Financial Cryptography and Data Security (FC), 2022. Google Scholar
  16. Archana Chhabra, Rahul Saha, Gulshan Kumar, and Tai-Hoon Kim. Navigating the maze: Exploring blockchain privacy and its information retrieval. IEEE Access, 2024. Google Scholar
  17. Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. Private information retrieval. Journal of the ACM (JACM), 45(6):965-981, 1998. Google Scholar
  18. Mauro Conti, E Sandeep Kumar, Chhagan Lal, and Sushmita Ruj. A survey on security and privacy issues of Bitcoin. IEEE Communications Surveys & Tutorials, 20(4):3416-3452, 2018. Google Scholar
  19. Christian Decker and Roger Wattenhofer. Information propagation in the Bitcoin network. In IEEE International Conference on Peer-to-Peer Computing (P2P), 2013. Google Scholar
  20. Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. RIPEMD-160: A strengthened version of RIPEMD. In International Workshop on Fast Software Encryption, 1996. Google Scholar
  21. Dmitry Ermilov, Maxim Panov, and Yury Yanovich. Automatic Bitcoin address clustering. In IEEE International Conference on Machine Learning and Applications (ICMLA), 2017. Google Scholar
  22. Bin Fan, Dave G Andersen, Michael Kaminsky, and Michael D Mitzenmacher. Cuckoo filter: Practically better than Bloom. In ACM International on Conference on emerging Networking Experiments and Technologies (CoNext), 2014. Google Scholar
  23. Arthur Gervais, Srdjan Capkun, Ghassan O. Karame, and Damian Gruber. On the privacy provisions of Bloom filters in lightweight Bitcoin clients. In ACM Annual Computer Security Applications Conference (ACSAC), 2014. Google Scholar
  24. Solomon Golomb. Run-length encodings (corresp.). IEEE transactions on information theory, 12(3):399-401, 1966. Google Scholar
  25. Xi He, Ketai He, Shenwen Lin, Jinglin Yang, and Hongliang Mao. Bitcoin address clustering method based on multiple heuristic conditions. IET Blockchain, 2(2):44-56, 2022. Google Scholar
  26. Mike Hearn. Bloom filter privacy and thoughts on a newer protocol. https://groups.google.com/forum/#!msg/bitcoinj/Ys13qkTwcNg/9qxnhwnkeoIJ, 2015. Google Scholar
  27. Kilan M Hussein and MF Al-Gailani. Evaluation performance of bloom filter in blockchain network. Iraqi Journal of Information and Communication Technology, 6(2):17-30, 2023. Google Scholar
  28. MJ Jeyasheela Rakkini and K Geetha. Detection of Bitcoin miners by clustering crypto address with google bigquery open dataset. In Soft Computing: Theories and Applications (SoCTA). 2022. Google Scholar
  29. Kota Kanemura, Kentaroh Toyoda, and Tomoaki Ohtsuki. Design of privacy-preserving mobile Bitcoin client based on γ-deniability enabled Bloom filter. In Int. Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), 2017. Google Scholar
  30. Bruce M Kapron, David Kempe, Valerie King, Jared Saia, and Vishal Sanwalani. Fast asynchronous byzantine agreement and leader election with full information. ACM Transactions on Algorithms (TALG), 6(4):1-28, 2010. Google Scholar
  31. Kostis Karantias. SoK: A taxonomy of cryptocurrency wallets. Cryptology ePrint Archive, 2020. Google Scholar
  32. Domokos Miklós Kelen and István András Seres. Towards measuring the fungibility and anonymity of cryptocurrencies. arXiv preprint arXiv:2211.04259, 2022. Google Scholar
  33. Feng Liu, Zhihan Li, Kun Jia, Panwei Xiang, Aimin Zhou, Jiayin Qi, and Zhibin Li. Bitcoin address clustering based on change address improvement. IEEE Transactions on Computational Social Systems, 10:1-13, 2023. Google Scholar
  34. Lailong Luo, Deke Guo, Richard T. B. Ma, Ori Rottenstreich, and Xueshan Luo. Optimizing Bloom filter: Challenges, solutions, and comparisons. IEEE Communications Surveys and Tutorials, 21(2):1912-1949, 2019. Google Scholar
  35. Sinisa Matetic, Karl Wüst, Moritz Schneider, Kari Kostiainen, Ghassan Karame, and Srdjan Capkun. Bite: Bitcoin lightweight client privacy using trusted execution. In USENIX Security Symposium, 2019. Google Scholar
  36. R. C. Merkle. Secrecy, authentication, and public key systems. PhD thesis, Stanford, 1979. Google Scholar
  37. Matt Corallo Mike Hearn. Connection Bloom filtering. https://github.com/bitcoin/bips/blob/master/bip-0037.mediawiki, 2012.
  38. Deepanjan Mitra, Agostino Cortesi, and Nabendu Chaki. ALEA: An anonymous leader election algorithm for synchronous distributed systems. In Progress in Image Processing, Pattern Recognition and Communication Systems (CORES, IP&C, ACS Conference), 2021. Google Scholar
  39. Angelica Montanez. Investigation of cryptocurrency wallets on iOS and Android mobile devices for potential forensic artifacts. Forensic Science Center, Marshall University, 2014. Google Scholar
  40. Malte Möser and Arvind Narayanan. Resurrecting address clustering in Bitcoin. In International Conference on Financial Cryptography and Data Security (FC), 2022. Google Scholar
  41. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, 2008. Google Scholar
  42. Yukun Niu, Chi Zhang, Lingbo Wei, Yankai Xie, Xia Zhang, and Yuguang Fang. An efficient query scheme for privacy-preserving lightweight Bitcoin client with Intel SGX. In IEEE GLOBECOM, 2019. Google Scholar
  43. Alex Akselrod Olaoluwa Osuntokun. Compact block filters for light clients. https://github.com/bitcoin/bips/blob/master/bip-0158.mediawiki, 2017. Google Scholar
  44. Jim Posen Olaoluwa Osuntokun, Alex Akselrod. Client side block filtering. https://github.com/bitcoin/bips/blob/master/bip-0157.mediawiki, 2017.
  45. Kaihua Qin, Henryk Hadass, Arthur Gervais, and Joel Reardon. Applying private information retrieval to lightweight Bitcoin clients. In Crypto Valley Conference on Blockchain Technology (CVCBT), 2019. Google Scholar
  46. Ori Rottenstreich and Isaac Keslassy. The Bloom paradox: When not to use a Bloom filter. IEEE/ACM Trans. Netw., 23(3):703-716, 2015. Google Scholar
  47. Maroufi Saeid and Nemati Moein. Go bither. https://github.com/bitherhq/go-bither, 2017. Google Scholar
  48. Sehrish Shafeeq, Sherali Zeadally, Masoom Alam, and Abid Khan. Curbing address reuse in the iota distributed ledger: A cuckoo-filter-based approach. IEEE Transactions on Engineering Management, 67(4):1244-1255, 2019. Google Scholar
  49. Ke Shao, Wei Lv, and Yu Li. Addressing blockchain privacy and efficiency challenges in mobile environments: an optimization strategy for lightweight clients and full nodes. Advances in Engineering Technology Research, 7(1):1-1, 2023. Google Scholar
  50. Apostolos Tzinas Angel Leon Dimitris Lamprinos Ardis Lu shrestha agrawal, Justin Martin. Kevlar. https://github.com/lightclients/kevlar, 2022. Google Scholar
  51. Thomas Voegtlin. Electrum - lightweight Bitcoin client. https://github.com/spesmilo/electrum, 2018. Google Scholar
  52. Kai Wang, Maike Tong, Changhao Wu, Jun Pang, Chen Chen, Xiapu Luo, and Weili Han. Exploring unconfirmed transactions for effective Bitcoin address clustering. arXiv preprint arXiv:2303.01012, 2023. Google Scholar
  53. François-Xavier Wicht. Blockchain privacy notions using the transaction graph model. Master Thesis, University of Fribourg, 2023. Google Scholar
  54. Karl Wüst, Sinisa Matetic, Moritz Schneider, Ian Miers, Kari Kostiainen, and Srdjan Čapkun. ZLite: Lightweight clients for shielded Zcash transactions using trusted execution. In International Conference on Financial Cryptography and Data Security (FC), 2019. Google Scholar
  55. Yankai Xie, Chi Zhang, Lingbo Wei, Yukun Niu, and Faxing Wang. Private transaction retrieval for lightweight Bitcoin client. In IEEE International Conference on Blockchain and Cryptocurrency (ICBC), 2019. Google Scholar
  56. Yankai Xie, Chi Zhang, Lingbo Wei, Yukun Niu, Faxing Wang, and Jianqing Liu. A privacy-preserving Ethereum lightweight client using PIR. In IEEE/CIC International Conference on Communications in China (ICCC), 2019. Google Scholar
  57. Yiyin Zhang. SoK: Anonymity of lightweight clients in cryptocurrency systems. In IEEE International Conference on Blockchain and Cryptocurrency (ICBC), 2023. Google Scholar
  58. Yuhang Zhang, Jun Wang, and Jie Luo. Heuristic-based address clustering in Bitcoin. IEEE Access, 8:210582-210591, 2020. Google Scholar
  59. Baokun Zheng, Liehuang Zhu, Meng Shen, Xiaojiang Du, and Mohsen Guizani. Identifying the vulnerabilities of Bitcoin anonymous mechanism based on address clustering. Science China Information Sciences, 63:1-15, 2020. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail