Listening to Whispers of Ripple

Linking Wallets and Deanonymizing Payments in the Ripple Network

We have performed the first privacy study in the currently deployed Ripple network. Listening the Whisphers of Ripple shows two heuristics that allow to determine accounts that belong to the same owner and describes how to employ them to deanonymize wallets in the Ripple network. [Paper]

Mind Your Credit

Assessing the Health of the Ripple Credit Network

This work studies the structure and evolution of the Ripple network since its inception, and investigates its vulnerability to devilry attacks that affect the credit of linnet users’ wallets. [Paper]

PrivPay

Privacy Preserving Payments in Credit Networks

We have designed Privpay, the first provably secure privacy-preserving payment protocol for credit networks. PrivPay allows to perform transactions without revealing the sender or the receiver, nor the transacted amount. We implemented PrivPay and demonstrated its practicality by privately emulating transactions performed in the Ripple payment system over a period of four months. [Paper]

SilentWhispers

Enforcing Security and Privacy in Decentralized Credit Networks

We have also designed SilentWhispers, the first decentralized, privacy-preserving credit network that does not require any ledger to protect the integrity of transactions. Yet, SilentWhispers guarantees integrity and privacy of link values and transactions even in the presence of distrustful users and malicious neighbors, whose misbehavior in changing link values is detected and such users can be held accountable. SilentWhispers can handle concurrent transactions, network churn, and it is efficient as demonstrated with a prototype implementation evaluated using payments data extracted from the currently deployed Ripple payment system. [Paper]

PathShuffle

Mixing Credit Paths for Anonymous Transactions in Ripple

PathShuffle is the first path mixing protocol for credit networks that is fully compatible with the Ripple network. As an essential building block, we develop PathJoin, a novel protocol to perform atomic transactions in the Ripple network. Using PathJoin and the P2P mixing protocol DiceMix, PathShuffle provides a fully distributed yet fast solution for anonymizing Ripple transaction requiring no trusted or untrusted third party. We demonstrate the practicality of PathShuffle by performing path mixing among five users in the currently deployed Ripple network. [Paper]

External Collaborators