Realizing two-factor authentication for the Bitcoin protocol

We show how to realize two-factor authentication for a Bitcoin wal- let employing the two-party ECDSA signature protocol adapted from MacKen- zie & Reiter (2004). We also present a prototypic implementation of a Bitcoin wallet that offers both: two-factor authentication and verification over a sepa- rate channel. Since we use a smart phone as the second authentication factor, our solution can be used with hardware already available to most users and the user experience is quite similar to the existing online banking authentication methods.

[1]  Michael K. Reiter,et al.  Two-party generation of DSA signatures , 2001, International Journal of Information Security.

[2]  Manuel Blum,et al.  Proving Security Against Chosen Cyphertext Attacks , 1988, CRYPTO.

[3]  A. H. El-Sawi,et al.  A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme , 2003, 2003 46th Midwest Symposium on Circuits and Systems.

[4]  Johann Großschädl,et al.  Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices , 2012, IACR Cryptol. ePrint Arch..

[5]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[6]  Adam Back,et al.  Hashcash - A Denial of Service Counter-Measure , 2002 .

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Dong Hoon Lee,et al.  Predictability of Android OpenSSL's pseudo random number generator , 2013, CCS.

[9]  Christopher Mann,et al.  Two-factor authentication for the Bitcoin protocol , 2016, International Journal of Information Security.

[10]  Joshua A. Kroll,et al.  Securing Bitcoin wallets via threshold signatures , 2014 .

[11]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[12]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[13]  Susan K. Langford Threshold DSS Signatures without a Trusted Party , 1995, CRYPTO.

[14]  L. Harn Group-oriented (t, n) threshold digital signature scheme and digital multisignature , 1994 .

[15]  Michael J. Wiener Safe Prime Generation with a Combined Sieve , 2003, IACR Cryptol. ePrint Arch..

[16]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[17]  Tzonelih Hwang,et al.  (t+1,n) threshold and generalized DSS signatures without a trusted party , 1997, Proceedings 13th Annual Computer Security Applications Conference.

[18]  Igor E. Shparlinski,et al.  Generating safe primes , 2013, J. Math. Cryptol..

[19]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[20]  Kazumaro Aoki,et al.  SEC X.2: Recommended Elliptic Curve Domain Parameters , 2008 .