skip to main content
10.1145/2810103.2813686acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins

Published:12 October 2015Publication History

ABSTRACT

We show that equivocation, i.e., making conflicting statements to others in a distributed protocol, can be monetarily disincentivized by the use of crypto-currencies such as Bitcoin. To this end, we design completely decentralized non-equivocation contracts, which make it possible to penalize an equivocating party by the loss of its money. At the core of these contracts, there is a novel cryptographic primitive called accountable assertions, which reveals the party's Bitcoin credentials if it equivocates. Non-equivocation contracts are particularly useful for distributed systems that employ public append-only logs to protect data integrity, e.g., in cloud storage and social networks. Moreover, as double-spending in Bitcoin is a special case of equivocation, the contracts enable us to design a payment protocol that allows a payee to receive funds at several unsynchronized points of sale, while being able to penalize a double-spending payer after the fact.

References

  1. M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek. How to deal with malleability of BitCoin transactions, 2013. arXiv: 1312.3230 {CoRR}.Google ScholarGoogle Scholar
  2. M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek. Secure multiparty computations on Bitcoin. S&P'14. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Ateniese and B. d. Medeiros. On the key exposure problem in chameleon hashes. SCN'04. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Backes, F. Bendun, A. Choudhury, and A. Kate. Asynchronous MPC with a strict honest majority using non-equivocation. PODC'14. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. F. Baldimtsi and A. Lysyanskaya. Anonymous credentials light. CCS'13. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. I. Bentov and R. Kumaresan. How to use Bitcoin to design fair protocols. CRYPTO'14. Springer.Google ScholarGoogle Scholar
  7. Bitcoin Project. Bitcoin developer guide. https://bitcoin.org/en/developer-guide.Google ScholarGoogle Scholar
  8. Block timestamp. Entry in Bitcoin Wiki. https://en.bitcoin.it/w/index.php?title=Block_timestamp&oldid=51392.Google ScholarGoogle Scholar
  9. B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7), 1970. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Bonneau et al. SoK: Research perspectives and challenges for Bitcoin and cryptocurrencies. S&P'15. IEEE.Google ScholarGoogle Scholar
  11. V. Buterin. A next-generation smart contract and decentralized application platform. https://github.com/ethereum/wiki/wiki/White-Paper.Google ScholarGoogle Scholar
  12. C. Cachin, A. Shelat, and A. Shraer. Efficient fork-linearizable access to untrusted shared memory. PODC'07. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Camenisch, S. Hohenberger, and A. Lysyanskaya. Compact e-cash. EUROCRYPT'05. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. EUROCRYPT'01. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Certicom. SEC 2: Recommended elliptic curve domain parameters. http://www.secg.org/sec2-v2.pdf.Google ScholarGoogle Scholar
  16. D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. CRYPTO'88. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. CHECKLOCKTIMEVERIFY (BIP65) IsSuperMajority() soft-fork. Pull request for Bitcoin client. https://github.com/bitcoin/bitcoin/pull/6351.Google ScholarGoogle Scholar
  18. X. Chen, F. Zhang, and K. Kim. Chameleon hashing without key exposure. ISC'04. Springer.Google ScholarGoogle Scholar
  19. B.-G. Chun, P. Maniatis, S. Shenker, and J. Kubiatowicz. Attested append-only memory: Making adversaries stick to their word. SOSP'07. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Clement, F. Junqueira, A. Kate, and R. Rodrigues. On the (limited) power of non-equivocation. PODC'12. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. Decker and R. Wattenhofer. Information propagation in the Bitcoin network. P2P'13. IEEE.Google ScholarGoogle Scholar
  22. S. Fahl et al. Hey, NSA: Stay away from my market! Future proofing app markets against powerful attackers. CCS '14. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. J. Feldman, A. Blankstein, M. J. Freedman, and E. W. Felten. Social networking with Frientegrity: privacy and integrity with an untrusted provider. USENIX Security'12. USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A. J. Feldman, W. P. Zeller, M. J. Freedman, and E. W. Felten. SPORC: Group collaboration using untrusted cloud resources. OSDI'10. USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. H. Finney. Re: Best practice for fast transaction acceptance - how high is the risk? Post on Bitcoin forum. https://bitcointalk.org/index.php?topic=3441.msg48384#msg48384.Google ScholarGoogle Scholar
  26. M. Fitzi and U. M. Maurer. From partial consistency to global broadcast. STOC'00. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. C. Ho, R. v. Renesse, M. Bickford, and D. Dolev. Nysiad: Practical protocol transformation to tolerate byzantine failures. NSDI'08. USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Implementation of accountable assertion scheme. http://crypsys.mmci.uni-saarland.de/projects/PenalizingEquivocation/.Google ScholarGoogle Scholar
  29. A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou. Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. IACR: 2015/675.Google ScholarGoogle Scholar
  30. H. Krawczyk and T. Rabin. Chameleon signatures. NDSS'00. The Internet Society.Google ScholarGoogle Scholar
  31. J. Krupp et al. Nearly optimal verifiable data streaming (full version). 2015. IACR: 2015/333.Google ScholarGoogle Scholar
  32. R. Kumaresan and I. Bentov. How to use Bitcoin to incentivize correct computations. CCS'14. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. D. Levin, J. R. Douceur, J. R. Lorch, and T. Moscibroda. TrInc: Small trusted hardware for large distributed systems. NSDI'09. USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Liar, liar, coins on fire! -- Penalizing equivocation by loss of bitcoins. Full version of this paper. Additionally available in IACR ePrint Archive. 2015. http://crypsys.mmci.unisaarland.de/projects/PenalizingEquivocation/penalizing.pdf.Google ScholarGoogle Scholar
  35. D. Mazières and D. Shasha. Building secure file systems out of byzantine storage. PODC'02. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. 2008. https://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  37. M. Peyravian, A. Roginsky, and A. Kshemkalyani. On probabilities of hash value matches. Comput. secur., 17(2), 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. B. Poettering and D. Stebila. Double-authentication-preventing signatures. ESORICS'14. Springer.Google ScholarGoogle Scholar
  39. J. Poon and T. Dryja. The Bitcoin Lightning Network: Scalable off-chain instant payments. Technical Report (draft). https://lightning.network/.Google ScholarGoogle Scholar
  40. Providing a deposit. Entry in Bitcoin Wiki. https://en.bitcoin.it/w/index.php?title=Contracts&oldid=50633#Example_1:_Providing_a_deposit.Google ScholarGoogle Scholar
  41. M. Rosenfeld. Analysis of hashrate-based double spending, 2014. arXiv: 1402.2009 {CoRR}.Google ScholarGoogle Scholar
  42. D. Schröder and H. Schröder. Verifiable data streaming. CCS'12. ACM.Google ScholarGoogle Scholar
  43. D. Schröder and M. Simkin. VeriStream - A framework for verifiable data streaming. FC'15.Google ScholarGoogle Scholar
  44. S. Song. Why I left Sina Weibo. 2011. http://songshinan.blog.caixin.com/archives/22322.Google ScholarGoogle Scholar
  45. J. Spilmann. Re: Anti DoS for tx replacement. Bitcoin development mailing list. https://www.mail-archive.com/[email protected]/msg02028.html.Google ScholarGoogle Scholar
  46. S. Tarkoma, C. Rothenberg, and E. Lagerspetz. Theory and practice of bloom filters for distributed systems. IEEE Commun. surveys and tutorials, 14(1), 2012.Google ScholarGoogle ScholarCross RefCross Ref
  47. P. Todd. Near-zero fee transactions with hub-and-spoke micropayments. Bitcoin development mailing list. https://www.mail-archive.com/[email protected]/msg06576.html.Google ScholarGoogle Scholar
  48. P. Todd. OP_CHECKLOCKTIMEVERIFY. Draft for Bitcoin Improvement Proposal. https://github.com/petertodd/bips/blob/checklocktimeverify/bip-checklocktimeverify.mediawiki.Google ScholarGoogle Scholar
  49. P. Wuille et al. libsecp256k1: Optimized C library for EC operations on curve secp256k1. https://github.com/bitcoin/secp256k1.Google ScholarGoogle Scholar

Index Terms

  1. Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins

                  Recommendations

                  Comments

                  Login options

                  Check if you have access through your login credentials or your institution to get full access on this article.

                  Sign in
                  • Published in

                    cover image ACM Conferences
                    CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
                    October 2015
                    1750 pages
                    ISBN:9781450338325
                    DOI:10.1145/2810103

                    Copyright © 2015 ACM

                    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                    Publisher

                    Association for Computing Machinery

                    New York, NY, United States

                    Publication History

                    • Published: 12 October 2015

                    Permissions

                    Request permissions about this article.

                    Request Permissions

                    Check for updates

                    Qualifiers

                    • research-article

                    Acceptance Rates

                    CCS '15 Paper Acceptance Rate128of660submissions,19%Overall Acceptance Rate1,261of6,999submissions,18%

                    Upcoming Conference

                    CCS '24
                    ACM SIGSAC Conference on Computer and Communications Security
                    October 14 - 18, 2024
                    Salt Lake City , UT , USA

                  PDF Format

                  View or Download as a PDF file.

                  PDF

                  eReader

                  View online with eReader.

                  eReader