Show simple item record

dc.contributor.author
Apostolaki, Maria
dc.contributor.supervisor
Vanbever, Laurent
dc.contributor.supervisor
Čapkun, Srdjan
dc.contributor.supervisor
Goldberg, Sharon
dc.date.accessioned
2021-12-13T07:28:12Z
dc.date.available
2021-12-13T05:46:10Z
dc.date.available
2021-12-13T07:28:12Z
dc.date.issued
2021
dc.identifier.uri
http://hdl.handle.net/20.500.11850/520196
dc.identifier.doi
10.3929/ethz-b-000520196
dc.description.abstract
Cryptocurrencies are digital money operated by a set of nodes. The oldest and most widely-used cryptocurrency today, namely Bitcoin, gained its popularity thanks to its security properties: its openness, immutability, and anonymity. Indeed, Bitcoin offers all users an open platform to perform \emph{immutable} transactions while hiding their real-world identity. Instead of relying on a central authority, Bitcoin nodes build an extensive overlay network between them and use consensus to agree on a set of transactions that are recorded within Bitcoin’s core data structure: the blockchain. Bitcoin nodes communicate over the Internet infrastructure, which is composed of multiple networks called Autonomous Systems (ASes). In effect, any AS on the Internet forwarding path between two nodes can access the messages they exchange. The Bitcoin protocol does not specify how the Bitcoin peer-to-peer overlay network should be mapped to the Internet to maintain its security properties. As a result, Bitcoin's security properties are in practice at risk. In this thesis, we aim at shedding light on the interactions between the application and the network layer by answering two questions. Attack surface: What could be the impact of an AS-level adversary on the security properties of cryptocurrencies and Bitcoin in particular? Defense: How can we shield such systems from an AS-level adversary? In response to the first question, we prove that a single AS is able to compromise Bitcoin's immutability, anonymity, and openness. In response to the second question, we show that we can protect cryptocurrencies from AS-level adversaries by leveraging Internet policies, state-of-the-art networking hardware and cross-layer awareness. We start these efforts by analyzing the Bitcoin network from the routing perspective. Our findings contradict a core assumption about the Bitcoin network, namely its decentralization. From the application perspective, Bitcoin is indeed decentralized, as it is an open network of thousands of independent nodes that establish random connections. From the routing perspective, though, the Bitcoin network is highly centralized, as few ASes intercept a disproportionately large amount of Bitcoin traffic. Driven by this insight, we introduce a new attack vector, namely \mbox{\emph{routing attacks}}. We uncover and ethically performed in the wild three novel routing attacks against Bitcoin: the partition, the delay, and the perimeter attack. These attacks generalize to other cryptocurrencies such as Ethereum. Other than the attacker's goal, the three attacks differ in terms of their effectiveness and detectability. On the one hand, the partition attack is extremely powerful -- even against the Bitcoin network as a whole -- but it can be easily detected. On the other hand, the delay and the perimeter attacks are only effective against a targeted set of nodes, yet they are very hard to be detected. To shield Bitcoin against the partition attack we design SABRE, a relay network that keeps the Bitcoin network connected even in the presence of an AS-level attacker. SABRE achieves this by leveraging Internet routing policies and emerging networking hardware. Notably, SABRE's design is general and can be used to protect \emph{any blockchain system} from such attacks. Finally, to shield Bitcoin from harder-to-detect attacks such as the delay and the perimeter attack, we suggest a set of cross-layer countermeasures. In particular, we revisit the design and deployment choices of the Bitcoin (and the Ethereum) system to account for the risk of an AS-level adversary.
en_US
dc.format
application/pdf
en_US
dc.language.iso
en
en_US
dc.publisher
ETH Zurich
en_US
dc.rights.uri
http://rightsstatements.org/page/InC-NC/1.0/
dc.subject
Bitcoin
en_US
dc.subject
BGP
en_US
dc.subject
Internet routing
en_US
dc.subject
Blockchain
en_US
dc.title
Routing Security of Cryptocurrencies
en_US
dc.type
Doctoral Thesis
dc.rights.license
In Copyright - Non-Commercial Use Permitted
dc.date.published
2021-12-13
ethz.size
118 p.
en_US
ethz.code.ddc
DDC - DDC::0 - Computer science, information & general works::004 - Data processing, computer science
en_US
ethz.identifier.diss
27210
en_US
ethz.publication.place
Zurich
en_US
ethz.publication.status
published
en_US
ethz.leitzahl
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02140 - Dep. Inf.technologie und Elektrotechnik / Dep. of Inform.Technol. Electrical Eng.::02640 - Inst. f. Technische Informatik und Komm. / Computer Eng. and Networks Lab.::09477 - Vanbever, Laurent / Vanbever, Laurent
en_US
ethz.date.deposited
2021-12-13T05:46:15Z
ethz.source
FORM
ethz.eth
yes
en_US
ethz.availability
Open access
en_US
ethz.rosetta.installDate
2021-12-13T07:28:20Z
ethz.rosetta.lastUpdated
2022-03-29T16:33:50Z
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.atitle=Routing%20Security%20of%20Cryptocurrencies&rft.date=2021&rft.au=Apostolaki,%20Maria&rft.genre=unknown&rft.btitle=Routing%20Security%20of%20Cryptocurrencies
 Search print copy at ETH Library

Files in this item

Thumbnail

Publication type

Show simple item record