Bitcoin mixing service CoinJoin begins blacklisting BTC connected to illicit activity service

Service that combines bitcoins CoinJoin has begun blacklisting bitcoin associated with illicit activities, a move that has drawn criticism from some crypto privacy activists.

CoinJoin, a bitcoin mixing service that is integrated into the privacy-focused Wasabi Wallet, said on Sunday that it would begin restricting bitcoin associated with certain IDs.

By obscuring the transaction history of your money, mixing services provide users with more anonymity while potentially enticing those looking to launder stolen bitcoin. According to blockchain analytics company Elliptic, the individual who hacked Twitter in 2020 and distributed phoney giveaway messages from high-profile accounts transferred the prize using CoinJoin. According to another claim, it also received cash from the KuCoin breach.

While CoinJoin’s terms and conditions have prohibited such unauthorised usage for some time, the company is now adopting a more proactive stance to prevent it.

“We are attempting to protect the company and the project by limiting the number of hackers and scammers who use the coordinator and get us into trouble,” according to a Twitter post by a user named Rafe, who was previously identified as a member of the Wasabi Wallet developer team in a blog post last year. “While this is within the company’s rights, trust me when I say that none of us is pleased.”

The blacklisting is only applicable to users of the Wasabi team’s zkSNACKs coordinator. The coordinator is the computer that orchestrates the mixing of bitcoin across several users’ wallets. The blacklist does not apply to anybody who use alternate coordinators, which, as Rafe said, may be established by anyone.

The notice indicates that the coordinator will deny access to the service to some UTXOs. A UTXO, or Unspent Transaction Output, is basically what is generated whenever someone spends bitcoin. Typically, it is the balance remaining in their wallet after they have spent a certain amount. This implies that the provider can block a specified quantity of stolen bitcoin.

Adam Fiscor, inventor of Wasabi Wallet, stated that “blacklisting” had come on CoinJoin, calling it a significant setback for bitcoin’s fungibility – the idea that each bitcoin is interchangeable with any other bitcoin.

Shortly after the announcement, Fiscor recalled the “glory days” of 2013, when the Bitcoin community successfully fought back against such blacklisting. The author argued against these limits in the original article he linked to, advocating instead for mixing services such as CoinJoin.

Also Read: Crypto Among Ukraine’s Best Weapons Against Russia, According To Ethereum Co-Founder Joe Lubin