Skip to main content
Log in

Secure joint Bitcoin trading with partially blind fuzzy signatures

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Bitcoin has recently received considerable attentions in both academia and industrial areas. It is an appealing anonymous electronic cash system-based peer-to-peer computer networks and does not rely on any centralized trusted authority. The Bitcoin is associated with a public/secret key pair where the security key is only known by its Bitcoin account owner. It is usually hosted on some platform and can only be spent after its owner and the platform sign on it. In this paper, we investigate how to jointly manage the Bitcoin trading when the Bitcoin account is possessed by multiple participants and how to simultaneously guarantee the anonymity of the multiple owners. We first consider the scenario where a single dealer possesses the Bitcoin account but authorizes multiple participants to jointly manage it. For instance, a company authorizes its several departments to manage its account. We next consider the scenario where the Bitcoin account is shared by some peers, e.g., joint investigators each of whom independent possesses a part of the account. The main challenge is that the signers are uncertain in different transactions. We propose partially blind threshold signatures with uncertain signers and their extensions to address this challenge. Analysis shows that our proposals are secure and efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • Abe M, Okamoto T (2000) Advances in cryptology CRYPTO 2000. In: Bellare M (ed) Lecture notes in computer science, vol 1880. Springer, Berlin. doi:10.1007/3-540-44598-6_17

  • Andrychowicz M, Dziembowski S, Malinowski D, Mazurek L (2014) IEEE Secur Priv 11:443

    Google Scholar 

  • Andrychowicz M, Dziembowski S, Malinowski D, Mazurek L (2014) In: Bohme R, Brenner M, Moore T, Smith M (eds) Financial cryptography and data security. Lecture notes in computer science, vol 8438. Springer, Berlin, pp 105–121. doi:10.1007/978-3-662-44774-1_8

  • Bentov I, Kumaresan R (2014) Advances in cryptology-CRYPTO. In: Lecture notes in computer science. In: Garay J, Gennaro R (eds) Lecture notes in computer science, vol 8617. Springer, Berlin, pp 421–439. doi:10.1007/978-3-662-44381-1_24

  • Bradbury D (2013) Comput Fraud Secur 11:5

    Article  Google Scholar 

  • Chaum D (1983) Advances in cryptology. Chaum D, Rivest R, Sherman AT (eds). Springer, US, pp 199–203. doi:10.1007/978-1-4757-0602-4_18

  • Chow SS, Hui LC, Yiu S, Chow K (2005) Information security and privacy. In: Boyd C, Nieto JMG (eds) Lecture notes in computer science, vol 3574. Springer, Berlin, pp 316–328. doi:10.1007/11506157_27

  • Cui W, Xin Y, Yang Y, Niu X (2007) 699–702

  • Ghodosi H, Pieprzyk J, Steinfeld R (2012) Designs. Codes Cryptogr 62(3):259. doi:10.1007/s10623-011-9515-z

  • Goldfeder S, Bonneau J, Felten EW, Narayanan JAKA (2015) Securing bitcoin wallets via threshold signatures. http://www.cs.princeton.edu/~stevenag/bitcoin_threshold_signatures

  • Hanatani Y, Komano Y, Ohta K, Kunihiro N (1006) Financial cryptography and data security, pp 236–250

  • Hartmut S (2005) Proceedings of the eighth IEEE international symposium on object-oriented real-time distributed computing, pp 201–203

  • Hongwen Lu ZZ (2014) Comput Appl 25

  • Jinho K, Kwangjo K, Chulsoo L (2002) Information security and cryptology-ICISC. In: Kwangjo K (ed) Lecture notes in computer science, vol 2288. Springer, Berlin, pp 318–327. doi:10.1007/3-540-45861-1_24

  • Karl DM, Dwyert JO (2014) ISSC 2014/CIICT, pp 280–285

  • Liaojun YW (2005) Pang Wuhan Univ J Nat Sci 10:191

  • Nakamoto S (2008) Bitcoin: a peer-to-peer electronic cash system. https://bitcoin.org/bitcoin

  • Shamir A (1979) Commun ACM 22:612

  • Tang S (2007) J South China Univ Technol 168–170

  • Vo DL, Zhang F, Kim K (2003) 233–238

  • Wiki (2014a) Transaction [EB/OL]. https://en.bitcoin.it/wiki/Transactions

  • Wiki (2014b) Elliptic curve digital signature algorithm [EB/OL].https://en.bitcoin.it/wiki/EllipticCurveDigitalSignatureAlgorithm

  • Wiki (2014c) Secp265k1 [EB/OL]. https://en.bitcoin.it/wiki/Secp256k1

  • Wiki (2014d) Deterministic wallet [EB/OL]. https://en.bitcoin.it/wiki/DeterministicWallet

Download references

Acknowledgments

This paper is partially supported by the National Key Basic Research Program (973 program) under project 2012CB315905, by the Natural Science Foundation of China under projects 61370190, 61272501, 61173154, 61402029 and 61003214, by the Beijing Natural Science Foundation through projects 4132056 and 4122041, by the Guangxi Natural Science Foundation through project 2013GXNSFBB053005 and the Guangxi Science Research & Technology Development Project 14124004-4-10, the Fundamental Research Funds for the Central Universities, and the Research Funds (No. 14XNLF02) of Renmin University of China, the Open Research Fund of the State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences and the Open Research Fund of Beijing Key Laboratory of Trusted Computing.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong Ding.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, Q., Zhou, X., Qin, B. et al. Secure joint Bitcoin trading with partially blind fuzzy signatures. Soft Comput 21, 3123–3134 (2017). https://doi.org/10.1007/s00500-015-1997-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-015-1997-6

Keywords

Navigation