Bachelor/Master Thesis

Cryptographic primitives for on-chain tumbler designs

On-chain mixer or tumbler designs [1,2,3] allow users to mix their digital assets within a pool and resist denial-of-service attacks. Most mixer designs [2,3] often use a combination of a Merkle Tree and a non-interactive zero-knowledge proof system (i.e., zkSnark) to allow users to hide the link between their deposits and withdrawals. However, to deposit, users need to pay for the cost of updating the Merkle tree (i.e., about 250). This cost prevents users with “small” wallets from using on-chain mixers and impedes the adoption of on-chain mixers on popular blockchains like Ethereum.

In this project, we will look into how to improve the existing mixer designs via the use of different cryptographic primitives (i.e., different data structures or different proof systems). For instance, one goal is to understand the cost of using different authenticated data structures (i.e., RSA accumulator) instead of Merkle Tree data structure in the mixer design. Another potential goal is to use verifiable computation techniques to efficiently verify the correctness of the Merkle tree updates instead of recomputing the whole Merkle tree on chain.

References

[1] Sarah MeikleJohn and Rebekah Mercer, Mobius: Trustless Tumbling for Transaction Privacy, PETS 2018

[2] Duc V. Le and Arthur Gervais, AMR: Autonomous Coin Mixer with Privacy Preserving Reward Distribution, AFT 2021

[3] Tornado Cash

Contact Duc V. Le for more information.

Nature of the project: Theory 20%, Systems 80%.