The Cryptography of Cryptocurrency

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: closed (31 October 2020) | Viewed by 33380

Special Issue Editors


E-Mail Website
Guest Editor
Department of Mathematics, University of Trento, Trento, Italy
Interests: Cryptography; Coding Theory; Algebra and applications; Commutative Algebra; Finite Fields; Cryptocurrency; Blockchain Technology

E-Mail Website
Guest Editor
Département de Mathématiques, Université de Paris VIII, Paris, France
Interests: Applied Mathematics; Number Theory; Algebra; Information and Communication Technology; Discrete Mathematics; Information Theory; Coding Theory; Finite Fields

E-Mail Website
Guest Editor
Department of Mathematics, University of Trento, Via Calepina, 14-38122 Trento, Italy
Interests: cryptography; coding theory; finite fields; combinatorics; discrete mathematics; computational algebra; blockchain technology
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The revolutionary impact given by the introduction of cryptocurrencies has just started to enroll. From the original idea of the "world coin backed only by trust in mathematics" (Bitcoin), in itself a disruptive notion, several other unexpected and exciting applications of cryptography have emerged, e.g. privacy-preserving transactions (Monero), smart contracts (Ethereum), digital notary (Factom), as well as the pervasive Blockchain technology.

The aim of this Special Issue is twofold. On one hand, we would like to study the cryptographic functions and protocols used in nowadays cryptocurrencies, with a critical eye on their feasibility/security. On the other, we welcome new applications of cryptography to the wide world of cryptocurrencies. Both research papers and survey papers are invited.

Prof. Dr. Massimiliano Sala
Prof. Dr. Sihem Mesnager
Dr. Alessio Meneghetti
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • anonymity
  • bitcoin
  • blockchain
  • cryptocurrency
  • digital notary
  • digital signature
  • payment channel
  • smart contract
  • stable coin

Published Papers (7 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

15 pages, 284 KiB  
Article
Threshold-Based Post-Quantum Secure Verifiable Multi-Secret Sharing for Distributed Storage Blockchain
by Sihem Mesnager, Ahmet Sınak and Oğuz Yayla
Mathematics 2020, 8(12), 2218; https://0-doi-org.brum.beds.ac.uk/10.3390/math8122218 - 14 Dec 2020
Cited by 13 | Viewed by 2320
Abstract
Blockchain systems store transaction data in the form of a distributed ledger where each node stores a copy of all data, which gives rise to storage issues. It is well-known that the tremendous storage and distribution of the block data are common problems [...] Read more.
Blockchain systems store transaction data in the form of a distributed ledger where each node stores a copy of all data, which gives rise to storage issues. It is well-known that the tremendous storage and distribution of the block data are common problems in blockchain systems. In the literature, some types of secret sharing schemes are employed to overcome these problems. The secret sharing method is one of the most significant cryptographic protocols used to ensure the privacy of the data. The main purpose of this paper is to improve the recent distributed storage blockchain systems by proposing an alternative secret sharing method. We first propose a secure threshold verifiable multi-secret sharing scheme that has the verification and private communication steps based on post-quantum lattice-based hard problems. We then apply the proposed threshold scheme to the distributed storage blockchain (DSB) system to share transaction data at each block. In the proposed DSB system, we encrypt the data block with the AES-256 encryption algorithm before distributing it among nodes at each block, and both its secret key and the hash value of the block are privately shared among nodes simultaneously by the proposed scheme. Thereafter, in the DSB system, the encrypted data block is encoded by the Reed–Solomon code, and it is shared among nodes. We finally analyze the storage and recovery communication costs and the robustness of the proposed DSB system. We observe that our approach improves effectively the recovery communication cost and makes it more robust compared to the previous DSB systems. It also improves extremely the storage cost of the traditional blockchain systems. Furthermore, the proposed scheme brings to the DSB system the desirable properties such as verification process and secret communication without private channels in addition to the known properties of the schemes used in the previous DSB systems. As a result of the flexibility on the threshold parameter of the scheme, a diverse range of qualified subsets of nodes in the DSB system can privately recover the secret values. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
26 pages, 358 KiB  
Article
A Survey on Blockchain Consensus with a Performance Comparison of PoW, PoS and Pure PoS
by Cristian Lepore, Michela Ceria, Andrea Visconti, Udai Pratap Rao, Kaushal Arvindbhai Shah and Luca Zanolini
Mathematics 2020, 8(10), 1782; https://0-doi-org.brum.beds.ac.uk/10.3390/math8101782 - 14 Oct 2020
Cited by 67 | Viewed by 8515
Abstract
Blockchain technology started as the backbone for cryptocurriencies and it has emerged as one of the most interesting technologies of the last decade. It is a new paradigm able to modify the way how industries transact. Today, the industries’ concern is about their [...] Read more.
Blockchain technology started as the backbone for cryptocurriencies and it has emerged as one of the most interesting technologies of the last decade. It is a new paradigm able to modify the way how industries transact. Today, the industries’ concern is about their ability to handle a high volume of data transactions per second while preserving both decentralization and security. Both decentralization and security are guaranteed by the mathematical strength of cryptographic primitives. There are two main approaches to achieve consensus: the Proof-of-Work based blockchains—PoW—and the Proof-of-Stake—PoS. Both of them come with some pros and drawbacks, but both rely on cryptography. In this survey, we present a review of the main consensus procedures, including the new consensus proposed by Algorand: Pure Proof-of-Stake—Pure PoS. In this article, we provide a framework to compare the performances of PoW, PoS and the Pure PoS, based on throughput and scalability. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
Show Figures

Figure 1

17 pages, 309 KiB  
Article
Resilient Custody of Crypto-Assets, and Threshold Multisignatures
by Vincenzo Di Nicola, Riccardo Longo, Federico Mazzone and Gaetano Russo
Mathematics 2020, 8(10), 1773; https://0-doi-org.brum.beds.ac.uk/10.3390/math8101773 - 14 Oct 2020
Cited by 4 | Viewed by 4875
Abstract
Ensuring safe custody of crypto-assets, while at the same time allowing a user to easily access and transfer them, is one of the biggest challenges of this nascent industry. This is even harder considering also the multiple technological implementations behind each crypto-asset. Here [...] Read more.
Ensuring safe custody of crypto-assets, while at the same time allowing a user to easily access and transfer them, is one of the biggest challenges of this nascent industry. This is even harder considering also the multiple technological implementations behind each crypto-asset. Here we present a survey of the various solutions for this custody problem, comparing advantages and disadvantages. Then we delve deeper into some interesting schemes based on secure multiparty computation, which give a blockchain-agnostic solution that balances security, safety, and transactional ease of use, and in particular, a protocol that enhances practicality by exploiting a party that may stay offline during the key generation. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
Show Figures

Figure 1

8 pages, 296 KiB  
Communication
A Small Subgroup Attack on Bitcoin Address Generation
by Massimiliano Sala, Domenica Sogiorno and Daniele Taufer
Mathematics 2020, 8(10), 1645; https://0-doi-org.brum.beds.ac.uk/10.3390/math8101645 - 24 Sep 2020
Cited by 3 | Viewed by 7170
Abstract
We show how a small subgroup confinement-like attack may be mounted on the Bitcoin addresses generation protocol, by inspecting a special subgroup of the group associated to point multiplication. This approach does not undermine the system security but highlights the importance of using [...] Read more.
We show how a small subgroup confinement-like attack may be mounted on the Bitcoin addresses generation protocol, by inspecting a special subgroup of the group associated to point multiplication. This approach does not undermine the system security but highlights the importance of using fair random sources during the private key selection. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
Show Figures

Figure 1

11 pages, 303 KiB  
Article
A New ECDLP-Based PoW Model
by Alessio Meneghetti, Massimiliano Sala and Daniele Taufer
Mathematics 2020, 8(8), 1344; https://0-doi-org.brum.beds.ac.uk/10.3390/math8081344 - 12 Aug 2020
Cited by 6 | Viewed by 2936
Abstract
Blockchain technology has attracted a lot of research interest in the last few years. Originally, their consensus algorithm was Hashcash, which is an instance of the so-called Proof-of-Work. Nowadays, there are several competing consensus algorithms, not necessarily PoW. In this paper, we propose [...] Read more.
Blockchain technology has attracted a lot of research interest in the last few years. Originally, their consensus algorithm was Hashcash, which is an instance of the so-called Proof-of-Work. Nowadays, there are several competing consensus algorithms, not necessarily PoW. In this paper, we propose an alternative proof of work algorithm which is based on the solution of consecutive discrete logarithm problems over the point group of elliptic curves. At the same time, we sketch a blockchain scheme, whose consensus is reached via our algorithm. In the considered architecture, the curves are pseudorandomly determined by block creators, chosen to be cryptographically secure and changed every epoch. Given the current state of the chain and a prescribed set of transactions, the curve selection is fully rigid, therefore trust is needed neither in miners nor in the scheme proposers. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
Show Figures

Figure 1

13 pages, 1668 KiB  
Article
ASIC-Resistant Proof of Work Based on Power Analysis of Low-End Microcontrollers
by Hyunjun Kim, Kyungho Kim, Hyeokdong Kwon and Hwajeong Seo
Mathematics 2020, 8(8), 1343; https://0-doi-org.brum.beds.ac.uk/10.3390/math8081343 - 12 Aug 2020
Cited by 4 | Viewed by 3067
Abstract
Application-Specific Integrated Circuit (ASIC)-resistant Proof-of-Work (PoW) is widely adopted in modern cryptocurrency. The operation of ASIC-resistant PoW on ASIC is designed to be inefficient due to its special features. In this paper, we firstly introduce a novel ASIC-resistant PoW for low-end microcontrollers. We [...] Read more.
Application-Specific Integrated Circuit (ASIC)-resistant Proof-of-Work (PoW) is widely adopted in modern cryptocurrency. The operation of ASIC-resistant PoW on ASIC is designed to be inefficient due to its special features. In this paper, we firstly introduce a novel ASIC-resistant PoW for low-end microcontrollers. We utilized the measured power trace during the cryptographic function on certain input values. Afterward, the post-processing routine was performed on the power trace to remove the noise. The refined power trace is always constant information depending on input values. By performing the hash function with the power trace, the final output was obtained. This framework only works on microcontrollers and the power trace depends on certain input values, which is not predictable and computed by ASIC. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
Show Figures

Figure 1

7 pages, 232 KiB  
Article
Some Multisecret-Sharing Schemes over Finite Fields
by Selda Çalkavur and Patrick Solé
Mathematics 2020, 8(5), 654; https://0-doi-org.brum.beds.ac.uk/10.3390/math8050654 - 25 Apr 2020
Cited by 5 | Viewed by 2113
Abstract
A secret sharing scheme is a method of assigning shares for a secret to some participants such that only some distinguished subsets of these subsets can recover the secret while other subsets cannot. Such schemes can be used for sharing a private key, [...] Read more.
A secret sharing scheme is a method of assigning shares for a secret to some participants such that only some distinguished subsets of these subsets can recover the secret while other subsets cannot. Such schemes can be used for sharing a private key, for digital signatures or sharing the key that can be used to decrypt the content of a file. There are many methods for secret sharing. One of them was developed by Blakley. In this work, we construct a multisecret-sharing scheme over finite fields. The reconstruction algorithm is based on Blakley’s method. We determine the access structure and obtain a perfect and ideal scheme. Full article
(This article belongs to the Special Issue The Cryptography of Cryptocurrency)
Back to TopTop