πŸ› οΈMind SAP

The Why

A crucial privacy problem in digital currency transactions is the useage of public addresses. Once someone knows the public address, they can easily track transaction history, understand the flow of funds, and even deduce identity. This information leakage could lead to privacy invasions and security risks. The linkable transactions make wallets highly susceptible to hacking. This behavior, over time, can result in individuals having multiple wallet addresses. Some of these wallets, especially older ones, might contain small amounts of cryptocurrency that are left behind. These residual balances might not be significant enough to justify the transaction fees required to move them or might simply be overlooked by the user. As a result, these small balances, scattered across multiple wallets, end up being unused and, in a sense, wasted.

What is Stealth Address?

Stealth address (SA) is a solution to provide transaction privacy for the recipient. The core idea of stealth addresses is to use a unique address in transactions, an address that does not directly reveal the recipient's true identity. Instead, through a series of encryption and randomization processes, the stealth address makes the fund reception process more private and secure. With stealth address generation, users can better protect their digital privacy, ensuring their transactions are not easily monitored or tracked by third parties.

Challenges for Stealth Address

However, there are still security and privacy issues with the traditional stealth address scheme, mainly including the temporary key leakage problem, scalability, usability, and quantum computing resistance.

  • Temporary key leakage: These attacks occur when every time a transaction is made, the temporary public key of the recipient is attached. This makes stealth transactions easily identifiable. Specifically, the presence of the public key indicates that a particular transaction is a stealth transaction.

  • Scalability and Usability: as the adoption of blockchain networks like Ethereum continues to grow, scalability and usability become crucial concerns for any protocol, including Stealth Address Protocols. Generating unique stealth addresses and managing multiple spending keys can create usability challenges for users, especially in scenarios where users make frequent transactions. Striking a balance between robust privacy measures and user-friendly experiences is essential to encourage widespread adoption and make the protocol accessible to non-technical users.

  • Quantum Computing Threats: the advent of quantum computing presents a potential threat to the security of existing cryptographic systems, including those used in Stealth Address Protocols. Quantum computers have the potential to efficiently solve complex mathematical problems that underpin many encryption methods. This could render the privacy-enhancing features of Stealth Address Protocols vulnerable to attacks.

MindSAP

To address these challenges and ensure secure and privacy-preserving stealth address generation, sharing, and usage, we proposed and implemented MindSAP, which integrates fully homomorphic encryption with stealth addresses.

In this protocol, there are two participants: Alice, who acts as the sender, and Bob, who is the receiver. Both parties aim to generate and agree upon a stealth address within the FHE setting and only the receiver, Bob, can recover this stealth address. This ensures that no one can trace or extract sensitive information from the receiver. To reach a higher security level, we propose a stealth address protocol with fully homomorphic encryption to prevent quantum computing attacks based on the Learning with Error (LWE) security assumption. While the original proposal of SA builds on the dual-key, our approach, MindSAP, can help the receiver outsource the computation of checking the entire chain for stealth addresses containing assets without revealing his temporary key, and prevent quantum computing attacks based on the lattice cryptographic construction that relies on far simpler mathematics than elliptic curve isogenies. A simplified flow process can be seen below:

Use Cases:

  • CBDC Chain to Public Chain Transfers: More than 110 countries are piloting CBDCs. Mind Network facilitates secure and compliant interactions between CBDC national chains to Web3.

  • Bank Chain to Public Chain Transfers: Mind Network's Zero Trust Layer is set to play a significant role in the burgeoning Real-World Assets (RWA) market, projected to be $5T of assets by as early as 2030 by CitiBank. As the only security and privacy solution partner to Chainlink CCIP, Mind Network is solving this demand by implementing Zero Trust into the transaction layer of these assets.

  • Public Chain to Public Chain Transfers: Partnering with Chainlink CCIP, Mind Network is to ensure private and secure transfers across various public networks to make bridge solutions more trusable.

  • Single Chain Privacy Enhancements: As a 1st winning solution from MetaMask ETHSG Hackathon, Mind Network offers enhanced transactional privacy for onchain transfer, swap, staking, etc.. It is able to comply with regulation frameworks from different regions

  • Cross-Chain Messaging Encryption: Securing cross-chain communication for on-chain games and social apps through Fully Homomorphic Encryption (FHE) techniques.

Last updated