ADVERTISEMENT
Advertise with BNC

Latest articles tagged:

Monero

1212, 2018

US calls for new tech to unveil privacy coins

|12 Dec 2018|News|

In a move to curb illegal blockchain transactions, The US Department of Homeland Security (DHS) has issued a call for technical solutions that can track anonymous cryptocurrencies like Zcash and Monero.

2707, 2018

Mastering Monero: The future of private transactions

|27 Jul 2018|Resources|

The community decided to write Mastering Monero to guide you along this journey, whether you’re setting up your first wallet or curious about the - under the hood - technical details. The first few chapters are written for anybody curious about why and how to use Monero; they contain easy-to understand explanations and examples, alongside instructions for practical use. Later chapters progress into more advanced topics, compiling information for developers who wish to build and contribute to the Monero project.

205, 2018

Japan pressures exchanges to drop Monero, Zcash and Dash

|2 May 2018|News|

Japanese regulators have reportedly pressured local exchanges to delist privacy coins, calling into question the authority of trading platforms to carry coins that cannot be tracked by law enforcement agencies. Japanese regulators have reportedly pressured local exchanges to delist privacy coins, calling into question the authority of trading platforms to carry coins that cannot be tracked by law enforcement agencies.

504, 2018

Is Monero forking? It depends who you ask…

|5 Apr 2018|News|

The Monero network is about to upgrade at a time when the threat of a hostile takeover for any cryptocurrency is very real — but seldom discussed to the extent that it warrants. Coins with multi-billion dollar market caps are curiously unprotected from hijack. Sure, a crypto blockchain can't be hacked — but a crypto brand? Now that's a different story

1812, 2015

Ring Confidential Transactions

|18 Dec 2015|Resources|

This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin,Monero is a cryptocurrency which is distributed through a proof of work “mining” process. The original Monero protocol was based on CryptoNote,which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been discussed and implemented by Bitcoin Core Developer Gregory Maxwell. In this article,a new type of ring signature,A Multi-layered Linkable Spontaneous Anonymous Group signature is described which allows for hidden amounts,origins and destinations of transactions with reasonable efficiency and verifiable,trustless coin generation. Some extensions of the protocol are provided,such as Aggregate Schnorr Range Proofs,and Ring Multisignature. The author would like to note that early drafts of this were publicized in the Monero Community and on the bitcoin research irc channel. Blockchain hashed drafts are available in [14] showing that this work was started in Summer 2015,and completed in early October 2015. An eprint is also available at http://eprint.iacr.org/2015/1098.

2601, 2015

Improving Obfuscation in the CryptoNote Protocol

|26 Jan 2015|Resources|

We identify several blockchain analysis attacks available to degrade the untraceability of the CryptoNote 2.0 protocol. We analyze possible solutions,discuss the relative merits and drawbakcs to those solutions,and recommend improvements to the Monero protocol that will hopefully provide long-term resistance of the cryptocurrency against blockchain analysis. Our recommended improvements to Monero include a protocol-level network-wide minimum mix-in policy of n = 2 foreign outputs per ring signature,a protocol-level increase of this value to n = 4 after two years,and a wallet-level default value of n = 4 in the interim. We also recommend a torrent-style method of sending Monero output. We also discuss a non-uniform,age-dependent mix-in selection method to mitigate the other forms of blockchain analysis identified herein,but we make no formal recommendations on implementation for a variety of reasons. The ramifications following these improvements are also discussed in some detail. This research bulletin has not undergone peer review,and reflects only the results of internal investigation.

2509, 2014

Monero is Not That Mysterious

|25 Sep 2014|Resources|

Recently,there have been some vague fears about the CryptoNote source code and protocol floating around the internet based on the fact that it is a more complicated protocol than,for instance,Bitcoin. The purpose of this note is to try and clear up some misconceptions,and hopefully remove some of the mystery surrounding Monero Ring Signatures. I will start by comparing the mathematics involved in CryptoNote ring signatures (as described in [CN]) to the mathematics in [FS],on which CryptoNote is based. After this,I will compare the mathematics of the ring signature to what is actually in the CryptoNote codebase.

209, 2014

Counterfeiting via Merkle Tree Exploits within Virtual Currencies Employing the CryptoNote Protocol

|2 Sep 2014|Resources|

On 4 September 2014,an unusual and novel attack was executed against the Monero cryptocurrency network. This attack partitioned the network into two distinct subsets which refused to accept the legitimacy of the other subset. This had myriad effects,not all of which are yet known. The attacker had a short window of time during which a sort of counterfeiting could occur,for example. This research bulletin describes deficiencies in the CryptoNote reference code allowing for this attack,describes the solution initially put forth by Rafal Freeman from Tigusoft.pl and subsequently by the CryptoNote team,describes the current fix in the Monero code base,and elaborates upon exactly what the offending block did to the network. This research bulletin has not undergone peer review,and reflects only the results of internal investigation.

209, 2014

A Note on Chain Reactions in Traceability in CryptoNote 2.0

|2 Sep 2014|Resources|

This research bulletin describes a plausible attack on a ring-signature based anonymity system. We use as motivation the cryptocurrency protocol CryptoNote 2.0 ostensibly published by Nicolas van Saberhagen in 2012. It has been previously demonstrated that the untraceability obscuring a one-time key pair can be dependent upon the untraceability of all of the keys used in composing that ring signature. This allows for the possibility of chain reactions in traceability between ring signatures,causing a critical loss in untraceability across the whole network if parameters are poorly chosen and if an attacker owns a sufficient percentage of the network. The signatures are still one-time,however,and any such attack will still not necessarily violate the anonymity of users. However,such an attack could plausibly weaken the resistance CryptoNote demonstrates against blockchain analysis. This research bulletin has not undergone peer review,and reflects only the results of internal investigation.

1710, 2013

Review of CryptoNote

|17 Oct 2013|Resources|

This document is not intended as financial advice; it is one mathematicians take on the white paper before digging into the code.

ADVERTISEMENT
Advertise with BNC
BNC Newsletters: A weekly digest of the most important news and analysis.
ADVERTISEMENT
Advertise with BNC
Submit an event on bravenewcoin.com
Latest Insights
ADVERTISEMENT
Advertise with BNC