Paper 2016/167

On Bitcoin Security in the Presence of Broken Crypto Primitives

Ilias Giechaskiel, Cas Cremers, and Kasper Rasmussen

Abstract

Digital currencies like Bitcoin rely on cryptographic primitives to operate. However, past experience shows that cryptographic primitives do not last forever: increased computational power and advanced cryptanalysis cause primitives to break frequently, and motivate the development of new ones. It is therefore crucial for maintaining trust in a crypto currency to anticipate such breakage. We present the first systematic analysis of the effect of broken primitives on Bitcoin. We identify the core cryptographic building blocks and analyze the various ways in which they can break, and the subsequent effect on the main Bitcoin security guarantees. Our analysis reveals a wide range of possible effects depending on the primitive and type of breakage, ranging from minor privacy violations to a complete breakdown of the currency. Our results lead to several observations on, and suggestions for, the Bitcoin migration plans in case of broken cryptographic primitives.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
BitcoinDigital SignaturesHash FunctionsPrimitive BreakageContingency Plans
Contact author(s)
ilias giechaskiel @ cs ox ac uk
History
2016-02-19: received
Short URL
https://ia.cr/2016/167
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/167,
      author = {Ilias Giechaskiel and Cas Cremers and Kasper Rasmussen},
      title = {On Bitcoin Security in the Presence of Broken Crypto Primitives},
      howpublished = {Cryptology ePrint Archive, Paper 2016/167},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/167}},
      url = {https://eprint.iacr.org/2016/167}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.