10.02.2016 Views

Bitcoin and Cryptocurrency Technologies

1Qqc4BN

1Qqc4BN

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

5. Neither of the values is a negative number.<br />

Figure 4.6: Proof of inclusion in a Merkle tree.​The leaf node is revealed, as well as the siblings of the<br />

nodes on the path from the leaf to the root.<br />

The good news is that if every customer does this, then every branch of this tree will get explored,<br />

<strong>and</strong> someone will verify that for every hash pointer, its associated value equals the sum of the values<br />

of its two children. Crucially, the exchange cannot present different values in any part of the tree to<br />

different customers. That’s because doing so would either imply the ability find a hash collision, or<br />

presenting different root values to different customers, which we assume is impossible.<br />

Let’s recap. First the exchange proves that they have at least X amount of reserve currency by doing a<br />

self transaction of X amount. Then they prove that their customers have at most an amount Y<br />

deposited. This shows that their reserve fraction is at least X/Y. What that means is that if a <strong>Bitcoin</strong><br />

exchange wants to prove that they hold 25% reserves on all deposits — or 100% — they can do that in<br />

a way that's independently verifiable by anybody, <strong>and</strong> no central regulator is required.<br />

You might notice that the two proofs presented here (the proof of reserves by signing a challenge<br />

string <strong>and</strong> the proof of liabilities via a Merkle tree) reveal a lot of private information. Specifically,<br />

they reveal all of the addresses being used by the exchange, the total value of the reserves <strong>and</strong><br />

liabilities, <strong>and</strong> even some information about the individual customers balances. Real exchanges are<br />

hesitant to publish this, <strong>and</strong> as a result cryptographic proofs of reserve have been rare.<br />

A recently proposed protocol called Provisions enables the same proof-of-solvency, but without<br />

revealing the total liabilities or reserves or the addresses in use. This protocol uses more advanced<br />

118

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!