当前位置:文档之家› 比特币英语文献

比特币英语文献

比特币英语文献
比特币英语文献

Zerocoin:Anonymous Distributed E-Cash from Bitcoin Ian Miers,Christina Garman,Matthew Green,Aviel D.Rubin

The Johns Hopkins University Department of Computer Science,Baltimore,USA {imiers,cgarman,mgreen,rubin}@https://www.doczj.com/doc/216768393.html,

Abstract—Bitcoin is the?rst e-cash system to see widespread adoption.While Bitcoin offers the potential for new types of ?nancial interaction,it has signi?cant limitations regarding privacy.Speci?cally,because the Bitcoin transaction log is completely public,users’privacy is protected only through the use of pseudonyms.In this paper we propose Zerocoin,a crypto-graphic extension to Bitcoin that augments the protocol to allow for fully anonymous currency transactions.Our system uses standard cryptographic assumptions and does not introduce new trusted parties or otherwise change the security model of Bitcoin.We detail Zerocoin’s cryptographic construction,its integration into Bitcoin,and examine its performance both in terms of computation and impact on the Bitcoin protocol.

I.I NTRODUCTION

Digital currencies have a long academic pedigree.As of yet,however,no system from the academic literature has seen widespread use.Bitcoin,on the other hand,is a viable digital currency with a market capitalization valued at more than$100million[1]and between$2and$5million USD in transactions a day[2].Unlike many proposed digital currencies,Bitcoin is fully decentralized and requires no central bank or authority.Instead,its security depends on a distributed architecture and two assumptions:that a majority of its nodes are honest and that a substantive proof-of-work can deter Sybil attacks.As a consequence,Bitcoin requires neither legal mechanisms to detect and punish double spending nor trusted parties to be chosen,monitored,or policed.This decentralized design is likely responsible for Bitcoin’s success,but it comes at a price:all transactions are public and conducted between cryptographically binding pseudonyms.

While relatively few academic works have considered the privacy implications of Bitcoin’s design[2,3],the preliminary results are not encouraging.In one example,researchers were able to trace the spending of25,000bitcoins that were allegedly stolen in2011[3,4].Although tracking stolen coins may seem harmless,we note that similar techniques could also be applied to trace sensitive transactions,thus violating users’privacy.Moreover,there is reason to believe that sophisticated results from other domains(e.g.,efforts to de-anonymize social network data using network topology[5]) will soon be applied to the Bitcoin transaction graph. Since all Bitcoin transactions are public,anonymous transactions are necessary to avoid tracking by third parties even if we do not wish to provide the absolute anonymity typically associated with e-cash schemes.On top of such transactions,one could build mechanisms to partially or explicitly identify participants to authorized parties(e.g., law enforcement).However,to limit this information to authorized parties,we must?rst anonymize the underlying public transactions.

The Bitcoin community generally acknowledges the privacy weaknesses of the currency.Unfortunately,the available mitigations are quite limited.The most common recommendation is to employ a laundry service which exchanges different users’bitcoins.Several of these are in commercial operation today[6,7].These services,however, have severe limitations:operators can steal funds,track coins, or simply go out of business,taking users’funds with them. Perhaps in recognition of these risks,many services offer short laundering periods,which lead to minimal transaction volumes and hence to limited anonymity.

Our contribution.In this paper we describe Zerocoin,a distributed e-cash system that uses cryptographic techniques to break the link between individual Bitcoin transactions without adding trusted parties.To do this,we?rst de?ne the abstract functionality and security requirements of a new primitive that we call a decentralized e-cash scheme.We next propose a concrete instantiation and prove it secure under standard cryptographic assumptions.Finally,we describe the speci?c extensions required to integrate our protocol into the Bitcoin system and evaluate the performance of a prototype implementation derived from the original open-source bitcoind client.

We are not the?rst to propose e-cash techniques for solving Bitcoin’s privacy problems.However,a common problem with many e-cash protocols is that they rely fundamentally on a trusted currency issuer or“bank,”who creates electronic“coins”using a blind signature scheme. One solution(attempted unsuccessfully with Bitcoin[8]) is to simply appoint such a party.Alternatively,one can distribute the responsibility among a quorum of nodes using threshold cryptography.Unfortunately,both of these solutions introduce points of failure and seem inconsistent with the Bitcoin network model,which consists of many untrusted nodes that routinely enter and exit the network.Moreover,the problem of choosing long-term trusted parties,especially in the legal and regulatory grey area Bitcoin operates in,seems like a major impediment to adoption.Zerocoin eliminates

2013 IEEE Symposium on Security and Privacy

Block N

Block N

Block 1Block 2...Block N Block 1Block 2...Block N Bitcoin Zerocoin Mint Zerocoin Spend

(a)

(b)

Figure 1:Two example block chains.Chain (a )illustrates a normal Bitcoin transaction history,with each transaction linked to a preceding transaction.Chain (b )illustrates a Zerocoin chain.The linkage between mint and spend (dotted line)cannot be determined from the block chain data.

the need for such coin issuers by allowing individual Bitcoin clients to generate their own coins —provided that they have suf?cient classical bitcoins to do so.

Intuition behind our construction.To understand the intuition behind Zerocoin,consider the following “pencil and paper”protocol example.Imagine that all users share access to a physical bulletin board.To mint a zerocoin of ?xed denomination $1,a user Alice ?rst generates a random coin serial number S ,then commits to S using a secure digital commitment scheme.The resulting commitment is a coin,denoted C ,which can only be opened by a random number r to reveal the serial number S .Alice pins C to the public bulletin board,along with $1of physical currency.All users will accept C provided it is correctly structured and carries the correct sum of currency.

To redeem her coin C ,Alice ?rst scans the bulletin board to obtain the set of valid commitments (C 1,...,C N )that have thus far been posted by all users in the system.She next produces a non-interactive zero-knowledge proof πfor the following two statements:(1)she knows a C ∈(C 1,...,C N )and (2)she knows a hidden value r such that the commitment C opens to S .In full view of the others,Alice,using a disguise to hide her identity,1posts a “spend”transaction containing (S,π).The remaining users verify the proof πand check that S has not previously appeared in any other spend transaction.If these conditions are met,the users allow

1Of

course,in the real protocol Alice will emulate this by using an anonymity network such as Tor [9].

Alice to collect $1from any location on the bulletin board;otherwise they reject her transaction and prevent her from collecting the currency.

This simple protocol achieves some important aims.First,Alice’s minted coin cannot be linked to her retrieved funds:in order to link the coin C to the the serial number S used in her withdrawal,one must either know r or directly know which coin Alice proved knowledge of,neither of which are revealed by the proof.Thus,even if the original dollar bill is recognizably tainted (e.g.,it was used in a controversial transaction),it cannot be linked to Alice’s new dollar bill.At the same time,if the commitment and zero-knowledge proof are secure,then Alice cannot double-spend any coin without re-using the serial number S and thus being detected by the network participants.

Of course,the above protocol is not workable:bulletin boards are a poor place to store money and critical informa-tion.Currency might be stolen or serial numbers removed to allow double spends.More importantly,to conduct this protocol over a network,Alice requires a distributed digital backing currency.2

The ?rst and most basic contribution of our work is to recognize that Bitcoin answers all of these concerns,providing us with a backing currency,a bulletin board,and a conditional currency redemption mechanism.Indeed,the core of the Bitcoin protocol is the decentralized calculation

2One

could easily imagine a solution based on existing payment networks,

e.g.,Visa or Paypal.However,this would introduce the need for trusted parties or exchanges.

of a block chain which acts as a trusted,append-only bulletin board that can both store information and process ?nancial transactions.Alice can add her commitments and escrow funds by placing them in the block chain while being assured that strict protocol conditions(and not her colleagues’scruples)determine when her committed funds may be accessed.

Of course,even when integrated with the Bitcoin block chain,the protocol above has another practical challenge. Speci?cally,it is dif?cult to ef?ciently prove that a commit-ment C is in the set(C1,...,C N).The naive solution is to prove the disjunction(C=C1)∨(C=C2)∨...∨(C= C N).Unfortunately such“OR proofs”have size O(N), which renders them impractical for all but small values of N.

Our second contribution is to solve this problem,producing a new construction with proofs that do not grow linearly as N increases.Rather than specifying an expensive OR proof, we employ a“public”one-way accumulator to reduce the size of this proof.One-way accumulators[10,11,12,13,14],?rst proposed by Benaloh and de Mare[10],allow parties to combine many elements into a constant-sized data structure, while ef?ciently proving that one speci?c value is contained within the set.In our construction,the Bitcoin network com-putes an accumulator A over the commitments(C1,...,C N), along with the appropriate membership witnesses for each item in the set.The spender need only prove knowledge of one such witness.In practice,this can reduce the cost of the spender’s proof to O(log N)or even constant size.

Our application requires speci?c properties from the accumulator.With no trusted parties,the accumulator and its associated witnesses must be publicly computable and veri?able(though we are willing to relax this requirement to include a single,trusted setup phase in which parameters are generated).Moreover,the accumulator must bind even the computing party to the values in the https://www.doczj.com/doc/216768393.html,stly,the accumulator must support an ef?cient non-interactive witness-indistinguishable or zero-knowledge proof of set membership. Fortunately such accumulators do exist.In our concrete proposal of Section IV we use a construction based on the Strong RSA accumulator of Camenisch and Lysyanskaya[12], which is in turn based on an accumulator of Baric and P?tzmann[11]and Benaloh and de Mare[10].

Outline of this work.The rest of this paper proceeds as follows.In Section II we provide a brief technical overview of the Bitcoin protocol.In Section III we formally de?ne the notion of decentralized e-cash and provide correctness and security requirements for such a system.In Section IV we give a concrete realization of our scheme based on standard cryptographic hardness assumptions including the Discrete Logarithm problem and Strong RSA.Finally,in Sections V,VI,and VII,we describe how we integrate our e-cash construction into the Bitcoin protocol,discuss the security and anonymity provided,and detail experimental results showing that our solution is practical.

II.O VERVIEW OF B ITCOIN

In this section we provide a short overview of the Bitcoin protocol.For a more detailed explanation,we refer the reader to the original speci?cation of Nakamoto[15]or to the summary of Barber et al.[2].

The Bitcoin network.Bitcoin is a peer-to-peer network of nodes that distribute and record transactions,and clients used to interact with the network.The heart of Bitcoin is the block chain,which serves as an append-only bulletin board maintained in a distributed fashion by the Bitcoin peers. The block chain consists of a series of blocks connected in a hash chain.3Every Bitcoin block memorializes a set of transactions that are collected from the Bitcoin broadcast network.

Bitcoin peers compete to determine which node will generate the next canonical block.This competition requires each node to solve a proof of work based on identifying speci?c SHA-256preimages,speci?cally a block B such that SHA256(SHA256(B))=(0 ||{0,1}256? ).4The value is selected by a periodic network vote to ensure that on

average a block is created every10minutes.When a peer generates a valid solution,a process known as mining,it broadcasts the new block to all nodes in the system.If the block is valid(i.e.,all transactions validate and a valid proof of work links the block to the chain thus far),then the new block is accepted as the head of the block chain.The process then repeats.

Bitcoin provides two separate incentives to peers that mine new blocks.First,successfully mining a new block(which requires a non-trivial computational investment)entitles the creator to a reward,currently set at25BTC.5Second,nodes who mine blocks are entitled to collect transaction fees from every transaction they include.The fee paid by a given transaction is determined by its author(though miners may exclude transactions with insuf?cient fees or prioritize high fee transactions).

Bitcoin transactions.A Bitcoin transaction consists of a set of outputs and inputs.Each output is described by the tuple (a,V)where a is the amount,denominated in Satoshi(one bitcoin=109Satoshi),and V is a speci?cation of who is authorized to spend that output.This speci?cation,denoted scriptPubKey,is given in Bitcoin script,a stack-based non-Turing-complete language similar to Forth.Transaction inputs

3For ef?ciency reasons,this chain is actually constructed using a hash tree,but we use the simpler description for this overview.

4Each block includes a counter value that may be incremented until the hash satis?es these requirements.

5The Bitcoin speci?cation holds that this reward should be reduced every few years,eventually being eliminated altogether.

Input:

Previous tx: 030b5937d9f4aaa1a3133b...

Index: 0

scriptSig: 0dcd253cdf8ea11cdc710e5e92af7647...

Output:

Value: 5000000000

scriptPubKey: OP_DUP OP_HASH160

a45f2757f94fd2337ebf7ddd018c11a21fb6c283

OP_EQUALVERIFY OP_CHECKSIG

Figure2:Example Bitcoin transaction.The output script speci?es that the redeeming party provide a public key that hashes to the given value and that the transaction be signed with the corresponding private key.

are simply a reference to a previous transaction output,6 as well as a second script,scriptSig,with code and data that when combined with scriptPubKey evaluates to true. Coinbase transactions,which start off every block and pay its creator,do not include a transaction input.

To send d bitcoins to Bob,Alice embeds the hash7of Bob’s ECDSA public key pk b,the amount d,and some script instructions in scriptPubKey as one output of a transaction whose referenced inputs total at least d bitcoins(see Figure2). Since any excess input is paid as a transaction fee to the node who includes it in a block,Alice typically adds a second output paying the surplus change back to herself.Once the transaction is broadcasted to the network and included in a block,the bitcoins belong to Bob.However,Bob should only consider the coins his once at least?ve subsequent blocks reference this block.8Bob can spend these coins in a transaction by referencing it as an input and including in scriptSig a signature on the claiming transaction under sk b and the public key pk b.

Anonymity.Anonymity was not one of the design goals of Bitcoin[3,15,17].Bitcoin provides only pseudonymity through the use of Bitcoin identities(public keys or their hashes),of which a Bitcoin user can generate an unlimited number.Indeed,many Bitcoin clients routinely generate new identities in an effort to preserve the user’s privacy. Regardless of Bitcoin design goals,Bitcoin’s user base seems willing to go through considerable effort to maintain their anonymity—including risking their money and paying transaction fees.One illustration of this is the existence of laundries that(for a fee)will mix together different users’funds in the hopes that shuf?ing makes them dif?cult to trace[2,6,7].Because such systems require the users to trust the laundry to both(a)not record how the mixing is done 6This reference consists of a transaction hash identi?er as well as an index into the transaction’s output list.

7A34character hash that contains the double SHA-256hash of the key and some checksum data.

8Individual recipients are free to disregard this advice.However,this could make them vulnerable to double-spending attacks as described by Karame et al.[16].and(b)give the users back the money they put in to the pot,

use of these systems involves a fair amount of risk.

III.D ECENTRALIZED E-C ASH

Our approach to anonymizing the Bitcoin network uses a

form of cryptographic e-cash.Since our construction does not

require a central coin issuer,we refer to it as a decentralized

e-cash scheme.In this section we de?ne the algorithms

that make up a decentralized e-cash scheme and describe

the correctness and security properties required of such a

system.

Notation.Letλrepresent an adjustable security parameter,

let poly(·)represent some polynomial function,and letν(·)

represent a negligible function.We use C to indicate the set

of allowable coin values.

De?nition3.1(Decentralized E-Cash Scheme):A decen-

tralized e-cash scheme consists of a tuple of possibly

randomized algorithms(Setup,Mint,Spend,Verify).?Setup(1λ)→params.On input a security parameter, output a set of global public parameters params and a

description of the set C.

?Mint(params)→(c,skc).On input parameters params,output a coin c∈C,as well as a trapdoor skc.

?Spend(params,c,skc,R,C)→(π,S).Given params,a coin c,its trapdoor skc,some transaction string R∈{0,1}?,and an arbitrary set of coins C, output a coin spend transaction consisting of a proofπand serial number S if c∈C?C.Otherwise output ⊥.

?Verify(params,π,S,R,C)→{0,1}.Given params,

a proofπ,a serial number S,transaction information R,

and a set of coins C,output1if C?C and(π,S,R)

is valid.Otherwise output0.

We note that the Setup routine may be executed by a

trusted party.Since this setup occurs only once and does not

produce any corresponding secret values,we believe that this

relaxation is acceptable for real-world applications.Some

concrete instantiations may use different assumptions. Each coin is generated using a randomized minting algorithm.The serial number S is a unique value released during the spending of a coin and is designed to prevent any user from spending the same coin twice.We will now formalize the correctness and security properties of a decentralized e-cash scheme.Each call to the Spend algorithm can include an arbitrary string R,which is intended to store transaction-speci?c information(e.g.,the identity of a transaction recipient).

Correctness.Every decentralized e-cash scheme must satisfy

the following correctness requirement.Let params←

Setup(1λ)and(c,skc)←Mint(params).Let C?C be any valid set of coins,where|C|≤poly(λ),and

assign(π,S)←Spend(params,c,skc,R,C).The scheme is correct if,over all C,R,and random coins used in the above algorithms,the following equality holds with probability1?ν(λ):

Verify(params,π,S,R,C∪{c})=1

Security.The security of a decentralized e-cash system is de?ned by the following two games:Anonymity and Balance. We?rst describe the Anonymity experiment,which ensures that the adversary cannot link a given coin spend transaction (π,S)to the coin associated with it,even when the attacker provides many of the coins used in generating the spend transaction.

De?nition3.2(Anonymity):A decentralized e-cash schemeΠ=(Setup,Mint,Spend,Verify)satis?es the Anonymity requirement if every probabilistic polynomial-time(p.p.t.)adversary A=(A1,A2)has negligible advantage in the following experiment.

Anonymity(Π,A,λ)

params←Setup(1λ)

For i∈{0,1}:(c i,skc i)←Mint(params)

(C,R,z)←A1(params,c0,c1);b←{0,1}

(π,S)←Spend(params,c b,skc b,R,C∪{c0,c1})

Output:b ←A2(z,π,S)

We de?ne A’s advantage in the above game as |Pr[b=b ]?1/2|.

The Balance property requires more consideration.Intu-itively,we wish to ensure that an attacker cannot spend more coins than she mints,even when she has access to coins and spend transactions produced by honest parties.Note that to strengthen our de?nition,we also capture the property that an attacker might alter valid coins,e.g.,by modifying their transaction information string R.

Our de?nition is reminiscent of the“one-more forgery”de?nition commonly used for blind signatures.We provide the attacker with a collection of valid coins and an oracle O spend that she may use to spend any of them.9Ultimately A must produce m coins and m+1valid spend transactions such that no transaction duplicates a serial number or modi?es a transaction produced by the honest oracle.

De?nition3.3(Balance):A decentralized e-cash scheme Π=(Setup,Mint,Spend,Verify)satis?es the Balance property if?N≤poly(λ)every p.p.t.adversary A has negligible advantage in the following experiment.

Balance(Π,A,N,λ)

params←Setup(1λ)

For i=1to N:(c i,skc i)←Mint(params)

Output:(c 1,...,c m,S1,...,S m,S m+1)

←A O spend(·,·,·)(params,c1,...,c N)

9We provide this functionality as an oracle to capture the possibility that the attacker can specify arbitrary input for the value C.The oracle O spend operates as follows:on the j th query O spend(c j,C j,R j),the oracle outputs⊥if c j/∈{c1,...,c N}.Otherwise it returns(πj,S j)←Spend(params,c j,skc j,R j,C j)to A and records(S j,R j)

in the set T.

We say that A wins(i.e.,she produces more spends than minted coins)if?s∈{S1,...,S m,S m+1}where s=(π ,S ,R ,C ):

?Verify(params,π ,S ,R ,C )=1.

?C ?{c1,...,c N,c 1,...,c m}.

?(S ,R )/∈T.

?S appears in only one tuple from{S1,...,S m,S m+1}. We de?ne A’s advantage as the probability that A wins the above game.

IV.D ECENTRALIZED E-C ASH FROM S TRONG RSA

In this section we describe a concrete instantiation of a decentralized e-cash scheme.We?rst de?ne the necessary cryptographic ingredients.

A.Cryptographic Building Blocks

Zero-knowledge proofs and signatures of knowledge.Our protocols use zero-knowledge proofs that can be instantiated using the technique of Schnorr[18],with extensions due to e.g.,[19,20,21,22].We convert these into non-interactive proofs by applying the Fiat-Shamir heuristic[23].In the latter case,we refer to the resulting non-interactive proofs as signatures of knowledge as de?ned in[24].

When referring to these proofs we will use the notation of Camenisch and Stadler[25].For instance,NIZKPoK{(x,y): h=g x∧c=g y}denotes a non-interactive zero-knowledge proof of knowledge of the elements x and y that satisfy both h=g x and c=g y.All values not enclosed in()’s are assumed to be known to the veri?er.Similarly,the extension ZKSoK[m]{(x,y):h=g x∧c=g y}indicates a signature of knowledge on message m.

Accumulators.Our construction uses an accumulator based on the Strong RSA assumption.The accumulator we use was?rst proposed by Benaloh and de Mare[10]and later improved by Baric and P?tzmann[11]and Camenisch and Lysyanskaya[12].We describe the accumulator using the following algorithms:

?AccumSetup(λ)→params.On input a security param-eter,sample primes p,q(with polynomial dependence on the security parameter),compute N=pq,and sample a seed value u∈QR N,u=1.Output(N,u)as params.?Accumulate(params,C)→A.On input params (N,u)and a set of prime numbers C= {c1,...,c i|c∈[A,B]},10compute the accumulator A as u c1c2···c n mod N.

10See Appendix A for a more precise description.

?GenWitness(params,v,C)→w.On input params (N,u),a set of prime numbers C as described above, and a value v∈C,the witness w is the accumu-lation of all the values in C besides v,i.e.,w= Accumulate(params,C\{v}).

?AccVerify(params,A,v,ω)→{0,1}.On input params(N,u),an element v,and witnessω,compute

A ≡ωv mod N and output1if and only if A =A,

v is prime,and v∈[A,B]as de?ned previously.

For simplicity,the description above uses the full calculation of A.Camenisch and Lysyanskaya[12]observe that the accumulator may also be incrementally updated,i.e.,given an existing accumulator A n it is possible to add an element x and produce a new accumulator value A n+1by computing A n+1=A x n mod N.We make extensive use of this optimization in our practical implementation. Camenisch and Lysyanskaya[12]show that the accumu-lator satis?es a strong collision-resistance property if the Strong RSA assumption is https://www.doczj.com/doc/216768393.html,rmally,this ensures that no p.p.t.adversary can produce a pair(v,ω)such that v/∈C and yet AccVerify is satis?ed.Additionally,they describe an ef?cient zero-knowledge proof of knowledge that a committed value is in an accumulator.We convert this into a non-interactive proof using the Fiat-Shamir transform and refer to the resulting proof using the following notation: NIZKPoK{(v,ω):AccVerify((N,u),A,v,ω)=1}. B.Our Construction

We now describe a concrete decentralized e-cash scheme. Our scheme is secure assuming the hardness of the Strong RSA and Discrete Logarithm assumptions,and the existence of a zero-knowledge proof system.

We now describe the algorithms:

?Setup(1λ)→params.On input a security parameter, run AccumSetup(1λ)to obtain the values(N,u).Next generate primes p,q such that p=2w q+1for w≥1.

Select random generators g,h such that G= g =

h and G is a subgroup of Z?q.Output params=

(N,u,p,q,g,h).

?Mint(params)→(c,skc).Select S,r←Z?q and compute c←g S h r mod p such that{c prime|c∈[A,B]}.11Set skc=(S,r)and output(c,skc).?Spend(params,c,skc,R,C)→(π,S).If c/∈C output⊥.Compute A←Accumulate((N,u),C)and ω←GenWitness((N,u),c,C).Output(π,S)whereπcomprises the following signature of knowledge:12

π=ZKSoK[R]{(c,w,r):

AccVerify((N,u),A,c,w)=1∧c=g S h r}?Verify(params,π,S,R,C)→{0,1}.Given a proofπ,

a serial number S,and a set of coins C,?rst compute

11See Appendix A for a more precise description.

12See Appendix B for the construction of the ZKSoK.

A←Accumulate((N,u),C).Next verify thatπis the aforementioned signature of knowledge on R using the

known public values.If the proof veri?es successfully,

output1,otherwise output0.

Our protocol assumes a trusted setup process for generating

the parameters.We stress that the accumulator trapdoor

(p,q)is not used subsequent to the Setup procedure and can therefore be destroyed immediately after the parameters

are generated.Alternatively,implementers can use the

technique of Sander for generating so-called RSA UFOs

for accumulator parameters without a trapdoor[26].

C.Security Analysis

We now consider the security of our construction.

Theorem4.1:If the zero-knowledge signature of knowl-

edge is computationally zero-knowledge in the random oracle

model,thenΠ=(Setup,Mint,Spend,Verify)satis?es the

Anonymity property.

We provide a proof sketch for Theorem4.1in Appendix A.

Intuitively,the security of our construction stems from the fact

that the coin commitment C is a perfectly-hiding commitment

and the signature proofπis at least computationally zero-

knowledge.These two facts ensure that the adversary has at

most negligible advantage in guessing which coin was spent.

Theorem4.2:If the signature proofπis sound in the

random oracle model,the Strong RSA problem is hard,and

the Discrete Logarithm problem is hard in G,thenΠ=

(Setup,Mint,Spend,Verify)satis?es the Balance property.

A proof of Theorem4.1is included in Appendix A.

Brie?y,this proof relies on the binding properties of the coin

commitment,as well as the soundness and unforgeability

of the ZKSoK and collision-resistance of the accumulator.

We show that an adversary who wins the Balance game

with non-negligible advantage can be used to either?nd a

collision in the commitment scheme(allowing us to solve

the Discrete Logarithm problem)or?nd a collision in the

accumulator(which leads to a solution for Strong RSA).

V.I NTEGRATING WITH B ITCOIN

While the construction of the previous section gives an

overview of our approach,we have yet to describe how our

techniques integrate with Bitcoin.In this section we address

the speci?c challenges that come up when we combine a

decentralized e-cash scheme with the Bitcoin protocol.

The general overview of our approach is straightfor-

ward.To mint a zerocoin c of denomination d,Alice runs

Mint(params)→(c,skc)and stores skc securely.13She then embeds c in the output of a Bitcoin transaction that

spends d+fees classical bitcoins.Once a mint transaction

has been accepted into the block chain,c is included in the

13In our implementation all bitcoins have a single?xed value.However, we can support multiple values by running distinct Zerocoin instantiations simultaneously,all sharing the same set of public parameters.

global accumulator A,and the currency cannot be accessed except through a Zerocoin spend,i.e.,it is essentially placed into escrow.

To spend c with Bob,Alice?rst constructs a partial transaction ptx that references an unclaimed mint transaction as input and includes Bob’s public key as output.She then traverses all valid mint transactions in the block chain,assembles the set of minted coins C,and runs Spend(params,c,skc,hash(ptx),C)→(π,S).Finally, she completes the transaction by embedding(π,S)in the

scriptSig of the input of ptx.The output of this transaction could also be a further Zerocoin mint transaction—a feature that may be useful to transfer value between multiple Zerocoin instances(i.e.,of different denomination)running in the same block chain.

When this transaction appears on the network,nodes check that Verify(params,π,S,hash(ptx),C)=1and check that S does not appear in any previous transaction.If these condition hold and the referenced mint transaction is not claimed as an input into a different transaction,the network accepts the spend as valid and allows Alice to redeem d bitcoins.

Computing the accumulator.A naive implementation of the construction in Section IV requires that the veri?er re-compute the accumulator A with each call to Verify(...).In practice,the cost can be substantially reduced.

First,recall that the accumulator in our construction can be computed incrementally,hence nodes can add new coins to the accumulation when they arrive.To exploit this,we require any node mining a new block to add the zerocoins in that block to the previous block’s accumulator and store the resulting new accumulator value in the coinbase transaction at the start of the new block.14We call this an accumulator checkpoint.Peer nodes validate this computation before accepting the new block into the blockchain.Provided that this veri?cation occurs routinely when blocks are added to the chain,some clients may choose to trust the accumulator in older(con?rmed)blocks rather than re-compute it from scratch.

With this optimization,Alice need no longer compute the accumulator A and the full witness w for c.Instead she can merely reference the current block’s accumulator checkpoint and compute the witness starting from the checkpoint preceding her mint(instead of starting at T0),since computing the witness is equivalent to accumulating C\{c}.

New transaction types.Bitcoin transactions use a?exible scripting language to determine the validity of each transac-tion.Unfortunately,Bitcoin script is(by design)not Turing-complete.Moreover,large segments of the already-limited

14The coinbase transaction format already allows for the inclusion of arbitrary data,so this requires no fundamental changes to the Bitcoin protocol.script functionality have been disabled in the Bitcoin produc-tion network due to security concerns.Hence,the existing script language cannot be used for sophisticated calculations such as verifying zero-knowledge proofs.Fortunately for our purposes,the Bitcoin designers chose to reserve several script operations for future expansion.

We extend Bitcoin by adding a new instruction:ZERO-COIN MINT.Minting a zerocoin constructs a transaction with an output whose scriptPubKey contains this instruction and a coin c.Nodes who receive this transaction should validate that c is a well-formed coin.To spend a zerocoin, Alice constructs a new transaction that claims as input some Zerocoin mint transaction and has a scriptSig?eld containing(π,S)and a reference to the block containing the accumulator used inπ.A veri?er extracts the accumulator from the referenced block and,using it,validates the spend as described earlier.

Finally,we note that transactions must be signed to prevent an attacker from simply changing who the transaction is payed to.Normal Bitcoin transactions include an ECDSA signature by the key speci?ed in the scriptPubKey of the referenced input.However,for a spend transaction on an arbitrary zerocoin,there is no ECDSA public key.Instead,we use the ZKSoKπto sign the transaction hash that normally would be signed using ECDSA.15

Statekeeping and side effects.Validating a zerocoin changes Bitcoin’s semantics:currently,Bitcoin’s persistent state is de?ned solely in terms of transactions and blocks of transactions.Furthermore,access to this state is done via explicit reference by hash.Zerocoin,on the other hand, because of its strong anonymity requirement,deals with existentials:the coin is in the set of thus-far-minted coins and its serial number is not yet in the set of spent serial numbers.To enable these type of quali?ers,we introduce side effects into Bitcoin transaction handling.Processing a mint transaction causes a coin to be accumulated as a side effect.Processing a spend transaction causes the coin serial number to be added to a list of spent serial numbers held by the client.

For coin serial numbers,we have little choice but to keep a full list of them per client and incur the(small)overhead of storing that list and the larger engineering overhead of handling all possible ways a transaction can enter a client. The accumulator state is maintained within the accumulator checkpoints,which the client veri?es for each received block. Proof optimizations.For reasonable parameter sizes,the proofs produced by Spend(...)exceed Bitcoin’s10KB transaction size limits.Although we can simply increase this limit,doing so has two drawbacks:(1)it drastically increases the storage requirements for Bitcoin since current transactions 15In practice,this modi?cation simply requires us to include the transaction digest in the hash computation of the challenge for the Fiat-Shamir proofs. See Appendix A for details.

are between1and2KB and(2)it may increase memory pressure on clients that store transactions in memory.16

In our prototype implementation we store our proofs in a separate,well-known location(a simple server).A full implementation could use a Distributed Hash Table or non block-chain backed storage in Bitcoin.While we recommend storing proofs in the block chain,these alternatives do not increase the storage required for the block chain.17

A.Suggestions for Optimizing Proof Veri?cation

The complexity of the proofs will also lead to longer veri?cation times than expected with a standard Bitcoin transaction.This is magni?ed by the fact that a Bitcoin transaction is veri?ed once when it is included by a block and again by every node when that block is accepted into the block chain.Although the former cost can be accounted for by charging transaction fees,it would obviously be ideal for these costs to be as low as possible.

One approach is to distribute the cost of veri?cation over the entire network and not make each node verify the entire proof.Because the ZKSoK we use utilizes cut-and-choose techniques,it essentially consists of n repeated iterations of the same proof(reducing the probability of forgery to roughly2?n).We can simply have nodes randomly select which iterations of the proofs they verify.By distributing this process across the network,we should achieve approximately the same security with less duplication of effort.

This optimization involves a time-space tradeoff,since the existing proof is veri?ed by computing a series of(at a minimum)1024bit values T1,...,T n and hashing the result.

A naive implementation would require us to send T1,...,T n fully computed—greatly increasing the size of the proof–since the client will only compute some of them but needs all of them to verify the hash.We can avoid this issue by replacing the standard hash with a Merkel tree where the leaves are the hashed T i values and the root is the challenge hash used in the proof.We can then send the160bit or 256bit intermediate nodes instead of the1024bit T i values, allowing the veri?er to compute only a subset of the T i values and yet still validate the proof against the challenge without drastically increasing the proof size.

B.Limited Anonymity and Forward Security

A serious concern in the Bitcoin community is the loss of wallets due to poor endpoint security.In traditional Bitcoin,this results in the theft of coins[4].However,in the Zerocoin setting it may also allow an attacker to de-anonymize Zerocoin transactions using the stored skc.The 16The reference bitcoind client stores transactions as STL Vectors, which require contiguous segments of memory.As such,storing Zerocoin proofs in the transaction might cause memory issues far faster than expected. 17Furthermore,this solution allows for the intriguing possibility that proofs be allowed to vanish after they have been suf?ciently veri?ed by the network and entombed in the block chain.However,it is not clear how this interacts with Bitcoin in theory or practice.obvious solution is to securely delete skc immediately after

a coin is spent.Unfortunately,this provides no protection if

skc is stolen at some earlier point.

One solution is to generate the spend transaction imme-

diately(or shortly after)the coin is minted,possibly using

an earlier checkpoint for calculating C.This greatly reduces

the user’s anonymity by decreasing the number of coins in C and leaking some information about when the coin was minted.However,no attacker who compromises the wallet

can link any zerocoins in it to their mint transactions.

C.Code Changes

For our implementation,we chose to modify bitcoind,

the original open-source Bitcoin C++client.This required

several modi?cations.First,we added instructions to the

Bitcoin script for minting and spending zerocoins.Next,

we added transaction types and code for handling these

new instructions,as well as maintaining the list of spent

serial numbers and the accumulator.We used the Charm

cryptographic framework[27]to implement the cryptographic

constructions in Python,and we used Boost’s Python utilities

to call that code from within bitcoind.This introduces

some performance overhead,but it allowed us to rapidly pro-

totype and leave room for implementing future constructions

as well.

D.Incremental Deployment

As described above,Zerocoin requires changes to the

Bitcoin protocol that must happen globally:while transactions

containing the new instructions will be validated by updated

servers,they will fail validation on older nodes,potentially

causing the network to split when a block is produced that

validates for some,but not all,nodes.Although this is not

the?rst time Bitcoin has faced this problem,and there is

precedent for a?ag day type upgrade strategy[28],it is

not clear how willing the Bitcoin community is to repeat

it.As such,we consider the possibility of an incremental

deployment.

One way to accomplish this is to embed the above protocol

as comments in standard Bitcoin scripts.For non Zerocoin

aware nodes,this data is effectively inert,and we can use

Bitcoin’s n of k signature support to specify that such

comment embedded zerocoins are valid only if signed by

some subset of the Zerocoin processing nodes.Such Zerocoin

aware nodes can parse the comments and charge transaction

fees for validation according to the proofs embedded in the

comments,thus providing an incentive for more nodes to

provide such services.Since this only changes the validation

mechanism for Zerocoin,the Anonymity property holds as

does the Balance property if no more than n?1Zerocoin

nodes are malicious.

Some care must be taken when electing these nodes to

prevent a Sybil attack.Thankfully,if we require that such a

node also produce blocks in the Bitcoin block chain,we have

a decent deterrent.Furthermore,because any malfeasance of these nodes is readily detectable(since they signed an invalid Zerocoin transaction),third parties can audit these nodes and potentially hold funds in escrow to deter fraud. VI.R EAL W ORLD S ECURITY AND P ARAMETER C HOICE A.Anonymity of Zerocoin

De?nition3.2states that given two Zerocoin mints and one spend,one cannot do much better than guess which minted coin was spent.Put differently,an attacker learns no more from our scheme than they would from observing the mints and spends of some ideal scheme.However,even an ideal scheme imposes limitations.For example,consider a case where N coins are minted,then all N coins are subsequently spent.If another coin is minted after this point,the size of the anonymity set for the next spend is k=1,not k=11, since it is clear to all observers that the previous coins have been used.We also stress that—as in many anonymity systems—privacy may be compromised by an attacker who mints a large fraction of the active coins.Hence,a lower bound on the anonymity provided is the number of coins minted by honest parties between a coin’s mint and its spend. An upper bound is the total set of minted coins.

We also note that Zerocoin reveals the number of minted and spent coins to all users of the system,which provides a potential source of information to attackers.This is in contrast to many previous e-cash schemes which reveal this information primarily to merchants and the bank.However, we believe this may be an advantage rather than a loss, since the bank is generally considered an adversarial party in most e-cash security models.The public model of Zerocoin actually removes an information asymmetry by allowing users to determine when such conditions might pose a problem. Lastly,Zerocoin does not hide the denominations used in a transaction.In practice,this problem can be avoided by simply?xing one or a small set of coin denominations and exchanging coins until one has those denominations,or by simply using Zerocoin to anonymize bitcoins.

B.Parameters

Generally,cryptographers specify security in terms of a single,adjustable security parameterλ.Indeed,we have used this notation throughout the previous sections.In reality, however,there are three distinct security choices for Zerocoin which affect either the system’s anonymity,its resilience to counterfeiting,or both.These are:

1)The size of the Schnorr group used in the coin

commitments.

2)The size of the RSA modulus used in the accumulator.

3)λzkp,the security of the zero-knowledge proofs. Commitments.Because Pedersen commitments are informa-tion theoretically hiding for any Schnorr group whose order is large enough to?t the committed values,the size of the group used does not affect the long term anonymity of Zerocoin.The security of the commitment scheme does, however,affect counterfeiting:an attacker who can break the binding property of the commitment scheme can mint a zerocoin that opens to at least two different serial numbers, resulting in a double spend.As a result,the Schnorr group must be large enough that such an attack cannot be feasibly mounted in the lifetime of a coin.On the other hand,the size of the signature of knowledgeπused in coin spends increases linearly with the size of the Schnorr group.

One solution is to minimize the group size by announcing fresh parameters for the commitment scheme periodically and forcing old zerocoins to expire unless exchanged for new zerocoins minted under the fresh parameters.18Since all coins being spent on the network at time t are spent with the current parameters and all previous coins can be converted to fresh ones,this does not decrease the anonymity of the system.It does,however,require users to convert old zerocoins to fresh ones before the old parameters expire. For our prototype implementation,we chose to use1024bit parameters on the assumption that commitment parameters could be regenerated periodically.We explore the possibility of extensions to Zerocoin that might enable smaller groups in Section IX.

Accumulator RSA key.Because generating a new accumulator requires either a new trusted setup phase or generating a new RSA UFO[26],we cannot re-key very frequently.As a result,the accumulator is long lived,and thus we truly need long term security.Therefore we currently propose an RSA key of at least3072bits.We note that this does not greatly affect the size of the coins themselves,and,because the proof of accumulator membership is ef?cient,this does not have a large adverse effect on the overall coin spend proof size. Moreover,although re-keying the accumulator is expensive, it need not reduce the anonymity of the system since the new parameters can be used to re-accumulate the existing coin set and hence anonymize spends over that whole history. Zero-knowledge proof securityλzkp.This parameter affects the anonymity and security of the zero-knowledge proof.It also greatly affects the size of the spend proof.Thankfully, since each proof is independent,it applies per proof and therefore per spend.As such,a dishonest party would have to expend roughly2λzkp effort to forge a single coin or could link a single coin mint to a spend with probability roughly 1

2λzkp

.As such we pickλzkp=80bits.

VII.P ERFORMANCE

To validate our results,we conducted several experiments using the modi?ed bitcoind implementation described in Section V.We ran our experiments with three different 18Note that this conversion need not involve a full spend of the coins. The user may simply reveal the trapdoor for the old coin,since the new zerocoin will still be unlinkable when properly spent.

(a)Times for a single Zerocoin operation measured in seconds.These operations do not include the time required to compute the accumulator.(b)Zerocoin proof sizes measured in bytes as a function of RSA modulus size.

(c)Time required to accumulate x elements.Note,this cost is amortized when computing the global accumulator.(d)Transaction veri?cations per minute as a function of the percentage of Zerocoin transactions in the network(where half are mints and half are spends).Note,since we plot the reciprocal of transaction time,this graph appears logarithmic even though Zerocoin scales linearly.

Figure3:Zerocoin performance as a function of parameter size.

parameter sizes,where each corresponds to a length of the RSA modulus N:1024bits,2048bits,and3072bits.19 We conducted two types of experiments:(1)microbench-marks that measure the performance of our cryptographic constructions and(2)tests of our whole modi?ed Bitcoin client measuring the time to verify Zerocoin carrying blocks. The former gives us a reasonable estimate of the cost of minting a single zerocoin,spending it,and verifying the resulting transaction.The latter gives us an estimate of Zerocoin’s impact on the existing Bitcoin network and the computational cost that will be born by each node that veri?es Zerocoin transactions.

All of our experiments were conducted on an Intel Xeon E3-1270V2(3.50GHz quad-core processor with hyper-threading)with16GB of RAM,running64-bit Ubuntu Server 11.04with Linux kernel2.6.38.

19These sizes can be viewed as roughly corresponding to a discrete logarithm/factorization security level of280,2112,and2128respectively. Note that the choice of N determines the size of the parameter p.We select |q|to be roughly twice the estimated security level.A.Microbenchmarks

To evaluate the performance of our Mint,Spend,and Verify algorithms in isolation,we conducted a series of microbenchmarks using the Charm(Python)implementation. Our goal in these experiments was to provide a direct estimate of the performance of our cryptographic primitives.

Experimental setup.One challenge in conducting our mi-crobenchmarks is the accumulation of coins in C for the witness in Spend(...)or for the global accumulator in both Spend(...)and Verify(...).This is problematic for two reasons.First,we do not know how large C will be in practice.Second,in our implementation accumulations are incremental.To address these issues we chose to break our microbenchmarks into two separate experiments.The?rst experiment simply computes the accumulator for a number of possible sizes of C,ranging from1to50,000elements.The second experiment measures the runtime of the Spend(...) and Verify(...)routines with a precomputed accumulator and witness(A,ω).

We conducted our experiments on a single thread of the processor,using all three parameter sizes.All experiments

were performed500times,and the results given represent the average of these times.Figure3a shows the measured times for computing the coin operations,Figure3b shows the resulting proof sizes for each security parameter,and Figure3c shows the resulting times for computing the accumulator.We stress that accumulation in our system is incremental,typically over at most the200?500transactions in a block(which takes at worst eight seconds),and hence the cost of computing the global accumulator is therefore amortized.The only time one might accumulate50,000coins at one time would be when generating the witness for a very old zerocoin.

B.Block Veri?cation

How Zerocoin affects network transaction processing de-termines its practicality and scalability.Like all transactions, Zerocoin spends must be veri?ed?rst by the miner to make sure he is not including invalid transactions in a block and then again by the network to make sure it is not including an invalid block in the block chain.In both cases,this entails checking that Verify(...)=1for each Zerocoin transaction and computing the accumulator checkpoint.

We need to know the impact of this for two reasons.First, the Bitcoin protocol speci?es that a new block should be created on average once every10minutes.20If veri?cation takes longer than10minutes for blocks with a reasonable number of zerocoins,then the network cannot function.21 Second,while the cost of generating these blocks and verifying their transactions can be offset by transaction fees and coin mining,the cost of verifying blocks prior to appending them to the block chain is only offset for mining nodes(who can view it as part of the cost of mining a new block).This leaves anyone else verifying the block chain with an uncompensated computational cost. Experimental setup.To measure the effect of Zerocoin on block veri?cation time,we measure how long it takes our modi?ed bitcoind client to verify externally loaded test blocks containing200,400,and800transactions where0, 10,25,75,or100percent of the transactions are Zerocoin transactions(half of which are mints and half are spends). We repeat this experiment for all three security parameters. Our test data consists of two blocks.The?rst contains z Zerocoin mints that must exist for any spends to occur.The second block is our actual test vector.It contains,in a random order,z Zerocoin spends of the coins in the previous block, z Zerocoin mints,and s standard Bitcoin sendToAddress transactions.We measure how long the processblock call of the bitcoind client takes to verify the second block containing the mix of Zerocoin and classical Bitcoin 20This rate is maintained by a periodic network vote that adjusts the dif?culty of the Bitcoin proof of work.

21For blocks with unreasonable numbers of Zerocoin transaction we can simply extend bitcoind’s existing anti-DoS mechanisms to reject the block and blacklist its origin.transactions.For accuracy,we repeat these measurements 100times and average the results.The results are presented in Figure3d.

C.Discussion

Our results show that Zerocoin scales beyond current Bitcoin transaction volumes.Though we require signi?cant computational effort,veri?cation does not fundamentally threaten the operation of the network:even with a block containing800Zerocoin transactions—roughly double the average size of a Bitcoin block currently—veri?cation takes less than?ve minutes.This is under the unreasonable assumption that all Bitcoin transactions are supplanted by Zerocoin transactions.22In fact,we can scale well beyond Bitcoin’s current average of between200and400transactions per block[29]if Zerocoin transactions are not the majority of transactions on the network.If,as the graph suggests,we assume that veri?cation scales linearly,then we can support a50%transaction mix out to350transactions per minute (3,500transactions per block)and a10%mixture out to800 transactions per minute(8,000per block).

One remaining question is at what point we start running a risk of coin serial number collisions causing erroneous double spends.Even for our smallest serial numbers—160bits—the collision probability is small,and for the256bit serial numbers used with the3072bit accumulator,our collision probability is at worst equal to the odds of a collision on a normal Bitcoin transaction which uses SHA-256hashes. We stress several caveats about the above data.First,our prototype system does not exploit any parallelism either for verifying multiple Zerocoin transactions or in validating an individual proof.Since the only serial dependency for either of these tasks is the(fast)duplicate serial number check,this offers the opportunity for substantial improvement. Second,the above data is not an accurate estimate of the?nancial cost of Zerocoin for the network:(a)it is an overestimate of a mining node’s extra effort when verifying proposed blocks since in practice many transactions in a received block will already have been received and validated by the node as it attempts to construct its own contribution to the block chain;(b)execution time is a poor metric in the context of Bitcoin,since miners are concerned with actual monetary operating cost;(c)since mining is typically performed using GPUs and to a lesser extent FPGAs and ASICs,which are far more ef?cient at computing hash collisions,the CPU cost measured here is likely insigni?cant. Finally,our experiment neglects the load on a node both from processing incoming transactions and from solving the proof of work.Again,we contend that most nodes will probably use GPUs for mining,and as such the latter is not an issue.The former,however,remains an unknown.At 22In practice we believe Zerocoin will be used to anonymize bitcoins that will then be spent in actual transactions,resulting in far lower transaction volumes.

the very least it seems unlikely to disproportionately affect Zerocoin performance.

VIII.P REVIOUS W ORK

A.E-Cash and Bitcoin

Electronic cash has long been a research topic for cryp-tographers.Many cryptographic e-cash systems focus on user privacy and typically assume the existence of a semi-trusted coin issuer or bank.E-cash schemes largely break down into online schemes where users have contact with a bank or registry and of?ine schemes where spending can occur even without a network connection.Chaum introduced the?rst online cryptographic e-cash system[30]based on RSA signatures,later extending this work to the of?ine setting[31]by de-anonymizing users who double-spent. Many subsequent works improved upon these techniques while maintaining the requirement of a trusted bank:for example,by making coins divisible[32,33]and reducing wallet size[34].One exception to the rule above comes from Sander and Ta-Shma[35]who presciently developed an alternative model that is reminiscent of our proposal:the central bank is replaced with a hash chain and signatures with accumulators.Unfortunately the accumulator was not practical,a central party was still required,and no real-world system existed to compute the chain.

Bitcoin’s primary goal,on the other hand,is not anonymity. It has its roots in a non-academic proposal by Wei Dai for a distributed currency based on solving computational problems[36].In Dai’s original proposal anyone could create currency,but all transactions had to be broadcast to all clients.

A second variant limited currency generation and transaction broadcast to a set of servers,which is effectively the approach Bitcoin takes.This is a marked distinction from most,if not all,other e-cash systems since there is no need to select one or more trusted parties.There is a general assumption that a majority of the Bitcoin nodes are honest,but anyone can join a node to the Bitcoin network,and anyone can get the entire transaction graph.An overview of Bitcoin and some of its shortcomings was presented by Barber et.al.in[2].

B.Anonymity

Numerous works have shown that“pseudonymized”graphs can be re-identi?ed even under passive analysis.Narayanan and Shmatikov[5]showed that real world social networks can be passively de-anonymized.Similarly,Backstrom et al.[37]constructed targeted attacks against anonymized social networks to test for relationships between vertices. Previously,Narayanan and Shmatikov de-anonymized users in the Net?ix prize data set by correlating data from IMDB[38].

Bitcoin itself came into existence in2009and is now beginning to receive scrutiny from privacy researchers.De-anonymization techniques were applied effectively to Bitcoin even at its relatively small2011size by Reid and Harrigan[3].Ron and Shamir examined the general structure of the Bitcoin network graph[1]after its nearly3-fold expansion.Finally, we have been made privately aware of two other early-stage efforts to examine Bitcoin anonymity.

IX.C ONCLUSION AND F UTURE W ORK Zerocoin is a distributed e-cash scheme that provides strong user anonymity and coin security under the assumption that there is a distributed,online,append-only transaction store.We use Bitcoin to provide such a store and the backing currency for our scheme.After providing general de?nitions,we proposed a concrete realization based on RSA accumulators and non-interactive zero-knowledge signatures of knowledge.Finally,we integrated our construction into Bitcoin and measured its performance.

Our work leaves several open problems.First,although our scheme is workable,the need for a double-discrete logarithm proof leads to large proof sizes and veri?cation times.We would prefer a scheme with both smaller proofs and greater speed.This is particularly important when it comes to reducing the cost of third-party veri?cation of Zerocoin transactions.There are several promising constructions in the cryptographic literature,e.g.,bilinear accumulators,mercurial commitments[13,39].While we were not able to?nd an analogue of our scheme using alternative components,it is possible that further research will lead to other solutions. Ideally such an improvement could produce a drop-in replacement for our existing implementation.

Second,Zerocoin currently derives both its anonymity and security against counterfeiting from strong cryptographic assumptions at the cost of substantially increased computa-tional complexity and size.As discussed in section VI-B, anonymity is relatively cheap,and this cost is principally driven by the anti-counterfeiting requirement,manifesting itself through the size of the coins and the proofs used.

In Bitcoin,counterfeiting a coin is not computationally prohibitive,it is merely computationally costly,requiring the user to obtain control of at least51%of the network.This provides a possible alternative to our standard cryptographic assumptions:rather than the strong assumption that com-puting discrete logs is infeasible,we might construct our scheme on the weak assumption that there is no?nancial incentive to break our construction as the cost of computing a discrete log exceeds the value of the resulting counterfeit coins.

For example,if we require spends to prove that fresh and random bases were used in the commitments for the corresponding mint transaction(e.g.,by selecting the bases for the commitment from the hash of the coin serial number and proving that the serial number is fresh),then it appears that an attacker can only forge a single zerocoin per discrete log computation.Provided the cost of computing such a discrete log is greater than the value of a zerocoin,forging a coin is not pro?table.How small this allows us to make

the coins is an open question.There is relatively little work comparing the asymptotic dif?culty of solving multiple distinct discrete logs in a?xed group,23and it is not clear how theory translates into practice.We leave these questions, along with the security of the above proposed construction, as issues for future work.

Finally,we believe that further research could lead to different tradeoffs between security,accountability,and anonymity.A common objection to Bitcoin is that it can facilitate money laundering by circumventing legally binding ?nancial reporting requirements.We propose that additional protocol modi?cations(e.g.,the use of anonymous creden-tials[40])might allow users to maintain their anonymity while demonstrating compliance with reporting requirements. Acknowledgements.We thank Stephen Checkoway,George Danezis,and the anonymous reviewers for their helpful comments.The research in this paper was supported in part by the Of?ce of Naval Research under contract N00014-11-1-0470,and DARPA and the Air Force Research Laboratory (AFRL)under contract FA8750-11-2-0211.

R EFERENCES

[1] D.Ron and A.Shamir,“Quantitative Analysis of the Full

Bitcoin Transaction Graph,”Cryptology ePrint Archive,Report 2012/584,2012,https://www.doczj.com/doc/216768393.html,/.

[2]S.Barber,X.Boyen,E.Shi,and E.Uzun,“Bitter to better

–how to make bitcoin a better currency,”in Financial Cryptography2012,vol.7397of LNCS,2012,pp.399–414.

[3] F.Reid and M.Harrigan,“An analysis of anonymity in the

Bitcoin system,”in Privacy,security,risk and trust(PASSAT), 2011IEEE Third Internatiojn Conference on Social Computing (SOCIALCOM).IEEE,2011,pp.1318–1326.

[4]T.B.Lee,“A risky currency?Alleged$500,000Bitcoin heist

raises questions,”Available at https://www.doczj.com/doc/216768393.html,/,June 2011.

[5] A.Narayanan and V.Shmatikov,“De-anonymizing social net-

works,”in Security and Privacy,200930th IEEE Symposium on.IEEE,2009,pp.173–187.

[6]“Bitcoin fog company,”https://www.doczj.com/doc/216768393.html,/.

[7]“The Bitcoin Laundry,”https://www.doczj.com/doc/216768393.html,/.

[8]“Blind Bitcoin,”Information at https://en.bitcoin.it/wiki/Blind

Bitcoin Transfers.

[9][Online].Available:https://https://www.doczj.com/doc/216768393.html,/

[10]J.Benaloh and M.de Mare,“One-way accumulators:a

decentralized alternative to digital signatures,”in EUROCRYPT ’93,vol.765of LNCS,1994,pp.274–285.

[11]N.Bari′c and B.P?tzmann,“Collision-free accumulators and

fail-stop signature schemes without trees,”in EUROCRYPT ’97,vol.1233of LNCS,1997,pp.480–494.

23We note that both SSH and the Internet Key Exchange protocol used in IPv6use?xed Dif?e-Hellman parameters.[12]J.Camenisch and A.Lysyanskaya,“Dynamic accumulators

and application to ef?cient revocation of anonymous creden-tials,”in CRYPTO’02,2002,pp.61–76.

[13]L.Nguyen,“Accumulators from bilinear pairings and appli-

cations,”in Topics in Cryptology–CT-RSA2005,2005,vol.

3376LNCS,pp.275–292.

[14]J.Camenisch,M.Kohlweiss,and C.Soriente,“An accumulator

based on bilinear maps and ef?cient revocation for anonymous credentials,”in PKC’09,vol.5443of LNCS,2009,pp.481–500.

[15]S.Nakamoto,“Bitcoin:A peer-to-peer electronic cash system,

2009,”2012.[Online].Available:https://www.doczj.com/doc/216768393.html,/ bitcoin.pdf

[16]G.O.Karame,E.Androulaki,and S.Capkun,“Two bitcoins

at the price of one?double-spending attacks on fast payments in bitcoin,”Cryptology ePrint Archive,Report2012/248,2012, https://www.doczj.com/doc/216768393.html,/.

[17]European Central Bank,“Virtual currency schemes,”

Available at http://www.ecb.europa.eu/pub/pdf/other/ virtualcurrencyschemes201210en.pdf,October2012.

[18] C.-P.Schnorr,“Ef?cient signature generation for smart cards,”

Journal of Cryptology,vol.4,no.3,pp.239–252,1991. [19]R.Cramer,I.Damg?a rd,and B.Schoenmakers,“Proofs of

partial knowledge and simpli?ed design of witness hiding protocols,”in CRYPTO’94,vol.839of LNCS,1994,pp.

174–187.

[20]J.Camenisch and M.Michels,“Proving in zero-knowledge that

a number n is the product of two safe primes,”in EUROCRYPT

’99,vol.1592of LNCS,1999,pp.107–122.

[21]J.L.Camenisch,“Group signature schemes and payment

systems based on the discrete logarithm problem,”Ph.D.

dissertation,ETH Z¨u rich,1998.

[22]S.Brands,“Rapid demonstration of linear relations connected

by boolean operators,”in EUROCRYPT’97,vol.1233of LNCS,1997,pp.318–333.

[23] A.Fiat and A.Shamir,“How to prove yourself:Practical

solutions to identi?cation and signature problems,”in CRYPTO ’86,vol.263of LNCS,1986,pp.186–194.

[24]M.Chase and A.Lysyanskaya,“On signatures of knowledge,”

in CRYPTO’06,vol.4117of LNCS,2006,pp.78–96. [25]J.Camenisch and M.Stadler,“Ef?cient group signature

schemes for large groups,”in CRYPTO’97,vol.1296of LNCS,1997,pp.410–424.

[26]T.Sander,“Ef?cient accumulators without trapdoor extended

abstract,”in Information and Communication Security,vol.

1726of LNCS,1999,pp.252–262.

[27]J. A.Akinyele, C.Garman,I.Miers,M.W.Pagano,

M.Rushanan,M.Green,and A. D.Rubin,“Charm:

A framework for rapidly prototyping cryptosystems,”To

appear,Journal of Cryptographic Engineering,2013.[Online].

Available:https://www.doczj.com/doc/216768393.html,/10.1007/s13389-013-0057-3 [28][Online].Available:https://en.bitcoin.it/wiki/BIP0016

[29][Online].Available:https://www.doczj.com/doc/216768393.html,/charts/n-

transactions-per-block

[30] D.Chaum,“Blind signatures for untraceable payments,”in

CRYPTO’82.Plenum Press,1982,pp.199–203.

[31] D.Chaum,A.Fiat,and M.Naor,“Untraceable electronic

cash,”in CRYPTO88,1990,vol.403of LNCS,pp.319–327.

[32]T.Okamoto and K.Ohta,“Universal electronic cash,”in

CRYPTO91,1992,vol.576of LNCS,pp.324–337. [33]T.Okamoto,“An ef?cient divisible electronic cash scheme,”

in Crypt’95,1995,vol.963of LNCS,pp.438–451. [34]J.Camenisch,S.Hohenberger,and A.Lysyanskaya,“Compact

e-cash,”in EUROCRYPT’05,2005,vol.3494of LNCS,pp.

566–566.

[35]T.Sander and A.Ta-Shma,“Auditable,anonymous electronic

cash(extended abstract),”in CRYPTO’99,vol.1666of LNCS, 1999,pp.555–572.

[36]W.Dai.B-money proposal.[Online].Available:http:

//https://www.doczj.com/doc/216768393.html,/bmoney.txt

[37]L.Backstrom,C.Dwork,and J.Kleinberg,“Wherefore art

thou r3579x?:Anonymized social networks,hidden patterns, and structural steganography,”in Proceedings of the16th international conference on World Wide Web,ser.WWW’07.

New York,NY,USA:ACM,2007,pp.181–190.

[38] A.Narayanan and V.Shmatikov,“Robust de-anonymization

of large sparse datasets,”in IEEE Symposium on Security and Privacy.IEEE,2008,pp.111–125.

[39]M.Chase,A.Healy,A.Lysyanskaya,T.Malkin,and L.Reyzin,

“Mercurial commitments with applications to zero-knowledge sets,”in EUROCRYPT’05,vol.3494,2005,pp.422–439. [40]J.Camenisch and A.Lysyanskaya,“An ef?cient system

for non-transferable anonymous credentials with optional anonymity revocation,”in EUROCRYPT’01,vol.2045of LCNS,2001,pp.93–118.

[41]——,“Dynamic accumulators and application to ef?cient

revocation of anonymous credentials,”in CRYPTO’02,2002, extended Abstract.[Online].Available:https://www.doczj.com/doc/216768393.html,/~anna/papers/camlys02.pdf

[42] D.Pointcheval and J.Stern,“Provably secure blind signature

schemes,”in ASIACRYPT’96,vol.1163of LNCS,1996,pp.

252–265.

A PPENDIX A.

S ECURITY P ROOFS

A.Proof Sketch of Theorem4.1

Proof sketch.Consider the following simulation.First,the simulation generates params←Setup(1λ)and two primes C0,C1that are uniformly sampled from the set of prime numbers in the range[A,B].24A1takes these values as input and outputs a set C and transaction string R using

24“Where A and B can be chosen with arbitrary polynomial dependence on the security parameter,as long as2

simulated25zero-knowledge signature of knowledgeπand a

random coin serial number S sampled from Z?q.Note that if

πis at least computationally zero-knowledge then with all but negligible probability,all values provided to A are distributed

as in the real protocol.Moreover,all are independent of the

bit b.By implication,Pr[b=b ]=1/2+ν(λ)and A’s advantage is negligible.2 B.Proof of Theorem4.2

Proof:Let A be an adversary that wins the Balance game

with non-negligible advantage .We construct an algorithm B that takes input(p,q,g,h),where G= g = h is a subgroup of Z?p of order q,and outputs x∈Z q such that

g x≡h(mod p).B works as follows:

On input(p,q,g,h),?rst generate accumulator param-

eters N,u as in the Setup routine and set params←

(N,u,p,q,g,h).For i=1to K,compute(c i,skc i)←Mint(params),where skc i=(S i,r i),and run A(params,c1,...,c K).Answer each of A’s queries to O spend using the appropriate trapdoor information.Let (S1,R1),...,(S l,R l)be the set of values recorded by the oracle.

At the conclusion of the game,A outputs a set of M

coins(c 1,...,c M)and a corresponding set of M+1valid tuples(π i,S i,R i,C i).For j=1to M+1,apply the ZKSoK extractor to the j th zero-knowledge proofπ j to extract the values(c?j,r?j)and perform the following steps:

1)If the extractor fails,abort and signal E VENT E XT.

2)If c?j/∈C j,abort and signal E VENT A CC.

3)If c?j∈{c1,...,c K}:

a)If for some i,(S j,r?j)=(S i,r i)and R j=R i,

abort and signal E VENT F ORGE.

b)Otherwise if for some i,(S j,r?j)=(S i,r i),abort

and signal E VENT C OL.

c)Otherwise set(a,b)=(S i,r i).

4)If for some i,c?j=c?i,set(a,b)=(S i,r?i).

If the simulation did not abort,we now have

(c?j,r?j,S j,a,b)where(by the soundness ofπ)we know that c?j≡g S j h r?j≡g a h b(mod p).To solve for log g h, output(S j?a)·(b?r j)?1mod q.

Analysis.Let us brie?y explain the conditions behind this

proof.When the simulation does not abort,we are able to

extract(c?1,...,c?M+1)where the win conditions enforce that ?j∈[1,M+1],c?j∈C j∈{c1,...,c K,c 1,...,c M}and each S j is distinct(and does not match any serial number output by O spend).Since A has produced M coins and yet spent M+1,there are only two possibilities:

1)A has spent one of the challenger’s coins but has

provided a new serial number for it.For some(i,j),

25Our proofs assume the existence of an ef?cient simulator and extractor for the ZKSoK.See Appendix B.

c?j=c i∈{c1,...,c K}.Observe that in cases where

the simulation does not abort,the logic of the simu-

lation always results in a pair(a,b)=(S i,r i)where

g a h b≡g S j h r?j≡c?j(mod p)and(a,b)=(S j,r?j).

2)A has spent the same coin twice.For some(i,j),

c?j=c?i and yet(S j=S i).Thus again we identify

a pair(a,b)=(S i,r?i)that satis?es g a h b≡c?j

(mod p)where(a,b)=(S j,r?j).

Finally,we observe that given any such pair(a,b)we can solve for x=log g h using the equation above.

Abort probability.It remains only to consider the probability that the simulation aborts.Letν1(λ)be the(negligible) probability that the extractor fails on inputπ.By sum-mation,Pr[E VENT E XT]≤(M+1)ν1(λ).Next consider the probability of E VENT C OL.This implies that for some i,A has produced a pair(S j,r?j)=(S i,r i)where S j has not been produced by O spend.Observe that there are l distinct pairs(S,r)that satisfy c?j=g S h r mod p and A’s view is independent of the speci?c pair chosen.Thus Pr[E VENT C OL]≤1/l.

Next,we argue that under the Strong RSA and Dis-crete Log assumptions,Pr[E VENT A CC]≤ν2(λ)and Pr[E VENT F ORGE]≤ν3(λ).We show this in Lemmas A.1 and A.2below.If A succeeds with advantage ,then by summing the above probabilities we show that B succeeds with probability≥ ?((M+1)ν1(λ)+ν2(λ)+ν3(λ)+1/l). We conclude with the remaining Lemmas.

Lemma A.1:Under the Strong RSA assumption, Pr[E VENT A CC]≤ν2(λ).

Proof sketch.The basic idea of this proof is that an A who induces E VENT A CC with non-negligible probability can be used to?nd a witnessωto the presence of a non-member in a given accumulator.Given this value,we apply the technique of[12,§3]to solve the Strong RSA problem.For the complete details we refer the reader to[12,§3]and simply outline the remaining details of the simulation.

Let A be an adversary that induces E VENT A CC with non-negligible probability in the simulation above.We use A to construct a Strong RSA solver B that succeeds with non-negligible probability.On input a Strong RSA instance (N,u),B selects(p,q,g,h)as in Setup and sets params= (N,u,p,q,g,h).It generates(c1,...,c K)as in the previous simulation and runs A .To induce E VENT A CC,A produces valid output(π ,C )and(by extraction fromπ )a c?/∈C .

B now extractsω?fromπ using the technique described in[12,§3]and uses the resulting value to compute a solution to the Strong RSA instance.2 Lemma A.2:Under the Discrete Logarithm assumption, Pr[E VENT F ORGE]≤ν3(λ).

Proof sketch.We leave a proof for the full version of this paper,but it is similar to those used by earlier schemes,e.g.,[25].Let A be an adversary that induces E VENT F ORGE with non-negligible probability in the simulation above. On input a discrete logarithm instance,we run A as in the main simulation except that we do not use the trapdoor information to answer A ’s oracle queries.Instead we select random serial numbers and simulate the ZKSoK responses to A by programming the random oracle.When A outputs a forgery on a repeated serial number but a different string R than used in any previous proof,we rewind A to extract the pair(S j,r?j)and solve for the discrete logarithm as in the main simulation.2

A PPENDIX B.

Z ERO-K NOWLEDGE P ROOF C ONSTRUCTION

The signature of knowledge

π=ZKSoK[R]{(c,w,r):

AccVerify((N,u),A,c,w)=1∧c=g S h r}

is composed of two proofs that(1)a committed value c is accumulated and(2)that c is a commitment to S.The former proof is detailed in[41,§3.3and Appendix A].The latter is a double discrete log signature of knowledge that, although related to previous work[21,§5.3.3],is new(at least to us).A proof of its security can be found in the full version of this paper.It is constructed as follows:

Given y1=g a x b z h w.

Let l≤k be two security parameters and H:

{0,1}?→{0,1}k be a cryptographic hash func-

tion.Generate2l random numbers r1,...,r l and

v1,...,v https://www.doczj.com/doc/216768393.html,pute,for1≤i≤l,t i=g a x b r i h v i.

The signature of knowledge on the message m is

(c,s1,s2,...,s l,s 1,s 2,...,s l),where:

c=H(m y1 a b g h x t1 ... t l)

and

if c[i]=0then s i=r i,s i=v i;

else s i=r i?z,s i=v i?wb r i?z;

To verify the signature it is suf?cient to compute:

c =H(m y1 a b g h x ˉt1 ... ˉt l)

with

if c[i]=0thenˉt i=g a x b s i h s i;

elseˉt i=y b s i1h s i;

and check whether c=c .

Simulating and extracting.Our proofs in Appendix A assume the existence of an ef?cient simulator and extractor for the signature of knowledge.These may be constructed using well-understood results in the random oracle model,e.g.,[25,42]. We provide further details in the full version of this work.

关于比特币相关知识

关于比特币相关知识 发展历程 2008年爆发全球金融危机,当时有人用“中本聪”的化名发 表了一篇论文,描述了比特币的模式。2009年,不受央行和任何金融机构控制的比特币诞生。[2] 比特币是一种“电子货币”,由计算机生成的一串串复杂代码组成,新比特币通过预设的程序制造,随着比特币总量的增加,新币制造的速度减慢,直到2140年达到2100万个的总量上限,被挖出的比特币总量已经超过1200万个。[2] 和法定货币相比,比特币没有一个集中的发行方,而是由网络节点的计算生成,谁都有可能参与制造比特币,而且可以全世界流通,可以在任意一台接入互联网的电脑上买卖,不管身处何方,任何人都可以挖掘、购买、出售或收取比特币,并且在交易过程中外人无法辨认用户身份信息。[2] 每当比特币进入主流媒体的视野时,主流媒体总会请一些主流经济学家分析一下比特币。早先,这些分析总是集中在比特币是不是骗局。而现如今的分析总是集中在比特币能否成为未来的主流货币。而这其中争论的焦点又往往集中在比特币的通缩特性上。我们今天不妨就讨论一下比特币的通缩问题。[3] 不少比特币玩家是被比特币的不能随意增发所吸引的。和比特币玩家的态度截然相反,经济学家们对比特币2100万固定总量的态度两极分化。[4] 凯恩斯学派的经济学家们认为政府应该积极调控货币总量,用货币政策的松紧来为经济适时的加油或者刹车。因此,他们认为比特币固定总量货币牺牲了可调控性,而且更糟糕的是将不可避免地导致通货紧缩,进而伤害整体经济。奥地利学派经济学家们的观点却截然

相反,他们认为政府对货币的干预越少越好,货币总量的固定导致的通缩并没什么大不了的,甚至是社会进步的标志。 比特币网络通过“挖矿”来生成新的比特币。所谓“挖矿”实质上是用计算机解决一项复杂的数学问题,来保证比特币网络分布式记账系统的一致性。比特币网络会自动调整数学问题的难度,让整个网络约每10分钟得到一个合格答案。随后比特币网络会新生成一定量的比特币作为赏金,奖励获得答案的人。 2009年比特币诞生的时候,每笔赏金是50个比特币。诞生10分钟后,第一批50个比特币生成了,而此时的货币总量就是50。随后比特币就以约每10分钟50个的速度增长。当总量达到1050万时(2100万的50%),赏金减半为25个。当总量达到1575万(新产出525万,即1050的50%)时,赏金再减半为12.5个。[5] 首先,根据其设计原理,比特币的总量会持续增长,直至100多年后达到2100万的那一天。但比特币货币总量后期增长的速度会非常缓慢。事实上,87.5%的比特币都将在头12年内被“挖”出来。所以从货币总量上看,在我们的有生之年,比特币并不会达到固定量,其货币总量实质上是会不断膨胀的,尽管速度越来越慢。因此看起来比特币似乎是通胀货币才对。 然而判断处于通货紧缩还是膨胀,并不依据货币总量是减少还是增多,而是看整体物价水平是下跌还是上涨。整体物价上升即为通货膨胀,反之则为通货紧缩。长期看来,比特币的发行机制决定了它的货币总量增长速度将远低于社会财富的增长速度。 因此,我们可以很有信心地说:比特币是一种具备通缩倾向的货币。比特币经济体中,以比特币定价的商品价格将会持续下跌。 凯恩斯学派的经济学家们认为,物价持续下跌会让人们倾向于推迟消费,因为同样一块钱明天就能买到更多的东西。消费意愿的降低又进一步导致了需求萎缩、商品滞销,使物

比特币中国投资人洗牌

比特币中国投资人洗牌:新入场者更有钱更专业 2017年01月08日00:37 经济观察报 冲破8000元! 2017年1月5日凌晨1点10分,诞生8年的比特币价格站上了新的高点,随即又一度逼近9000元,在短短一天内一个比特币的价格上涨了超过1000元人民币。这让比特币投资者阿佘(化名)有点激动,但更让他激动的是1月5日下午5点开始出现的一波超过1000元下跌行情——在此之前,阿佘已经在一个交易平台的比特币类期货产品中开出了一张空单。 在此之后,比特币再次回落到7000元-6000元区间,并在1月6日截稿时依然盘旋在这一价格线上下。经历了数轮涨跌行情,围绕比特币一系列的玩法已经逐步成熟:类期货产品、融资融币、杠杆、利用国内海外市场价格差进行套利,甚至是利用比特币规避非法募资的限制进行项目募资,所有的这些都可以在金融市场上找到类似的样本。 如今的比特币早已经不是极客圈内的小众游戏,外部经济的波动特别是国内投资领域的波动已经可以在比特币的价格轨迹中找到踪迹。2015年5月国内股

市下行,2016年10月房地产市场密集调控,在这些时间节点前后,比特币触及的最高价格都有着大幅的上涨。 对于起源于2015年的这波上涨行情,几乎没有人能给出一个明确的解释。唯一可以明确的是此前就已经预判好的一个利好消息:比特币在2016年将会迎来又一次产量减半(按照创始人中本聪设计的规则,比特币总数为2100万个,它会由系统自动产生,但隔每四年,产量就会减半,意味着又一次比特币“通缩”),但在今年7月减半,利好消息已经释放完毕后,比特币反而迎来了最凶猛的一波涨势。 多位比特币投资人和从业者共有的一个直观的感受是:真正参与这一波行情的人并非2013年进入比特币市场的投资人。 从2013年就进入比特币市场的投资人张章给2016年的新入场者画了一副群像:新入场者中有相当一部分拥有着较好的金融、技术知识,他们投资金额普遍都在数十万乃至百万级别以上,这与2013年全民炒作比特币的时期截然不同——张章在2013年接触的入场者大部分都缺乏基本的知识结构,投资金额也较小,数万乃至数千不等。 另一位业内人士从2014年-2016年三年中接触了不少国际类传销组织人员,他们开始用比特币代替货币进行内部流通,并通过比特币近年丰厚的投资回报率快速的发展下线,在这位业内人士看来,这些入场者是比特币价格上扬的重要原因。

再谈比特币的价值与风险-关于比特币的说法不正确的是

最近两天比特价格上升到了18,000美元以上,而且最近一段时间都一直在上涨。显然最近市场对比特币充满了乐观情绪。这种乐观情绪也是有道理的,毕竟美国的机构投资者和个人投资者开始将更多的资金投入比特币,这自然推动了比特币的价格的上涨。但是在目前的这种市场情绪之下,还是有必要对比特币的本质以及其风险做出客观的判断,以免在情绪的支配下做出错误的投资交易决定。特别是鉴于目前在比特币的交易中加杠杆非常容易,而且加杠杆的比例又可以非常大,因此能够导致的风险就更大。在这样的市场环境中,就更需要保持清醒正确的判断,以此避免承担非常大的损失。 本文对比特币的本质和面临的风险进行一些分析,以便相关者在做出决定时进行参考。 比特币价值的本质 同目前市场中交易的其它种类产品不同,比特币没有底层资产支持。股票代表一个公司的股权,分红权和投票权。商品期货产品由底层的商品作为支持。不动产的所有权是有底层不动产支持。但比特币没有底层的资产支持。它的价值完全是市场通过交易买卖达成的共识。这种共识完全是市场交易者的主观判断。在这个方面,比特币同市场中交易的其它产品有本质的不同。这也是一些主流的金融从业者完全不认可比特币的原因。他们认为比特币完全没有价值,是投机的结果。在这方面最有代表性的观点就是巴菲特的观点。他认为比特币是老鼠药的平方,他自己不持有任何加密数字货币,未来也不会持有。 市场中与此相关的一个判断就是认为比特币是庞氏骗局,比特币的交易也会同其它庞氏骗局一样,终究会有资金断裂的时刻。但是,比特币同庞氏骗局一个根本的不同点在于,庞氏骗局由于最终无法向参与者支付利息,因此无法继续下去。它最终能被证伪。但比特币体系自动运行,它不需要向交易者提供报酬,比特币本身就是报酬。比特币市场价值只有大小之分,但只要有参与者愿意持有和有参与者愿意提供记账服务,比特币就会一直运行下去。 比特币与黄金的差异 比特币的拥趸者们喜欢把比特币同黄金相比。他们提出比特币同黄金相似的地方,如总量有限,易于分割携带,永远不会耗损,两者的获得机制都不受任何个人和组织的操控。但是在其它方面,两者还是有非常明显的不同。在流动性和可

揭秘中国比特币交易平台──火币网

揭秘中国比特币交易平台──火币网 (火币网调研实录) **民族大学法学院教授 中国科技金融法律研究会副会长兼秘书长 2015年12月17日,本人带领三位硕士研究生以及南京大学金融系陈宝敏教授前往知名比特币交易平台火币网调研,与火币网董事长李林先生深入交谈。以下为对话实录,谨供大家参考。特别提示,本事调研报告不够成任何投资建议,所有读者的相关投资风险,均自行承担,与本文作者无关。 会谈人员:邓建鹏教授(**民族大学,下文简称“邓”) 李林(火币网董事长兼CEO,下文简称“李”) 陈宝敏教授 (南京大学,下文简称“陈”) 孙朋磊(研究生,下文简称“孙”) 罗经纬(研究生,下文简称“罗”) 刘月雯(火币网总裁助理,下文简称“刘”) 张亚(研究生,下文简称“张”) 一、交易平台牌照问题 邓: 火币网交易平台是否有牌照?或者有哪些性质的牌照?请你简要说一下。 李: 现在针对比特币交易平台国家这方面没有定性,到底属不属于金融,应该不应该发牌照,只有2013年的12月5号五部委的文件,对比特币基本定性为商品,至于进行比特币交易的平台只是要求备案,但是没有提进一步的要求,没有要求比特币交易平台取得金融牌照或者商品交易牌照,目前国家立法方面基本上是空白。目前为止行业内所有的比特币交易平台都没有金融牌照的,即交易所牌照。 邓: 你所说的备案是什么? 李: 备案是指交易平台按照五部委要求的互联网公司进行备案。 邓: 到哪里去备案?

李: 工信部。 邓: 除了工商登记还要去工信部登记是吗? 李: 目前是这样,没有其他要求。换句话说,目前这一块还是监管的空白。 邓: 在日常运营中遇到哪些政策或者法律上的障碍呢? 李: 肯定碰得到,因为作为一个事实上的交易平台,用户有比较大的资金入金和出金,涉 及到用户资金的不安全问题,如洗钱和黑钱等问题。第三方支付公司、银行等也有这些问题。 邓: 这个你们能监测到吗? 李: 这个我们监测不到,目前我们没有被纳入到金融体系,没有办法跟金融体系对接,所 以我们监测不到。我们有内部运行的自律和反洗钱的规则。我们的规则没有接入金融体系里面去,所以是滞后的。这是运营中的一个问题。另外,第二个问题,刚刚有所提及,关于法律法规的问题,因为是监管的空白,所以事实上会碰到投资人在投资中赔钱了会以我们没有牌照说要告我们。 邓: 你们实际中碰到过这些案例是吗?发生诉讼了吗? 李: 没有诉讼,他们就是去金融局、工商局等地方去告我们,这确实是实际情况。但是这 种案例不多。 邓: 你在交易规则里面跟当事人说明了吗?交易合同里面拟定相关风险内容了吗? 李:说好了,并且交易网站上有风险提示。 邓: 任何比特币交易平台都应当有风险提示? 李: 是的,就像十几年前,当股民亏钱时,肯定不少人会闹事。股市也有提示股市有风险,入市需谨慎,亏欠了以后还是有股民会去闹。这就是运行中没有牌照运营带来的问题。第一是资金运营中的问题,主要是因为还没有被纳入到金融体系中去,没有办法跟银行系统对接。第二个是在实际的公司业务运营中遇到刚刚所说的案例。这是因为没有牌照带来的问题。 邓: 除了洗钱的问题外,另一个现象就是比特币涨跌幅很大,比如上个月开始每枚比特币 由两千涨到三千了。我曾向王立仁咨询了一下,他提到MMM(一家涉嫌金融传销的网络 平台)对比特币的币值有很大影响,是这样吗?你也有这样的判断吗?

浅谈比特币监管

浅谈比特币监管 从诞生之日起就备受争议的比特币,一直在迎接监管规范化的道路上曲折前进。 上周比特币监管又迎来重大进展,美国大宗商品期货交易委员会(CFTC)首度将比特币衍生品交易纳入监管。在行业人士看来,比特币交易金融风险频现,目前相关监管仍处于灰色或"三无"地带,相关监管主体和监管规则亟待明确和完善,随着比特币交易普及化,监管落地时机正在到来。目前,全球各大经济体都在积极探索比特币监管模式建设,进展程度不一。需要提醒投资者的是,监管缺失也是投资潜在风险之一,同时考虑到比特币暴涨暴跌的固有属性,未来投资仍需谨慎比特币监管落地时机来临 2009年,中本聪创造了比特币。短短八年之间,比特币发展势如破竹,虽经历了许多波折,但时至今日早已今非昔比。与之发展伴随而来还有诸多问题的产生,其中监管规则的确立,一直是业内讨论焦点。在行业人士看来,比特币发展趋势是不可逆转的,随着投资人群不断普及化,比特币监管落地已经迫在眉睫。 据国内比特币交易平台火币网数据显示,上半年比特币价格涨幅近160%。伴随着价格暴涨,比特币在国内交易量也急速膨胀。,2017年6月份国内比特币交易成交额为341.29亿元,环比增长57%,占全球总交易量的30%。 报告显示,2017年6月1日-6月30日,比特币市值在370亿美元-480亿美元区间徘徊。以6月30日市值计算,比特币市值占比为41%,其次是以太坊和瑞波币,分别占27%和10%,三者合计占比近八成。6月份,比特币交易价格稳定在1.8万元人民币上下。6月12日的交易价刷新了5月份刚刚创造的19200元人民币历史最高价,达到21200元人民币。 互金专委会通过分析国内各交易平台的交易规模发现,OKCoin币行(占比24.3%)、比特币中国(占比21.9%)和火币网(占比20%)三个交易平台的交易量最大,三者合计占比达66%。 虽然经历了黑客病毒攻击、"过山车式"暴涨暴跌等种种市场波折,比特币在中国的发展依然如火如荼。对此,研究专家指出,"比特币的普及度越来越高,

经济学角度看比特币

巴菲特直言比特币是欺诈,其价值究竟在哪? 今天我们来说一个比较有意思的话题——经济学家怎么看待比特币。 我们知道巴菲特作为投资界的巨擘,一直都很不看好比特币,但他对区块链技术本身是看好的。 那是什么原因,让巴菲特对比特币如此的嗤之以鼻呢?比特币是不是真如很多人说的那样不堪?

1977年,Joan和Richard Sweeny发布了一篇名为《货币理论和大国会山托儿合作社危机(Monetary Theory and the Great Capitol Hill Baby Sitting Co-op Crisis)》的文章,描述了托儿合作社成员之间进行保姆券交易来照看各自孩子的一种螺旋式通货紧缩的场景。我们今天就以这份论文为场景,来研究一下,比特币这类事物在经济学领域究竟是一种什么样的身份。 故事发生在美国国会大厦,主人公是150对在美国国会山上班的人。因为他们工作繁忙,并且时不时需要享受一下两人世界,所以总是时不时需要出门,在出门的时候就要委托别人帮忙照顾自己的子女。于是他们就合作成立了一个托儿所一样的托儿合作组织,并且在参加托儿合作组织的成员内部发行一种保姆券,每张券对应一小时的照看孩子的服务。外出的家长把孩子交付他人照顾后,必须支付保姆券,按对方照顾自己孩子的小时数支付相应的张数。保姆券一开始发行的数量是一定的,成员可以通过在空闲的夜晚帮别人照顾小孩来赚额外的保姆券,以备不时之需。 这貌似是一个万无一失的制度,既能解决每个家庭的外出问题,又能保证待在家里的小孩子有人照顾,但是实际上它运行了一段时间后几乎陷入到崩溃的边缘。

首先,有些暂时没有外出计划的夫妇开始利用空余的时间赚取保姆券,以便能在想要外出的时候能有更多地可支配时间,于是他们开始囤积保姆券。有人开始囤积必然有人的券就会减少,因为保姆券的总量是固定的。于是那些手头没有保姆券或者有比较少券的人就也开始刻意的减少外出的时间,也开始努力赚取保姆券。因为他们怕保姆券越来越少,以后他们就没有机会外出了。 于是,在没有新成员加入合作组织,也没有增发新保姆券的情况下,流通中的保姆券越来越少,每对夫妇也都刻意的开始减少外出的时间,努力赚取保姆券。 如果把这个“托儿所”看做是一个经济体,那么保姆服务就成了这个经济体的产出,而这个经济体正在经历的保姆服务越来越少,保姆券越来越不够用的情况,在经济学上称之为经济衰退,而衰退的原因,正是出现在经济体内的通货紧缩。 在“托儿所”这个经济体中,通货就是保姆券,而在总量限定,购买力限定的情况下,经济体中的成员都会刻意的开始囤积通货,以备不时之需,而这样做的结果就是流通中的保姆券越来越少,经济体的产出也越来越少,整个经济体活力大幅降低,经济开始衰退。 讲完故事,我们再回头来看比特币。

比特币的流行和隐蔽

比特币:流行和隐秘 2013年08月14日 17:17 《财经天下》周刊我有话说 这个基于电子网络的虚拟货币诞生于一种理想,但下载到现实后,它仍然摆脱不了作为交易载体的“投机”命运 本刊记者黄轶轩摄影时会理 在外人看来,杨卓正处于一个癫狂的状态。 他年近30,即将结婚,但完全看不出他在筹备婚礼--他在一家名为Asicme的比特币矿机公司任职,每日趿着一双街边随处可买的塑料拖鞋,穿着几日不变的宽松T桖,住在四人的大通铺,挂在他嘴边的口头禅是:“我们正在创业嘛。” 由于之前开公关公司养成的习惯,杨卓每日都在浏览新闻,他设置了关键词来抓取自己关注的内容。来到Asicme后,关键词就剩下两个:Asicme、比特币。6月28日,对于杨卓来说,是他的幸运时间。这一天,全球最大的比特币交易平台Mt.Gox获得了FinCEN(美国财政部金融犯罪执法网络处)颁发的货币服务事务许可。这意味着,比特币被美国政府作为合法货币对待。 看到这条新闻时,他挥了挥拳头,大喊一声“牛逼”,差点打翻手边的可乐,毁了可乐旁那台售价30万人民币同时极难买到的“南瓜张”出品的Avalon挖矿机。 3个月前的3月18日,FinCEN曾签发了一张指导意见。这份编号Fin-2013-G001的文件名为《有关个人持有、交换、使用虚拟货币的规定》,第一次厘清了虚拟货币的法律边界,为未来界定比特币提供了现实基础。 但当杨卓挥舞手臂时,大家都不知道发生了什么。即使是随时开着网页刷Reddt(美国最火热的新闻聚合社区)的同事Kim,也还没有覆盖到这条信息。 “发生什么了?”Kim问道。Kim来自美国,是在中国第一个用比特币完成线下交易的人,因此还上了中央电视台。交易的地点在北京中关村(4.74, -0.09, -1.86%)的3W咖啡,他当时身上没带人民币,所以贸然一试,提出用比特币兑换一杯咖啡,未想一试成名。 如同播报二战日本投降这种重要消息一般,杨卓看着Kim,大声说:“你们政府承认比特币是合法货币了。”不到10平方米却塞入十来个人的办公室寂静了几秒,转瞬一片沸腾。 论文引发的社会实验 简单来说,比特币是一种由开源的P2P软件产生的电子货币和数字货币,是网络虚拟货币的一种。与基于央行的传统货币不同,它诞生于一个署名为中本聪的神秘人物的论文:《比特币:一种点对点的电子现金系统》。 2008年10月31日,这篇论文出现在网络上,10天后,全球最大开源软件开发平台https://www.doczj.com/doc/216768393.html,上出现了一个叫Bitcoin的项目,它被命名为比特币。2009年1月3日,中本聪发行了史上最初的50个比特

个人对比特币理解和看法

个人对比特币理解和看法 我写这篇文章仅仅是个人对比特币的前线理解。 比特币从出现到现在经理了多久我不太清楚,它出现的时间应该不太长,但是它的价值是翻倍,翻倍,再翻倍。 人们现在最关注比特币什么?是比特币的价值,因为一些爱好者或者风险投资者的不断加入,它的价值也是不断的飙升,当然了这价值存在的时间长短不确定。毕竟它没有得到国家的正式认可,尽管很多人用它来交换一些东西,甚至是真实的货币。但是目前为止这仍然算是一小部分人,这部分人群主要是对电脑有一些了解,和一些冒险者。中国13多亿人口,对电脑了解的人,并且爱好投资的人很显然非常少,很多都是类似于大多数农民一样不懂电脑的。 所以个人认为比特币不太可能得到国家的认可。各位读者认为比特币针的流通只针对于一部分人,纸币的通货人群是另一部分吗?这种情况不太可能吧。所以比特币的发展有很大的局限性。 比特币的涨幅快速这是大家有目共睹的,但是这一切的背后又没有一群人在主导着这一切,操控着这一切的走向。他的目的是什么?大家会非常清楚。大家一定要把握住自己,不要陷得太深。 比特币会崩盘吗? 相信大家对这个问题会比较关注。这个问题我在网上查了一下,首先大家要明白什么因素比特币有影响。重要的一点就是国家问题,1.如果国家不支持比特币,或者发布一些不利于比特币的条例,会对比特币造成相当大的影响;2. 比特币的算法出问题,或者更改比特币的数额上限都会对其造成影响。3网络安全问题,一切网络都可能存在安全问题,比特币有可能被盗取。4类似比特币的虚拟货币的出现,当一些人带有目的性去操众的时候会对比特币造成冲击。 比特币类似于炒股,有风险,前往的路上人们一定要慎行。 这些仅仅代表个人观点和看法,不针对任何人或行业。 《小手回头》献上

比特币在中国的发展现状及问题分析

我国目前已经初步形成以交易平台为核心,从比特币的生产(挖矿)、存储(比特币钱包)、兑换(按一定汇率兑换各种法偿货币或其他虚拟货币)到支付、消费较为完整的产业生态链,相关衍生性金融服务也已出现,主要表现为以下四个方面: 一是截至2013年5月,从事比特币“挖矿”工作的中国“矿工”已达8.5万人,人数跃居世界第一。二是平台交易量骤增,排名跃居世界第一。我国主要的比特币交易平台包括比特币中国、OKCoin、火币网等。比特币中国注册用户超过3万人,在2013年5月全球比特币交易平台排名位列第五,但到2013年11 月已成为全球交易量最大的交易平台,日交易量超过10万比特币,近期最高日交易额超过2亿元人民币。三是接受比特币用来购买商品和服务的商家数量日益增多。国内第一家接受比特币支付的实体商户是车库咖啡。芦山地震后,壹基金宣布接受比特币捐赠,共收到233个比特币,折合人民币近22万元。目前淘宝网已有越来越多的网店接受比特币。四是部分金融机构开始提供以比特币为基础资产的金融服务。如光大银行(行情股吧买卖点)福州分行铜盘支行为福建中金在线网络管理公司推出的“中 金在线比特币私募基金”提供托管服务。 比特币在快速发展的同时,也暴露出了两大风险:一是国内比特币交易的投机性很强。当前比特币的最大风险是价格暴涨暴跌引发的投机风险。仅2013年以来,比特币的价值已经上涨了92倍。由于比特币市场容量较小,交易24小时连续开放,没有涨跌幅限制,价格容易被投机分子控制,产生剧烈波动,风险极大。普通投资者盲目跟风容易遭受重大损失。二是以比特币为标的的诈骗案频发。如在香港注册的比特币交易平台GBL负责人携款跑路案,涉嫌虚构网络比特币交易平台,从中诈骗钱财,导致1000多名投资者损失超过2500万元人民币。 国际上对比特币的看法与监管措施 比特币的快速发展及价格大起大落的投资风险已经引起国际上的高度关注,一些国家近期陆续表明立场并采取监管措施。 一是澄清比特币的性质。迄今没有任何国家认可比特币为本国法偿货币。2013年11 月,美联储主席伯南克在致参议院听证会的信中指出,比特币属于虚拟货币,美联储无权直接监管。欧洲央行将比特币归为具有双向流动特征和买卖价格、可用来购买虚拟或实体商品和劳务的第三类虚拟货币,并认为虚拟货币与电子货币的最大区别在于是否具备法偿货币地位。德国认为比特币既非电子货币,也不是法定支付手段。德国财政部承认比特币为“记账单位”,作为记账单位的比特币与外汇一样,具有结算功能,但不能充当法定支付手段。法国央行2013年12 月5日指出,比特币作为一种有代表性的虚拟货币,迄今尚未被列入监管范畴。香港金管局2013年12月6日指出,比特币不受金管局监管,不是货币,也没有条件成为支付媒介或电子货币。韩国金融监管委员会日前表示,比特币属于虚拟货币,其价值

比特币及其白皮书的诞生

比特币及其白皮书的诞生 2008年, 美国发生金融危机,进而波及到世界各地,各国法定货币大幅贬值,人们手里的钱一下变得不值钱了。就在这个历史性的时刻,一个自称中本聪的人在网络上发布了一篇《比特币:一种点对点的电子现金系统》的论文。文中描述了一个全新的电子现金系统——比特币,比特币系统是一种去中心化的电子现金系统,去中心化意味着它的背后并不存在一个中央货币体系,这种特点同时是比特币安全与自由的保证。 传统货币的交易,都通过银行系统背书,市场上流通的货币总量也是由国家的无形之手调控。这么看起来,中央货币体系似乎是不可或缺的,然而比特币完全颠覆了这个体系,它解决了在没有中心机构的情况下总量恒定的数字资产的发行和流通问题。通过比特币系统转账,它拥有专属所有权,操控比特币需要私钥,它可以被隔离保存在任何存储介质中,除了用户自己之外无人可以获取。信息公开透明。这也就意味着采用区块链技术记录的财务数据具有无法被随意篡改的特性,从而直接解决了千百年间人类交易中最核心的障碍——信任问题。 不管身处何方,任何人都可以挖掘、购买、出售或收取比特币。可以放心的将比特币转给地球另一端的人,每一笔转账信息都会被全网记录。白皮书的问世,标志着比特币的底层技术区块链的诞生!北京时间2009年1月4日,距离比特币白皮书的发布已经过去了3个月,终于在这个伟大的日子里,白皮书的作者中本聪,在位于芬兰赫尔辛基的一个小型服务器上亲手创建了第一个区块——即比特币的创世区块。 第一个比特币就此问世,中本聪本人也由此获得了第一笔50枚比特币的奖励。为了纪念。中本聪将当天的《泰晤士报》头版标题“2009年1月3日,财政大臣对银行的二次紧急救助”刻在了第一个区块上。这一举动正式宣告了比特币的诞生!自此以后,比特币以其高效、透明的特点帮助了成千上万人。作为一种不受中央机构控制的去中心化加密货币,其在跨境支付应用领域以低成本、方便快捷的优势战胜了银行。其次因为应用门槛较低,比特币在经济欠发达或金融服务不完善的国家也持续发光发热。并逐渐进入主流视野。不知不觉,比特币已经伴随我们走过第10个年头。

浅谈比特币的一些认识

浅谈比特币的一些认识 比特币的概念早在2009年已经由中本聪提出,当时的境况十分火爆,但是大多数人都十分不了解它的运作模式和可靠性。近几年,随着互联网金融的其他领域大力发展,以及电子支付手段的突飞猛进,中国境内的比特币概念逐渐模糊,也慢慢地在淡出群众视野,那么比特币这个概念究竟是什么呢?它是不是所谓的传统金融体系下的野蛮人呢? 从比特币的本质说起,比特币的本质其实就是一堆复杂算法所生成的特解。特解是指方程组所能得到无限个(其实比特币是有限个)解中的一组。而每一个特解都能解开方程并且是唯一的。以人民币来比喻的话,比特币就是人民币的序列号,你知道了某张钞票上的序列号,你就拥有了这张钞票。而挖矿的过程就是通过庞大的计算量不断的去寻求这个方程组的特解,这个方程组被设计成了只有 2100 万个特解,所以比特币的上限就是 2100 万。 比特币看起来是挺神秘的,那么比特币相对于支付宝之类的电子支付手段来说有哪些优势呢?它有以下几个得天独厚的优势:1.去中心化。比特币是第一种分布式的虚拟货币,整个网络由用户构成,没有中央银行。去中心化是比特币安全与自由的保证。2.全球化。它可以像美元一样在全球范围内通用,可以在任意一台联网的电脑上处理。3.专属所有权。比特币的操纵需要私钥,它可以被隔离保存在任

何存储介质中,有高度的安全性。4.低交易费用和无隐藏成本。在比特币的流通过程中,由于所有交易都是在线的,所以交易费用极低,流通中的繁琐的手续限制和限额也被取消,致使隐藏成本为零。 凡事有利必有弊,比特币的缺点也是显而易见的。首先就是大众的普及接受率低,由于网络货币的高科技性是普罗大众所难以企及的,所以大众对此始终抱有怀疑态度。其次,比特币交易平台也十分脆弱。交易平台通常是一个网站,而网站可能会遭到黑客的攻击或政府部门的关闭。再次,比特币的价格波动极大,而这显然是它作为流通媒介的极大弊端。就像是汇率极不稳的货币的坏处一样,给经济带来的伤害是毁灭性的。 其实,市场从不排斥新东西,只要它足够好,足够被人接受,它就一定能存活下去并发展壮大,就像股市一样。我们要用辩证的眼光看待比特币,让时间给它检验。

各国对比特币的态度

世界各国对比特币的主要观点及各方评论 编者按:比特币是一种由开放源代码的P2P软件产生的电子货币,从创造至今4年多里时间内,发从最早的无人问津到现在的每枚BTC(Bitcoin)价值900多元展态势迅猛,在全球范围内初具规模。现将世界各国对比特币持有的观点及评论整理如下,供参考。 一、比特币发展史 2009年1月3日,中本聪在位于芬兰赫尔辛基的一个小型服务器上挖出了第一批比特币50个。 2010年5月21日,第一次比特币交易:佛罗里达程序员Laszlo Hanyecz用1万BTC购买了价值25美元的披萨优惠券。这项交易诞生了比特币第一个公允汇率。 2010年7月16日,经过为期5天的10倍暴涨,BTC价格从0.008美元升值0.08美元,第一次价格的剧烈波动,显示新生事物的崛起。 2010年7月17日,第一个比特币平台成立。 2010年10月28日,第一个比特币卖空交易发起。 2010年12月7日,第一次便携设备到便携设备的交易在NOKIA900上实现,交易量为0.42BTC。 2011年1月27日,最大数字的比特币交易产生:三个来自津巴布韦的账单在Bitcion-otc上以每4个BTC换100万亿津元 2011年2月9日,价格首次达1美元,与美元等价。BTC与美元等价的消息被媒体大肆报道后引发起人们的高度关注,新用户大增。 2011年4月16日,美国《时代周刊》发表了关于比特币的文章,《福布斯》的“加密货币”报导问世。 2011年5月29日,瑞典海盗党的创始人Rickard Falkvinge宣布将自己所有的财产都换成了BTC,此外他还借了很多钱大量囤积BTC。 2011年6月19日,黑客从感染木马的电脑上盗用了用户的MT.Gox证书,6万个用户数据被泄漏,进而黑客生成了大量0.01美元订单自己买入,而当时市价为17.51美元。相当于8750000美元的帐户受到影响,短期的异常价格被MT.Gox宣布无效,MT.Gox被迫关闭交易7天以便修复系统,此后数月多加平台被黑。

经济学家眼中的比特币:风险巨大 具有革命性

经济学家眼中的比特币:风险巨大具有革命性 新浪科技讯北京时间4月15日下午消息,美国科技博客TechCrunch今天撰文,汇总了五位专业经济学家对比特币的看法:尽管这种虚拟货币存在巨大的风险,但从某种意义上看,它的确具备一定的革命性。 以下为文章概要: 1、克里斯·罗伯特(Chris Robert),哈佛大学公共政策与经济发展教授: 如果聪明人都更信任一套在很大程度上由匿名电脑黑客建立和管理的货币系统,而不相信由真人组成的政府建立和管理的货币系统,那肯定就有问题了。 好在我们还没到那个程度。如今,比特币主要还是媒体炒作,根源则是金融市场的持续动荡,以及对全球金融体系的不信任与日俱增。然而,媒体炒作可能会导致长久的金融炒作。在此过程中,越来越多的金融高手可能会与极客们一起,寻找有利可图的新泡沫。 与公司证券、期货,甚至金融衍生品相比,比特币的局限性更大,几乎没有什么基础价值。泡沫可以不断膨胀,前提是只要需求增速快于供给——而且整个网络没有崩溃,新的漏洞没有摧毁一切,没人在乎匿名性的本质缺乏,那些丢失密钥甚至损失一小部分财富的人的抱怨声不要太大,挖掘技术的改进或是黑客技术不会突然对供给产生冲击,等等。无论何时,利用泡沫来赚钱都很有风险,但我们的世界从来不缺敢于冒险的人。所以,作为一项可能令人振奋的全新金融炒作渠道,比特币一段时间之内可能仍将存在下去。 2、罗伯特·麦克米兰(Robert McMilla)、美国联邦贸易委员会(FTC)前经济学家、斯坦福大学前经济学家,现任投资公司HNC Advisors A资产组合主管兼量化研究总监: 比特币已死,比特币永生。易于储存、难于盗窃、难于造假的交易媒介,肯定蕴含着巨大的价值,尤其是那些不会导致物种灭绝(例如白贝齿或象牙)或直接破坏环境(例如黄金)的模式。不幸的是,了解保罗·克鲁格曼(Paul Krugman)“流动性陷阱”理论的人都知道,由于比特币的供给量有限而且已知,所以它注定无法成为货币的有效替代物。另外,它显然没有任何使用价值(这一点与铂不同),这也将使之彻底覆灭。 不过,这些瑕疵都源于落实方式,而非创意本身。我预计比特币很快就将在这一领域面临“货币3.0” 新成员的挑战,后者将修正比特币的漏洞,从而拥有更好的机会实现金本位制,成为一种货币。也就是说,在外汇远期交易的流动性市场中引入另外一种主要货币。无论如何,都应该留心观察采用类似交易机制的新货币,只不过,它的“挖掘”成本可能很高,可以无限供给,甚至具备使用价值(例如密码)。货币市场的革命者离你不远了! 3、马修·毕舍普(Matthew Bishop),在《经济学人》杂志担任编辑长达22年: 我最近针对货币的未来写过一本电子书,名叫《我们相信黄金吗?》(In Gold We Trust),书中有一个观点:黄金的复兴和比特币的出现是同一个硬币的两面。在一个量化宽松的时代,这都是我们对政府支持的法定货币信任度降低的表现。我认为,比特币和其他硅谷创造出来的货币,所采用的通过算法来控制供给量的做法,都对创造一种有力的价值存储模式大有帮助。这些货币的最大风险在于,政府可能会采取干

关于比特币及投资

比特币投资及风险 2013-11-28 pd 近来有关比特币(Bitcoin)的报道不时见诸于报端。美国时间11月18日晚,在美国参议院举行的比特币听证会中,美国司法部和美国证交会的代表表示比特币是一种合法的金融工具,伯南克致函认为比特币及其他虚拟货币“可能拥有长远的未来”,有朝一日或许能“促进一个更快的、更安全、更有效的支付系统形成”。这一消息直接导致比特币价格一夜翻倍,最高飙涨到6600人民币。20日人民银行副行长易纲在某论坛上表示,从人民银行角度,近期不可能承认比特币的合法性。但他同时认为,比特币交易作为一种互联网上的买卖行为,普通民众拥有参与的自由。此外,易纲还指出比特币“很有特点”,具有“启发性”,个人会保持长期关注。 比特币可以用来干什么?你可以用来买咖啡(因为北京已有咖啡馆支持比特币支付了),可以用来淘宝(数十家淘宝店铺支持比特币支付),可以捐款(四川芦山地震后,壹基金收到比特币捐款),你还可以用来付学费(塞浦路斯尼科西亚大学接受以比特币支付学费),你甚至可以用来买房(盛大青春里推出比特币买房)。 完全用比特币来支付也许离得太远,但你不得不正视它所创造一个个暴富的财富神话。 比特币(Bitcoin)为何物? 2009,中本聪(化名,有关其身份至今没有定论,仍是谜团)发表了第一篇比特币规范及其概念证明。中本聪公布了一种开源的P2P

软件(比特币客户端)并构建了一个P2P网络,任何人都可以在电脑上下载比特币客户端,用来挖矿——生产比特币。 按照程序规则,每10分钟程序会产生50BTC(比特币计量单位1BTC表示1枚比特币)用来奖励第一个生产出(计算出)block链中新block(比特币交易中不可缺少的数据模块)的人(矿工),也就是说世界上每10分钟就增加50BTC。随着时间的推移而减少,大概为四年减半,即第一个四年50BTC ,第二个四年25BTC,依次类推,最终到2140年为0,比特币的数量固定在2100万枚。交易费机制保障了奖励为0后,依然会有人生产block以获得交易费,从而保证比特币世界不会因没有新block产生而崩溃。 比特币价值所在? 比特币为什么会被人买卖双方认为是有价值,从而达成交易?这是由于比特币的几个特点,让人们认可其升值价值(或者说炒作价值)。 一、去中心化。比特币不是由哪个国家或者机构发行的,它是由整个比特币P2P网络所维护的,因此没有任何国家和机构能控制其流通,保证了其安全自由流通。 二、防伪性。比特币特殊的原理保证了其很难被伪造,或者双重支付。而且造伪所获收益低于用这些计算力去挖矿获得的收益,从而保证了比特币的防伪性。 三、交易便利,手续费低廉。比特币作为电子货币其有着全球流通的特点,不受国界和外汇兑换的限制。你可以在A国用A国货币在

比特币中国变相通过第三方支付平台充值挑战监管

比特币中国变相通过第三方支付平台充 值挑战监管 比特币中国快捷充值挑战监管 北京商报讯(记者岳品瑜)当央行封堵比特币第三方支付通道时,比特币中国试图用另一种方式绕开监管。北京商报记者昨日获悉,在自建BTCC码充值渠道(类似于手机充值卡)的掩护之下,比特币中国与一个叫“易京东”的第三方平台合作,变相提供快捷充值支付服务。 北京商报记者昨日从比特币中国网站获悉,目前在比特币中国网站上的人民币充值系统中新添了易京东码充值渠道,投资者点击易京东链接后会跳转到易京东平台,随后只需通过网银支付充值金额,便可实时到账,而网银支付接口为第三方支付机构汇潮支付所提供。北京商报记者在操作过程中发现,这种新的充值方式,与此前在比特币交易平台直接通过第三方支付进行充值并别无实际区别,但通过易京东这个中转网站却可以跳过监管层禁止比特币交易平台与第三方支付机构直接合作的红线。 此前央行曾发通知禁止第三方支付机构和银行提供充值的快捷服务,不少比特币交易平台被迫只能以银行汇款方式实现充值,但银行汇款充值到账至少要等数小时,对于投资者而言难以承受其中的巨大不确定性,对此比特币中国自建了BTCC码充值渠道,易京东充值渠道表面上就是BTCC码充值渠道中的一

种。 在易京东充值渠道开通前,通过BTCC码充值渠道进行充值,需要比特币买家通过代理淘宝店或者其他商家手中购买BTCC码充值卡,在比特币中国的官网确认后按BTCC码充值卡对应的金额完成充值。但此次比特币中国新添的易京东充值渠道并不需要从易京东网站购买BTCC码充值卡,也不需要从易京东客服那获取BTCC码,而是通过系统自动获得BTCC码完成充值,这样下来,整个充值过程能在5分钟内完成。 北京商报记者登录易京东网站注意到,该网站目前所挂出的商品只有游戏点卡和智能手机,并没有像其余BTCC码代理店在网站页面直接提供BTCC码充值卡。北京商报记者试图联系易京东网站,但致电网站下边电话,显示为空号。对此,北京商报记者询问比特币中国的客服,该客服表示,易京东和其余代理BTCC码的淘宝店一样,都是他们的代理商。北京商报记者随即询问收款方汇潮支付,汇潮支付客服向北京商报记者表示,他们只负责提供支付接口,并不能确定合作对方是比特币中国还是易京东网站。 如果真像比特币中国客服所说,易京东网站只是BTCC码代理商,为何该网站能提供其他商家无法提供的便捷充值服务,且易京东本身并没有提供BTCC码充值卡。另一方面,作为第三方支付的汇潮支付,如果提供付款渠道,为何不知道合作对象是谁?但截至目前三方均声称自己没有违规。 世元金行高级研究员肖磊认为,比特币交易平台自建的BTCC码充值渠道本身存在资金被挪用的风险,如果比特币交易系统被冻结,或者被黑客袭击,玩家账户资金面临很大风险。目前来看,比特币交易平台的充值渠道呈现扩张之势,而根源在于监管过于松懈。肖磊建议,监管层不要把比特币交易逼到灰色地带,可以划个实验区建个比特币的交易所,将所有的比特币交易平台纳为会员进行统一管理。 文章来源于:https://www.doczj.com/doc/216768393.html,/article-18260-1.html

比特币介绍

比特币介绍 目录 基本介绍 货币特征 常见问答 市场交易 相关新闻 不当用途 泡沫危机 展开基本介绍 比特币(Bitcoin)是一种由开源的P2P软体产生的数字货币。也有人将比特币意译为“比特金”。虚拟货币比特币(BitCoin)的概念最初由中本聪(Sat oshi Nakamoto)在2009年提出,现在比特币也用于指称bitcoin根据中本聪的思路设计发布的开源软件以及建构其上的P2P网络。与大多数货币不同的是,比特币不依赖于特定的中央发行机构,而是使用遍布整个P2P网络节点的分布式数据库来记录货币的交易,并使用密码学的设计来确保货币流通各个环节安全性。例如,比特币只能被它的真实拥有者使用,而且仅仅一次,支付完成之后原主人即失去对该份额比特币的所有权[1]。 比特币是一种网络虚拟货币,数量有限,跟腾讯公司的Q币类似,但是可以用来套现:可以兑换成大多数国家的货币。你可以使用比特币购买一些虚拟的物品,比如网络游戏当中的衣服、帽子、装备等,只要有人接受,你也可以使用比特币购买现实生活当中的物品。 比特币与其他虚拟货币最大的不同,是其总数量是非常有限的,具有极强的稀缺性。该货币系统在前4年内只有不超过1050万个,之后的总数量将被永久限制在2100万个之内。还有一点是,你可以用电脑生产比特币。 2008年,一位化名“中本聪”的老兄发表了一篇论文,阐述了比特币的应用原理。一年之后,它开始交易和开采。 货币特征

比特币被设计为允许匿名的所有权与使用权,比特币既可以被以计算机文件的形式(wa llet)保存在个人电脑中,也可以储存在第三方托管服务。不管以何种形式保存,比特币都可以通过比特币地址发送给互联网上的任意一个人。P2P的分布式特性与不存在中央管理机制的设计确保了任何机构都不可能操控比特币的价值,或者制造通货膨胀[2]。 价值 一开始,它们一文不值。1美元可以买1309.03比特币。 然而,这种情况已经一去不返了目前,1比特币的价值相当于135.30美元。在一家名为Preev的网站上,你可以看到比特币的实时报价。 换取现金 这是必须的。你只需要与比特币交易机构取得联系。其中,交易最频繁的、规模最大、历史最悠久的比特币交易所叫做Mt. Gox,该交易所目前只能凭借开矿者找到的数字申请。还有几家规模较大的交易所,在那里你既可以从别人手里购买比特币,也可以用数字比特币兑换真钱。 匿名 比特币之所以要匿名是因为它们是建立在一个分散化的体制上的。比特币完全是独立存在的,因为无法通过关闭某个核心基础设施来阻止它的交易。 对于那些不想让自己的大名和购置的商品或服务掺和在一起的人来说,匿名也许是一件有利条件。人们所能看到的个人信息无非是你的比特币钱包地址一串儿随机的文字和数字。除此之外没有任何能够辨认个人身份的信息。 对于那些偏执的人来说,你完全可以造几个新钱包地址。这是完全免费的。 用处 以前曾有新闻报道说不法分子利用比特币的匿名性,购买毒品、枪支等非法商品。但是有很多合法市场现在也接受比特币交易。豪生连锁酒店就很乐意接受比特币付费,BitElectr onics是一家只接受比特币的消费品电气商店。 它代表了一种完全匿名而且不用花一分钱的交易方式。由于它是一种不属于任何国家、不受地域限制、随心所欲的货币,所以你可以在世界的任何角落和任何人兑换它。 合法 比特币并不是人造实物,不代表任何纸币和硬币那样的价值。美国政府目前并不对比特币感到担心,因为它不像该国过去制造的那些货币那样难以对付。 拿它和“自由美元”进行比较,后者是一种在1998和2009年之间流通的替代型实物货币,这种像模像样的硬币和纸币导致它的创造者伯纳德·冯·诺特豪斯因自行制造、占有并销售货币而于2011年被判有罪。

比特币讲稿

比特币讲稿 第一部分:比特币的概念与产生 比特币(BitCoin)的概念最初由中本聪(美籍日裔)在2009年提出。按照他的设计,比特币是一种P2P形式的数字货币。点对点的传输意味着一个去中心化的支付系统。它不依靠特定货币机构发行,它通过特定算法的大量计算产生,总量只有2100万个,确保了任何机构都不可能增加发行量来操控比特币的价值,或者制造通货膨胀。 按照中本聪的设计,比特币不依靠特定货币机构发行,它通过特定算法的大量计算产生,总量只有2100万个,确保了任何机构都不可能增加发行量来操控比特币的价值,或者制造通货膨胀。而挖矿的过程就是通过庞大的计算量不断的去寻求这个方程组的特解,这个方程组被设计成了只有2100 万个特解,所以比特币的上限就是2100 万。 2009年比特币诞生的时候,每笔赏金是50个比特币。诞生10分钟后,第一批50个比特币生成了,而此时的货币总量就是50。随后比特币就以约每10分钟50个的速度增长。当总量达到1050万时(2100万的50%),赏金减半为25个。当总量达到1575万(新产出525万,即1050的50%)时,赏金再减半为12.5个。 根据其设计原理,比特币的总量会持续增长,直至100多年后达

到2100万的那一天。但比特币货币总量后期增长的速度会非常缓慢。事实上,87.5%的比特币都将在头12年内被“挖”出来。所以从货币总量上看,比特币并不会达到固定量,其货币总量实质上是会不断膨胀的,尽管速度越来越慢。因此看起来比特币似乎是通胀货币才对。 第二部分:比特币的发展现状 火热交易 比特币诞生之初并不值钱,比特币的第一笔交易是一名用户用10000比特币购买了一个比萨饼,如果按照目前比特币的价格来算,这个比萨绝对是“史上最贵比萨”。 2012年11月15日,比特币的交易价格是11美元上下。进入2013年,比特币出现了两轮疯涨,第一轮是从年初到4月份,价格从13美元附近一路飙升至250多美元,此后很快跌回70美元以下。就在一些人以为比特币的泡沫将就此破灭时,比特币从7月初又开始飙升,而且涨势更为惊人,尤其是最近两周,价格已经翻番,从200美元蹿到440多美元。 国内交易平台在市场中不断扩大交易额比重,这与国外比特币交易网站遭遇的“跑路”风波形成了鲜明的对比。一度是全球最大的比特币交易网站Mt.Gox轰然倒闭(2014年2月25日,Mt.Gox“被宣布”破产,再也无法登陆。28日,Mt.Gox正式宣布申请破产,并于2014年3月3日在网站公告称,由于比特币系统漏洞被利用导致

相关主题
文本预览
相关文档 最新文档