Skip to main content
Log in

Confidential and efficient asset proof for bitcoin exchanges

  • Published:
Sādhanā Aims and scope Submit manuscript

Abstract

Technological advancements boost the business to play a crucial role in a country’s economic success. Cryptography-based currencies, called as cryptocurrencies, are now leading the world’s economy. With the increasing popularity of cryptocurrencies, cryptocurrency exchanges have emerged to support cryptocurrency-related services. Among cryptocurrencies, bitcoin takes the lead and it is widely accepted by the world community. Lots of security issues are arising day by day and the exchange should handle all of of them sensibly. It is necessary that the exchange should be solvent all the time in terms of its assets and liabilities for its survival. For this, periodic settlement of the accounts should be done using appropriate techniques. The information exchange needed for this should be concealed from the adversaries. Cryptography-based techniques with zero-knowledge protocols are suitable for this purpose. Maxwell’s proof of liabilities is the first cryptography-based method to verify the user assets. It makes use of binary Merkle hash trees for representing the proof of liabilities. The root node reveals the total assets of the exchange, which will attract the adversaries to execute an attack. Later the Dagher et al scheme, a privacy preserving proof of asset for bitcoin exchanges, was proposed. The scheme works in an interactive manner that requires the collaboration of the exchange and the user. This paper proposes an efficient non-interactive proof of assets for bitcoin exchanges.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6

Similar content being viewed by others

References

  1. Belenkiy M 2011 E-cash. In: Rosenberg B (Ed.) Handbook of financial cryptography and security. London: CRC, pp. 4–48

    Google Scholar 

  2. Parhonyi R 2011 Micropayment systems. In: Rosenberg B (Ed.) Handbook of financial cryptography and security. London: CRC, pp. 161–183

    Google Scholar 

  3. Nakamoto S 2008 Bitcoin: a peer-to-peer electronic cash system, vol. 1. New York: BN Publishing, p. 2012

    Google Scholar 

  4. Okamoto T and Ohta K 1992 Universal electronic cash. In: Proceedings of CRYPTO 91, LNCS, vol. 576, pp. 324–337

  5. Wilcox Z 2014 Proving your bitcoin reserves. https://iwilcox.me.uk/2014/proving-bitcoin-reserves. Accessed 27 Feb 2014

  6. Merkle R C 1979 Secrecy, authentication and public key systems. Ph.D. thesis, Stanford University

  7. Dagher G G, Bunz B, Bonneau J, Clark J and Boneh D 2015 Provisions: privacy preserving proofs of solvency for bitcoin exchanges. In: Proceedings of ACM CCS 2015, pp. 720–731

  8. Pedersen T P 1991 Non-interactive and information-theoretic secure verifiable secret sharing. In: Proceedings of Advances in Cryptology—CRYPTO 91, pp. 129–140

  9. Damgard I 1989 On the existence of bit commitments schemes and zero knowledge proofs. In: Proceedings of CRYPTO’89, LNCS 435. Santa Barbara, USA: Springer, pp. 17–27

    Google Scholar 

  10. Damgard I 2010 On \(\sum \) protocols. http://www.daimi.au.dk/~ivan/sigma.pdf. Accessed 2 July 2010

  11. De Santis A, Micali S and Persiano G 1987 Non-interactive zero knowledge proof systems. In: Proceedings of Advances in Cryptology-CRYPT’87: A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, pp. 52–72

  12. Chaidos P and Groth J 2015 Making sigma protocols non-interactive without random oracles. In: Proceedings of PKC 2003, LNCS 9020. Florida: Springer, pp. 650–670

    Google Scholar 

  13. Ogburn M, Turner C and Dahal P 2013 Homomorphic encryption. Proc. Comput. Sci. 20: 502–509

    Article  Google Scholar 

  14. Catalano D I and Visconti I 2007 Hybrid commitments and their applications to zero-knowledge proof systems. Theor. Comput. Sci. 374(1–3): 229–260

    Article  MathSciNet  MATH  Google Scholar 

  15. Mohan M and Kavitha Devi M K 2017 Privacy preserving non-interactive proof of assets for bitcoin exchanges. Appl. Math. Inf. Sci. 11(3): 749–758

    Article  Google Scholar 

  16. Lindell Y 2015 An efficient transform from Sigma protocols to NIZK with CRS and non-programmable random oracle. In: Proceedings of Theory of Cryptography—12th Theory of Cryptography Conference, TCC 2015, part 1, pp. 93–109

  17. Ciampi M, Persiano G, Sinscalchi L and Visconti I 2016 A transform for NIZK almost as efficient and general as the Fiat–Shamir transform without programmable random oracle. In: Proceedings of 13th International Conference TCC 2016-A, LNCS 9563. Beijing, China: Springer, pp. 83–113

    Google Scholar 

  18. Cramer R, Damgrad I and Schoenmakers B 1994 Proofs of partial knowledge and simplified design of witness hiding protocols. In: Proceedings of CRYPTO94, LNCS 839. Santa Barbara, USA: Springer, pp. 174–187

    Google Scholar 

  19. Garay J A, MacKenzie P and Yang K 2003 Strengthening zero knowledge protocols using signatures. In: Proceedings of EUROCRYPT2003, LNCS 2656. Poland: Springer, pp. 177–194

    Google Scholar 

  20. Canetti R, Goldreich O and Halevi S 2004 The random oracle methodlogy, revisited. J. ACM 51(4): 557–594

    Article  MathSciNet  MATH  Google Scholar 

  21. Ben-Sasson E, Chiesa A, Genkin D, Tromer E and Virza M 2013 SNARKs for C: verifying program executions succinctly and in zero knowledges. In: Proceedings of CRYPTO, pp. 90–108

  22. Smith S W 2010 Hardware security modules. London: Chapman and Hall/CRC, pp. 257–278

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maya Mohan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mohan, M., Devi, M.K.K. & Prakash, V.J. Confidential and efficient asset proof for bitcoin exchanges. Sādhanā 43, 126 (2018). https://doi.org/10.1007/s12046-018-0880-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12046-018-0880-4

Keywords

Navigation