2016
DOI: 10.1145/2896386
|View full text |Cite
|
Sign up to set email alerts
|

Secure multiparty computations on Bitcoin

Abstract: Bitcoin is a decentralized digital currency, introduced in 2008, that has recently gained noticeable popularity. Its main features are: (a) it lacks a central authority that controls the transactions, (b) the list of transactions is publicly available, and (c) its syntax allows more advanced transactions than simply transferring the money. The goal of this paper is to show how these properties of Bitcoin can be used in the area of secure multiparty computation protocols (MPCs). Firstly, we show that the Bitcoi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
198
0

Year Published

2016
2016
2019
2019

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 134 publications
(200 citation statements)
references
References 29 publications
0
198
0
Order By: Relevance
“…For example, in the ADMM fair 2-party lottery protocol [2], each player deposits at least 2 BTC and plays with another 1 BTC. The winner receives their deposit and the prize of 2 BTC for a total gain of 1 BTC.…”
Section: Discussionmentioning
confidence: 99%
See 3 more Smart Citations
“…For example, in the ADMM fair 2-party lottery protocol [2], each player deposits at least 2 BTC and plays with another 1 BTC. The winner receives their deposit and the prize of 2 BTC for a total gain of 1 BTC.…”
Section: Discussionmentioning
confidence: 99%
“…Several recent works by Andrychowicz et al [1,2] (Protocol "ADMM") and Bentov and Kumaresan [3] (Protocol "BK") describe multi-party computation schemes in which Bitcoin deposits are used to ensure fairness. The general idea is that parties in the computation make a deposit at the beginning of the computation, which honest parties will get back in the end.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…Since there was no an efficient MFE protocol that achieves the complete topology, the fairness problem in SMPC protocols still could not be completely solved. Existing fair SMPC solutions either work with inefficient gradual release [26], or require the use of bitcoins [13,1].…”
Section: Introductionmentioning
confidence: 99%