Fact-checked by Grok 2 weeks ago

CryptoNote

CryptoNote is an open-source for creating privacy-focused cryptocurrencies, first introduced in a whitepaper published in December 2012 under the Nicolas van Saberhagen, with version 2.0 released on , 2013. Designed to overcome Bitcoin's limitations in transaction traceability and pseudonymity, it enables untraceable and unlinkable payments through innovative mechanisms that obscure sender identities and recipient addresses without compromising transaction validity or preventing . The core of CryptoNote's privacy model relies on ring signatures, which allow a sender to hide their transaction among a group of possible signers, making it computationally infeasible to determine the true originator, and stealth addresses, which generate one-time public keys for each transaction derived from the recipient's key pair to prevent address linkage. These features ensure unconditional unlinkability between transactions and addresses, as formalized in the protocol's use of one-time ring signatures and key image commitments for spending proofs. Additionally, CryptoNote incorporates an egalitarian proof-of-work algorithm, memory-bound to resist ASIC dominance and favor CPU mining for , alongside a smooth emission schedule that tails off to a maximum supply of 2^{64} - 1 atomic units (approximately 18.4 quintillion atomic units). The protocol's reference implementation has powered several decentralized currencies, with Bytecoin serving as the first implementation launched in 2012, followed by in 2014 as a fair-launch of the CryptoNote that mandates features and has since become the most widely adopted. , in particular, builds on CryptoNote by enhancing ring signatures with confidential transactions (RingCT) to also hide amounts, maintaining the protocol's emphasis on accessible, default for all users.

Introduction

Overview

CryptoNote is an open-source application-layer protocol designed for creating privacy-centric cryptocurrencies, first described in a whitepaper published in December 2012 (v1.0), with an updated version (v2.0) on October 17, 2013. It serves as a foundational framework for systems that prioritize user and security in digital transactions. The core aim of CryptoNote is to enable and unlinkable transactions while maintaining the decentralization principles of networks. This protocol addresses the foundational drawback of transparent blockchains like , where the public ledger exposes all transaction details, allowing for easy tracing of funds and potential deanonymization of users. To achieve this , CryptoNote incorporates key innovations such as ring signatures for sender anonymity, stealth addresses for receiver privacy, and key images for double-spend prevention.

Goals and Motivations

CryptoNote was developed to address key limitations in existing cryptocurrencies like , particularly its and centralization vulnerabilities. 's public ledger exposes all transactions, enabling transaction graph analysis and deanonymization through heuristics such as common-input ownership or change address detection, which compromise user . This allows third parties, including governments and corporations, to trace funds and link pseudonymous addresses to real-world identities, undermining the pseudonymity intended by 's design. Another major concern was the centralization risks arising from Bitcoin's proof-of-work mechanism and . Specialized hardware like GPUs and provides disproportionate power compared to standard CPUs, violating the egalitarian principle of "one-CPU-one-vote" and leading to concentration among a minority of miners. Additionally, Bitcoin's fixed , characterized by periodic halvings, results in irregular reward reductions that can cause temporary hashrate drops, increasing vulnerability to attacks and further exacerbating centralization as becomes dominated by large pools. To counter these issues, CryptoNote's primary goals included achieving unconditional unlinkability—preventing the association of transactions to specific senders or receivers—and untraceability, ensuring that transaction origins and destinations cannot be discerned by observers. It also aimed to support dynamic block sizes for improved and adaptability without hardcoded limits that could lead to splits. Furthermore, the sought an egalitarian proof-of-work algorithm to minimize hardware monopolies and a fair emission curve without abrupt halvings, promoting smoother distribution and long-term .

History

Development

The CryptoNote protocol originated from the work of the pseudonymous Nicolas van Saberhagen, who served as the primary and authored the foundational documents outlining its design. In December 2012, van Saberhagen released the initial concept paper titled "CryptoNote v1.0," which introduced core ideas for enhancing in transactions beyond Bitcoin's transparent model. This document laid the groundwork for unlinkability and untraceability features, addressing key limitations in existing systems. By October 17, 2013, van Saberhagen published the evolved "CryptoNote v2.0" whitepaper, incorporating improvements such as refined mechanisms and addressing to strengthen anonymity guarantees. This version solidified the protocol's focus on modular cryptographic components, enabling easier adaptation for various implementations. The was coded in C++ and made available on , emphasizing a modular architecture that supported straightforward forking for new projects. This design choice facilitated and testing of the protocol's privacy-oriented features. Early validation occurred via Bytecoin, the inaugural implementation launched in July 2012, which tested the transition from transparent public ledgers to private, obscured transaction histories in a live network environment. Bytecoin's deployment highlighted the practical viability of CryptoNote's innovations, though it also revealed initial challenges in scalability and adoption.

Release and Adoption

The CryptoNote v2.0 whitepaper, authored under the pseudonym Nicolas van Saberhagen, was officially released on October 17, 2013, disseminated via forum posts on platforms like Bitcointalk and an initial repository containing the . This marked the formal public availability of the protocol's specifications, building on an earlier v1.0 draft and enabling developers to implement privacy-focused cryptocurrencies. Adoption began rapidly even before the v2.0 release, with Bytecoin (BCN) launching on July 4, 2012, as the first to utilize the CryptoNote protocol. However, Bytecoin faced significant community backlash in late 2013 and early 2014 over its controversial 80% premine, where the majority of coins were allocated to developers prior to public launch. This led to forks such as (XMR), which launched on April 18, 2014, as a community-driven alternative with a fair launch and no premine, emphasizing equitable distribution and enhanced privacy features. By 2015, the ecosystem had expanded to over 10 CryptoNote-based cryptocurrencies, including notable examples like Fantomcoin (FCN), launched on May 7, 2014, which introduced merged capabilities, and (AEON), released on June 6, 2014, designed for lightweight, mobile-friendly transactions. emerged as the flagship implementation, achieving leadership among privacy coins by 2016, with its value surging over 2,700% that year amid growing demand for anonymous transactions. Community efforts drove key improvements during this period, including the integration of CryptoNote coins into major exchanges like Poloniex and Bittrex by mid-2014, which facilitated trading and liquidity, as well as the development of user-friendly wallets such as the official GUI wallet released in 2015. These advancements solidified CryptoNote's role in the privacy space, fostering a network of interoperable projects focused on untraceable payments.

Technical Specifications

Cryptographic Primitives

CryptoNote relies on () as its foundational primitive for and signatures, utilizing the , a designed for high performance and security. This curve operates over the \mathbb{F}_q with prime q = 2^{255} - 19, ensuring 128 bits of security against attacks. The curve equation is given by -x^2 + y^2 = 1 + d x^2 y^2, where d = -121665 / 121666 is an element in \mathbb{F}_q, and the base point G = (x_G, y_G) has x_G = 15112221349535400772501164542072168855519386996298666957855106153936712778273 / 46316835694926478169428394003475163141307993866256225615783033603165251855960 and y_G = 4/5. The order of the base point is the prime l = 2^{252} + 27742317777372353535851937790883648493. For digital signatures, CryptoNote adopts the Edwards-curve Digital Signature Algorithm (EdDSA), instantiated as Ed25519, which provides efficient, deterministic signatures without requiring random nonces. EdDSA leverages the elliptic curve's properties for fast computation, with signature generation and verification optimized for constant-time operations to resist timing attacks. This choice enables compact signatures of 64 bytes while maintaining high security levels suitable for resource-constrained environments. Anonymity in CryptoNote is supported by one-time ring signatures, an adaptation of traceable ring signatures that allow a signer to anonymously sign on behalf of a group without revealing their identity. The scheme includes four algorithms: key generation (GEN), signing (SIG), verification (VER), and linking (LNK) to detect multiple signatures from the same key pair. It is based on the traceable ring signature construction by Fujisaki and Suzuki, modified for one-time use to ensure unlinkability across transactions while preventing reuse through linkability checks. Signature size grows linearly with the n, as O(n+1). Key derivation in CryptoNote incorporates elliptic curve Diffie-Hellman (ECDH) , performed over the Ed25519 curve to generate shared secrets from public and private keys. Given a private key a and public key A = aG, the exchange computes a shared point P = aB = bA for keys a, b and points A, B, enabling secure derivation of ephemeral values. This primitive supports efficient in the group, with operations designed for side-channel resistance. Hash functions play a central role in commitments and proofs within CryptoNote, primarily using Keccak (a SHA-3 candidate) as the cryptographic hash H_s: \{0,1\}^* \to \mathbb{F}_q, which maps arbitrary strings to field elements for use in key hashing and challenge generation. Additionally, a deterministic point hash H_p: E(\mathbb{F}_q) \to E(\mathbb{F}_q) hashes points to other points, facilitating commitments. Keccak-1600 provides essential for the protocol's security.

Transaction Structure

A CryptoNote transaction is structured to ensure privacy through unlinkable payments and untraceable inputs, comprising several key components that organize data for validation and execution on the network. The primary elements include a version field indicating the transaction format, an unlock time specifying the earliest block height or at which the outputs can be spent, a list of referencing prior outputs, a list of outputs defining new payments, and an extra field for additional metadata. This structure builds on Bitcoin's basic format but incorporates privacy-enhancing elements like ring signatures and one-time s to obscure details. Inputs in a CryptoNote transaction reference previous outputs by forming a ring that includes the real input and k-1 decoy outputs selected from the blockchain, where k is the ring size, to anonymize the true source. Each input contains key offsets, which are the relative positions of the ring members' public keys within the global index of outputs, along with a key image derived from the real input's private key for double-spend prevention, and a ring signature proving ownership without revealing which output is real. Key images enable network validation by ensuring no output is spent more than once, as identical images would indicate reuse. Outputs consist of an amount field, initially specified in plaintext to denote the value transferred, and a one-time public key generated for each recipient to enable stealth addressing. The one-time public key P is computed as P = H_s(rA)G + B, where r is a random scalar chosen by the sender, A and B are the recipient's public view and spend keys, G is the base point of the , and H_s is a mapping to scalars. In later implementations like , amounts became confidential through Ring Confidential Transactions (RingCT), which use Pedersen commitments to hide values while allowing verification of balance. The extra field serves as a flexible container for non-essential data, including the transaction public key R = rG used in the Diffie-Hellman exchange for deriving one-time keys, and a nonce that aids in stealth address generation by providing additional randomness. This field can also hold other metadata, such as payment IDs in certain implementations, without affecting core validation.

Consensus Mechanism

CryptoNote utilizes a proof-of-work (PoW) mechanism to secure the network and achieve agreement on the state, emphasizing egalitarian participation through the CryptoNight hashing algorithm. This algorithm is memory-bound, requiring approximately 2 MB of fast memory per hashing instance in the form of a scratchpad, which enforces sequential memory accesses to deter optimization by application-specific integrated circuits (). By relying on encryption rounds for state updates and pseudo-random memory addressing patterns akin to random walks, CryptoNight balances computational demands to favor general-purpose CPUs over specialized hardware, promoting a "one-CPU-one-vote" for fairness. Block creation follows dynamic sizing rules to adapt to transaction demand without fixed caps that could hinder . The hard limit caps each at twice the size of the preceding N blocks, calculated to allow organic growth while rejecting outliers that might destabilize the network. A soft limit, derived similarly, applies a penalty to block rewards for oversized blocks, incentivizing miners to include s efficiently through transaction fees rather than penalizing legitimate usage outright. Network difficulty adjusts dynamically after every to maintain a target interval of 2 minutes, using a hash rate estimation formula that divides the cumulative proof-of-work by the timestamp differences from recent . To mitigate manipulation from timestamp outliers, the adjustment considers the 80% central portion of sorted timestamps from the last several , ensuring stable production amid fluctuating hash power. is prevented by maintaining a global index of key images—unique cryptographic commitments derived from spent transaction outputs—stored across the . During validation, nodes verify that each key image in a new 's transactions does not match any prior entry in this index, rejecting any duplicates as invalid attempts to reuse funds.

Privacy Features

Ring Signatures

Ring signatures form a core privacy mechanism in the CryptoNote protocol, enabling sender anonymity by allowing a signer to generate a on behalf of a group of possible signers without revealing their identity. In CryptoNote, every input requires a mandatory one-time , where the actual spent output (the real input) is mixed with k-1 decoy outputs selected from previously unspent outputs in the . This mixing ensures that all k members of the appear equiprobable as the true signer to external observers, providing unlinkability between the input and the signer's identity. The construction of CryptoNote's ring signatures is based on a modified traceable ring signature scheme by Fujisaki and , adapted to produce one-time signatures that prevent key reuse while maintaining . It involves challenges c_i and responses r_i for each ring member i = 1 to k. For , compute L'_i = r_i G + c_i P_i and R'_i = r_i H_p(P_i) + c_i I for each i, where G is the base point of the , P_i are the public keys of the ring members, I is the key image, and H_p is the hash-to-point function. The signature is valid if \sum_{i=1}^k c_i = H_s(m, L'_1, \dots, L'_k, R'_1, \dots, R'_k) \mod l where m is the transaction message, H_s is a hash-to-scalar function, and l is the order of the curve subgroup. This confirms the signature without identifying the real signer, as the challenges are derived from a hash of the transaction message and commitments from all members. The scheme relies on the hardness of the discrete logarithm problem for security, ensuring that forging a valid signature without the private key corresponding to one of the P_i is computationally infeasible. In the original CryptoNote protocol, the ring size k is variable, allowing the user to select the number of decoys (k-1) for the ring signature. Later implementations and forks of CryptoNote, such as , enforced minimum ring sizes, starting with 5 in , then increasing to 7, 11, and eventually 16, to enhance anonymity against analysis attacks, but the core unlinkability property remains: no direct can be established between inputs and outputs, as the real signer's position is indistinguishable. Key images are used in conjunction to detect by linking reuse of the same private key across signatures without compromising anonymity. The unforgeability of these ring signatures stems from the assumption, which prevents an adversary from computing the necessary responses r_i for a non-owned private key. Additionally, the one-time nature, enforced through key images, ensures that private keys cannot be reused without detection, as any attempt would link the signatures via the image while still hiding the signer's identity from the public . This combination achieves strong sender privacy without requiring a trusted setup or central authority.

Stealth Addresses

Stealth addresses in the CryptoNote protocol provide privacy by generating disposable one-time public keys for each transaction output, ensuring that the true destination remains hidden from observers. This mechanism allows users to publish a single static while receiving funds at unique, unlinkable points, addressing the privacy leakage inherent in reusable addresses like those in . The core of the stealth address system involves the sender performing a key derivation process akin to a Diffie-Hellman . To create an output for the , whose public keys are A = a \cdot G (view ) and B = b \cdot G (spend ), the sender selects an ephemeral secret r and computes the one-time public key as follows: P = H_s(r \cdot A) \cdot G + B Here, H_s denotes a deterministic hash function that maps to a scalar, and G is the elliptic curve base point. The sender also generates R = r \cdot G and includes it in an extra field of the transaction to enable receiver detection. Upon receiving a transaction, the receiver scans the blockchain using their private view key a. For each output with public key P and associated R, they compute the putative one-time public key P' = H_s(a \cdot R) \cdot G + B and verify if P' = P. If the keys match, the receiver derives the corresponding one-time private spend key x = H_s(a \cdot R) + b, allowing them to control and spend the output without revealing their main address. This process ensures only the intended receiver can identify and access their funds. By employing a distinct one-time address for every incoming transaction, stealth addresses prevent linkage attacks that could associate multiple payments with a single user identity. A standard CryptoNote address, encoding both public view and spend keys, is nearly twice the size of a address—approximately 66 bytes compared to 's 34 bytes—due to the dual-key structure required for privacy.

Key Images

Key images serve as a fundamental component in the CryptoNote protocol for enabling double-spend prevention while maintaining privacy. For each input in a , a key image I is generated as I = x \cdot H_p(P), where x is the one-time private spend key corresponding to the output being spent, P = x \cdot G is the associated one-time public spend key, G is the base point of the elliptic curve, and H_p is a deterministic hash-to-point defined as H_p(K) = H(K) \cdot G with H being a such as Keccak-256. This key image uniquely binds to the specific output being spent without disclosing its identity or position within the anonymity set formed by signatures. Nodes in the network maintain a global set of all previously used key images, allowing for efficient O(1) to detect if an input has been spent before, as duplicate key images would indicate a double-spend attempt. The design of key images preserves by ensuring that I leaks no information about the real output or the signer's position in the , relying on the model for the H to model H_p as a secure mapping. The one-way nature of this construction, where the mapping from x to I is injective, prevents reverse-engineering to identify the signer among members, while the of H guarantees the uniqueness of I for distinct outputs. During transaction validation, verifiers first check that the key image I for each input is not present in the global set of used key images; if unique and the accompanying verifies correctly, the is , and I is added to the set to mark the output as spent. This process occurs in the link phase of verification, ensuring the integrity of the spend-proof without compromising the unlinkability provided by .

Emission and Economics

Coin Supply Model

The coin supply model in CryptoNote establishes a maximum total supply of M = 2^{64} - 1 , equivalent to approximately 18.446744073709551616 quintillion units, as a deliberate tied to the 64-bit unsigned integer constraints of the protocol to prevent . This vast quantity of enables extensive sub-unit divisibility, supporting fractional amounts far beyond typical needs. The protocol supports high divisibility via , with decimal places configurable in implementations to allow for microtransactions. This structure was chosen to address limitations in Bitcoin's model, where the fixed cap of 21 million coins and 8 decimal places (satoshis) can lead to issues like accumulation—unspendable tiny amounts due to fees exceeding their value—by providing a much larger effective supply and finer granularity that mitigates such problems in practice. The design supports effectively within the atomic unit framework, as the protocol handles values up to the maximum without requiring adjustments to core constants. Consequently, it promotes long-term scalability, eliminating the need for hard forks to alter supply parameters and ensuring adaptability to future economic demands without disrupting the network.

Reward Mechanism

In the CryptoNote protocol, new coins are emitted through a smooth, geometrically decreasing block reward mechanism designed to avoid the abrupt halvings seen in Bitcoin. The base block reward M for each block is calculated as M = (M_{\text{supply}} - A) \gg 18, where M_{\text{supply}} = 2^{64} - 1 represents the maximum supply in , and A denotes the total amount of already mined coins. This formula results in a continuous curve, with rewards diminishing proportionally to the remaining supply and approaching the supply cap asymptotically, promoting stable network growth without discrete reward shocks that could lead to hashrate volatility or risks. The follows an asymptotic curve, with rewards decreasing geometrically and the total supply approaching the cap without ever fully reaching it. To mitigate spam and enforce dynamic block sizing, CryptoNote incorporates a quadratic penalty function that reduces the effective reward for oversized blocks. Specifically, if the block size exceeds the soft limit—defined as the maximum of 10 or 110% of the block size M_N from recent blocks—the adjusted reward becomes M' = M \left[1 - \left( \frac{\text{BlkSize}}{M_N} - 1 \right)^2 \right]. This discourages inefficient bloating while allowing through median-based limits. Compared to Bitcoin's halving-based model, CryptoNote's approach eliminates periodic reward discontinuities that historically correlate with temporary hashrate drops and elevated double-spend risks, while ensuring ongoing emission incentives through the decreasing but perpetual rewards.

Implementations

Reference Implementation

The reference implementation of the CryptoNote protocol is a C++ codebase hosted on by the CryptoNote Foundation, serving as the foundational software for deploying privacy-focused cryptocurrencies. This repository includes essential components such as a daemon for synchronization and , a (CLI) for transaction management, and a basic (GUI) to facilitate user interaction. The codebase is designed to enable the creation of new CryptoNote-based currencies by providing a complete, runnable system out of the box. The architecture emphasizes modularity to support extensibility and forking. Core protocol logic, including transaction validation and blockchain management, is encapsulated in the src/cryptonote_core directory, isolating it from user-facing components. Configuration is streamlined through cryptonote_config.h, where parameters like the coin name, genesis block hash, and emission schedule can be easily modified without altering the underlying code, making it straightforward to adapt for derivative projects. This design promotes reusability while maintaining the integrity of the privacy primitives defined in the protocol. Key features integrated into the implementation include peer-to-peer (P2P) networking for decentralized node communication and remote procedure call (RPC) interfaces to allow external applications to query and control the daemon. Following the release of the CryptoNote v2.0 specification in October 2013, subsequent updates to the codebase incorporated support for multi-signature transactions, enabling threshold-based approvals for enhanced security in collaborative scenarios. Maintenance of the has been community-driven since its public release after the 2013 protocol specification, with contributions focused on stability and compatibility rather than frequent overhauls. The remains available as a starting point for developers, though active development tapered off in the mid-2010s as attention shifted toward specialized forks.

Derived Cryptocurrencies

Bytecoin (BCN) was the first to implement the CryptoNote protocol, launching on July 4, 2012, with a focus on strict adherence to the original protocol specifications for and untraceability. However, it faced significant due to an approximately 80% premine by the development team in the early blocks, which sparked accusations of centralization and unfair distribution, ultimately leading to community-driven forks. Monero (XMR), the most prominent CryptoNote derivative, emerged as a of Bytecoin in April 2014, explicitly removing the premine to ensure a fair launch and emphasizing community governance. It has since become the dominant privacy-focused by , introducing key enhancements such as Ring Confidential Transactions (RingCT) in January 2017 to obscure transaction amounts and implementing dynamic minimum ring sizes—starting at 5 in 2016, increasing to 11 in 2018, and further to 16 in 2022—to bolster anonymity against analysis attacks. As of 2025, ongoing research like OSPEAD continues to explore improvements to privacy. Other notable CryptoNote-based cryptocurrencies include , which launched in 2014 as a lighter variant optimized for CPU with a modified CryptoNight-Lite proof-of-work algorithm to reduce resource demands and enable mobile-friendly transactions. , rebranded to Oxen in 2021, forked from to integrate features with a service node network for anonymous messaging and decentralized applications, shifting toward a proof-of-stake while retaining CryptoNote's core primitives. initially drew inspiration from concepts similar to CryptoNote during its early development as Darkcoin in 2014 but diverged significantly by adopting a Bitcoin-based with optional mixing instead of ring signatures. By 2020, the CryptoNote ecosystem had spawned over 300 forks, reflecting its influence on coin development. Many derived cryptocurrencies have adapted CryptoNote's features for improved usability and security, such as increasing default ring sizes beyond the original specification to 11 or more for enhanced sets, and evolving the CryptoNight proof-of-work into ASIC-resistant variants like RandomX to maintain against specialized hardware.

Security Analysis

Privacy Strengths

CryptoNote's privacy model derives its robustness from the integrated use of ring signatures, stealth addresses, and key images, collectively ensuring strong unlinkability and untraceability for transactions. Unlinkability prevents any observer from linking multiple transactions to the same user, while untraceability obscures the origin of funds, making it impossible to trace coins through the blockchain. This combination addresses the transparency flaws in earlier cryptocurrencies like Bitcoin, providing a foundation for anonymous electronic cash. The synergy of ring signatures and stealth addresses achieves unconditional unlinkability by severing any potential transaction graph connections. Stealth addresses employ a Diffie-Hellman to generate unique, one-time public keys for each output, ensuring that no external party can associate incoming payments with a recipient's primary address or link distinct s to the same entity. Ring signatures complement this by allowing a spender to anonymously sign a on behalf of a group of possible inputs, rendering all group members equiprobable as the true source and preventing linkage between outgoing transactions. Together, these mechanisms make it computationally infeasible to establish ownership patterns across the . Key images enhance untraceability by enabling verification that a specific output has not been double-spent without disclosing the output's identity or the signer's private key. For each , a key image is computed as a of the private spend key and the corresponding one-time public key, creating an injective mapping that links spends uniquely while preserving . This prevents adversaries from tracking coin flows, as the image reveals only the fact of spending, not the ownership or path, ensuring all possible senders remain indistinguishable. CryptoNote incorporates optional transparency to accommodate user needs, allowing senders to select smaller ring sizes or disclose transaction details when auditability is required, without compromising the protocol's default privacy posture. Empirically, the design resists standard blockchain analysis heuristics, such as the common-input ownership assumption used in address clustering, because one-time stealth addresses eliminate persistent identifiers that could imply shared control over inputs. Additionally, extensions like Ring Confidential Transactions (RingCT) bolster these guarantees by obfuscating transaction amounts, further thwarting amount-based linkage attacks.

Known Vulnerabilities

Early implementations of the CryptoNote protocol, such as Bytecoin launched in 2012, contained a critical vulnerability in the key image verification mechanism that allowed attackers to create unlimited coins through undetectable double-spends by modifying the key image in a specific manner using elliptic curve ed25519 properties. This bug, present from the protocol's inception and affecting the original implementation Bytecoin, enabled fraudulent transactions that remained valid on the blockchain even after disclosure and patching efforts. In , researchers identified a traceability attack exploiting chain reactions in CryptoNote's ring signatures, where correlated spending patterns could propagate through the , reducing by linking multiple across rings. By 2015, further analysis revealed that visible transaction amounts in the original enabled attacks degrading ring , such as tracking reachable output sets to infer real inputs with high probability in many cases. These vulnerabilities highlighted the limitations of CryptoNote's initial design, where amount transparency allowed heuristic deanonymization despite ring mixing. To address amount leakage, introduced Ring Confidential Transactions (RingCT) in 2017, employing to hide values while ensuring validity through zero-knowledge proofs. In this scheme, a commitment C = aH + vG conceals the blinding factor a and amount v, paired with range proofs to prevent over-spending or negative values without revealing details. RingCT became mandatory for all by September 2017, significantly enhancing privacy by eliminating amount-based traceability vectors. The , integral to early CryptoNote implementations for ASIC resistance, faced centralization risks in 2017 when specialized emerged, concentrating mining power among few entities. This prompted 's hard upgrade to RandomX in 2019, a CPU-optimized algorithm designed to favor general-purpose hardware and restore . Small s in early transactions, often as low as 5 or fewer mixins, were susceptible to brute-force attacks where adversaries could probabilistically identify the real input by testing combinations or exploiting low entropy in decoy selection. To mitigate this, increased the default to 11 in 2018 and further to 16 in 2022, exponentially raising the computational cost of such deanonymization attempts. Ongoing side-channel vulnerabilities persist in wallet scanning processes, where timing or network patterns can leak information about received payments, potentially revealing if a wallet is the transaction recipient. These risks, exploitable remotely via communication anomalies between wallets and nodes, have been partially addressed through view-only wallets that monitor balances without exposing spend keys or full scanning behaviors. More recently, as of 2024–2025, implementations faced additional challenges, including a March 2024 flooding attack that spammed the network to test its , a 2024 disclosure by on tools for tracing transactions despite privacy features, and an August 2025 51% attack attributed to the Qubic , which led to a six-block chain reorganization and raised concerns about .

References

  1. [1]
    [PDF] CryptoNote v 2.0 1 Introduction 2 Bitcoin drawbacks and some ...
    Oct 17, 2013 · A protocol based on one-time ring signatures allows users to achieve unconditional unlinkability. Unfortunately, ordinary types of ...
  2. [2]
    What is Monero and how does it work? A beginner's guide to XMR
    Sep 18, 2023 · Monero's roots can be traced back to the creation of Bytecoin, the first digital currency to use the CryptoNote technology launched in 2012.
  3. [3]
    About Monero
    ### Summary of Monero's Relation to CryptoNote Protocol, Key Features Inherited, and Official Description
  4. [4]
    CryptoNote - Bitcoin Wiki
    Dec 24, 2014 · From Bitcoin Wiki. CryptoNote is an open-sourced protocol that allows for increased privacy in cryptocurrency transactions.Features · Difficult to trace and link... · Double-spending proof · Origins
  5. [5]
    cryptonotefoundation/cryptonote - GitHub
    This is the reference code for CryptoNote cryptocurrency protocol. Launch your own CryptoNote currency: CryptoNote Starter; CryptoNote reference implementation: ...
  6. [6]
    Bytecoin price today, BCN to USD live price, marketcap and chart
    Rating 2.9 (2) One of the earliest milestones was the submission of the first block to the blockchain on July 4th, 2012, marking the official launch of the Bytecoin network.
  7. [7]
    Monero (XMR) Cryptocurrency: Definition, Mining, vs. Bitcoin
    Oct 13, 2024 · The project's launch in 2014 was spearheaded by someone known only as "thankful_for_today," as a fork of Bytecoin. Bytecoin is a privacy-focused ...
  8. [8]
    What is Monero? - Messari
    Bytecoin launched in March 2014; however, after a controversial 80% premine ... Monero launched its project in April 2014 with no premine. Monero's payment ...
  9. [9]
    [FCN] Fantomcoin. CN based, anonymous. Merge mine with BCN ...
    May 7, 2014 · Fantom coin was launched 5/6/2014 17:45 GMT http://fantomcoin.org/ Vote for FCN to be added to exchange here https://comkort.com/vote#FCN
  10. [10]
    BlockchainLabs/Aeon - GitHub
    About: AEON was launched on 6.6.2014 at 6:00 PM UTC, with no premine or instamine. AEON is for people who want to pay and live freely, who want to be part ...
  11. [11]
    Meet the Best Performing Digital Currency of 2016: Monero
    Jan 3, 2017 · The privacy-focused digital currency Monero was up 2760% in 2016. Is it for real or a flash in the pan? · Adding privacy to blockchains · Monero ...
  12. [12]
  13. [13]
    [PDF] Ring Confidential Transactions - Cryptology ePrint Archive
    In [Max15], the confidential transactions without ring signatures uses a type of ring signature based on [AOS02] called a Borromean ring signature, which ...<|separator|>
  14. [14]
    [PDF] Review of Cryptonote White Paper - Monero
    Jul 14, 2014 · Overall, the CryptoNote (CN) protocol represents the first new step in the cryptocurrency space since Bitcoin and it's one that deserves as much ...
  15. [15]
  16. [16]
    Ring Size | Moneropedia | Monero - secure, private, untraceable
    Ring size refers to the total number of signers in a ring signature. Before release 0.13.0 "Beryllium Bullet", it was possible to select an arbitrary number of ...
  17. [17]
    Atomic Units | Moneropedia | Monero - secure, private, untraceable
    The Basics. Atomic Units refer to the smallest fraction of 1 XMR. One atomic unit is currently 1e-12 XMR (0.000000000001 XMR, or one piconero).Missing: CryptoNote | Show results with:CryptoNote
  18. [18]
    [BCN] Bytecoin. Secure, private, untraceable since 2012
    - **Launch Date of Bytecoin**: July 4, 2012
  19. [19]
    What Is Bytecoin? Introduction to BCN - Crypto Briefing
    Aug 18, 2018 · Bytecoin was the first blockchain to implement CryptoNote, which provides end-to-end encryption and makes transactions untraceable. However ...
  20. [20]
  21. [21]
    Monero: What It Means, How It Works, and Features - Investopedia
    Jul 6, 2024 · Monero was created as a grassroots movement with no pre-mine and no VC Funding, and launched in April 2014 as a fork of Bytecoin.12 A fork ...What Is Monero? · History of Monero · Monero vs. Bitcoin · Other Monero Features
  22. [22]
    Ring CT | Moneropedia | Monero - secure, private, untraceable
    RingCT, short for Ring Confidential Transactions, is how transaction amounts are hidden in Monero. Ring CT was implemented in block #1220516 in January 2017.Missing: dynamic sizes
  23. [23]
    AEON Coin - Bitcoinwiki
    AEON is a privacy driven open source cryptocurrency that allows anonymous payments. AeonCoin uses a CryptoNight-Lite – a CryptoNote protocol-based CPU/GPU ...
  24. [24]
    AEON features, specifications & wallet setup - Coin Guides
    Sep 27, 2018 · CryptoNote is an open source application layer protocol which powers Monero, Aeon and several decentralized, privacy-based cryptocurrencies.
  25. [25]
    Oxen Docs: Introduction to Oxen
    Jun 5, 2025 · Oxen was originally forked from Monero, and was based on the CryptoNote protocol. From these beginnings, Oxen inherited privacy and security ...Missing: Loki | Show results with:Loki
  26. [26]
    Oxen | Privacy made simple.
    Oxen has migrated to Session Token. Find out more about Session Token on their website. Learn more about the migration · Migrate your OXEN to SESH.Oxen Docs · Oxen Wallet downloads · Oxen Coin Claims Portal · BlogMissing: CryptoNote | Show results with:CryptoNote
  27. [27]
    Frequently Asked Questions - Zano Docs
    ... CryptoNote, a protocol of which one of our founders was a lead-dev for, origin for over 300 forks and used by the biggest private cryptocurrencies. Our ...
  28. [28]
    [PDF] CryptoNote v 2.0 1 Introduction 2 Bitcoin drawbacks and some ...
    We also propose our own electronic cash, “CryptoNote”, a name emphasizing the next breakthrough in electronic cash. 2 Bitcoin drawbacks and some possible ...
  29. [29]
    [PDF] Re-Thinking Untraceability in the CryptoNote-Style Blockchain
    CryptoNote hides coin traces by using mix-ins, adding decoy inputs to transaction inputs, unlike Bitcoin where traces are visible.
  30. [30]
    Disclosure of a Major Bug in CryptoNote Based Currencies - Monero
    May 17, 2017 · A bug in CryptoNote currencies allows creating unlimited coins by modifying the "key image" to enable double-spends, undetectable without ...Missing: reuse 2014
  31. [31]
    Responsible Vulnerability Disclosure in Cryptocurrencies
    Oct 1, 2020 · Fraudulent transactions allowed by the CryptoNote key image bug remain valid. Archived version of Bytecoin GitHub; https://bit.ly/2WbYkrn. 19.
  32. [32]
    [PDF] A Traceability Analysis of Monero's Blockchain
    Apr 17, 2017 · Our study takes a two dimen- sional approach, where, we first design our attack routines and then evaluate it on Monero blockchain data.
  33. [33]
  34. [34]
    Increase ringsize for Monero v15 #79 - GitHub
    Jan 3, 2021 · Monero has used a set ringsize of 11 since v8 (2018-10). Based on recent increases in the number of transactions and the amount of attention ...Missing: brute force
  35. [35]
    [PDF] Remote Side-Channel Attacks on Anonymous Transactions
    Monero. For Monero, where wallets and nodes are run in separate processes, we show that receipt of a payment alters the communication pattern between a wallet ...
  36. [36]
    View Only Wallets | Monero - secure, private, untraceable
    A view-only wallet can only see incoming transactions, cannot sign or see outgoing transactions, and cannot spend alone, but can be used for offline signing.Missing: scanning side- channel risks<|control11|><|separator|>