Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id E383BA5D for ; Mon, 22 Feb 2016 18:06:57 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-vk0-f42.google.com (mail-vk0-f42.google.com [209.85.213.42]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 4FD97181 for ; Mon, 22 Feb 2016 18:06:57 +0000 (UTC) Received: by mail-vk0-f42.google.com with SMTP id c3so137371968vkb.3 for ; Mon, 22 Feb 2016 10:06:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=0OGjuuyNGngx9Lvl84zSywL7FrmrzoT+MFv/rCWxZGo=; b=qH6uY1bQ8g/qHsEYniSDNafy7T4i1uLKrZ3bBiEYJ43v5HN658BUArPNgKuBZTXCOQ dFa1z1YgoMJm4jWpziZuooTyvdM0V/JufCbD1ML4aAhvEHf8fyUADLMj6Kk/LIK8+g8F 5oc5TtIACRMWlFRfxAF3g1kUKSrj2/bm06L4Vc9Os76ptguYCeAlIXc1v4jd1jGZ77jK z54RbzYSLMkxlzpKHIP9e7kxM0KS5K9DN5WjIPGeJNSO/ShKm3koAuAQ4t/rETFMKuN5 TFCKDuqDcW30ZqycR/Q5F2rW8CgidsVYCTyy7OxkBz0KSfzdWVKXBhK6jo+i3m/76sNE ZSWQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=0OGjuuyNGngx9Lvl84zSywL7FrmrzoT+MFv/rCWxZGo=; b=c8wlSl57PY8PHVg9fBqgOAXgGUSveOkOgCInIF51PhP/7v/eIgeodRgtwSCeOocmmq eBIK+o+pbaRLYzELWm86dYo2Drrn97GC2XZBZghRh++BHYOXa6mqoRqvoR+vYgKyTji7 nTKalVM9M1E4dH0jquns5zx30E8tL1tpXlV6hAfN4RSbdapYkJQDGvbubuDGhhWSQdKC 0GgH+h7uG5uYOwO8PbjGSgpv5Dktewq+WuEw0yumBl4LeTmpgAK2eVz1V5U5HeGUoEDh Q2r6BaebdlpMCcFxY5b2ls0ynzv65W7EnSSf1oDJhRs9IKFeFbg0jjUJfqZVSg+DViE2 UhZQ== X-Gm-Message-State: AG10YOTctCcS+2hxgWE8F+QIU97X90sjwsJrgMsP+K40FxxkblUH4zxpwFAzCQk2bHRIWyGXccJOuV06UJ4h/A== MIME-Version: 1.0 X-Received: by 10.31.194.130 with SMTP id s124mr23904380vkf.92.1456164416326; Mon, 22 Feb 2016 10:06:56 -0800 (PST) Received: by 10.176.4.118 with HTTP; Mon, 22 Feb 2016 10:06:56 -0800 (PST) Received: by 10.176.4.118 with HTTP; Mon, 22 Feb 2016 10:06:56 -0800 (PST) In-Reply-To: References: Date: Mon, 22 Feb 2016 13:06:56 -0500 Message-ID: From: Ethan Heilman To: Bitcoin Dev Content-Type: multipart/alternative; boundary=001a11378f44c5150e052c5fb2b7 X-Spam-Status: No, score=-2.7 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org X-Mailman-Approved-At: Mon, 22 Feb 2016 18:19:55 +0000 Subject: [bitcoin-dev] New paper: On Bitcoin Security in the Presence of Broken Crypto Primitives X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Development Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 22 Feb 2016 18:06:58 -0000 --001a11378f44c5150e052c5fb2b7 Content-Type: text/plain; charset=UTF-8 "*Abstract: *Digital currencies like Bitcoin rely on cryptographic primitives to operate. However, past experience shows that cryptographic primitives do not last forever: increased computational power and advanced cryptanalysis cause primitives to break frequently, and motivate the development of new ones. It is therefore crucial for maintaining trust in a crypto currency to anticipate such breakage. We present the first systematic analysis of the effect of broken primitives on Bitcoin. We identify the core cryptographic building blocks and analyze the various ways in which they can break, and the subsequent effect on the main Bitcoin security guarantees. Our analysis reveals a wide range of possible effects depending on the primitive and type of breakage, ranging from minor privacy violations to a complete breakdown of the currency. Our results lead to several observations on, and suggestions for, the Bitcoin migration plans in case of broken cryptographic primitives." https://eprint.iacr.org/2016/167 --001a11378f44c5150e052c5fb2b7 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

"Abstract:=C2=A0Digital currencies like Bitcoin = rely on cryptographic primitives to operate. However, past experience shows= that cryptographic primitives do not last forever: increased computational= power and advanced cryptanalysis cause primitives to break frequently, and= motivate the development of new ones. It is therefore crucial for maintain= ing trust in a crypto currency to anticipate such breakage.
We present the first systematic analysis of the effect of broken primitives= on Bitcoin. We identify the core cryptographic building blocks and analyze= the various ways in which they can break, and the subsequent effect on the= main Bitcoin security guarantees. Our analysis reveals a wide range of pos= sible effects depending on the primitive and type of breakage, ranging from= minor privacy violations to a complete breakdown of the currency.
Our results lead to several observations on, and suggestions for, the Bitco= in migration plans in case of broken cryptographic primitives."

https://eprint.= iacr.org/2016/167

--001a11378f44c5150e052c5fb2b7--