585 research outputs found

    Cryptography for Bitcoin and friends

    Get PDF
    Numerous cryptographic extensions to Bitcoin have been proposed since Satoshi Nakamoto introduced the revolutionary design in 2008. However, only few proposals have been adopted in Bitcoin and other prevalent cryptocurrencies, whose resistance to fundamental changes has proven to grow with their success. In this dissertation, we introduce four cryptographic techniques that advance the functionality and privacy provided by Bitcoin and similar cryptocurrencies without requiring fundamental changes in their design: First, we realize smart contracts that disincentivize parties in distributed systems from making contradicting statements by penalizing such behavior by the loss of funds in a cryptocurrency. Second, we propose CoinShuffle++, a coin mixing protocol which improves the anonymity of cryptocurrency users by combining their transactions and thereby making it harder for observers to trace those transactions. The core of CoinShuffle++ is DiceMix, a novel and efficient protocol for broadcasting messages anonymously without the help of any trusted third-party anonymity proxies and in the presence of malicious participants. Third, we combine coin mixing with the existing idea to hide payment values in homomorphic commitments to obtain the ValueShuffle protocol, which enables us to overcome major obstacles to the practical deployment of coin mixing protocols. Fourth, we show how to prepare the aforementioned homomorphic commitments for a safe transition to post-quantum cryptography.Seit seiner revolutionären Erfindung durch Satoshi Nakamoto im Jahr 2008 wurden zahlreiche kryptographische Erweiterungen für Bitcoin vorgeschlagen. Gleichwohl wurden nur wenige Vorschläge in Bitcoin und andere weit verbreitete Kryptowährungen integriert, deren Resistenz gegen tiefgreifende Veränderungen augenscheinlich mit ihrer Verbreitung wächst. In dieser Dissertation schlagen wir vier kryptographische Verfahren vor, die die Funktionalität und die Datenschutzeigenschaften von Bitcoin und ähnlichen Kryptowährungen verbessern ohne deren Funktionsweise tiefgreifend verändern zu müssen. Erstens realisieren wir Smart Contracts, die es erlauben widersprüchliche Aussagen einer Vertragspartei mit dem Verlust von Kryptogeld zu bestrafen. Zweitens schlagen wir CoinShuffle++ vor, ein Mix-Protokoll, das die Anonymität von Benutzern verbessert, indem es ihre Transaktionen kombiniert und so deren Rückverfolgung erschwert. Sein Herzstück ist DiceMix, ein neues und effizientes Protokoll zur anonymen Veröffentlichung von Nachrichten ohne vertrauenswürdige Dritte und in der Präsenz von bösartigen Teilnehmern. Drittens kombinieren wir dieses Protokoll mit der existierenden Idee, Geldbeträge in Commitments zu verbergen, und erhalten so das ValueShuffle-Protokoll, das uns ermöglicht, große Hindernisse für den praktischen Einsatz von Mix-Protokollen zu überwinden. Viertens zeigen wir, wie die dabei benutzten Commitments für einen sicheren Übergang zu Post-Quanten-Kryptographie vorbereitet werden können

    Liar, Liar, Coins on Fire! — Penalizing Equivocation By Loss of Bitcoins

    Get PDF
    We show that equivocation, i.e., making conflicting statements to others in a distributed protocol, can be monetarily disincentivized by the use of crypto-currencies such as Bitcoin. To this end, we design completely decentralized non-equivocation contracts, which make it possible to penalize an equivocating party by the loss of its money. At the core of these contracts, there is a novel cryptographic primitive called accountable assertions, which reveals the party's Bitcoin credentials if it equivocates. Non-equivocation contracts are particularly useful for distributed systems that employ public append-only logs to protect data integrity, e.g., in cloud storage and social networks. Moreover, as double-spending in Bitcoin is a special case of equivocation, the contracts enable us to design a payment protocol that allows a payee to receive funds at several unsynchronized points of sale, while being able to penalize a double-spending payer after the fact

    SpartanDark: Anonymity Model Integration with a Blockchain Network using SpartanGold

    Get PDF
    Demand for blockchain ecosystems has seen exponential growth in recent times due to its decentralized nature and trustless verification process for the transactions involved. However, transaction data needs to be leveraged for verification, which coupled with the transparent nature of the blockchain ledger, provides sufficient data for malicious entities to reveal identities and even financial history of users. Data masking techniques have been employed over the years to make blockchain transactions anonymous, making them resistant to identity analysis, a key set of methods being zero-knowledge proof (zk-proof) protocols that guarantee zero data leak. In this research, we develop SpartanDark, a fork of SpartanGold that integrates a zk-proof protocol, Zero-Knowledge Succinct Non-interactive Argument of Knowledge (zk-SNARK) for transaction verification. SpartanDark provides a Decentralized Anonymous Payment scheme (DAP) with anonymity guarantees, akin to the privacy transaction model in Zerocash. Our analysis shows that this transaction model presents a high degree of data privacy when compared to traditional blockchain models, carrying zero identifying information about the transaction across the blockchain, making it implausible for other entities to profile any user and thus reestablishing one of the core tenets of blockchain: privacy

    Blockchain based Decentralized Applications: Technology Review and Development Guidelines

    Full text link
    Blockchain or Distributed Ledger Technology is a disruptive technology that provides the infrastructure for developing decentralized applications enabling the implementation of novel business models even in traditionally centralized domains. In the last years it has drawn high interest from the academic community, technology developers and startups thus lots of solutions have been developed to address blockchain technology limitations and the requirements of applications software engineering. In this paper, we provide a comprehensive overview of DLT solutions analyzing the addressed challenges, provided solutions and their usage for developing decentralized applications. Our study reviews over 100 blockchain papers and startup initiatives from which we construct a 3-tier based architecture for decentralized applications and we use it to systematically classify the technology solutions. Protocol and Network Tier solutions address the digital assets registration, transactions, data structure, and privacy and business rules implementation and the creation of peer-to-peer networks, ledger replication, and consensus-based state validation. Scaling Tier solutions address the scalability problems in terms of storage size, transaction throughput, and computational capability. Finally, Federated Tier aggregates integrative solutions across multiple blockchain applications deployments. The paper closes with a discussion on challenges and opportunities for developing decentralized applications by providing a multi-step guideline for decentralizing the design of traditional systems and implementing decentralized applications.Comment: 30 pages, 8 figures, 9 tables, 121 reference

    SoK: Layer-Two Blockchain Protocols

    Get PDF
    Blockchains have the potential to revolutionize markets and services. However, they currently exhibit high latencies and fail to handle transaction loads comparable to those managed by traditional financial systems. Layer-two protocols, built on top of layer-one blockchains, avoid disseminating every transaction to the whole network by exchanging authenticated transactions off-chain. Instead, they utilize the expensive and low-rate blockchain only as a recourse for disputes. The promise of layer-two protocols is to complete off-chain transactions in sub-seconds rather than minutes or hours while retaining asset security, reducing fees and allowing blockchains to scale. We systematize the evolution of layer-two protocols over the period from the inception of cryptocurrencies in 2009 until today, structuring the multifaceted body of research on layer-two transactions. Categorizing the research into payment and state channels, commit-chains and protocols for refereed delegation, we provide a comparison of the protocols and their properties. We provide a systematization of the associated synchronization and routing protocols along with their privacy and security aspects. This Systematization of Knowledge (SoK) clears the layer-two fog, highlights the potential of layer-two solutions and identifies their unsolved challenges, indicating propitious avenues of future work

    Chatting online: comparing spoken and online written interaction between friends

    Get PDF
    This thesis addresses the question of whether or not online interactional practices are systematically different from interaction in other contexts, particularly spoken interaction. I will establish how the organization of online interaction demonstrates participants orientations to the technological affordances of the online medium. The dataset for the study comprises one-to-one interaction between friends, conducted using the chat application of the social networking site, Facebook. Chat logs and screen capture data were used to analyze how participants engaged in, and managed, their unfolding interaction. The data were analyzed using conversation analysis (CA). CA was developed originally for the analysis of spoken talk, but in this dissertation it provides an empirical basis for comparing Facebook chat and spoken interaction. The thesis demonstrates how CA can be used for analyzing online interaction. The first analytic chapter provides an overview of how participants organize the generic orders of interaction. The findings suggest that participants draw on their knowledge of both spoken and written interaction when managing the particular interactional constraints and affordances of Facebook chat. The second analytic chapter focuses on chat openings, comparing them to openings in spoken interaction. The findings reveal some similarities, but also systematic differences which orient to the design of the chat software. The third analytic chapter examines topic management, including topic-initiation, topic change and the management of simultaneous topics. The findings suggest that the CA categorization of topic-initiating turns could potentially be extended by also analyzing action-orientation and also the epistemic stance displayed. The analysis also reveals remarkable similarities between topic change in spoken interaction and in Facebook chat. Finally in this chapter I show how organizational components of spoken interaction, such as adjacency pairs and tying techniques, are used to manage simultaneous topics. The final analytic chapter focuses on self-repair in Facebook chat. The analysis reveals that self-repairs completed during message construction orient to the same interactional contingencies as self-repairs in spoken interaction. However, the affordances of Facebook chat enable these repairs to be hidden from the recipient. Visible repairs tend to be corrections, with the affordances impacting the sequential placement of such repairs. Finally, I show how participants self-repair in response to the actions of their co-participant. Overall, the findings reveal a number of similarities between the organization of Facebook chat and spoken interaction. The analysis also reveals that participants attend to the technological affordances of Facebook in a variety of ways. Finally, this thesis demonstrates that, while there are differences between the interactional practices of spoken and online written interaction, CA can be used to analyze, and subsequently explain, such differences

    Design and evaluation of blockchain-based security protocols

    Get PDF
    Many security protocols rely on the assumption that the trusted third party (TTP) will behave “as it should”. However, this assumption is difficult to justify in the real world. A TTP may become malicious due to its hidden interests or having been compromised. It is publicly acknowledged that a failed TTP can easily destroy the entire security protocol. This thesis aims to provide results on how to use blockchain technologies to mitigate TTP challenges and thereby secure existing cryptographic protocols. Firstly, we formally define a smart contract-based TTP (denoted as TTP-I) and give two security protocols based on such a type of TTP as concrete instances. In this approach, a smart contract can either complement a TTP’s actions or take over the entire functions of the existing TTP. This helps to obtain many security properties such as transparency and accountability. Smart contracts, however, are not adequate to replace TTP that is capable of maintaining secret information since all the states changed by TTP-I are in plaintext and publicly accessible. To fill the gap, we propose another type of TTP (denoted as TTP-II) that enables confidential executions by combining smart contracts and Trusted Execution Environments (TEEs). To achieve this goal, we first investigate the state-of-the-art TEE-aided confidential smart contracts and then explore their core mechanisms. We further apply TTP-II to a traceable credential system and an accountable decryption system. These systems are proved secure and feasible. However, since blockchain systems suffer from scalability and performance issues, the development of blockchain-based cryptographic protocols is inevitably retarded. At last, to make better blockchain systems, we provide two core mechanisms: a weak consensus algorithm and a delegatable payment protocol. The weak consensus algorithm allows parallel block generation, improving the performance and scalability of upper-layer blockchain systems. The delegatable payment protocol creates an offline payment channel, improving the payment speed. Both proposed algorithms have been practically implemented and systematically evaluated. Notably, the weak consensus algorithm has already been taken up by industries. Video abstract: https://youtu.be/rkAatxBRau

    A Qualitative Study of Anti-Feminist Discursive Strategies in Online Comment Sections

    Get PDF
    This thesis uses multiple analytic categories drawn from the literature to identify discursive strategies used in online comment sections that function to undermine feminism. The work has two purposes: to provide a qualitative, critical discourse analysis of anti-feminist discourse in asynchronous computer-mediated communication (CMC), and to describe the ways in which the frameworks drawn from the literature complement one another in the analysis. This is done by analyzing comments from several North American websites, and describing occurrences of anti-feminist discursive strategies in terms of individual occurrences, and as they intersect with one another. Previous research has shown that the ability to identify anti-feminist discursive strategies allows feminists to resist silencing. Thus, in addition to adding to the literature on anti-feminist discursive strategies and asynchronous CMC, it is my hope that this work may be useful in denaturalizing and demystifying these strategies

    A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks

    Full text link
    © 2013 IEEE. The past decade has witnessed the rapid evolution in blockchain technologies, which has attracted tremendous interests from both the research communities and industries. The blockchain network was originated from the Internet financial sector as a decentralized, immutable ledger system for transactional data ordering. Nowadays, it is envisioned as a powerful backbone/framework for decentralized data processing and data-driven self-organization in flat, open-access networks. In particular, the plausible characteristics of decentralization, immutability, and self-organization are primarily owing to the unique decentralized consensus mechanisms introduced by blockchain networks. This survey is motivated by the lack of a comprehensive literature review on the development of decentralized consensus mechanisms in blockchain networks. In this paper, we provide a systematic vision of the organization of blockchain networks. By emphasizing the unique characteristics of decentralized consensus in blockchain networks, our in-depth review of the state-of-the-art consensus protocols is focused on both the perspective of distributed consensus system design and the perspective of incentive mechanism design. From a game-theoretic point of view, we also provide a thorough review of the strategy adopted for self-organization by the individual nodes in the blockchain backbone networks. Consequently, we provide a comprehensive survey of the emerging applications of blockchain networks in a broad area of telecommunication. We highlight our special interest in how the consensus mechanisms impact these applications. Finally, we discuss several open issues in the protocol design for blockchain consensus and the related potential research directions
    • …
    corecore