Secure Multiparty Computations on Bitcoin

被引:42
|
作者
Andrychowicz, Marcin [1 ]
Dziembowski, Stefan [1 ]
Malinowski, Daniel [1 ]
Mazurek, Lukasz [1 ]
机构
[1] Univ Warsaw, Inst Informat, Warsaw, Poland
关键词
D O I
10.1145/2896386
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Is it possible to design an online protocol for playing a lottery, in a completely decentralized way, that is, without relying on a trusted third party? Or can one construct a fully decentralized protocol for selling secret information, so that neither the seller nor the buyer can cheat in it? Until recently, it seemed that every online protocol that has financial consequences for the participants needs to rely on some sort of a trusted server that ensures that the money is transferred between them. In this work, we propose to use Bitcoin (a digital currency, introduced in 2008) to design such fully decentralized protocols that are secure even if no trusted third party is available. As an instantiation of this idea, we construct protocols for secure multiparty lotteries using the Bitcoin currency, without relying on a trusted authority. Our protocols guarantee fairness for the honest parties no matter how the loser behaves. For example, if one party interrupts the protocol, then her money is transferred to the honest participants. Our protocols are practical (to demonstrate it, we performed their transactions in the actual Bitcoin system) and in principle could be used in real life as a replacement for the online gambling sites.
引用
收藏
页码:76 / 84
页数:9
相关论文
共 50 条
  • [41] On the necessity of rewinding in secure multiparty computation
    Backes, Michael
    Mueller-Quade, Jorn
    Unruh, Dominique
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2007, 4392 : 157 - +
  • [42] Secure Multiparty Computation with Free Branching
    Goel, Aarushi
    Hall-Andersen, Mathias
    Hegde, Aditya
    Jain, Abhishek
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 397 - 426
  • [43] A Secure Watermark Protocol for Multiparty Architecture
    Song, Chun-lin
    Cui, Ya-wen
    Sang, Jie
    2015 INTERNATIONAL CONFERENCE ON INFORMATION SCIENCE AND MANAGEMENT ENGINEERING (ICISME 2015), 2015, : 5 - 10
  • [44] How to Use Bitcoin to Incentivize Correct Computations
    Kumaresan, Ranjit
    Bentov, Iddo
    CCS'14: PROCEEDINGS OF THE 21ST ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2014, : 30 - 41
  • [45] Secure Multiparty Computation Goes Live
    Bogetoft, Peter
    Christensen, Dan Lund
    Damgard, Ivan
    Geisler, Martin
    Jakobsen, Thomas
    Kroigaard, Mikkel
    Nielsen, Janus Dam
    Nielsen, Jesper Buns
    Nielsen, Jurt
    Pagter, Jakob
    Schwartzbach, Michael
    Toft, Tomas
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, 2009, 5628 : 325 - +
  • [46] Secure multiparty computation of a comparison problem
    Liu, Xin
    Li, Shundong
    Liu, Jian
    Chen, Xiubo
    Xu, Gang
    SPRINGERPLUS, 2016, 5
  • [47] General secure multiparty computation - Preface
    Goldreich, O
    JOURNAL OF CRYPTOLOGY, 2000, 13 (01) : 1 - 7
  • [48] Secure Multiparty Computation with Sublinear Preprocessing
    Boyle, Elette
    Gilboa, Niv
    Ishai, Yuval
    Nof, Ariel
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 427 - 457
  • [49] Multiparty key agreement for secure teleconferencing
    Chu-Hsing Lin
    H. Siu-Hsia Lin
    Jen-Chleh Chang
    2006 IEEE INTERNATIONAL CONFERENCE ON SYSTEMS, MAN, AND CYBERNETICS, VOLS 1-6, PROCEEDINGS, 2006, : 3702 - +
  • [50] SECURE MULTIPARTY QUANTUM AGGREGATING PROTOCOL
    Sutradhar K.
    Quantum Information and Computation, 2023, 23 (3-4) : 245 - 256