Skip to main content

Detecting Brute-Force Attacks on Cryptocurrency Wallets

  • Conference paper
  • First Online:
Business Information Systems Workshops (BIS 2019)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 373))

Included in the following conference series:

Abstract

Blockchain is a distributed ledger, which is protected against malicious modifications by means of cryptographic tools, e.g. digital signatures and hash functions. One of the most prominent applications of blockchains is cryptocurrencies, such as Bitcoin. In this work, we consider a particular attack on wallets for collecting assets in a cryptocurrency network based on brute-force search attacks. Using Bitcoin as an example, we demonstrate that if the attack is implemented successfully, a legitimate user is able to prove that fact of this attack with a high probability. We also consider two options for modification of existing cryptocurrency protocols for dealing with this type of attacks. First, we discuss a modification that requires introducing changes in the Bitcoin protocol and allows diminishing the motivation to attack wallets. Second, an alternative option is the construction of special smart-contracts, which reward the users for providing evidence of the brute-force attack. The execution of this smart-contract can work as an automatic alarm that the employed cryptographic mechanisms, and (particularly) hash functions, have an evident vulnerability.

Supported by the Russian Foundation for Basic Research (18-37-20033).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Swan, M.: Blockchain: Blueprint for a New Economy. O’Reilly Media Inc., Sebastopol (2015)

    Google Scholar 

  2. White, J.H.: The blockchain: a gentle four page introduction, arXiv:1612.06244

  3. Bernstein, D.J., Lange, T.: Post-quantum cryptography. Nature 549, 188–194 (2017)

    Article  Google Scholar 

  4. Schneier, B.: Applied Cryptography. John Wiley & Sons, New York (1996)

    MATH  Google Scholar 

  5. Gilbert, H., Handschuh, H.: Security analysis of SHA-256 and sisters. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 175–193. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24654-1_13

    Chapter  Google Scholar 

  6. Nakamoto S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2008)

    Google Scholar 

  7. Miraz, M.H., Ali, M.: Applications of blockchain technology beyond cryptocurrency. AETiC 2, 1–6 (2018)

    Article  Google Scholar 

  8. Shor, P.W.: Algorithms for quantum computation: discrete log and factoring. SIAM J. Comput. 26, 1484 (1997)

    Article  MathSciNet  Google Scholar 

  9. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of 28th Annual ACM Symposium on the Theory of Computing, p. 212. ACM, New York (1996)

    Google Scholar 

  10. Fedorov, A.K., Kiktenko, E.O., Lvovksy, A.I.: Quantum computers put blockchain security at risk. Nature 563, 465–467 (2018)

    Article  Google Scholar 

  11. Aggarwal, D., Brennen, G.K., Lee, T., Santha, M., Tomamichel, M.: Quantum attacks on Bitcoin, and how to protect against them. Ledger 3, 68–90 (2018)

    Article  Google Scholar 

  12. Large Bitcoin Collider. https://lbc.cryptoguru.org/. Accessed 14 Apr 2019

  13. Li, X., Jiang, P., Chen, T., Luo, X., Wen, Q.: A survey on the security of blockchain systems. Future Gener. Comput. Syst. (2017). https://www.sciencedirect.com/science/article/pii/S0167739X17318332?via=ihub

  14. Moubarak, J., Filiol, E., Chamoun, M.: On blockchain security and relevant attacks. In: IEEE Middle East and North Africa Communications Conference (MENACOMM), Jounieh, 2018, pp. 1–6 (2018)

    Google Scholar 

  15. Vanstone, S.: Responses to NIST proposal. Commun. ACM 35, 50–52 (1992)

    Article  Google Scholar 

  16. Secp256k1 standard for ECDSA. https://en.bitcoin.it/wiki/Secp256k1. Accessed 11 Apr 2019

  17. Base58Check encoding description. https://en.bitcoin.it/wiki/Base58Check_encoding. Accessed 11 Apr 2019

  18. Koblitz, N., Menezes, A.J.: The random oracle model: a twenty-year retrospective. Des. Codes Cryptogr. 77, 587–610 (2015)

    Article  MathSciNet  Google Scholar 

  19. Feller, W.: An Introduction to Probability Theory and Its Applications, vol. 1, 3rd edn. Wiley, USA (1968)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to E. O. Kiktenko .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kiktenko, E.O., Kudinov, M.A., Fedorov, A.K. (2019). Detecting Brute-Force Attacks on Cryptocurrency Wallets. In: Abramowicz, W., Corchuelo, R. (eds) Business Information Systems Workshops. BIS 2019. Lecture Notes in Business Information Processing, vol 373. Springer, Cham. https://doi.org/10.1007/978-3-030-36691-9_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-36691-9_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-36690-2

  • Online ISBN: 978-3-030-36691-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics