Skip to main content
Top
Published in:
Cover of the book

2015 | OriginalPaper | Chapter

Authenticated Key Exchange over Bitcoin

Authors : Patrick McCorry, Siamak F. Shahandashti, Dylan Clarke, Feng Hao

Published in: Security Standardisation Research

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Bitcoin is designed to protect user anonymity (or pseudo nymity) in a financial transaction, and has been increasingly adopted by major e-commerce websites such as Dell, PayPal and Expedia. While the anonymity of Bitcoin transactions has been extensively studied, little attention has been paid to the security of post-transaction correspondence. In a commercial application, the merchant and the user often need to engage in follow-up correspondence after a Bitcoin transaction is completed, e.g., to acknowledge the receipt of payment, to confirm the billing address, to arrange the product delivery, to discuss refund and so on. Currently, such follow-up correspondence is typically done in plaintext via email with no guarantee on confidentiality. Obviously, leakage of sensitive data from the correspondence (e.g., billing address) can trivially compromise the anonymity of Bitcoin users. In this paper, we initiate the first study on how to realise end-to-end secure communication between Bitcoin users in a post-transaction scenario without requiring any trusted third party or additional authentication credentials. This is an important new area that has not been covered by any IEEE or ISO/IEC security standard, as none of the existing PKI-based or password-based AKE schemes are suitable for the purpose. Instead, our idea is to leverage the Bitcoin’s append-only ledger as an additional layer of authentication between previously confirmed transactions. This naturally leads to a new category of AKE protocols that bootstrap trust entirely from the block chain. We call this new category “Bitcoin-based AKE” and present two concrete protocols: one is non-interactive with no forward secrecy, while the other is interactive with additional guarantee of forward secrecy. Finally, we present proof-of-concept prototypes for both protocols with experimental results to demonstrate their practical feasibility.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
An adversary may not require 51 % of computational power in reality [3, 4, 10].
 
2
By “extra” information, we mean information other than what is derivable from the honest party’s already available public key.
 
3
Note that the results apply to a slightly modified version of ECDSA in which \(e=H(r|m)\) where | denotes concatenation. Although the Bitcoin Core implementation is based on the original ECDSA standard, the above modification is included in more recent standards of ECDSA such as ISO/IEC 14888 [1]. Furthermore, as another option for signing, the Bitcoin community is considering including Schnorr signature [2], which is proven to be a zero-knowledge proof of knowledge of the private key.
 
4
A bug in the Bitcoin implementation for the SIGHASH_SINGLE flag allows the message that is signed to authorise the transaction to be 1 instead of the hash of the transaction [8]. This bug is not likely to be fixed in the near-future as it is consensus-critical code. To address this bug, we assume that an implementation of our protocol properly checks that the message signed is a hash of a valid transaction as published on the Blockchain rather than 1.
 
Literature
1.
go back to reference ISO/IEC 14888: Information technology - Security techniques - Digital signatures with appendix (2008) ISO/IEC 14888: Information technology - Security techniques - Digital signatures with appendix (2008)
3.
go back to reference Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 34–51. Springer, Heidelberg (2013) CrossRef Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 34–51. Springer, Heidelberg (2013) CrossRef
4.
go back to reference Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012) CrossRef Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012) CrossRef
6.
go back to reference Research, Certicom: SEC 2: Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography Group, September 2000 Research, Certicom: SEC 2: Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography Group, September 2000
7.
go back to reference Clark, J., Essex, A.: CommitCoin: carbon dating commitments with bitcoin. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 390–398. Springer, Heidelberg (2012) CrossRef Clark, J., Essex, A.: CommitCoin: carbon dating commitments with bitcoin. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 390–398. Springer, Heidelberg (2012) CrossRef
11.
go back to reference Hankerson, D., Vanstone, S., Menezes, A.: Guide to Elliptic Curve Cryptography. Springer Professional Computing. Springer, New York (2004) MATH Hankerson, D., Vanstone, S., Menezes, A.: Guide to Elliptic Curve Cryptography. Springer Professional Computing. Springer, New York (2004) MATH
12.
go back to reference Hao, F.: On robust key agreement based on public key authentication. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 383–390. Springer, Heidelberg (2010) CrossRef Hao, F.: On robust key agreement based on public key authentication. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 383–390. Springer, Heidelberg (2010) CrossRef
13.
go back to reference Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36–63 (2001)CrossRef Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36–63 (2001)CrossRef
14.
go back to reference Karame, G.O., Androulaki, E., Capkun, S.: Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 906–917. ACM (2012) Karame, G.O., Androulaki, E., Capkun, S.: Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 906–917. ACM (2012)
15.
go back to reference Lo, S., Wang, J.: Bitcoin as money? current policy and perspectives, September 2014 Lo, S., Wang, J.: Bitcoin as money? current policy and perspectives, September 2014
16.
go back to reference Malone-Lee, J., Smart, N.P.: Modifications of ECDSA. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 1–12. Springer, Heidelberg (2003) CrossRef Malone-Lee, J., Smart, N.P.: Modifications of ECDSA. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 1–12. Springer, Heidelberg (2003) CrossRef
17.
go back to reference Maurer, B., Nelms, T., Swartz, L.: When perhaps the real problem is money itself!: the practical materiality of Bitcoin. Soc. Semiot. 23(2), 261–277 (2013)CrossRef Maurer, B., Nelms, T., Swartz, L.: When perhaps the real problem is money itself!: the practical materiality of Bitcoin. Soc. Semiot. 23(2), 261–277 (2013)CrossRef
19.
go back to reference Miers, I., Garman, C., Green, M., Rubin, A.: Zerocoin: anonymous distributed E-cash from Bitcoin. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 397–411. IEEE (2013) Miers, I., Garman, C., Green, M., Rubin, A.: Zerocoin: anonymous distributed E-cash from Bitcoin. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 397–411. IEEE (2013)
20.
go back to reference Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986) Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
22.
go back to reference Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008) Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)
23.
go back to reference Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: 2011 IEEE Third International Conference on Social Computing (socialcom) Privacy, Security, Risk and Trust (Passat), pp. 1318–1326, October 2011 Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: 2011 IEEE Third International Conference on Social Computing (socialcom) Privacy, Security, Risk and Trust (Passat), pp. 1318–1326, October 2011
25.
go back to reference Robleh, A., Barrdear, J., Clews, R., Southgate, J.: The economics of digital currencies. Q. Bull. 54, Q3 (2014) Robleh, A., Barrdear, J., Clews, R., Southgate, J.: The economics of digital currencies. Q. Bull. 54, Q3 (2014)
26.
go back to reference Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013) CrossRef Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013) CrossRef
28.
go back to reference Vaudenay, S.: The security of DSA and ECDSA. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 309–323. Springer, Heidelberg (2002) CrossRef Vaudenay, S.: The security of DSA and ECDSA. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 309–323. Springer, Heidelberg (2002) CrossRef
29.
go back to reference Woo, D., Gordon, I., Iaralov, V.: Bitcoin: a first assessment. Bank of America Merrill Lynch, December 2013 Woo, D., Gordon, I., Iaralov, V.: Bitcoin: a first assessment. Bank of America Merrill Lynch, December 2013
Metadata
Title
Authenticated Key Exchange over Bitcoin
Authors
Patrick McCorry
Siamak F. Shahandashti
Dylan Clarke
Feng Hao
Copyright Year
2015
DOI
https://doi.org/10.1007/978-3-319-27152-1_1

Premium Partner