Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2810103.2813712acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

How to Use Bitcoin to Play Decentralized Poker

Published: 12 October 2015 Publication History

Abstract

Back and Bentov (arXiv 2014) and Andrychowicz et al. (Security and Privacy 2014) introduced techniques to perform secure multiparty computations on Bitcoin. Among other things, these works constructed lottery protocols that ensure that any party that aborts after learning the outcome pays a monetary penalty to all other parties. Following this, Andrychowicz et al. (Bitcoin Workshop 2014) and concurrently Bentov and Kumaresan (Crypto 2014) extended the solution to arbitrary secure function evaluation while guaranteeing fairness in the following sense: any party that aborts after learning the output pays a monetary penalty to all parties that did not learn the output. Andrychowicz et al. (Bitcoin Workshop 2014) also suggested extending to scenarios where parties receive a payoff according to the output of a secure function evaluation, and outlined a 2-party protocol for the same that in addition satisfies the notion of fairness described above. In this work, we formalize, generalize, and construct multiparty protocols for the primitive suggested by Andrychowicz et al. We call this primitive secure cash distribution with penalties. Our formulation of secure cash distribution with penalties poses it as a multistage reactive functionality (i.e., more general than secure function evaluation) that provides a way to securely implement smart contracts in a decentralized setting, and consequently suffices to capture a wide variety of stateful computations involving data and/or money, such as decentralized auctions, market, and games such as poker, etc. Our protocol realizing secure cash distribution with penalties works in a hybrid model where parties have access to a claim-or-refund transaction functionality FCR}* which can be efficiently realized in (a variant of) Bitcoin, and is otherwise independent of the Bitcoin ecosystem. We emphasize that our protocol is dropout-tolerant in the sense that any party that drops out during the protocol is forced to pay a monetary penalty to all other parties. Our formalization and construction generalize both secure computation with penalties of Bentov and Kumaresan (Crypto 2014), and secure lottery with penalties of Andrychowicz et al. (Security and Privacy 2014).

References

[1]
A. Shamir, R. Rivest, and L. Adleman, "Mental poker." The Mathematical Gardener., pp. 37--43, 1981.
[2]
A. C. Yao, "Protocols for secure computations," in 23rd Annual Symposium on Foundations of Computer Science (FOCS). IEEE, Nov. 1982, pp. 160--164.
[3]
O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game, or a completeness theorem for protocols with honest majority," in 19th Annual ACM Symposium on Theory of Computing (STOC), A. Aho, Ed. ACM Press, 1987.
[4]
M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek, "Secure multiparty computations on bitcoin." in IEEE Security and Privacy, 2014.
[5]
S. Nakamoto, "Bitcoin: A peer-to-peer electronic cash system," 2008, http://bitcoin.org/bitcoin.pdf.
[6]
M. Green, "Poker is hard, especially for cryptographers," http://blog.cryptographyengineering.com/2012/04/poker-is-hard-especially-for.html, 2013.
[7]
M. Jakobsson, D. Pointcheval, and A. Young, "Secure mobile gambling," in Cryptographers' Track -- RSA 2001, ser. LNCS, D. Naccache, Ed., vol. 2020. Springer, Apr. 2001, pp. 110--125.
[8]
A. Back and I. Bentov, "Note on fair coin toss via bitcoin," http://arxiv.org/abs/1402.3698, 2013.
[9]
M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek, "Fair two-party computations via the bitcoin deposits." in First Workshop on Bitcoin Research, FC, 2014.
[10]
I. Bentov and R. Kumaresan, "How to use bitcoin to design fair protocols." in Crypto (2), 2014, pp. 421--439.
[11]
R. Canetti, "Universally composable security: A new paradigm for cryptographic protocols," in 42nd Annual Symposium on Foundations of Computer Science (FOCS). IEEE, Oct. 2001.
[12]
"Bitcoin CVEs," https://en.bitcoin.it/wiki/CVEs#CVE-2010--5141.
[13]
R. Kumaresan and I. Bentov, "How to use bitcoin to incentivize correct computations." in CCS, 2014.
[14]
G. Andresen, "Turing complete language vs non-turing complete." https://bitcointalk.org/index.php?topic=431513.20#msg4882293.
[15]
A. Yao, "How to generate and exchange secrets (extended abstract)," in FOCS, 1986, pp. 162--167.
[16]
R. Cleve, "Limits on the security of coin flips when half the processors are faulty (extended abstract)." in STOC, 1986, pp. 364--369.
[17]
A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou, "Hawk: The blockchain model of cryptography and privacy-preserving smart contracts," Cryptology ePrint Archive, Report 2015/675, 2015, http://eprint.iacr.org/2015/675.
[18]
O. Goldreich, "Foundations of cryptography - vol. 2," 2004.
[19]
S. Barber, X. Boyen, E. Shi, and E. Uzun, "Bitter to better - how to make bitcoin a better currency." in FC, 2012.
[20]
G. Maxwell, "Zero knowledge contingent payment. 2011," https://en.bitcoin.it/wiki/Zero_Knowledge_Contingent_Payment.
[21]
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai, "Universally composable two-party and multi-party secure computation," in 34th Annual ACM Symposium on Theory of Computing (STOC). ACM Press, May 2002, pp. 494--503.
[22]
J. A. Garay, J. Katz, R. Kumaresan, and H.-S. Zhou, "Adaptively secure broadcast, revisited." ACM Press, 2011, pp. 179--186.

Cited By

View all
  • (2025)EtherCloak: Enabling Multi-Level and Customized Privacy on Account-Model BlockchainsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.341861722:1(771-786)Online publication date: Jan-2025
  • (2025)Privacy Economics: From Information Theory to Privacy as an AssetEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_1609(1880-1885)Online publication date: 8-Jan-2025
  • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 11-Apr-2024
  • Show More Cited By

Index Terms

  1. How to Use Bitcoin to Play Decentralized Poker

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
    October 2015
    1750 pages
    ISBN:9781450338325
    DOI:10.1145/2810103
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 12 October 2015

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. bitcoin
    2. markets
    3. poker
    4. secure computation
    5. smart contracts

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS'15
    Sponsor:

    Acceptance Rates

    CCS '15 Paper Acceptance Rate 128 of 660 submissions, 19%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)21
    • Downloads (Last 6 weeks)3
    Reflects downloads up to 26 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)EtherCloak: Enabling Multi-Level and Customized Privacy on Account-Model BlockchainsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.341861722:1(771-786)Online publication date: Jan-2025
    • (2025)Privacy Economics: From Information Theory to Privacy as an AssetEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_1609(1880-1885)Online publication date: 8-Jan-2025
    • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 11-Apr-2024
    • (2024)DeCloak: Enable Secure and Cheap Multi-Party Transactions on Legacy Blockchains by a Minimally Trusted TEE NetworkIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.331893519(88-103)Online publication date: 2024
    • (2024) Fair 2 Trade: Digital Trading Platform Ensuring Exchange and Distribution Fairness IEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.3362196(1-16)Online publication date: 2024
    • (2024)Conning the Crypto Conman: End-to-End Analysis of Cryptocurrency-based Technical Support Scams2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00156(17-35)Online publication date: 19-May-2024
    • (2024)Secure multi-party computation with legally-enforceable fairnessInternational Journal of Information Security10.1007/s10207-024-00898-w23:6(3609-3623)Online publication date: 29-Aug-2024
    • (2024)Bitcoin as a Transaction Ledger: A Composable TreatmentJournal of Cryptology10.1007/s00145-024-09493-737:2Online publication date: 4-Apr-2024
    • (2024)Fair Private Set Intersection Using Smart ContractsApplied Cryptography and Network Security10.1007/978-3-031-54776-8_4(74-104)Online publication date: 29-Feb-2024
    • (2023)Constant-round linear-broadcast secure computation with penaltiesTheoretical Computer Science10.1016/j.tcs.2023.113874959:COnline publication date: 30-May-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media