SlideShare a Scribd company logo
1 of 27
BITBOX: HOW TO SECURE A
CRYPTOCURRENCY EXCHANGE
SANGHWAN AHN(H2SPICE), SECURITY STRATEGY TEAM
● Senior Security Engineer 

Security Strategy Team, LINE Corporation
● Mentor 

Best of the Best, Korea Information Technology Research Institute
● Speaker

SECUINSIDE, KIMCHICON, LINE and Intertrust Security Summit, 

PacSec, CODEBLUE, HITCON
● Application Security, Trusted Computing
AHN SANGHWAN (H2SPICE)
CRYPTOCURRENCY EXCHANGE HACKS
Coinrail: $37,000,000 (in various tokens), 2018.06
BitGrail: $195,000,000 (17,000,000 NANO), 2018.02
CoinSecure: $3,300,000 (438 BTC), 2018.04
Coincheck: $534,800,000 (523,000,000 NEM), 2018.01
Zaif: $60,000,000 (5,966 BTC), 2018.09
Bithumb: $32,000,000 (in various tokens), 2018.06
Bitstamp: $5,000,000 (18,000BTC), 2018.06
Agenda • Cryptocurrency Exchange Threats
• BITBOX Security Strategies And Tactics
TARGETED ATTACK SCENARIOS
BlockChain
Network
Service APIs
MemberTrade Wallet
Exchange Engine
APIs
Wallet Engine
APIs
Wallet key
stolen
employee’s PC
was hacked
Malicious
insider
Internal
Network
Trusted
Attackers directly attack servers or services
Attackers obtain employee's
credential via phishing.
External
Network
receive and send
cryptocurrency
Exchange
database hacked
Member
database hacked
ATTACK
SINGLE
FAULT
BROKEN
UNFAIR GAME
● The adversary, they need to find
only one vulnerability
● The defender, we need to find 

all vulnerabilities
BITBOX SECURITY STRATEGIES
Layered
security
Defenseindepth
LAYERED SECURITY
LAYERED SECURITY
LAYERED SECURITY
DEFENSE IN DEPTH
● More comprehensive security strategy
than layered security
● Even new or unknown threats
BITBOX: DEFENSE IN DEPTH
Layered
Security
AssuranceMonitoring
● Internal Audit, Compliance
● Security Information and Event Monitoring
● Risk Management
● AML(Anti Money Laundering)
● Anomaly Detection ● External Audit
● Insurance
● Disaster Recovery
● Physical Security
● Network Infrastructure Security
● Application/Service Security
● Data/Traffic Encryption
● Two-factor Authentication
● Wallet Protections
● Multiple Signature
● Multiple Approvals
● Velocity and spending limit
● HSM(Hardware Security Module)
● WBC(White-box Cryptography)
BITBOX: DEVSECOPS
DEV
SECURITY
REVIEW
QA STAGING PRODUCTION
SECURITY ASSURANCE
● Threat Modeling
● Design Review
● Secure Service Architecture
● Code Review
● Secure Network Infrastructure Design
● Building Network Infrastructure
● Compliance / Internal Audit
● Penetration Testing ● Threat Intelligence
● Incident Response Management
● Vulnerability Assessment
BITBOX SECURITY DESIGN PRINCIPLES
● No such thing as perfect security
● The adversary is already inside
● User assets must be protected under any circumstance.
● Trust no one, make no one knows secret key and prove that. 

(Also, all critical operation such as ‘key ceremony’ should be done with supervision)
● Least privilege, role separation
Contents Delivery Network(CDN)
DDos Protection
Firewall , IDS
Internal firewall, IDS
B.B network, segmented
BITBOX NETWORK ARCHITECTURE
Office network
Client
SIEM
Network
Access
Control
Server
Access
Control
Client Client Client…
ACL
Server
Server
Host IDS
Monitor
Host IDS
Monitor
ACL
Server
Server
Host IDS
Monitor
Host IDS
Monitor
BITBOX SERVICE ARCHITECTURE
External networkB.B Network, Segmented
Third-party
cosigner
BlockChain
Network
offline
Internal Network
Security Room
High Security Room
half-signed tx
signed tx
signed tx
upload 

half-signed tx
half-signed tx

(sdcard)


Exchange Core
Key Management Service(KMS)
Hardware Security Module(HSM)
B.B 

Service
APIs
Trade MemberWallet
APIs
*Accessible only wallet engine in the whitelist, No internet access allowed
Wallet Core
APIs
unsigned tx
half-signed tx
sign
KYC Service
KYT Service
Sanction

list DB
Black 

wallet DB
Hot/warm wallet operation flow
Cold wallet operation flow
WALLET SECURITY
Cold, Warm, Hot wallet
Personal wallet address
Warm wallet

(online with whitelist)
Deposit
Cold wallet

(offline)
Hot wallet

(online)
External wallets
Withdrawal
● User’s funds will be deposited in
warm wallet
● Funds transfer is restricted to
only cold or hot wallet which are
registered in the whitelist
● Withdrawal is only available from
hot wallet
● Funds transfer is restricted to
only warm wallet
● The vast majority of funds will be
stored
WALLET SECURITY
Approval system
Personal wallet address
Warm wallet

(online with whitelist)
Deposit
Cold wallet

(offline)
Hot wallet

(online)
External wallets
Withdrawal
Admin{1..n}
Approval Approval
Approval
Admin{1..n}
Admin{1..n}
WALLET SECURITY
Multi-signature wallet
Third-party
Cosigner
BITBOX Key Cosigner KeyBackupKey
encrypted
2-of-3 MultiSig Wallet

(requiring at least two keys to authorize a transaction)
Admin1
ShardKey1 

*double encrypted
Admin2
ShardKey2 

*double encrypted
ShardKeyn 

*double encrypted
Adminn
* ’double encrypted' means that it is encrypted with the passphrase of the key owner, and again
encrypted with a white-box cryptographic key that generated with proper procedure, no body knows.
RISK MANAGEMENT SYSTEM
Transfer Monitoring : deposit, withdrawal
Personal wallet address
Warm wallet

(online with whitelist)
Deposit
Cold wallet

(offline)
Hot wallet

(online)
External wallets
Withdrawal
Monitoring Monitoring
Monitoring
Monitoring
RISK MANAGEMENT SYSTEM
AML(Anti Money Laundering)
Personal wallet address
Warm wallet
Deposit
Hot wallet
External wallets
Withdrawal
Monitoring
CriminalBlackMarket
Minor
unknown
unknown
unknown
Malicious Minor
unknown unknown
RISK MANAGEMENT SYSTEM
Exchange Monitoring : sell, buy
Reference: https://twitter.com/CryptoTutor/status/1014262801681080321


Exchange Core
● Multiple transactions in a short term
● Multiple transactions have unequal variances
● Market that have a great deal more
transactions than usual
● Any transaction in which the amount or
frequency appears unusual
● Frequent exchanges into other
cryptocurrencies
● A large number of transactions across a
number of different regions
User A
User B
RISK MANAGEMENT SYSTEM
Exchange Monitoring : sell, buy


Transaction History
Previous orders
…
Matched order
…
Orderbook
Matching
Executor
Buy order by
UserB
Sell order by
UserA
TO SUM UP
● Security is embedded in every part of the BITBOX architecture
● Attackers cannot obtain raw wallet keys even if they have control over application/API servers.
● All transactions, trades are being monitored by risk management system
● We have multiple measures in place to protect users assets
● Wallet protection measures
● Risk management system
● Disaster recovery measures
● Wallet freeze
● Asset insurance
FUTURE WORKS
● White-paper
● ML Group profiling
THANK YOU

More Related Content

More from LINE Corporation

LINE 新星計劃介紹與新創團隊分享
LINE 新星計劃介紹與新創團隊分享LINE 新星計劃介紹與新創團隊分享
LINE 新星計劃介紹與新創團隊分享LINE Corporation
 
​LINE 技術合作夥伴與應用分享
​LINE 技術合作夥伴與應用分享​LINE 技術合作夥伴與應用分享
​LINE 技術合作夥伴與應用分享LINE Corporation
 
LINE 開發者社群經營與技術推廣
LINE 開發者社群經營與技術推廣LINE 開發者社群經營與技術推廣
LINE 開發者社群經營與技術推廣LINE Corporation
 
日本開發者大會短講分享
日本開發者大會短講分享日本開發者大會短講分享
日本開發者大會短講分享LINE Corporation
 
LINE Chatbot - 活動報名報到設計分享
LINE Chatbot - 活動報名報到設計分享LINE Chatbot - 活動報名報到設計分享
LINE Chatbot - 活動報名報到設計分享LINE Corporation
 
在 LINE 私有雲中使用 Managed Kubernetes
在 LINE 私有雲中使用 Managed Kubernetes在 LINE 私有雲中使用 Managed Kubernetes
在 LINE 私有雲中使用 Managed KubernetesLINE Corporation
 
LINE TODAY高效率的敏捷測試開發技巧
LINE TODAY高效率的敏捷測試開發技巧LINE TODAY高效率的敏捷測試開發技巧
LINE TODAY高效率的敏捷測試開發技巧LINE Corporation
 
LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹
LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹
LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹LINE Corporation
 
LINE Things - LINE IoT平台新技術分享
LINE Things - LINE IoT平台新技術分享LINE Things - LINE IoT平台新技術分享
LINE Things - LINE IoT平台新技術分享LINE Corporation
 
LINE Pay - 一卡通支付新體驗
LINE Pay - 一卡通支付新體驗LINE Pay - 一卡通支付新體驗
LINE Pay - 一卡通支付新體驗LINE Corporation
 
LINE Platform API Update - 打造一個更好的Chatbot服務
LINE Platform API Update - 打造一個更好的Chatbot服務LINE Platform API Update - 打造一個更好的Chatbot服務
LINE Platform API Update - 打造一個更好的Chatbot服務LINE Corporation
 
Keynote - ​LINE 的技術策略佈局與跨國產品開發
Keynote - ​LINE 的技術策略佈局與跨國產品開發Keynote - ​LINE 的技術策略佈局與跨國產品開發
Keynote - ​LINE 的技術策略佈局與跨國產品開發LINE Corporation
 
LINE Ads Platformの開発を支えるKafka
LINE Ads Platformの開発を支えるKafkaLINE Ads Platformの開発を支えるKafka
LINE Ads Platformの開発を支えるKafkaLINE Corporation
 
I/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したか
I/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したかI/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したか
I/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したかLINE Corporation
 
生粋のKotlin LoverによるLINEのKotlinの話
生粋のKotlin LoverによるLINEのKotlinの話生粋のKotlin LoverによるLINEのKotlinの話
生粋のKotlin LoverによるLINEのKotlinの話LINE Corporation
 
LINEで広告プラットフォームをJava+Golangで立ち上げた話
LINEで広告プラットフォームをJava+Golangで立ち上げた話LINEで広告プラットフォームをJava+Golangで立ち上げた話
LINEで広告プラットフォームをJava+Golangで立ち上げた話LINE Corporation
 
Efficient And Invincible Big Data Platform
Efficient And Invincible Big Data PlatformEfficient And Invincible Big Data Platform
Efficient And Invincible Big Data PlatformLINE Corporation
 
LINE iOS開発で実践しているGit tips
LINE iOS開発で実践しているGit tipsLINE iOS開発で実践しているGit tips
LINE iOS開発で実践しているGit tipsLINE Corporation
 
JavaからKotlinへのスムーズな移行を目指して(サーバサイド)
JavaからKotlinへのスムーズな移行を目指して(サーバサイド)JavaからKotlinへのスムーズな移行を目指して(サーバサイド)
JavaからKotlinへのスムーズな移行を目指して(サーバサイド)LINE Corporation
 
あなたは本当に信頼されているだろうか?
あなたは本当に信頼されているだろうか?あなたは本当に信頼されているだろうか?
あなたは本当に信頼されているだろうか?LINE Corporation
 

More from LINE Corporation (20)

LINE 新星計劃介紹與新創團隊分享
LINE 新星計劃介紹與新創團隊分享LINE 新星計劃介紹與新創團隊分享
LINE 新星計劃介紹與新創團隊分享
 
​LINE 技術合作夥伴與應用分享
​LINE 技術合作夥伴與應用分享​LINE 技術合作夥伴與應用分享
​LINE 技術合作夥伴與應用分享
 
LINE 開發者社群經營與技術推廣
LINE 開發者社群經營與技術推廣LINE 開發者社群經營與技術推廣
LINE 開發者社群經營與技術推廣
 
日本開發者大會短講分享
日本開發者大會短講分享日本開發者大會短講分享
日本開發者大會短講分享
 
LINE Chatbot - 活動報名報到設計分享
LINE Chatbot - 活動報名報到設計分享LINE Chatbot - 活動報名報到設計分享
LINE Chatbot - 活動報名報到設計分享
 
在 LINE 私有雲中使用 Managed Kubernetes
在 LINE 私有雲中使用 Managed Kubernetes在 LINE 私有雲中使用 Managed Kubernetes
在 LINE 私有雲中使用 Managed Kubernetes
 
LINE TODAY高效率的敏捷測試開發技巧
LINE TODAY高效率的敏捷測試開發技巧LINE TODAY高效率的敏捷測試開發技巧
LINE TODAY高效率的敏捷測試開發技巧
 
LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹
LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹
LINE 區塊鏈平台及代幣經濟 - LINK Chain及LINK介紹
 
LINE Things - LINE IoT平台新技術分享
LINE Things - LINE IoT平台新技術分享LINE Things - LINE IoT平台新技術分享
LINE Things - LINE IoT平台新技術分享
 
LINE Pay - 一卡通支付新體驗
LINE Pay - 一卡通支付新體驗LINE Pay - 一卡通支付新體驗
LINE Pay - 一卡通支付新體驗
 
LINE Platform API Update - 打造一個更好的Chatbot服務
LINE Platform API Update - 打造一個更好的Chatbot服務LINE Platform API Update - 打造一個更好的Chatbot服務
LINE Platform API Update - 打造一個更好的Chatbot服務
 
Keynote - ​LINE 的技術策略佈局與跨國產品開發
Keynote - ​LINE 的技術策略佈局與跨國產品開發Keynote - ​LINE 的技術策略佈局與跨國產品開發
Keynote - ​LINE 的技術策略佈局與跨國產品開發
 
LINE Ads Platformの開発を支えるKafka
LINE Ads Platformの開発を支えるKafkaLINE Ads Platformの開発を支えるKafka
LINE Ads Platformの開発を支えるKafka
 
I/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したか
I/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したかI/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したか
I/O intensiveなKafka ConsumerアプリケーションのスループットをLINE Ads Platformではどのように改善したか
 
生粋のKotlin LoverによるLINEのKotlinの話
生粋のKotlin LoverによるLINEのKotlinの話生粋のKotlin LoverによるLINEのKotlinの話
生粋のKotlin LoverによるLINEのKotlinの話
 
LINEで広告プラットフォームをJava+Golangで立ち上げた話
LINEで広告プラットフォームをJava+Golangで立ち上げた話LINEで広告プラットフォームをJava+Golangで立ち上げた話
LINEで広告プラットフォームをJava+Golangで立ち上げた話
 
Efficient And Invincible Big Data Platform
Efficient And Invincible Big Data PlatformEfficient And Invincible Big Data Platform
Efficient And Invincible Big Data Platform
 
LINE iOS開発で実践しているGit tips
LINE iOS開発で実践しているGit tipsLINE iOS開発で実践しているGit tips
LINE iOS開発で実践しているGit tips
 
JavaからKotlinへのスムーズな移行を目指して(サーバサイド)
JavaからKotlinへのスムーズな移行を目指して(サーバサイド)JavaからKotlinへのスムーズな移行を目指して(サーバサイド)
JavaからKotlinへのスムーズな移行を目指して(サーバサイド)
 
あなたは本当に信頼されているだろうか?
あなたは本当に信頼されているだろうか?あなたは本当に信頼されているだろうか?
あなたは本当に信頼されているだろうか?
 

Recently uploaded

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 

Recently uploaded (20)

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 

BITBOX: How to Secure Cryptocurrency Exchange

  • 1. BITBOX: HOW TO SECURE A CRYPTOCURRENCY EXCHANGE SANGHWAN AHN(H2SPICE), SECURITY STRATEGY TEAM
  • 2. ● Senior Security Engineer 
 Security Strategy Team, LINE Corporation ● Mentor 
 Best of the Best, Korea Information Technology Research Institute ● Speaker
 SECUINSIDE, KIMCHICON, LINE and Intertrust Security Summit, 
 PacSec, CODEBLUE, HITCON ● Application Security, Trusted Computing AHN SANGHWAN (H2SPICE)
  • 3.
  • 4. CRYPTOCURRENCY EXCHANGE HACKS Coinrail: $37,000,000 (in various tokens), 2018.06 BitGrail: $195,000,000 (17,000,000 NANO), 2018.02 CoinSecure: $3,300,000 (438 BTC), 2018.04 Coincheck: $534,800,000 (523,000,000 NEM), 2018.01 Zaif: $60,000,000 (5,966 BTC), 2018.09 Bithumb: $32,000,000 (in various tokens), 2018.06 Bitstamp: $5,000,000 (18,000BTC), 2018.06
  • 5. Agenda • Cryptocurrency Exchange Threats • BITBOX Security Strategies And Tactics
  • 6. TARGETED ATTACK SCENARIOS BlockChain Network Service APIs MemberTrade Wallet Exchange Engine APIs Wallet Engine APIs Wallet key stolen employee’s PC was hacked Malicious insider Internal Network Trusted Attackers directly attack servers or services Attackers obtain employee's credential via phishing. External Network receive and send cryptocurrency Exchange database hacked Member database hacked
  • 7. ATTACK SINGLE FAULT BROKEN UNFAIR GAME ● The adversary, they need to find only one vulnerability ● The defender, we need to find 
 all vulnerabilities
  • 12. DEFENSE IN DEPTH ● More comprehensive security strategy than layered security ● Even new or unknown threats
  • 13. BITBOX: DEFENSE IN DEPTH Layered Security AssuranceMonitoring ● Internal Audit, Compliance ● Security Information and Event Monitoring ● Risk Management ● AML(Anti Money Laundering) ● Anomaly Detection ● External Audit ● Insurance ● Disaster Recovery ● Physical Security ● Network Infrastructure Security ● Application/Service Security ● Data/Traffic Encryption ● Two-factor Authentication ● Wallet Protections ● Multiple Signature ● Multiple Approvals ● Velocity and spending limit ● HSM(Hardware Security Module) ● WBC(White-box Cryptography)
  • 14. BITBOX: DEVSECOPS DEV SECURITY REVIEW QA STAGING PRODUCTION SECURITY ASSURANCE ● Threat Modeling ● Design Review ● Secure Service Architecture ● Code Review ● Secure Network Infrastructure Design ● Building Network Infrastructure ● Compliance / Internal Audit ● Penetration Testing ● Threat Intelligence ● Incident Response Management ● Vulnerability Assessment
  • 15. BITBOX SECURITY DESIGN PRINCIPLES ● No such thing as perfect security ● The adversary is already inside ● User assets must be protected under any circumstance. ● Trust no one, make no one knows secret key and prove that. 
 (Also, all critical operation such as ‘key ceremony’ should be done with supervision) ● Least privilege, role separation
  • 16. Contents Delivery Network(CDN) DDos Protection Firewall , IDS Internal firewall, IDS B.B network, segmented BITBOX NETWORK ARCHITECTURE Office network Client SIEM Network Access Control Server Access Control Client Client Client… ACL Server Server Host IDS Monitor Host IDS Monitor ACL Server Server Host IDS Monitor Host IDS Monitor
  • 17. BITBOX SERVICE ARCHITECTURE External networkB.B Network, Segmented Third-party cosigner BlockChain Network offline Internal Network Security Room High Security Room half-signed tx signed tx signed tx upload 
 half-signed tx half-signed tx
 (sdcard) 
 Exchange Core Key Management Service(KMS) Hardware Security Module(HSM) B.B 
 Service APIs Trade MemberWallet APIs *Accessible only wallet engine in the whitelist, No internet access allowed Wallet Core APIs unsigned tx half-signed tx sign KYC Service KYT Service Sanction
 list DB Black 
 wallet DB Hot/warm wallet operation flow Cold wallet operation flow
  • 18. WALLET SECURITY Cold, Warm, Hot wallet Personal wallet address Warm wallet
 (online with whitelist) Deposit Cold wallet
 (offline) Hot wallet
 (online) External wallets Withdrawal ● User’s funds will be deposited in warm wallet ● Funds transfer is restricted to only cold or hot wallet which are registered in the whitelist ● Withdrawal is only available from hot wallet ● Funds transfer is restricted to only warm wallet ● The vast majority of funds will be stored
  • 19. WALLET SECURITY Approval system Personal wallet address Warm wallet
 (online with whitelist) Deposit Cold wallet
 (offline) Hot wallet
 (online) External wallets Withdrawal Admin{1..n} Approval Approval Approval Admin{1..n} Admin{1..n}
  • 20. WALLET SECURITY Multi-signature wallet Third-party Cosigner BITBOX Key Cosigner KeyBackupKey encrypted 2-of-3 MultiSig Wallet
 (requiring at least two keys to authorize a transaction) Admin1 ShardKey1 
 *double encrypted Admin2 ShardKey2 
 *double encrypted ShardKeyn 
 *double encrypted Adminn * ’double encrypted' means that it is encrypted with the passphrase of the key owner, and again encrypted with a white-box cryptographic key that generated with proper procedure, no body knows.
  • 21. RISK MANAGEMENT SYSTEM Transfer Monitoring : deposit, withdrawal Personal wallet address Warm wallet
 (online with whitelist) Deposit Cold wallet
 (offline) Hot wallet
 (online) External wallets Withdrawal Monitoring Monitoring Monitoring Monitoring
  • 22. RISK MANAGEMENT SYSTEM AML(Anti Money Laundering) Personal wallet address Warm wallet Deposit Hot wallet External wallets Withdrawal Monitoring CriminalBlackMarket Minor unknown unknown unknown Malicious Minor unknown unknown
  • 23. RISK MANAGEMENT SYSTEM Exchange Monitoring : sell, buy Reference: https://twitter.com/CryptoTutor/status/1014262801681080321
  • 24. 
 Exchange Core ● Multiple transactions in a short term ● Multiple transactions have unequal variances ● Market that have a great deal more transactions than usual ● Any transaction in which the amount or frequency appears unusual ● Frequent exchanges into other cryptocurrencies ● A large number of transactions across a number of different regions User A User B RISK MANAGEMENT SYSTEM Exchange Monitoring : sell, buy 
 Transaction History Previous orders … Matched order … Orderbook Matching Executor Buy order by UserB Sell order by UserA
  • 25. TO SUM UP ● Security is embedded in every part of the BITBOX architecture ● Attackers cannot obtain raw wallet keys even if they have control over application/API servers. ● All transactions, trades are being monitored by risk management system ● We have multiple measures in place to protect users assets ● Wallet protection measures ● Risk management system ● Disaster recovery measures ● Wallet freeze ● Asset insurance
  • 26. FUTURE WORKS ● White-paper ● ML Group profiling