Skip to main content
Log in

Realizing privacy aspects in blockchain networks

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

The right to personal privacy is known as a fundamental human right allowing people to restrict access to their personal information. The decentralized nature of blockchain networks, often involving the publicity of ledger information, can come into conflict with this right. This is in particular the case when the blockchain maintains sensitive information such as financial credits or medical information. In this paper, we discuss this interaction. We first describe multiple aspects of privacy such as its practical limit towards authorities, its potential vulnerability, and its association with technological systems such as blockchain networks. Towards answering these challenges, we survey a wide range of techniques relying on tools from the areas of cryptography, distributed system, and hardware architecture. We explain how each can be used to enhance privacy in blockchain networks following their unique nature. We further conclude that none of the available techniques can fully answer the complex practical requirements, and that practical solutions should combine both centrally controlled and decentralized systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Nakamoto S (2009) Bitcoin: A peer-to-peer electronic cash system. [Online]. Available: http://bitcoin.org/bitcoin.pdf

  2. William S (1999) Cryptography and network security: Principles and practice. Prentice-Hall Inc, Hoboken

    Google Scholar 

  3. Wood G (2014) Ethereum: A secure decentralised generalised transaction ledger. [Online]. Available: http://gavwood.com/Paper.pdf

  4. Catalini C, Gans J S (2016) Some simple economics of the blockchain. National Bureau of Economic Research, Tech. Rep.

  5. (1948) Universal declaration of human rights. [Online]. Available: http://www.un.org/en/universal-declaration-human-rights/

  6. Onn Y, et al. (2005) Privacy in the digital environment. Haifa Center of Law & Technology: 1–12

  7. Activism: Cypherpunks (1992) [Online]. Available: https://www.activism.net/cypherpunk/crypto-anarchy.html

  8. Bø EE, Slemrod J, Thoresen TO (2015) Taxes on the internet: Deterrence effects of public disclosure. American Economic Journal: Economic Policy 7(1):36–62

    Google Scholar 

  9. Moore G E (1965) Cramming more components onto integrated circuits. Electronics 38(8):114–117

    Google Scholar 

  10. Theis T N, Wong H P (2017) The end of Moore’s Law: A new beginning for information technology. Comput Sci Eng 19(2):41–50

    Article  Google Scholar 

  11. Anders G (2017) The obsolescence of privacy. CounterText 3(1):20–46

    Article  Google Scholar 

  12. (2016). Regulation (EU) 2016/679 of the European parliament and of the council. Official Journal of the European Union (OJ) 59(1-88):294

  13. Zarsky T Z (2016) Incompatible: The GDPR in the age of big data. Seton Hall L Rev 47:995

    Google Scholar 

  14. Finn RL, Wright D, Friedewald M (2013) Seven types of privacy. In: European data protection: coming of age. Springer, Dordrecht, pp 3–32

  15. Dierks T (2008) The Transport Layer Security (TLS) Protocol, RFC 5246

  16. Jauernig P, Ahmad-Reza S, Emmanuel S (2020) Trusted execution environments: properties, applications, and challenges. IEEE Security & Privacy 18(2):56–60

    Article  Google Scholar 

  17. Kremer S, Jacomme C (2021) An extensive formal analysis of multi-factor authentication protocols. ACM Trans Priv Secur 24(2)

  18. Bonneau J, Herley C, Van Oorschot PC, Stajano F (2012) The quest to replace passwords: a framework for comparative evaluation of web authentication schemes. In: IEEE Symposium on Security and Privacy

  19. Goldwasser S, Micali S, Rackoff C (1989) The knowledge complexity of interactive proof systems. SIAM J Comput 18(1):186–208

    Article  MathSciNet  Google Scholar 

  20. Micali S (2000) Computationally sound proofs. SIAM J Comput 30(4):1253–1298

    Article  MathSciNet  Google Scholar 

  21. Arora S, Lund C, Motwani R, Sudan M, Szegedy M (1998) Proof verification and the hardness of approximation problems. J ACM (JACM) 45(3):501–555

    Article  MathSciNet  Google Scholar 

  22. Ishai Y, Mahmoody M, Sahai A (2012) On efficient zero-knowledge PCPs. In: Theory of cryptography conference, pp 151–168

  23. Groth J (2010) Short non-interactive zero-knowledge proofs. In: International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 341–358

  24. Ben-Sasson E, Chiesa A, Tromer E, Virza M (2014) Succinct non-interactive zero knowledge for a von Neumann architecture. In: USENIX Security Symposium (USENIX, Security), pp 781–796

  25. Rotter P, Daskala B, Compano R (2008) RFID implants: Opportunities and and challenges for identifying people. IEEE Technol Soc Mag 27(2):24–32

    Article  Google Scholar 

  26. Microsoft (2009) Perimeter Firewall Design. [Online]. Available: https://docs.microsoft.com/en-us/previous-versions/tn-archive/cc700828(v=technet.10)

  27. Gudgeon L, Moreno-Sanchez P, Roos S, McCorry P, Gervais A (2020) SoK: Layer-two blockchain protocols, financial cryptography and data security (FC)

  28. Poon J, Dryja T (2016) The Bitcoin lightning network: scalable off-chain instant payments

  29. The Raiden network. [Online]. Available: https://raiden.network/

  30. Poon J, Buterin V (2017) Plasma: scalable autonomous smart contracts, White paper

  31. Teutsch J, Reitwießner C. (2017) A scalable verification solution for blockchains. [Online]. Available: https://people.cs.uchicago.edu/teutsch/papers/truebit.pdf

  32. Kalodner H A, Goldfeder S, Chen X, Weinberg S M, Felten E W (2018) Arbitrum: scalable, private smart contracts. In: USENIX Security symposium

  33. Gervais A, Karame G O, Gruber D, Capkun S (2014) On the privacy provisions of Bloom filters in lightweight Bitcoin clients. In: ACM annual computer security applications conference

  34. Reid F, Harrigan M (2013) An analysis of anonymity in the bitcoin system. In: Security and privacy in social networks, pp 197–223

  35. Ben-Sasson E, Chiesa A, Garman C, Green M, Miers I, Tromer E, Virza M (2014) Zerocash: Decentralized anonymous payments from bitcoin in IEEE Symposium on Security and Privacy

  36. Tran M, Luu L, Suk Kang M, Bentov I, Saxena P (2018) Obscuro: A bitcoin mixer using trusted execution environments. In: Annual computer security applications conference, pp 692–701

  37. van Saberhagen N (2014) CryptoNote v2.0. [Online]. Available: https://github.com/monero-project/research-lab/blob/master/whitepaper/whitepaper.pdf

  38. Rivest R L, Shamir A, Tauman Y (2001) How to leak a secret. In: ASIACRYPT

  39. Merkle R C (1979) Secrecy, authentication, and public key systems. PhD thesis, Stanford

  40. Gentry C (2009) A fully homomorphic encryption scheme, vol 20(9). Stanford: Stanford University

  41. Beerliová-Trubíniová Z, Hirt M (2008) Perfectly-secure MPC with linear communication complexity in Theory of Cryptography (TCC)

  42. Cheng R, et al. (2018) Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contract execution, arXiv:1804.05141

  43. Basic Attention Token (BAT) (2018) [Online]. Available: https://whitepaper.io/coin/basic-attention-token

  44. Vazirani A A, O’Donoghue O, Brindley D, et al. (2020) Blockchain vehicles for efficient medical record management. NPJ Digital Medicine 3(1)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Oded Noam.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Noam, O., Rottenstreich, O. Realizing privacy aspects in blockchain networks. Ann. Telecommun. 77, 3–12 (2022). https://doi.org/10.1007/s12243-021-00861-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-021-00861-z

Keywords

Navigation