Paper 2022/043

Broken Proofs of Solvency in Blockchain Custodial Wallets and Exchanges

Konstantinos Chalkias, Panagiotis Chatzigiannis, and Yan Ji

Abstract

Since the Mt. Gox Bitcoin exchange collapse in 2014, a number of custodial cryptocurrency wallets offer a form of financial solvency proofs to bolster their users' confidence. We identified that despite recent academic works that highlight potential security and privacy vulnerabilities in popular auditability protocols, a number of high-profile exchanges implement these proofs incorrectly, thus defeating their initial purpose. In this paper we provide an overview of \textit{broken} liability proof systems used in production today and suggest fixes, in the hope of closing the gap between theory and practice. Surprisingly, many of these exploitable attacks are due to a) weak cryptographic operations, for instance SHA1 hashing or hash-output truncation to 8 bytes, b) lack of data binding, such as wrong Merkle tree inputs and misuse of public bulletin boards, and c) lack of user-ID uniqueness guarantees.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. Workshop on Coordination of Decentralized Finance (CoDecFin) - FC 2022
Keywords
blockchaincustodial walletssolvency proofslight clientsMerkle treespublic bulletin boardcryptographic attacksdata bindinghash-truncationdispute resolution
Contact author(s)
chalkiaskostas @ gmail com
pchatzig @ gmu edu
jyamy42 @ gmail com
kostascrypto @ fb com
History
2022-03-17: revised
2022-01-14: received
See all versions
Short URL
https://ia.cr/2022/043
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/043,
      author = {Konstantinos Chalkias and Panagiotis Chatzigiannis and Yan Ji},
      title = {Broken Proofs of Solvency in Blockchain Custodial Wallets and Exchanges},
      howpublished = {Cryptology ePrint Archive, Paper 2022/043},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/043}},
      url = {https://eprint.iacr.org/2022/043}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.