Article

Adversarial behaviours in mixing coins under incomplete information

Details

Citation

Wang Y, Bracciali A, Yang G, Li T & Yu X (2020) Adversarial behaviours in mixing coins under incomplete information. Applied Soft Computing, 96, Art. No.: 106605. https://doi.org/10.1016/j.asoc.2020.106605

Abstract
Criminals can launder crypto-currencies through mixing coins, whose original purpose is preservation of privacy in the presence of traceability. Therefore, it is essential to elaborately design mixing polices to achieve both privacy and anti-money laundering. Existing work on mixing policies relies on the knowledge of a blacklist. However, these policies are paralysed under the scenario where the blacklist is unknown or evolving. In this paper, we regard the above scenario as games under incomplete information where parties put down a deposit for the quality of coins, which is suitably managed by a smart contract in case of mixing bad coins. We extend the poison and haircut policies to incomplete information games, where the blacklist is updated after mixing. We prove the existence of equilibria for the improved polices, while it is known that there is no equilibria in the original poison and haircut policies, where blacklist is public known. Furthermore, we propose a seminal suicide policy: the one who mixes more bad coins will be punished by not having the deposit refunded. Thus, parties have no incentives to launder money by leveraging mixing coins. In effect, all three policies contrast money laundering while preserving privacy under incomplete information. Finally, we simulate and verify the validity of these policies.

Keywords
Mixing coins; Incomplete information; Smart contract; Equilibrium

Journal
Applied Soft Computing: Volume 96

StatusPublished
Publication date31/12/2020
Publication date online04/08/2020
Date accepted by journal29/07/2020
URLhttp://hdl.handle.net/1893/31688
ISSN1568-4946