Skip to main content

2020 | OriginalPaper | Buchkapitel

Bitcoin’s Deviations from Satoshi’s World

verfasst von : Naoyuki Iwashita

Erschienen in: Advanced Studies of Financial Technologies and Cryptocurrency Markets

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

After several years of the proposal and implementation of Bitcoin by Satoshi Nakamoto, people in the world were enthusiastic about crypto-assets. However, the market prices of crypto-assets are too unstable to use as a payment method. After many cyber-attack incidents, the confidence in the security of crypto-asset exchanges has also been compromised. Satoshi proposed Bitcoin to realize anonymous payment to protect individual privacy. Actual crypto-assets have changed from the original concept. The main reason for this deviation was the reality that ordinary investors cannot manage their secret keys securely. In this chapter, the reasons for this deviation are investigated.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Counting users of crypto-assets is a controversial issue. According to the report of Chainalysis (2018), the Bitcoin blockchain consists of 460 million addresses as of December 2018. Still, only 27 million addresses actually hold Bitcoin, and there is no information on how these addresses link to actual Bitcoin holders. In 2017, Japanese regulation required crypto-asset exchanges in Japan to perform a strict KYC to every customer in Japan. Japan Virtual Currency Exchange Association (JVCEA) aggregated reported numbers of customers of all registered exchanges and disclosed that there are 3.5 million actual crypto-asset holders in Japan (JVCEA 2018).
 
2
The reward is programmed to decline to 6.25 BTC in mid-May 2020. This event is called “Halving.”
 
Literatur
Zurück zum Zitat Bayer, D., Haber, S., & Stornetta, W. S. (1993). Improving the efficiency and reliability of digital time-stamping. Bayer, D., Haber, S., & Stornetta, W. S. (1993). Improving the efficiency and reliability of digital time-stamping.
Zurück zum Zitat Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in Cryptology Proceedings of Crypto, vol. 82. Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in Cryptology Proceedings of Crypto, vol. 82.
Zurück zum Zitat Haber, S., & Stornetta, W. S. (1991). How to time-stamp a digital document. Journal of Cryptology, 3(2), 99–111.CrossRef Haber, S., & Stornetta, W. S. (1991). How to time-stamp a digital document. Journal of Cryptology, 3(2), 99–111.CrossRef
Zurück zum Zitat Haber, S., & Stornetta, W. S. (1997). Secure names for bit-strings. In Proceedings of the 4th ACM Conference. Haber, S., & Stornetta, W. S. (1997). Secure names for bit-strings. In Proceedings of the 4th ACM Conference.
Zurück zum Zitat Iwashita, N. (2019a). Threats to crypto-assets and counter-measures. Journal of Digital Practices Information Processing Society of Japan 10(3) (in Japanese). Iwashita, N. (2019a). Threats to crypto-assets and counter-measures. Journal of Digital Practices Information Processing Society of Japan 10(3) (in Japanese).
Zurück zum Zitat Okamoto, T., & Ohta, K. (1989). Divertible zero-knowledge interactive proofs and commutative random self-reducibility. Advances in Cryptology—EUROCRYPT’89, LNCS, 434, 134–149. Okamoto, T., & Ohta, K. (1989). Divertible zero-knowledge interactive proofs and commutative random self-reducibility. Advances in Cryptology—EUROCRYPT’89, LNCS, 434, 134–149.
Metadaten
Titel
Bitcoin’s Deviations from Satoshi’s World
verfasst von
Naoyuki Iwashita
Copyright-Jahr
2020
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-15-4498-9_6