Catena: Efficient Non-equivocation via Bitcoin

© 2017 IEEE. We present Catena, an efficiently-verifiable Bitcoinwitnessing scheme. Catena enables any number of thin clients, such as mobile phones, to efficiently agree on a log of application-specific statements managed by an adversarial server. Catenaimplements a log as an OP-RETURN transaction...

Full description

Bibliographic Details
Main Authors: Tomescu, Alin (Author), Devadas, Srinivas (Author)
Other Authors: Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory (Contributor)
Format: Article
Language:English
Published: Institute of Electrical and Electronics Engineers (IEEE), 2021-11-05T16:47:32Z.
Subjects:
Online Access:Get fulltext
LEADER 01957 am a22001693u 4500
001 137544
042 |a dc 
100 1 0 |a Tomescu, Alin  |e author 
100 1 0 |a Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory  |e contributor 
700 1 0 |a Devadas, Srinivas  |e author 
245 0 0 |a Catena: Efficient Non-equivocation via Bitcoin 
260 |b Institute of Electrical and Electronics Engineers (IEEE),   |c 2021-11-05T16:47:32Z. 
856 |z Get fulltext  |u https://hdl.handle.net/1721.1/137544 
520 |a © 2017 IEEE. We present Catena, an efficiently-verifiable Bitcoinwitnessing scheme. Catena enables any number of thin clients, such as mobile phones, to efficiently agree on a log of application-specific statements managed by an adversarial server. Catenaimplements a log as an OP-RETURN transaction chain andprevents forks in the log by leveraging Bitcoin's security againstdouble spends. Specifically, if a log server wants to equivocate ithas to double spend a Bitcoin transaction output. Thus, Catenalogs are as hard to fork as the Bitcoin blockchain: an adversarywithout a large fraction of the network's computational powercannot fork Bitcoin and thus cannot fork a Catena log either. However, different from previous Bitcoin-based work, Catenadecreases the bandwidth requirements of log auditors from 90GB to only tens of megabytes. More precisely, our clients onlyneed to download all Bitcoin block headers (currently less than35 MB) and a small, 600-byte proof for each statement in a block. We implement Catena in Java using the bitcoinj library and use itto extend CONIKS, a recent key transparency scheme, to witnessits public-key directory in the Bitcoin blockchain where it can beefficiently verified by auditors. We show that Catena can securemany systems today, such as public-key directories, Tor directoryservers and software transparency schemes. 
546 |a en 
655 7 |a Article 
773 |t 10.1109/sp.2017.19