7. The auditor, hot wallet, proxy server or read-
only wallet contains/knows m + 1 values B
i
and
the secret key v. Again he actively monitors the
blockchain for transactions which included some
R value and for such transactions he can compute
pk = H(v.R).G +
∑
H
i
(v.R).B
i
∈ E(IF
P
)
and see if this pk or its hash appears in the
blockchain. Auditor is not able to spend coins be-
cause he does not know the b
i
.
Now we are going to specify our security assumption
(same as in (G. Gutoski, 2015)):
Definition 6.1 (EC 1MDLP Problem). We consider
all the attackers as follows. The attacker is a proba-
bilistic Turing machine M with bounded computations
with access to two oracles. The first is a challenge or-
acle which produces m random elements Q
i
∈ E(IF
P
).
The second oracle allows to solves the ECDL prob-
lem for up to m − 1 queries chosen by the attacker
machine M. We say that M wins if it is able to output
the discrete logarithms for all m elements Q
i
provided
by the first oracle.
Now we claim that:
Theorem 6.0.1 (Security of Robust SA Method).
Our new robust stealth payment scheme allows to pro-
tect anonymity of users and protect the spending keys
against thefts even when the attacker can recover
5
up to m
1
individual spending private keys and if up
to m
2
bad
6
randoms were used in ECDSA spending
transaction with any m
1
+ m
2
< m. If an attacker can
break our payment scheme, one can (efficiently) con-
vert it into an oracle solving EC 1MDLP. (G. Gutoski,
2015).
Proof [sketch]: With a recovery of up to m
1
in-
dividual spending private keys and up to m
2
re-
peated/bad/related randoms we can hope to obtain at
most m
1
+ m
2
< m linear equations which involve at
least m variables b
i
by formulas such as in the proof of
Thm. 5.0.1. This remains insufficient to solve a linear
system of equations and leads to a situation identical
as in the proof of main Thm. in (G. Gutoski, 2015).
If in our robust stealth payment scheme, all the m pri-
vate spend keys can be recovered by a certain attacker
M we can argue by game hopping that the attacker
should also be able to recover m private keys with
the knowledge of m − 1 discrete logs from an oracle,
querying these specific combinations. This is believed
to be a hard problem cf. (G. Gutoski, 2015).
5
Could be due to malware, side channel attacks, brain
wallets (N.T. Courtois, 2016) or other from of leakage or
compromise.
6
Random numbers can be repeated, guessed due low
entropy or related to each other, cf. Section 5 in (N.T. Cour-
tois, 2014).
7 CONCLUSION
In this paper we review the principal key manage-
ment and Stealth Address techniques which have been
invented in the recent years and are used in numer-
ous crypto currency and blockchain wallets and sys-
tems. We show their correctness, discuss additional
variants, and show that some techniques offer yet a
limited level of privacy and security. In addition we
show that one can do better than the Dual-key Stealth
Address technique which is the one which is used
in many current systems such as Monero or Dark-
Wallet. We propose a new improved SA technique
which was designed to be more robust against a va-
riety of attacks. Our new method is resistant to the
leakage/compromise of one or several private keys. It
can also resist to other incidents at operation such as
bad-random events. The price to pay for this is an
m-fold increase in the size of the higher level public
keys. The size of the actual transactions which need
to be published on the blockchain does not need to
increase.
REFERENCES
A. Mackenzie, S. Noether, M. C. T. (2015). Improving ob-
fuscation in the cryptonote protocol. In online paper.
https://lab.getmonero.org/pubs/MRL-0004.pdf.
Courtois3b, N. (2015). Bitcoin key manage-
ment: Hd wallets, bip032. In slides.
http://www.nicolascourtois.com/bitcoin/paycoin dig
sign key mng HD BIP032 3b.pdf.
Courtois3d, N. (2015). What bitcoin pri-
vate keys say to each other. In slides.
http://www.nicolascourtois.com/bitcoin/paycoin dig
sign combination attacks cold storage 3d.pdf.
Courtois6, N. (2016). Anonymous crypto cur-
rency, stealth address, ring signatures, mon-
ero, comparison to zero.cash. In slides.
http://www.nicolascourtois.com/bitcoin/paycoin
privacy monero 6.pdf.
dev. team Darkwallet (2014). Darkwallet/stealth. In
part of Dark Wallet public development wiki.
https://wiki.unsystem.net/en/index.php/DarkWallet/
Stealth.
G. Gutoski, D. S. (2015). Hierarchical deterministic bit-
coin wallets that tolerate key leakage. In Financial
Cryptography, volume LNCS 8975, pages 497–504.
https://eprint.iacr.org/2014/998.
N.T. Courtois, P. Emirdag, F. V. (2014). Private key recov-
ery combination attacks: On extreme fragility of pop-
ular bitcoin key management, wallet and cold storage
solutions in presence of poor rng events. In Eprint.
http://eprint.iacr.org/2014/848.
N.T. Courtois, G. Song, R. C. (2016). Speed optimizations
in bitcoin key recovery attacks. In will appear in proc.
of CECC 2016. https://eprint.iacr.org/2016/103.pdf.
Stealth Address and Key Management Techniques in Blockchain Systems
565