The Untold Story of the Bitcoin White Paper

Satoshi Nakamoto and his early rejection from an academic conference in 2008. Stories from a parallel universe.

Seres István András
4 min readFeb 23, 2021

Many of us know the Bitcoin White Paper inside out. It is a landmark work and achievement. It was the very document that spearheaded the launch of the Bitcoin network and its digital currency, the bitcoin — which has recently reached $1 trillion dollar market value. However, only a few have heard about the peculiar and painful story of the Bitcoin White Paper as an academic work. After completing the writing of his groundbreaking work in 2008, Satoshi Nakamoto attempted to publish his paper at ACM CCS. The Computer and Communications Security Conference (CCS) is one of the most prestigious venues for advances in computer science.

The ACM CCS 2008 poster. Satoshi Nakamoto released the Bitcoin White Paper on the very last day of the conference. Would it be a coincidence?

Satoshi wished to validate his extraordinary ideas before the implementation and broader release of Bitcoin to the world. To that end, he submitted his work on Bitcoin to the ACM CCS’08 program committee. He firmly believed in the power and justice of the peer-review process. He eagerly wished to have more vigilant and sharp eyes on his unprecedented work. In the end, maybe he made a mistake or he might have left an unrecoverable error in his system’s design. He was languorously looking forward to learning fellow highly regarded scholars’ opinions and constructive comments on his proposal for a peer-to-peer electronic cash system.

Pictures from a CCS conference. A vibrant and unique professional community

After agonizing months of waiting for the insightful CCS reviews, Satoshi finally received 3 thorough reviews from the best minds of his field. With trembling hands, he clicked on the incoming e-mail from the CCS program committee. He started to read the reviews with flutter.

On behalf of the program committee, we regret to inform you that your submission #6102 titled “Bitcoin: A Peer-to-Peer Electronic Cash System” will not be included in the ACM Conference on Computer and Communications Security (ACM CCS) 2008.

Reviewer A.

This decentralized electronic cash proposal might eventually work, but it completely lacks a grounded security analysis! The authors should define proper ideal functionalities, preferably in the Universal composability framework, and then they should subsequently prove that the proposed Bitcoin protocol achieves the claimed security properties. Without such a formal analysis, I simply can’t accept the work for this scholarly venue.

Another blazing issue is that of anonymity. The authors seem to overlook the power of transaction graph analysis. The alleged anonymity part of the paper especially needs to be revised! Physical cash would provide higher levels of financial privacy than this easily traceable digital cash. I doubt if any privacy-focused person would ever want to use this currency for any privacy-critical transaction. However, maybe, with some clever techniques, one might enhance financial privacy by obscuring transactions in the transaction graph? Sadly, this line of thinking was not pursued in the paper.

While the problem tackled by the paper is indeed interesting, the paper falls especially short when outlining its contribution when compared to other digital money proposals used in the literature.

Overall merit: Reject and resubmit

Reviewer B.

The scientific contribution of this paper — if there is any at all — is at best hopelessly insignificant. It seems more like a trivial extension of Hashcash. Moreover, Hashcash is already known to be a dead end. I don’t see much science in this manuscript.

The purported one-CPU-one-vote property of the proof of work mechanism looks overly idealistic. Why does not the author analyse the possibility of people amassing a tremendous amount of CPUs for the sole purpose of mining new bitcoins? Such a group of people could potentially subvert this brittle decentralized financial network.

Overall, the paper is very poorly written.

Overall merit: Reject

Reviewer C.

This paper is so badly written I could barely get through it.

For instance, a crucial blunder: the block size and other stated parameters of the system (e.g., the 10-minute block interval) are effectively left unjustified. The authors in the title promised to deliver an electronic cash system. Small blocks of transactions arriving every 10 minutes do not seem to provide sensible throughput for this “cash” system. But this is just one example. The paper abundances in such grey areas.

The analysis of the double-spend attack at the end of the paper is extremely simplistic. Indeed, by the end of the paper, the reader is left with a feeling of ‘so what now’?

Overall merit: Reject

Years after years, Satoshi Nakamoto maybe even up to this very day tries to publish his digital cash system in a top-tier computer science conference. He rewrote the Bitcoin white paper dozens of times. For every submission, he chooses a different pseudonym to get his ingenious digital cash paper into the most prestigious computer science conferences in the world. However, his scholarly success yet remains to be seen.

Disclaimer

Note, that this piece is purely fictional. Luckily, Satoshi Nakamoto did not even try to submit the Bitcoin White Paper to any conference. He just proactively implemented his ideas and released them to the world. Maybe, if he had submitted his work, we would have never seen Bitcoin in the first place?

Btw, for an even more comprehensive list of errors in the Bitcoin White Paper, see this list by David A. Harding or this one by Joseph Bonneau.

--

--