Bitcoin mixing service CoinJoin starts blacklisting BTC tied to illegal activity

Quick Take

  • Mixing service CoinJoin is now blacklisting certain bitcoin from accessing its service.
  • It applies to those using its default coordinator — but users can set up and use alternatives.

Bitcoin mixing service CoinJoin has started blacklisting bitcoin tied to illegal activity in a move derided by some advocates of crypto privacy.

CoinJoin, a bitcoin mixing service that’s part of the privacy-focused Wasabi Wallet, will start blocking bitcoin tagged with certain identifiers, according to an announcement on Sunday.

Mixing services let you obfuscate the transaction history of your coins, allowing users greater privacy but also attracting those seeking to launder stolen bitcoin. The person who hacked Twitter in 2020 and sent out fake giveaway messages from high-profile accounts, for example, sent the loot through CoinJoin, according to blockchain analytics firm Elliptic. Another report showed that the funds from the KuCoin hack flowed through it too.

While CoinJoin has banned such illegitimate use for some time according to its terms and conditions, it’s now taking a more active approach to prevent it.

“We are trying to protect the company and the project by minimizing the amount of these hackers and scammers using the coordinator and getting us in trouble,” according to a Twitter post from a user called Rafe, who was named as part of the Wasabi Wallet developer team in a blog post last year. “This should be in the rights of the company to do but believe me, none of us are happy about this.” 

THE SCOOP

Keep up with the latest news, trends, charts and views on crypto and DeFi with a new biweekly newsletter from The Block's Frank Chaparro

By signing-up you agree to our Terms of Service and Privacy Policy
By signing-up you agree to our Terms of Service and Privacy Policy

The blacklisting applies to those using the zkSNACKs coordinator run by the Wasabi team. The coordinator is the machine that organizes the mixing of bitcoin among multiple people’s wallets. The blacklisting doesn’t apply to anyone who uses alternative coordinators, which, as Rafe pointed out, can be set up by anyone.

According to the announcement, the coordinator will reject certain UTXOs from using the service. A UTXO — which stands for Unspent Transaction Output — is essentially what’s created every time someone spends bitcoin. In most cases, it’s what’s left in their wallet after they’ve spent an amount. This means the service can specifically block an amount of bitcoin that was stolen.

Wasabi Wallet founder Adam Fiscor acknowledged that "blacklisting" has arrived to CoinJoin, calling it a major setback to bitcoin’s fungibility — the notion that each bitcoin is interchangeable with any other bitcoin.

Shortly after the announcement, Fiscor reminisced about the "glorious days" when, in 2013, the Bitcoin community pushed back against such blacklisting. In the original post he linked to, the author rallied against these restrictions and instead advocated for mixing services, such as CoinJoin.


© 2023 The Block. All Rights Reserved. This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice.

About Author

Tim is the Editor-In-Chief of The Block. Prior to joining The Block, Tim was a news editor at Decrypt. He has earned a bachelor's degree in philosophy from the University of York and studied news journalism at Press Association Training. Follow him on X @Timccopeland.