Author

Jake Braddy

Month/Year of Graduation

5-2024

Degree Name

Bachelor of Science (B.S.)

Department

Computer Science

First Advisor

George Grispos

Abstract

Cryptocurrencies rely on a distributed public ledger (record of transactions) in order to perform their intended functions. However, the public’s ability to audit the network is both its greatest strength and greatest weakness: Anyone can see what address sent currency, and to whom the currency was sent. If cryptocurrency is ever going to take some of the responsibility of fiat currency, then there needs to be a certain level of confidentiality. Thus far, Monero has come out on top as the preferred currency for embodying the ideas of privacy and confidentiality. Through numerous cryptographic procedures, Monero is able to obfuscate or obfuscate the following: the address of the sender and recipient, the amount that was sent, and the origin of the sender. Monero is sent by taking the private ownership keys for a grouping of Monero and issuing a command to the network to reassign them to a new public ownership key. Thanks to the advent of asymmetric cryptography, there is no current computationally feasible way to link a public key to a private key and unique sub-keys can be generated at any time to allow for further obfuscation. Additionally, Monero uses a novel implementation of ring signatures which allows you to hide the proof of ownership among a group of users. Currently, transactions are signed with 11 potential true sender's signatures and the only information an outsider can reveal is a guarantee that one and only one of those signatures did own the private key for the currency being sent. Additionally, Monero uses advanced mathematics for its routing protocol to ensure it is nearly impossible for an outsider to identify the original source IP that initiated a transaction merely by participating in the network. Finally, there is amount confidentiality, which is possible thanks to a 2018 research project from Stanford called Bulletproofs. Bulletproofs enable an efficient method for conducting a zero-knowledge proof that allows the amount sent to never be revealed and yet outsiders are still able to verify that the funds are legitimate. Even though Monero is open source, hence there is a wide array of contributors and literature, there are still some questions left unanswered after investigating all of the popular sources. First, are there any traces left on a PC that would de-obfuscate a transaction? Second, would an internet service provider (or other party with widespread access to internet infrastructure) be able to identify the source of a transaction? Finally, it is widely known that Monero uses algorithms that are not quantum resistant, so how will quantum computers affect the privacy measures currently in place?

Creative Commons License

Creative Commons Attribution 4.0 License
This work is licensed under a Creative Commons Attribution 4.0 License.

Share

COinS