Bitcoin network

<!– The following content might be taken from the Satoshi Whitepaper which was released under a free, compatible license, the MIT license. It is compatible with Wikipedia and the Creative Commons licensing, and can be reproduced as followed. See the MIT License for details: http://opensource.org/licenses/mit-license.php –>

A diagram of a bitcoin transfer

The bitcoin network is a peer-to-peer that operates on a . Users send and receive bitcoins, the units of currency, by broadcasting digitally signed messages to the network using bitcoin cryptocurrency wallet software. Transactions are recorded into a distributed, replicated public known as the blockchain, with consensus achieved by a proof-of-work system called mining. The protocol was designed in 2008 and released in 2009 as by Satoshi Nakamoto, the name or pseudonym of the original developer/developer group.

The network requires minimal structure to share transactions. An decentralized network of volunteers is sufficient. Messages are broadcast on a basis, and nodes can leave and rejoin the network at will. Upon reconnection, a node downloads and verifies new blocks from other nodes to complete its local copy of the blockchain.

Contents

Transactions

An actual bitcoin transaction including the fee from a webbased cryptocurrency exchange to a hardware wallet.
The best chain consists of the longest series of transaction records from the genesis block to the current block or record. Orphaned records exist outside of the best chain.

A bitcoin is defined by a sequence of digitally signed transactions that began with the bitcoin’s creation, as a block reward. The owner of a bitcoin transfers it by digitally signing it over to the next owner using a bitcoin transaction, much like endorsing a traditional . A payee can examine each previous transaction to verify the chain of ownership. Unlike traditional check endorsements, bitcoin transactions are irreversible, which eliminates risk of .

Although it is possible to handle bitcoins individually, it would be unwieldy to require a separate transaction for every bitcoin in a transaction. Transactions are therefore allowed to contain multiple inputs and outputs, allowing bitcoins to be split and combined. Common transactions will have either a single input from a larger previous transaction or multiple inputs combining smaller amounts, and one or two outputs: one for the payment, and one returning the change, if any, to the sender. Any difference between the total input and output amounts of a transaction goes to miners as a transaction fee. Electricity can consume more than 90% of operating costs for miners.

Requiring a proof of work to provide the signature for the blockchain was Satoshi Nakamoto’s key innovation. The mining process involves identifying a block that, when hashed twice with SHA-256, yields a number smaller than the given difficulty target. While the average work required increases in inverse proportion to the difficulty target, a hash can always be verified by executing a single round of double SHA-256.

For the bitcoin timestamp network, a valid proof of work is found by incrementing a until a value is found that gives the block’s hash the required number of leading zero bits. Once the hashing has produced a valid result, the block cannot be changed without redoing the work. As later blocks are chained after it, the work to change the block would include redoing the work for each subsequent block.

Majority consensus in bitcoin is represented by the longest chain, which required the greatest amount of effort to produce. If a majority of computing power is controlled by honest nodes, the honest chain will grow fastest and outpace any competing chains. To modify a past block, an attacker would have to redo the proof-of-work of that block and all blocks after it and then surpass the work of the honest nodes. The probability of a slower attacker catching up diminishes exponentially as subsequent blocks are added. As bitcoins become more difficult to mine, computer hardware manufacturing companies have seen an increase in sales of high-end products.

Computing power is often bundled together or “pooled” to reduce variance in miner income. Individual mining rigs often have to wait for long periods to confirm a block of transactions and receive payment. In a pool, all participating miners get paid every time a participating server solves a block. This payment depends on the amount of work an individual miner contributed to help find that block.

Bitcoin data centers prefer to keep a low profile, are dispersed around the world and tend to cluster around the availability of cheap electricity.

Energy consumption

A mining farm in

In 2013, Mark Gimein estimated electricity use to be about 40.9 megawatts (982 megawatt-hours a day). In 2014, Hass McCook estimated 80.7 megawatts (80,666 kW). As of 2015, The Economist estimated that even if all miners used modern facilities, the combined electricity consumption would be 166.7 megawatts (1.46 terawatt-hours per year). In October 2017 it was estimated that the total energy use of bitcoin mining was over 634 megawatts (20 TWh/year).

Journalist Matt O’Brien opined that it is not obvious whether bitcoin is lowering transaction costs, since the costs are transformed into pollution costs, which he characterizes as “environmental spillovers on everyone else, or what economists call .”

To lower the costs, bitcoin miners have set up in places like where is cheap and cooling air is free. Chinese bitcoin miners are known to use in to reduce electricity costs.

Process

Avalon -based mining machine
ASICMINER ASIC-based mining device

A rough overview of the process to mine bitcoins is: This halving process is programmed to continue for 64 times before new coin creation ceases.

A variant race attack (which has been called a Finney attack by reference to Hal Finney) requires the participation of a miner. Instead of sending both payment requests (to pay Bob and Alice with the same coins) to the network, Eve issues only Alice’s payment request to the network, while the accomplice tries to mine a block that includes the payment to Bob instead of Alice. There is a positive probability that the rogue miner will succeed before the network, in which case the payment to Alice will be rejected. As with the plain race attack, Alice can reduce the risk of a Finney attack by waiting for the payment to be included in the blockchain.

History modification

Each block that is added to the blockchain, starting with the block containing a given transaction, is called a confirmation of that transaction. Ideally, merchants and services that receive payment in bitcoin should wait for at least one confirmation to be distributed over the network, before assuming that the payment was done. The more confirmations that the merchant waits for, the more difficult it is for an attacker to successfully reverse the transaction in a blockchain—unless the attacker controls more than half the total network power, in which case it is called a 51% attack.

Deanonymisation of clients

is a strategy in data mining in which anonymous data is cross-referenced with other sources of data to re-identify the anonymous data source. Along with transaction graph analysis, which may reveal connections between bitcoin addresses (pseudonyms), there is a possible attack which links a user’s pseudonym to its IP address. If the peer is using , the attack includes a method to separate the peer from the Tor network, forcing them to use their real IP address for any further transactions. The attack makes use of bitcoin mechanisms of relaying peer addresses and anti- protection. The cost of the attack on the full bitcoin network is under €1500 per month. A greater number of transactions in a block does not equate to greater computational power required to solve that block. Various items have been embedded, including URLs to child pornography, an image of , material from the , prayers from bitcoin miners, and the original bitcoin whitepaper.

Criminal activity

The use of bitcoin by criminals has attracted the attention of financial regulators, legislative bodies, law enforcement, and the media. The FBI prepared an intelligence assessment, the SEC has issued a pointed warning about investment schemes using virtual currencies,

Several news outlets have asserted that the popularity of bitcoins hinges on the ability to use them to purchase illegal goods. In 2014, researchers at the University of Kentucky found “robust evidence that computer programming enthusiasts and illegal activity drive interest in bitcoin, and find limited or no support for political and investment motives.”

Black markets

A researcher estimated that in 2012, 4.5% to 9% of all transactions on all exchanges in the world were for drug trades on a single drugs market, . Child pornography, and weapons are also allegedly available on black market sites that sell in bitcoin. Due to the anonymous nature and the lack of central control on these markets, it is hard to know whether the services are real or just trying to take the bitcoins.

Several deep web black markets have been shut by authorities. In October 2013 Silk Road was shut down by U.S. law enforcement leading to a short-term decrease in the value of bitcoin. In 2015, the founder of the site was sentenced to life in prison. Alternative sites were soon available, and in early 2014 the reported that the closure of Silk Road had little impact on the number of Australians selling drugs online, which had actually increased. In early 2014, Dutch authorities closed Utopia, an online illegal goods market, and seized 900 bitcoins. In late 2014, a joint police operation saw European and American authorities seize bitcoins and close 400 deep web sites including the illicit goods market Silk Road 2.0. Law enforcement activity has resulted in several convictions. In December 2014, Charlie Shrem was sentenced to two years in prison for indirectly helping to send $1 million to the Silk Road drugs site, and in February 2015, its founder, Ross Ulbricht, was convicted on drugs charges and faces a life sentence.

Some black market sites may seek to steal bitcoins from customers. The bitcoin community branded one site, Sheep Marketplace, as a scam when it prevented withdrawals and shut down after an alleged bitcoins theft. In a separate case, escrow accounts with bitcoins belonging to patrons of a different black market were hacked in early 2014. Some of these sites have shut down, such as a deep web website that aimed to fund the creation of new child porn. Furthermore, hyperlinks to child porn websites have been added to the blockchain as arbitrary data can be included when a transaction is made.

Malware

Malware stealing

Some malware can steal private keys for bitcoin wallets allowing the bitcoins themselves to be stolen. The most common type searches computers for cryptocurrency wallets to upload to a remote server where they can be cracked and their coins stolen. Many of these also to record passwords, often avoiding the need to crack the keys. This method is effective because bitcoin transactions are irreversible.

One , spread through the Pony , was reported in February 2014 to have stolen up to $220,000 in cryptocurrencies including bitcoins from 85 wallets. Security company , which tracked the malware, reports that its latest version was able to steal 30 types of digital currency.

A type of Mac malware active in August 2013, Bitvanity posed as a vanity wallet address generator and stole addresses and private keys from other bitcoin client software. A different trojan for , called CoinThief was reported in February 2014 to be responsible for multiple bitcoin thefts. One program called , typically spread through legitimate-looking email attachments, encrypts the hard drive of an infected computer, then displays a countdown timer and demands a ransom in bitcoin, to decrypt it. Massachusetts police said they paid a 2 bitcoin ransom in November 2013, worth more than $1,300 at the time, to decrypt one of their hard drives. Bitcoin was used as the ransom medium in the ransomware. One ransomware variant disables internet access and demands credit card information to restore it, while secretly mining bitcoins. Malware used the capabilities of built into many modern . Although the average PC with an integrated graphics processor is virtually useless for bitcoin mining, tens of thousands of PCs laden with mining malware could produce some results.

In mid-August 2011, bitcoin mining botnets were detected, and less than three months later, bitcoin mining had infected Mac OS X.

In April 2013, organization E-Sports Entertainment was accused of hijacking 14,000 computers to mine bitcoins; the company later settled the case with the State of New Jersey.

German police arrested two people in December 2013 who customized existing botnet software to perform bitcoin mining, which police said had been used to mine at least $950,000 worth of bitcoins.

For four days in December 2013 and January 2014, Europe hosted an ad containing bitcoin mining malware that infected an estimated two million computers. The software, called , was first detected in mid-2013 and has been bundled with many software packages. Microsoft has been removing the malware through its and other security software.

Several reports of employees or students using university or research computers to mine bitcoins have been published.

Money laundering

Bitcoins may not be ideal for money laundering, because all transactions are public. Authorities, including the the FBI, have expressed concerns that bitcoin may be used for money laundering. In early 2014, an operator of a U.S. bitcoin exchange, Charlie Shrem, was arrested for money laundering. Subsequently, he was sentenced to two years in prison for “aiding and abetting an unlicensed money transmitting business”.

Ponzi scheme

In a that utilized bitcoins, The Bitcoin Savings and Trust promised investors up to 7 percent weekly interest, and raised at least 700,000 bitcoins from 2011 to 2012. In September 2014 the judge fined Bitcoin Savings & Trust and its owner $40 million for operating a bitcoin Ponzi scheme.

Theft

There have been many cases of bitcoin theft. One way this is accomplished involves a third party accessing the private key to a victim’s bitcoin address, or of an online wallet. If the private key is stolen, all the bitcoins from the compromised address can be transferred. In that case, the network does not have any provisions to identify the thief, block further transactions of those stolen bitcoins, or return them to the legitimate owner.

Theft also occurs at sites where bitcoins are used to purchase illicit goods. In late November 2013, an estimated $100 million in bitcoins were allegedly stolen from the online illicit goods marketplace , which immediately closed. A different black market, Silk Road 2, stated that during a February 2014 hack, bitcoins valued at $2.7 million were taken from escrow accounts.

Sites where users exchange bitcoins for cash or store them in “wallets” are also targets for theft. Inputs.io, an Australian wallet service, was hacked twice in October 2013 and lost more than $1 million in bitcoins. In late February 2014 Mt. Gox, one of the largest virtual currency exchanges, filed for bankruptcy in Tokyo amid reports that bitcoins worth $350 million had been stolen. Flexcoin, a bitcoin storage specialist based in , shut down on March 2014 after saying it discovered a theft of about $650,000 in bitcoins. Poloniex, a digital currency exchange, reported on March 2014 that it lost bitcoins valued at around $50,000. In January 2015 UK-based bitstamp, the third busiest bitcoin exchange globally, was hacked and $5 million in bitcoins were stolen. February 2015 saw a Chinese exchange named BTER lose bitcoins worth nearly $2 million to hackers.

A major bitcoin exchange, Bitfinex, was hacked and nearly 120,000 bitcoins (around $60m) was stolen in 2016. Bitfinex was forced to suspend its trading. The theft is the second largest bitcoin heist ever, dwarfed only by Mt. Gox theft in 2014. According to Forbes, “All of Bitfinex’s customers,… will stand to lose money. The company has announced a haircut of 36.067% across the board.”

Thefts have raised safety concerns. Charles Hayter, founder of digital currency comparison website CryptoCompare said, “It’s a reminder of the fragility of the infrastructure in such a nascent industry.” According to the hearing of U.S. House of Representatives Committee on Small Business in April 2, 2014, “these vendors lack regulatory oversight, minimum capital standards and don’t provide consumer protection against loss or theft.”

See Also on BitcoinWiki

Source

http://wikipedia.org/