Public blockchains, despite advancements in
privacy measures, remain inherently transparent. To
address this challenge, it is essential to develop
advanced cryptographic techniques to enhance
anonymity without compromising security or
efficiency. To unlock the full potential of
decentralized collaboration, future research should
focus on optimizing privacy solutions to reduce
computational costs and enhance scalability.
Furthermore, achieving interoperability among
privacy-enhancing protocols across blockchain
ecosystems could empower users by enabling secure
cross-platform interactions.
Our forthcoming research will focus on exploring
approaches to enhance privacy-preserving solutions
and scalability while ensuring smooth
interoperability across blockchain ecosystems.
REFERENCES
Aleo (2024). Aleo record model: A secure and efficient
blockchain. Online. Available: https://aleo.org/post/
aleo-record-model-secureefficient-blockchain/.
Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers,
I., Tromer, E., and Virza, M. (2014). Zerocash:
Decentralized anonymous payments from bitcoin. In
Proceedings of the IEEE Symposium on Security
Privacy (Oakland), pages 459–474.
Bernabe, J. B., Canovas, J. L., Hernandez-Ramos, J. L.,
Moreno, R. T., and Skarmeta, A. (2019).
Privacypreserving solutions for blockchain: Review
and challenges. In IEEE Access, volume 7, pages
164908– 164940.
Fanti, G., Venkatakrishnan, S. B., Bakshi, S., Denby, B.,
Bhargava, S., Miller, A., and Viswanath, P. (2018).
Dandelion++: Lightweight cryptocurrency networking
with formal anonymity guarantees.
Feng, C., Tan, L., Xiao, H., Qi, X., Wen, Z., and Liu, Y.
(2021). Edksap: Efficient double-key stealth address
protocol in blockchain. In 2021 IEEE 20th
International Conference on Trust, Security and
Privacy in Computing and Communications
(TrustCom), pages 1196–1201.
Feng, C., Tan, L., Xiao, H., Yu, K., Qi, X., Wen, Z., and
Jiang, Y. (2020). Pdksap: Perfected double-key stealth
address protocol without temporary key leakage in
blockchain. In 2020 IEEE/CIC International
Conference on Communications in China (ICCC
Workshops), pages 151–155.
Lavaur, T., Detchart, J., Lacan, J., and Chanel, C. P. C.
(2023). Modular zk-rollup on-demand. Journal of
Network and Computer Applications, 217.
Liu, T., Zhang, Z., Zhang, Y., Hu, W., and Zhang, Y. (2024).
Ceno: Non-uniform, segment and parallel zero-
knowledge virtual machine. Cryptology ePrint Archive,
Paper 2024/387. Available: https://eprint.iacr.org/2024/
387.
Mayer, H. (2016). zk-snark explained: Basic principles.
CoinFabrik. Dec. 13.
Monero. About monero. Online. Available:
https://www.getmonero.org/fr/resources/about/.
Monero (2013). Stealth address. Online. Available:
Modular stealth address protocol for programmable
blockchains. IEEE Transactions on Information
Forensics and Security, 19:3539–3553.
Williamson, Z. J. (2018). The aztec protocol. AZTEC,
Version 1.0.1. https://www.getmonero.org/fr/
moneropedia/stealthaddress.html.
Noether, S. (2015). Ring signature confidential transactions
for monero. Cryptology ePrint Archive, Paper
2015/1098. Available: https://eprint.iacr.org/2015/1098.
Silveira, A., Betarte, G., Cristiá, M., and Luna, C. (2024). A
formal analysis of the mimblewimble cryptocurrency
protocol. Facultad de Ingeniería, Universidad de la
República, Montevideo, Uruguay.
Van Saberhagen, N. (2013). Cryptonote v 2.0. Online.
Available: https://web.archive.org/web/
20201028121818/.
Vijayakumaran, S. (2018). Monero ring signatures.
Wahrstätter, A., Solomon, M., DiFrancesco, B., Buterin, V.,
and Svetinovic, D. (2024). Basesap: