July list
If you feel a paper should belong to another category, or that we missed a relevant paper just let us know. Participation is most welcome!
Categories:
- Attacks and defenses
- Blockchain-general
- Blockchain-noncrypto uses
- Ethereum
- Financial
- Internet of Things (IoT)
- Mathematical
- Proof of Work (PoW) alternatives
- Smart contracts
Attacks and defenses
Resolving the Multiple Withdrawal Attack on ERC20 Tokens
Authors: Reza Rahimian, Shayan Eskandari, Jeremy Clark
Abstract: Custom tokens are an integral component of decentralized applications (dapps) deployed on Ethereum and other blockchain platforms. For Ethereum, the ERC20 standard is a widely used token interface and is interoperable with many existing dapps, user interface platforms, and popular web applications (e.g., exchange services). An ERC20 security issue, known as the “multiple withdrawal attack”, was raised on GitHub and has been open since November 2016. The issue concerns ERC20’s defined method approve() which was envisioned as a way for token holders to give permission for other users and dapps to withdraw a capped number of tokens. The security issue arises when a token holder wants to adjust the amount of approved tokens from N to M (this could be an increase or decrease). If malicious, a user or dapp who is approved for N tokens can front-run the adjustment transaction to first withdraw N tokens, then allow the approval to be confirmed, and withdraw an additional M tokens. In this paper, we evaluate 10 proposed mitigations for this issues and find that no solution is fully satisfactory. We then propose 2 new solutions that mitigate the attack, one of which fully fulfills constraints of the standard, and the second one shows a general limitation in addressing this issue from ERC20’s approve method.
SybilQuorum: Open Distributed Ledgers Through Trust Networks
Authors: Alberto Sonnino, George Danezis
Abstract: The Sybil attack plagues all peer-to-peer systems, and modern open distributed ledgers employ a number of tactics to prevent it from proof of work, or other resources such as space, stake or memory, to traditional admission control in permissioned settings. With SybilQuorum we propose an alternative approach to securing an open distributed ledger against Sybil attacks, and ensuring consensus amongst honest participants, leveraging social network based Sybil defences. We show how nodes expressing their trust relationships through the ledger can bootstrap and operate a value system, and general transaction system, and how Sybil attacks are thwarted. We empirically evaluate our system as a secure Federated Byzantine Agreement System, and extend the theory of those systems to do so.
Blockchain-general
The Challenges of Investigating Cryptocurrencies and Blockchain Related Crime
Authors: Simon Dyson, J William Buchanan, Liam Bell
Abstract: We increasingly live in a world where there is a balance between the rights to privacy and the requirements for consent, and the rights of society to protect itself. Within this world, there is an ever-increasing requirement to protect the identities involved within financial transactions, but this makes things increasingly difficult for law enforcement agencies, especially in terms of financial fraud and money laundering. This paper reviews the state-of-the-art in terms of the methods of privacy that are being used within cryptocurrency transactions, and in the challenges that law enforcement face.
Decentralized & Collaborative AI on Blockchain
Authors: D. Justin Harris, Bo Waggoner
Abstract: Machine learning has recently enabled large advances in artificial intelligence, but these tend to be highly centralized. The large datasets required are generally proprietary; predictions are often sold on a per-query basis; and published models can quickly become out of date without effort to acquire more data and re-train them. We propose a framework for participants to collaboratively build a dataset and use smart contracts to host a continuously updated model. This model will be shared publicly on a blockchain where it can be free to use for inference. Ideal learning problems include scenarios where a model is used many times for similar input such as personal assistants, playing games, recommender systems, etc. In order to maintain the model’s accuracy with respect to some test set we propose both financial and non-financial (gamified) incentive structures for providing good data. A free and open source implementation for the Ethereum blockchain is provided at https://github.com/microsoft/0xDeCA10B.
Blockchain Mutability: Challenges and Proposed Solutions
Authors: Eugenia Politou, Fran Casino, Efthimios Alepis, Constantinos Patsakis
Abstract: Blockchain’s evolution during the past decade is astonishing: from bitcoin to over 2.000 altcoins, and from decentralised electronic payments to transactions programmable by smart contracts and complex tokens governed by decentralised organisations. While the new generation of blockchain applications is still evolving, blockchain’s technical characteristics are also advancing. Yet, immutability, a hitherto indisputable property according to which blockchain data cannot be edited nor deleted, remains the cornerstone of blockchain’s security. Nevertheless, blockchain’s immutability is being called into question lately in the light of the new erasing requirements imposed by the GDPR’s “\textit{Right to be Forgotten (RtbF)}” provision. As the RtbF obliges blockchain data to be editable in order restricted content redactions, modifications or deletions to be applied when requested, blockchains compliance with the regulation is indeed challenging, if not impracticable. Towards resolving this contradiction, various methods and techniques for mutable blockchains have been proposed in an effort to satisfy regulatory erasing requirements while preserving blockchains’ security. To this end, this work aims to provide a comprehensive review on the state-of-the-art research approaches, technical workarounds and advanced cryptographic techniques that have been put forward to resolve this conflict and to discuss their potentials, constraints and limitations when applied in the wild to either permissioned or permissionless blockchains.
Private key encryption and recovery in blockchain
Authors: Mehmet Aydar, Cemil Salih Cetin, Serkan Ayvaz, Betul Aygun
Abstract: The disruptive technology of blockchain can deliver secure solutions without the need for a central authority. In blockchain, assets that belong to a participant are controlled through the private key of an asymmetric key pair that is owned by the participant. Although, this lets blockchain network participants to have sovereignty on their assets, it comes with the responsibility of managing their own keys. Currently, there exists two major bottlenecks in managing keys; $a)$ users don’t have an efficient and secure way to store their keys, $b)$ no efficient recovery mechanism exists in case the keys are lost. In this study, we propose secure methods to efficiently store and recover keys. For the first, we introduce an efficient encryption mechanism to securely encrypt and decrypt the private key using the owner’s biometric signature. For the later, we introduce an efficient recovery mechanism using biometrics and secret sharing scheme. By applying the proposed key encryption and recovery mechanism, asset owners are able to securely store their keys on their devices and recover the keys in case they are lost.
Cryptocurrency Egalitarianism: A Quantitative Approach
Authors: Dimitris Karakostas, Aggelos Kiayias, Christos Nasikas, Dionysis Zindros
Abstract: Since the invention of Bitcoin one decade ago, numerous cryptocurrencies have sprung into existence. Among these, proof-of-work is the most common mechanism for achieving consensus, whilst a number of coins have adopted “ASIC-resistance” as a desirable property, claiming to be more “egalitarian,”S where egalitarianism refers to the power of each coin to participate in the creation of new coins. While proof-of-work consensus dominates the space, several new cryptocurrencies employ alternative consensus, such as proof-of-stake in which block minting opportunities are based on monetary ownership. A core criticism of proof-of-stake revolves around it being less egalitarian by making the rich richer, as opposed to proof-of-work in which everyone can contribute equally according to their computational power. In this paper, we give the first quantitative definition of a cryptocurrency’s \emph{egalitarianism}. Based on our definition, we measure the egalitarianism of popular cryptocurrencies that (may or may not) employ ASIC-resistance, among them Bitcoin, Ethereum, Litecoin, and Monero. Our simulations show, as expected, that ASIC-resistance increases a cryptocurrency’s egalitarianism. We also measure the egalitarianism of a stake-based protocol, Ouroboros, and a hybrid proof-of-stake/proof-of-work cryptocurrency, Decred. We show that stake-based cryptocurrencies, under correctly selected parameters, can be perfectly egalitarian, perhaps contradicting folklore belief.
Towards a formally verified implementation of the MimbleWimble cryptocurrency protocol
Authors: Gustavo Betarte, Maximiliano Cristiá, Carlos Luna, Adrián Silveira, Dante Zanarini
Abstract: MimbleWimble is a privacy-oriented cryptocurrency technology encompassing security and scalability properties that distinguish it from other protocols of the kind. In this paper we present and briefly discuss those properties and outline the basis of a model-driven verification approach to address the certification of the correctness of a particular implementation of the protocol.
Bonded Mining: Difficulty Adjustment by Miner Commitment
Authors: George Bissias, N. Brian Levine, David Thibodeau
Abstract: Proof-of-work blockchains must implement a difficulty adjustment algorithm (DAA) in order to maintain a consistent inter-arrival time between blocks. Conventional DAAs are essentially feedback controllers, and as such, they are inherently reactive. This leaves them susceptible to manipulation and often causes them to either under- or over-correct. We present Bonded Mining, a proactive DAA that works by collecting hash rate commitments secured by bond from miners. The difficulty is set directly from the commitments and the bond is used to penalize miners who deviate from their commitment. We devise a statistical test that is capable of detecting hash rate deviations by utilizing only on-blockchain data. The test is sensitive enough to detect a variety of deviations from commitments, while almost never misclassifying honest miners. We demonstrate in simulation that, under reasonable assumptions, Bonded Mining is more effective at maintaining a target block time than the Bitcoin Cash DAA, one of the newest and most dynamic DAAs currently deployed.
LApps: Technological, Legal and Market Potentials of Blockchain Lightning Network Applications
Authors: H. Mahdi Miraz, C. David Donald
Abstract: Following in the footsteps of pioneer Bitcoin, many altcoins as well as coloured coins have been being developed and merchandised adopting blockchain as the core enabling technology. However, since interoperability and scalability, due to high and capped (in particular cases) transaction latency are deep-rooted in the architecture of blockchain technology, they are by default inherited in any blockchain based applications. Lightning Network (LN) is one of the supporting technologies developed to eliminate this impediment of blockchain technology by facilitating instantaneous transfers of cryptos. Since the potentials of LN is still relatively unknown, this paper investigates the current states of development along with possible non-monetary usage of LN, especially in settlement coloured coins such as securities, as well as creation of new business models based on Lightning Applications (LApps) and microchannel payments as well as micro-trades. The legal challenges that may act as impediment to the adoption of LN is also discussed.
SeF: A Secure Fountain Architecture for Slashing Storage Costs in Blockchains
Authors: Swanand Kadhe, Jichan Chung, Kannan Ramchandran
Abstract: Full nodes, which synchronize the entire blockchain history and independently validate all the blocks, form the backbone of any blockchain network by playing a vital role in ensuring security properties. On the other hand, a user running a full node needs to pay a heavy price in terms of storage costs. E.g., the Bitcoin blockchain size has grown over 215GB, in spite of its low throughput. The ledger size for a high throughput blockchain Ripple has already reached 9TB, and it is growing at an astonishing rate of 12GB per day! In this paper, we propose an architecture based on ‘fountain codes’, a class of erasure codes, that enables any full node to ‘encode’ validated blocks into a small number of ‘coded blocks’, thereby reducing its storage costs by orders of magnitude. In particular, our proposed “Secure Fountain (SeF)” architecture can achieve a near-optimal trade-off between the storage savings per node and the ‘bootstrap cost’ in terms of the number of (honest) storage-constrained nodes a new node needs to contact to recover the blockchain. A key technical innovation in SeF codes is to make fountain codes secure against adversarial nodes that can provide maliciously formed coded blocks. Our idea is to use the header-chain as a ‘side-information’ to check whether a coded block is maliciously formed while it is getting decoded. Further, the ‘rateless property’ of fountain codes helps in achieving high decentralization and scalability. Our experiments demonstrate that SeF codes tuned to achieve 1000x storage savings enable full nodes to encode the 191GB Bitcoin blockchain into 195MB on average. A new node can recover the blockchain from an arbitrary set of storage-constrained nodes as long as the set contains ~1100 honest nodes on average. Note that for a 1000x storage savings, the fundamental bound on the number of honest nodes to contact is 1000: we need about 10% more in practice.
Blockchain-noncrypto uses
Capivara: A decentralized package version control using Blockchain
Authors: N. da Zimmerle Felipe Costa, B. Guerra J. Ruy Queiroz de
Abstract: Distributed consensus and Blockchains are popular among the cryptocurrencies where no one except the coins users, owns the data and transactions. No different to open source repositories, where the data belongs to the users. In this work it is presented a manner of having a repository for software packages in a Blockchain with distributed consensus, supported by the idea of the also demonstrated proof-of-download.
Biometric Blockchain: A Better Solution for the Security and Trust of Food Logistics
Authors: Tobechukwu Agbele, Bing Xu, Richard Jiang
Abstract: Blockchain has been emerging as a promising technology that could totally change the landscape of data security in the coming years, particularly for data access over Internet-of-Things and cloud servers. However, blockchain itself, though secured by its protocol, does not identify who owns the data and who uses the data. Other than simply encrypting data into keys, in this paper, we proposed a protocol called Biometric Blockchain (BBC) that explicitly incorporate the biometric cues of individuals to unambiguously identify the creators and users in a blockchain-based system, particularly to address the increasing needs to secure the food logistics, following the recently widely reported incident on wrongly labelled foods that caused the death of a customer on a flight. The advantage of using BBC in the food logistics is clear: it can not only identify if the data or labels are authentic, but also clearly record who is responsible for the secured data or labels. As a result, such a BBC-based solution can great ease the difficulty to control the risks accompanying the food logistics, such as faked foods or wrong gradient labels.
Blockchain Based Grid Operation Services for Transactive Energy Systems
Authors: Shivam Saxena, Hany Farag, Hjalmar Turesson, M. Henry Kim
Abstract: Transactive Energy Systems (TES) are modern electric power systems that enable decentralized owners of power generation assets to engage in energy transactions and provide computing services that improve the performance of power system operation. Blockchain technology is a key enabler of TES, allowing peers to engage in trustless, persistent transactions that are both enforceable and auditable. However, previous work within this context has not adequately explored fraudulent service transactions amongst peers, and its potential negative impact on power system operation. To that end, this paper proposes a blockchain based TES that enables distributed peers (known as agents), to receive incentives for providing grid operation services in the form of voltage regulation, which is a critical operational service. The proposed system i) maintains a trustless reputation rating for each agent that is increased proportionately with each transaction that improves grid operation, ii) utilizes smart contracts to enforce the validity of each transaction and penalizes reputation ratings in case of a fraudulent transaction, iii) automates the negotiation and bidding of agent services by implementing the contract net protocol (CNP) as a smart contract. Experimental results on both simulated and real-world power systems are executed to demonstrate the efficacy of the proposed system.
HyperPubSub: Blockchain based Publish/Subscribe
Authors: Gewu Bu, Lam Son Thanh Nguyen, Maria Potop-Butucaru, Kim Thai
Abstract: In this paper we describe the architecture and the implementation of a broker based publish/subscribe system where the broker role is played by a private blockchain, Hy-perledger Fabric. We show the effectiveness of our architecture by implementing and deploying a photo trading plateform. Interestingly, our architecture is generic enough to be adapted to any digital asset trading.
MetaAnalysis of Methods for Scaling Blockchain Technology for Automotive Uses
Authors: Parth Singhal, Siddharth Masih
Abstract: The automotive industry has seen an increased need for connectivity, both as a result of the advent of autonomous driving and the rise of connected cars and truck fleets. This shift has led to issues such as trusted coordination and a wider attack surface have come to light, leading to higher costs and bureaucratic interventions. Due to the increasing adoption of connected vehicles, as well as other connected infrastructure, trustless peer to peer systems including blockchain are being explored as potential solution to this efficiency problem. All the while, scalability is still a significant concern for industry players. Current blockchain based systems have difficulty scaling: Bitcoin can only process seven transactions per second (tx/s) whereas Ethereum’s fifteen tx/s is not a major improvement. Combined with the high cost of consensus and low throughput, such platforms are unusable with the mobility sector. This paper will address the latest advances in the field that aim to resolve parts of this problem as well as inform its readers about the scalability technologies that could push blockchain automotive infrastructure into the mainstream. This paper will also introduce the theoretical tools and advancements that, if implemented, could bring the mobility industry closer toward adopting efficient, scalable, and cost effective decentralized solutions.
Ethereum
The Operational Cost of Ethereum Airdrops
Authors: Michael Fröwis, Rainer Böhme
Abstract: Efficient transfers to many recipients present a host of issues on Ethereum. First, accounts are identified by long and incompressible constants. Second, these constants have to be stored and communicated for each payment. Third, the standard interface for token transfers does not support lists of recipients, adding repeated communication to the overhead. Since Ethereum charges resource usage, even small optimizations translate to cost savings. Airdrops, a popular marketing tool used to boost coin uptake, present a relevant example for the value of optimizing bulk transfers. Therefore, we review technical solutions for airdrops of Ethereum-based tokens, discuss features and prerequisites, and compare the operational costs by simulating 35 scenarios. We find that cost savings of factor two are possible, but require specific provisions in the smart contract implementing the token system. Pull-based approaches, which use on-chain interaction with the recipients, promise moderate savings for the distributor while imposing a disproportional cost on each recipient. Total costs are broadly linear in the number of recipients independent of the technical approach. We publish the code of the simulation framework for reproducibility, to support future airdrop decisions, and to benchmark innovative bulk payment solutions.
Manticore: A User-Friendly Symbolic Execution Framework for Binaries and Smart Contracts
Authors: Mark Mossberg, Felipe Manzano, Eric Hennenfent, Alex Groce, Gustavo Grieco, Josselin Feist, Trent Brunson, Artem Dinaburg
Abstract: An effective way to maximize code coverage in software tests is through dynamic symbolic execution$-$a technique that uses constraint solving to systematically explore a program’s state space. We introduce an open-source dynamic symbolic execution framework called Manticore for analyzing binaries and Ethereum smart contracts. Manticore’s flexible architecture allows it to support both traditional and exotic execution environments, and its API allows users to customize their analysis. Here, we discuss Manticore’s architecture and demonstrate the capabilities we have used to find bugs and verify the correctness of code for our commercial clients.
Financial
Characterizing Bitcoin donations to open source software on GitHub
Authors: Yury Zhauniarovich, Yazan Boshmaf, Al Husam Jawaheri, Al Mashael Sabah
Abstract: Web-based hosting services for version control, such as GitHub, have made it easier for people to develop, share, and donate money to software repositories. In this paper, we study the use of Bitcoin to make donations to open source repositories on GitHub. In particular, we analyze the amount and volume of donations over time, in addition to its relationship to the age and popularity of a repository. We scanned over three million repositories looking for donation addresses. We then extracted and analyzed their transactions from Bitcoin’s public blockchain. Overall, we found a limited adoption of Bitcoin as a payment method for receiving donations, with nearly 44 thousand deposits adding up to only 8.3 million dollars in the last 10 years. We also found weak positive correlation between the amount of donations in dollars and the popularity of a repository, with highest correlation (r=0.013) associated with number of forks.
The evolving liaisons between the transaction networks of Bitcoin and its price dynamics
Authors: Alexandre Bovet, Carlo Campajola, Francesco Mottes, Valerio Restocchi, Nicolò Vallarano, Tiziano Squartini, J. Claudio Tessone
Abstract: Cryptocurrencies are distributed systems that allow exchanges of native tokens among participants, or the exchange of such tokens for fiat currencies in markets external to these public ledgers. The availability of their complete historical bookkeeping opens up the possibility of understanding the relationship between aggregated users’ behaviour and the cryptocurrency pricing in exchange markets. This paper analyses the properties of the transaction network of Bitcoin. We consider four different representations of it, over a period of nine years since the Bitcoin creation and involving 16 million users and 283 million transactions. By analysing these networks, we show the existence of causal relationships between Bitcoin price movements and changes of its transaction network topology. Our results reveal the interplay between structural quantities, indicative of the collective behaviour of Bitcoin users, and price movements, showing that, during price drops, the system is characterised by a larger heterogeneity of nodes activity.
Improved Forecasting of Cryptocurrency Price using Social Signals
Authors: Maria Glenski, Tim Weninger, Svitlana Volkova
Abstract: Social media signals have been successfully used to develop large-scale predictive and anticipatory analytics. For example, forecasting stock market prices and influenza outbreaks. Recently, social data has been explored to forecast price fluctuations of cryptocurrencies, which are a novel disruptive technology with significant political and economic implications. In this paper we leverage and contrast the predictive power of social signals, specifically user behavior and communication patterns, from multiple social platforms GitHub and Reddit to forecast prices for three cyptocurrencies with high developer and community interest – Bitcoin, Ethereum, and Monero. We evaluate the performance of neural network models that rely on long short-term memory units (LSTMs) trained on historical price data and social data against price only LSTMs and baseline autoregressive integrated moving average (ARIMA) models, commonly used to predict stock prices. Our results not only demonstrate that social signals reduce error when forecasting daily coin price, but also show that the language used in comments within the official communities on Reddit (r/Bitcoin, r/Ethereum, and r/Monero) are the best predictors overall. We observe that models are more accurate in forecasting price one day ahead for Bitcoin (4% root mean squared percent error) compared to Ethereum (7%) and Monero (8%).
Are cryptocurrency traders pioneers or just risk-seekers? Evidence from brokerage accounts
Authors: Matthias Pelster, Bastian Breitmayer, Tim Hasso
Abstract: Are cryptocurrency traders driven by a desire to invest in a new asset class to diversify their portfolio or are they merely seeking to increase their levels of risk? To answer this question, we use individual-level brokerage data and study their behavior in stock trading around the time they engage in their first cryptocurrency trade. We find that when engaging in cryptocurrency trading investors simultaneously increase their risk-seeking behavior in stock trading as they increase their trading intensity and use of leverage. The increase in risk-seeking in stocks is particularly pronounced when volatility in cryptocurrency returns is low, suggesting that their overall behavior is driven by excitement-seeking.
Internet of Things (IoT)
Secure IoT access at scale using blockchains and smart contracts
Authors: Nikos Fotiou, Iakovos Pittaras, A. Vasilios Siris, Spyros Voulgaris, C. George Polyzos
Abstract: Blockchains and smart contracts are an emerging, promising technology, that has received considerable attention. We use the blockchain technology, and in particular Ethereum, to implement a large-scale event-based Internet of Things (IoT) control system. We argue that the distributed nature of the “ledger,” as well as, Ethereum’s capability of parallel execution of replicated “smart contracts”, provide the sought after automation, generality, flexibility, resilience, and high availability. We design a realistic blockchain-based IoT architecture, using existing technologies while by taking into consideration the characteristics and limitations of IoT devices and applications. Furthermore, we leverage blockchain’s immutability and Ethereum’s support for custom tokens to build a robust and efficient token-based access control mechanism. Our evaluation shows that our solution is viable and offers significant security and usability advantages.
Ultra Lightweight Multiple-time Digital Signature for the Internet of Things Devices
Authors: A. Attila Yavuz, Ozgur Muslum Ozmen
Abstract: Digital signatures are basic cryptographic tools to provide authentication and integrity in the emerging ubiquitous systems in which resource-constrained devices are expected to operate securely and efficiently. However, existing digital signatures might not be fully practical for such resource-constrained devices (e.g., medical implants) that have energy limitations. Some other computationally efficient alternatives (e.g., one-time/multiple-time signatures) may introduce high memory and/or communication overhead due to large private key and signature sizes. In this paper, our contributions are two-fold: First, we develop a new lightweight multiple-time digital signature scheme called Signer Efficient Multiple-time Elliptic Curve Signature (SEMECS), which is suitable for resource-constrained embedded devices. SEMECS achieves optimal signature and private key sizes for an EC-based signature without requiring any EC operation (e.g., EC scalar multiplication or addition) at the signer. We prove SEMECS is secure (in random oracle model) with a tight security reduction. Second, we fully implemented SEMECS on 8-bit AVR microprocessor with a comprehensive energy consumption analysis and comparison. Our experiments confirm up to 19x less battery-consumption for SEMECS as compared to its fastest (full-time) counterpart, SchnorrQ, while offering significant performance advantages over its multiple-time counterparts in various fronts. We open-source our implementation for public testing and adoption.
Mathematical
On the Round Complexity of Randomized Byzantine Agreement
Authors: Ran Cohen, Iftach Haitner, Nikolaos Makriyannis, Matan Orland, Alex Samorodnitsky
Abstract: We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that:
(1) BA protocols resilient against $n/3$ [resp., $n/4$] corruptions terminate (under attack) at the end of the first round with probability at most $o(1)$ [resp., $1/2+ o(1)$].
(2) BA protocols resilient against $n/4$ corruptions terminate at the end of the second round with probability at most $1-Θ(1)$.
(3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against $n/3$ [resp., $n/4$] corruptions terminate at the end of the second round with probability at most $o(1)$ [resp., $1/2 + o(1)$].
The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI).
The third bound essentially matches the recent protocol of Micali (ITCS’17) that tolerates up to n/3 corruptions and terminates at the end of the third round with constant probability.
Proof of Work (PoW) alternatives
Privacy-Preserving Blockchain Mining: Sybil-resistance by Proof-of-Useful-Work
Authors: Hjalmar Turesson, Alexandra Roatis, Marek Laskowski, Henry Kim
Abstract: Blockchains rely on a consensus among participants to achieve decentralization and security. However, reaching consensus in an online, digital world where identities are not tied to physical users is a challenging problem. Proof-of-work (PoW) provides a solution by linking representation to a valuable, physical resource. This has worked well, currently securing Bitcoins $100 B value. However, the Bitcoin network uses a tremendous amount of specialized hardware and energy, and since the utility of these resources is strictly limited to blockchain security, the resources used are not useful other purposes.
Here, we propose an alternative consensus scheme that directs the computational resources to a task with utility beyond blockchain security, aiming at better resource utilization. The key idea is to channel the resources to optimization of machine learning (ML) models by setting up decentralized ML competitions. This is achieved by a hybrid consensus scheme relying on three parties: data providers, miners, and a committee. The data provider makes data available and provides payment in return for the best model, miners compete about the payment and access to the committee by producing ML optimized models, and the committee controls the ML competition.
Towards a Multi-Chain Future of Proof-of-Space
Authors: Shuyang Tang, Jilai Zheng, Yao Deng, Ziyu Wang, Zhiqiang Liu, Dawu Gu
Abstract: Proof-of-Space provides an intriguing alternative for consensus protocol of permissionless blockchains due to its recyclable nature and the potential to support multiple chains simultaneously. However, a direct shared proof of the same storage, which was adopted in the existing multi-chain schemes based on Proof-of-Space, could give rise to newborn attack on new chain launching. To fix this gap, we propose an innovative framework of single-chain Proof-of-Space and further present a novel multi-chain scheme which can resist newborn attack effectively by elaborately combining shared proof and chain-specific proof of storage. Moreover, we analyze the security of the multi-chain scheme and prove that it is incentive-compatible. This means that participants in such multi-chain system can achieve their greatest utility with our proposed strategy of storage resource partition.
A Survey on Zero Knowledge Range Proofs and Applications
Authors: Eduardo Morais, Tommy Koens, Cees Wijk van, Aleksei Koren
Abstract: In last years, there has been an increasing effort to leverage Distributed Ledger Technology (DLT), including blockchain. One of the main topics of interest, given its importance, is the research and development of privacy mechanisms, as for example is the case of Zero Knowledge Proofs (ZKP). ZKP is a cryptographic technique that can be used to hide information that is put into the ledger, while still allowing to perform validation of this data.
In this work we describe different strategies to construct Zero Knowledge Range Proofs (ZKRP), as for example the scheme proposed by Boudot in 2001; the one proposed in 2008 by Camenisch et al, and Bulletproofs, proposed in 2017. We also compare these strategies and discuss possible use cases.
Since Bulletproofs is the most efficient construction, we will give a detailed description of its algorithms and optimizations. Bulletproofs is not only more efficient than previous schemes, but also avoids the trusted setup, which is a requirement that is not desirable in the context of Distributed Ledger Technology (DLT) and blockchain. In case of cryptocurrencies, if the setup phase is compromised, it would be possible to generate money out of thin air. Interestingly, Bulletproofs can also be used to construct generic Zero Knowledge Proofs (ZKP), in the sense that it can be used to prove generic statements, and thus it is not only restricted to ZKRP, but it can be used for any kind of Proof of Knowledge (PoK). Hence Bulletproofs leads to a more powerful tool to provide privacy for DLT. Here we describe in detail the algorithms involved in Bulletproofs protocol for ZKRP. Also, we present our implementation, which was open sourced.
Fair Byzantine Agreements for Blockchains
Authors: Tzu-Wei Chao, Hao Chung, Po-Chun Kuo
Abstract: Byzantine general problem is the core problem of the consensus algorithm, and many protocols are proposed recently to improve the decentralization level, the performance and the security of the blockchain. There are two challenging issues when the blockchain is operating in practice. First, the outcomes of the consensus algorithm are usually related to the incentive model, so whether each participant’s value has an equal probability of being chosen becomes essential. However, the issues of fairness are not captured in the traditional security definition of Byzantine agreement. Second, the blockchain should be resistant to network failures, such as cloud services shut down or malicious attack, while remains the high performance most of the time.
This paper has two main contributions. First, we propose a novel notion called fair validity for Byzantine agreement. Intuitively, fair validity lower-bounds the expected numbers that honest nodes’ values being decided if the protocol is executed many times. However, we also show that any Byzantine agreement could not achieve fair validity in an asynchronous network, so we focus on synchronous protocols. This leads to our second contribution: we propose a fair, responsive and partition-resilient Byzantine agreement protocol tolerating up to 1/3 corruptions. Fairness means that our protocol achieves fair validity. Responsiveness means that the termination time only depends on the actual network delay instead of depending on any pre-determined time bound. Partition-resilience means that the safety still holds even if the network is partitioned, and the termination will hold if the partition is resolved.
For the performance, our Byzantine agreement outdoes thestate-of-art synchronous protocols. Precisely, the expected roundcomplexity of our protocol is 6.33 rounds for the static adversary.For comparison, the protocol proposed by Abraham et al. inFinancial Cryptography 2019 requires expected 10 rounds andthe Algorand Agreement proposed by Chen et al. in CryptologyePrint 2018/377 requires expected 8.2 rounds. Moreover, weconduct an experiment with 21 nodes in 10 regions spanning3 continents on Google cloud platform, and the results show thelatency of our responsive protocol is 241.79 ms.
Smart contracts
A Revisit on Blockchain-based Smart Contract Technology
Authors: Fengkie Junis, Widya Malik Faisal Prasetya, Ibrahim Farouq Lubay, Kartika Anny Sari
Abstract: Blockchain-based smart contract has become a growing field in the blockchain technology. What was once a technology used to solve digital transaction issues turns out to have some wider usage, including smart contract. The development of smart contract can be traced from the numerous platforms facilitating it, however the issue on how well each platform works as oppose to each other has yet been fully explored. The usage of smart contract can be seen from the applications that are built on top of the smart contract platform, such as the tokenization of real world to virtual world assets. However smart contract contains several issues concerning security and codifying which could be solved by various tools that are proposed by existing research. This paper aims to revisit the blockchain-based smart contract technology in order to understand and discuss the research gaps gathered from existing research and to provide guidance for future research.
Leave a Comment