IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i15p2746-d879237.html
   My bibliography  Save this article

Special Subsets of Addresses for Blockchains Using the secp256k1 Curve

Author

Listed:
  • Antonio J. Di Scala

    (DISMA, Department of Mathematical Sciences, Politecnico of Turin, Corso Duca degli Abruzzi, 24, 10129 Torino, Italy
    These authors contributed equally to this work.
    Antonio J. Di Scala, Andrea Gangemi and Giuliano Romeo are members of CrypTO, GNSAGA of INdAM and of DISMA Dipartimento di Eccellenza MIUR 2018–2022.)

  • Andrea Gangemi

    (DISMA, Department of Mathematical Sciences, Politecnico of Turin, Corso Duca degli Abruzzi, 24, 10129 Torino, Italy
    These authors contributed equally to this work.
    Antonio J. Di Scala, Andrea Gangemi and Giuliano Romeo are members of CrypTO, GNSAGA of INdAM and of DISMA Dipartimento di Eccellenza MIUR 2018–2022.)

  • Giuliano Romeo

    (DISMA, Department of Mathematical Sciences, Politecnico of Turin, Corso Duca degli Abruzzi, 24, 10129 Torino, Italy
    These authors contributed equally to this work.
    Antonio J. Di Scala, Andrea Gangemi and Giuliano Romeo are members of CrypTO, GNSAGA of INdAM and of DISMA Dipartimento di Eccellenza MIUR 2018–2022.)

  • Gabriele Vernetti

    (DAUIN, Department of Control and Computer Engineering, Politecnico of Turin, Corso Duca degli Abruzzi, 24, 10129 Torino, Italy
    These authors contributed equally to this work.
    Gabriele Vernetti is member of CrypTO.)

Abstract

In 2020, Sala, Sogiorno and Taufer were able to find the private keys of some Bitcoin addresses, thus being able to spend the cryptocurrency linked to them. This was unexpected since the recovery of non-trivial private keys for blockchain addresses is deemed to be an infeasible problem. In this paper, we widen this analysis by mounting a similar attack on other small subsets of the set of private keys. We then apply it to other blockchains as well, examining Ethereum, Dogecoin, Litecoin, Dash, Zcash and Bitcoin Cash. In addition to the results, we also explain the techniques we have used to perform this exhaustive search for all the addresses that have ever appeared in these blockchains, and we give an estimate of the time needed to perform all the computations. Finally, we also examine the possibility of mounting a similar attack on other elliptic curves used in blockchains, i.e., Curve25519 and NIST P-256.

Suggested Citation

  • Antonio J. Di Scala & Andrea Gangemi & Giuliano Romeo & Gabriele Vernetti, 2022. "Special Subsets of Addresses for Blockchains Using the secp256k1 Curve," Mathematics, MDPI, vol. 10(15), pages 1-11, August.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:15:p:2746-:d:879237
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/15/2746/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/15/2746/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Pilkington Marc, 2016. "Blockchain Technology: Principles and Applications," Post-Print halshs-01231205, HAL.
    2. Massimiliano Sala & Domenica Sogiorno & Daniele Taufer, 2020. "A Small Subgroup Attack on Bitcoin Address Generation," Mathematics, MDPI, vol. 8(10), pages 1-8, September.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Geoffrey Goodell & Hazem Danny Al-Nakib & Paolo Tasca, 2021. "A Digital Currency Architecture for Privacy and Owner-Custodianship," Future Internet, MDPI, vol. 13(5), pages 1-28, May.
    2. Zaheer Allam, 2018. "On Smart Contracts And Organisational Performance: A Review Of Smart Contracts Through The Blockchain Technology," Review of Economic and Business Studies, Alexandru Ioan Cuza University, Faculty of Economics and Business Administration, issue 22, pages 137-156, December.
    3. Giudici, Giancarlo & Giuffra Moncayo, Giancarlo & Martinazzi, Stefano, 2020. "The role of advisors’ centrality in the success of Initial Coin Offerings," Journal of Economics and Business, Elsevier, vol. 112(C).
    4. Adhami, Saman & Giudici, Giancarlo & Martinazzi, Stefano, 2018. "Why do businesses go crypto? An empirical analysis of initial coin offerings," Journal of Economics and Business, Elsevier, vol. 100(C), pages 64-75.
    5. Xu, Xiaoping & He, Ping & Zhou, Li & Cheng, T.C.E., 2023. "Coordination of a platform-based supply chain in the marketplace or reselling mode considering cross-channel effect and blockchain technology," European Journal of Operational Research, Elsevier, vol. 309(1), pages 170-187.
    6. Adalberto Rangone & Luca Busolli, 2021. "Managing charity 4.0 with Blockchain: a case study at the time of Covid-19," International Review on Public and Nonprofit Marketing, Springer;International Association of Public and Non-Profit Marketing, vol. 18(4), pages 491-521, December.
    7. Flori, Andrea, 2019. "News and subjective beliefs: A Bayesian approach to Bitcoin investments," Research in International Business and Finance, Elsevier, vol. 50(C), pages 336-356.
    8. Vladimir Glotov I. & Dmitry Mikhailov M. & В. Глотов И. & Д. Михайлов М., 2017. "МИНИМИЗАЦИЯ РИСКОВ В КРЕДИТНО-ФИНАНСОВОЙ СФЕРЕ (БЛОКЧЕЙН) // Minimization of Risks in the Credit and Financial Sphere (Blockchain)," Экономика. Налоги. Право // Economics, taxes & law, ФГОБУ "Финансовый университет при Правительстве Российской Федерации" // Financial University under The Government of Russian Federation, vol. 10(6), pages 16-23.
    9. Liu, Jian & Julaiti, Jiansuer & Gou, Shangde, 2024. "Decomposing interconnectedness: A study of cryptocurrency spillover effects in global financial markets," Finance Research Letters, Elsevier, vol. 61(C).
    10. Walaa J. Alharthi, 2021. "Using Blockchain in WAQF, Wills and Inheritance Solutions in the Islamic System," International Journal of Economics & Business Administration (IJEBA), International Journal of Economics & Business Administration (IJEBA), vol. 0(2), pages 101-116.
    11. Rui Wang & Zhangxi Lin & Hang Luo, 2019. "Blockchain, bank credit and SME financing," Quality & Quantity: International Journal of Methodology, Springer, vol. 53(3), pages 1127-1140, May.
    12. Ioannis ANTONIADIS & Stamatis KONTSAS & Konstantinos SPINTHIROPOULOS, 2019. "Blockchain and Brand Loyalty Programs: A Short Review of Applications and Challenges," International Conference on Economic Sciences and Business Administration, Spiru Haret University, vol. 5(1), pages 8-16, November.
    13. Geoffrey Goodell & Hazem Danny Al-Nakib & Paolo Tasca, 2020. "Digital Currency and Economic Crises: Helping States Respond," Papers 2006.03023, arXiv.org, revised Aug 2020.
    14. Terje Andersen & Bjørn Jæger & Alok Mishra, 2020. "Circularity in Waste Electrical and Electronic Equipment (WEEE) Directive. Comparison of a Manufacturer’s Danish and Norwegian Operations," Sustainability, MDPI, vol. 12(13), pages 1-15, June.
    15. Niloofar Etemadi & Pieter Van Gelder & Fernanda Strozzi, 2021. "An ISM Modeling of Barriers for Blockchain/Distributed Ledger Technology Adoption in Supply Chains towards Cybersecurity," Sustainability, MDPI, vol. 13(9), pages 1-28, April.
    16. Kouhizadeh, Mahtab & Saberi, Sara & Sarkis, Joseph, 2021. "Blockchain technology and the sustainable supply chain: Theoretically exploring adoption barriers," International Journal of Production Economics, Elsevier, vol. 231(C).
    17. Aleksandr M. Batkovskiy & Pavel A. Kalachikhin & Elena G. Semenova & Yury F. Telnov & Alena V. Fomina & Victor M. Balashov, 2018. "Conficuration of enterprise networks," Post-Print hal-02166711, HAL.
    18. Chalmers, Dominic & Matthews, Russell & Hyslop, Amy, 2021. "Blockchain as an external enabler of new venture ideas: Digital entrepreneurs and the disintermediation of the global music industry," Journal of Business Research, Elsevier, vol. 125(C), pages 577-591.
    19. Nur Arifin Akbar & Amgad Muneer & Narmine ElHakim & Suliman Mohamed Fati, 2021. "Distributed Hybrid Double-Spending Attack Prevention Mechanism for Proof-of-Work and Proof-of-Stake Blockchain Consensuses," Future Internet, MDPI, vol. 13(11), pages 1-20, November.
    20. William Villegas-Ch & Xavier Palacios-Pacheco & Milton Román-Cañizares, 2020. "Integration of IoT and Blockchain to in the Processes of a University Campus," Sustainability, MDPI, vol. 12(12), pages 1-21, June.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:15:p:2746-:d:879237. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.