Connect with us

No crypto for criminals: Coinjoin BTC mixing tool to block illicit transactions

Bitcoin

No crypto for criminals: Coinjoin BTC mixing tool to block illicit transactions

The founder of the Wasabi Wallet called the decision a major setback for Bitcoin’s fungibility, while one of the developers advocated for the use of other privacy coordinators over zkSNACKs.

CoinJoin, a popular Bitcoin (BTC) mixing tool, will block transactions associated or flagged as illegal. The announcement came from the official Wasabi Wallet Twitter account, which Coinjoin is a part of.

The zkSNACKs coordinator will start refusing certain UTXOs from registering to coinjoins. pic.twitter.com/X3kBuQwieO

— Wasabi Wallet (@wasabiwallet) March 13, 2022

The official announcement noted that CoinJoin services would start blocking certain unspent transaction outputs (UTXOs) from registering with the CoinJoin with the help of the zkSNACKs coordinator. A zkSNACKs coordinator is a virtual machine used to mix the origin of the transitions.

Privacy-focused mixing tools are primarily used to obscure the origin of the transactions and are often seen as a medium to wash illicit funds. However, blockchain being a public ledger as well as, with several forensic tools developed by the likes of Chainalysis, money laundering via mixing tools has become quite difficult over the past few years.

The latest announcement from the firm had riled up many privacy advocates who accused the privacy-focused wallet of bowing down to law enforcement. However, a Wasabi developer who goes by the Twitter name of Rafe explained that they haven’t compromised on their core values, but have to adhere to certain benchmarks.

No one has infiltrated Wasabi, since we wouldn’t be having this conversation if that were the case.

There’s no need to spy when banning inputs.

Many would be happy to sink with the ship when needed. Is it better to have no zkSNACKs coordinator or to keep it running for majority?

— Rafe ⚡ (@BTCparadigm) March 14, 2022

Related: What are Bitcoin mixers, and why do exchanges ban them?

Rafe also pointed out that the blocking of UTXOs is limited to the ZkSNACKs coordinator and people using any other coordinator can still feel private and secure. Adam Fiscor, the founder of Wasabi wallet however acknowledged that blacklisting has come to the privacy wallet and believes it could prove to be a threat to Bitcoin’s fungibility.

Blacklisting arrived to coinjoins. IMO it is a major setback to Bitcoin’s fungibility.

— nopara73 (@nopara73) March 14, 2022

Most governments and centralized entities have perpetuated a narrative around the use of cryptocurrencies for illicit activities and the role of privacy wallets and mixing tools in aiding them. However, research and data analytics have shown from time to time that using crypto for illicit activities comprises a very small fraction of the total transaction activity and it has been on a constant decline with the emergence of more powerful analytical tools.

According to data from Chainalysis, the illicit share of all crypto transactions volume has declined to 0.15% in 2021.

Share of illicit transaction in crypto. Source: Chainalysis

The recent arrest of the husband-wife duo found to be trying to launder money from Bitfinex multi-billion dollar hack is another prominent example, where the hackers were not just caught while trying to launder the stolen funds, the authorities managed to recover the majority of the hacked BTC as well.

Continue Reading

More in Bitcoin

To Top