103 research outputs found

    Randomness invalidates criminal smart contracts

    Get PDF
    A smart contract enforces specific performance on anonymous users without centralization. It facilitates payment equity in commerce by providing irreversible transactions. Smart contracts are also used for illegal activities such as money laundering and ransomware. Such contracts include criminal smart contracts (CSCs), proposed in CCS’16, that can be efficiently implemented in existing scripting languages. This aggravates concerns about the dangers of CSCs. However, PublicLeaks, a CSC for leaking private data, is conditionally implemented as it is influenced by various factors. For example, PublicLeaks does not necessarily reach a desirable terminal state for a criminal leaking private information, and other possible terminal states may invalidate the CSC. In this study, we propose a CSC based on PublicLeaks by formulating random factors such as the donation ratio. Our contract forks into five terminal states, including a unique one in PublicLeaks due to randomness. We simulated the maximal probabilities of these terminal states and found that the desirable terminal state in PublicLeaks is reachable with low probabilities (lower than 25%). The terminal state where the criminal fails to leak private information is attained with relatively high probabilities (over 65%). Therefore, our simulations show that CSCs are not always as powerful as expected, and the risk posed by them can be mitigated

    Bot Contracts

    Get PDF
    In this Article, we explain why the transactions commonly known as “smart contracts” are better understood as “bot contracts.” Taking an interdisciplinary approach, we show why the “smart contracts” moniker is misdescriptive in two important ways. First, these transactions are automated, not smart. Second, they do not afford parties many enforcement rights and defenses that one expects from common law contractual relationships. To fully understand these transactions, it is important to appreciate how the term “smart contracts” differs from what the technology delivers. Our review of the technology explains that these transactions have tremendous practical utility in reducing risk and avoiding the uncertainty and expense of seeking judicial enforcement. However, the electronic processes that occur in this category are not smart in the sense of being thoughtful, creative, or even amenable to change. They are programmed to follow preset instructions and execute automatically. Once the conditions for performance under a smart contract occur, performance cannot be stopped. Because these transactions are automated, they lack features and defenses available to those who enter into typical contractual relationships. Common law contracts are sets of promises or obligations that may be enforced by a court. However, once a smart contract is set in motion, no person or court can reverse the transaction. In this way, smart contracts differ fundamentally from traditional contracts because they leave no room for judicial intervention. By design, they evade the risk of what a court may do in fashioning a remedy. Courts have no power to set the transaction aside if it was induced by fraud or if another common law defense would, under other circumstances, render the transaction void or voidable. Although the term “smart contract” appears to have taken hold, we propose that these transactions are better thought of as “bot” or “automated” agreements. Reframing these transactions in this way would reset expectations in line with what the technology can deliver. Adopting this more encompassing terminology will send a strong informational signal that avoids misrepresenting the abilities of these agreements by more accurately communicating that they execute automatically and eliminate both the risks and benefits that accompany traditional common law contracts

    Governing the Interface Between Natural and Formal Language in Smart Contracts

    Full text link
    Much of the confusion about the proper regulation of smart contracts stems from the fact that both code and law are expressed in language. Natural (human) and formal (computer) languages are profoundly different, however. Natural language in the form of a true legal contract expresses human meaning and expectation. Code simply acts, and when code acts contrary to the understanding of the parties to a contract, courts must have a theoretical and legal basis in order to intervene--which this Article provides. Present scholarship on the governance of smart contracts centers on logistical problems relating to the effects of automation on operation and execution, most notably problems of inflexibility and lack of enforcement discretion. However, automatic execution is nothing new in contract law. Rather, it is the legal interface between contract law and code that must catch and hold our attention. We focus on the point where the ‘natural language’ of contract law crosses over into the ‘formal language’ of computer code. Natural language contract terms are made accessible to a human and receive some sort of confirmation to establish the contractual magic, a set of bespoke legal rules between two parties encapsulated in some document or through behavior that makes the intention of the parties unmistakable. The formal language program portion of a smart contract executes, sometimes in accordance with these expectations, sometimes not. This Article asserts that human expectations determine the legal obligations of a contract, and that code merely executes it. It then explores the legal bases and ramifications of this human-centered law of smart contracting

    Consecuencias penales y tributarias a la modificación fraudulenta de los smart contracts. Especial referencia al caso The DAO

    Get PDF
    The modification of the smart contracts –«contracts» that are formalized in the code of a blockchain– supposes that, due to their mechanics of operation in the blockchain that configures them as «self-executing», in the event that a fraudulent alteration thereof that derives a transfer of assets, this modification is difficult to correct, although it is detectable for the parties. The paradigmatic example was The DAO conflict, in which one part of the network members accepted fraud for not violating the principles of non-intervention and modification of the code. The objective of this analysis is the determination of the possible legal consequences that arise around this type of situation.La modificación de los denominados smart contracts –«contratos» que se formalizan en el código de un blockchain– supone que, por su mecánica de funcionamiento en la cadena de bloques que los configura como «autoejecutables», en el caso de que se produzca una alteración fraudulenta de los mismos que derive una transmisión patrimonial, esta modificación sea difícilmente corregible, aunque sea detectable para las partes. El ejemplo paradigmático fue el conflicto de The DAO, en la que una parte los miembros de la red aceptaba el fraude por no infringir los principios de no intervención y modificación del código. El objetivo de este análisis es la determinación de las posibles consecuencias jurídicas que nacen en torno a este tipo de situaciones

    Applying Secure Multi-party Computation in Practice

    Get PDF
    In this work, we present solutions for technical difficulties in deploying secure multi-party computation in real-world applications. We will first give a brief overview of the current state of the art, bring out several shortcomings and address them. The main contribution of this work is an end-to-end process description of deploying secure multi-party computation for the first large-scale registry-based statistical study on linked databases. Involving large stakeholders like government institutions introduces also some non-technical requirements like signing contracts and negotiating with the Data Protection Agency

    Random Justice

    Get PDF

    Turvalise ühisarvutuse rakendamine

    Get PDF
    Andmetest on kasu vaid siis kui neid saab kasutada. Eriti suur lisandväärtus tekib siis, kui ühendada andmed erinevatest allikatest. Näiteks, liites kokku maksu- ja haridusandmed, saab riik läbi viia kõrghariduse erialade tasuvusanalüüse. Sama kehtib ka erasektoris - ühendades pankade maksekohustuste andmebaasid, saab efektiivsemalt tuvastada kõrge krediidiriskiga kliente. Selline andmekogude ühendamine on aga tihti konfidentsiaalsus- või privaatsusnõuete tõttu keelatud. Õigustatult, sest suuremahulised ühendatud andmekogud on atraktiivsed sihtmärgid nii häkkeritele kui ka ametnikele ja andmebaaside administraatoritele, kes oma õigusi kuritarvitada võivad. Seda sorti rünnete vastus aitab turvalise ühisarvutuse tehnoloogia kasutamine, mis võimaldab mitmed osapoolel andmeid ühiselt analüüsida, ilma et keegi neist pääseks ligi üksikutele kirjetele. Oma esimesest rakendamisest praktikas 2008. aastal on turvalise ühisarvutuse tehnoloogia praeguseks jõudnud seisu, kus seda juurutatakse hajusates rakendustes üle interneti ning seda pakutakse ka osana teistest teenustest. Käesolevas töös keskendume turvalise ühisarvutuse praktikas rakendamise tehnilistele küsimustele. Alustuseks tutvustame esimesi selle tehnoloogia rakendusi, tuvastame veel lahendamata probleeme ning pakume töö käigus välja lahendusi. Töö põhitulemus on samm-sammuline ülevaade sellise juurutuse elutsüklist, kasutades näitena esimest turvalise ühisarvutuse abil läbi viidud suuremahulisi registriandmeid hõlmavat uuringut. Sealhulgas anname ülevaate ka mittetehnilistest toimingutest nagu lepingute sõlmimine ja Andmekaitse Inspektsiooniga suhtlemine, mis tulenevad suurte organisatsioonide kaasamisest nagu seda on riigiasutused. Tulevikku vaadates pakume välja lahenduse, mis ühendab endas födereeritud andmevahetusplatvormi ja turvalise ühisarvutuse tehnoloogiat. Konkreetse lahendusena pakume Eesti riigi andmevahetuskihi X-tee täiustamist turvalise ühisarvutuse teenusega Sharemind. Selline arhitektuur võimaldaks mitmeid olemasolevaid andmekogusid uuringuteks liita efektiivselt ja turvaliselt, ilma üksikisikute privaatsust rikkumata.Data is useful only when used. This is especially true if one is able to combine several data sets. For example, combining income and educational data, it is possible for a government to get a return of investment overview of educational investments. The same is true in private sector. Combining data sets of financial obligations of their customers, banks could issue loans with lower credit risks. However, this kind of data sharing is often forbidden as citizens and customers have their privacy expectations. Moreover, such a combined database becomes an interesting target for both hackers as well as nosy officials and administrators taking advantage of their position. Secure multi-party computation is a technology that allows several parties to collaboratively analyse data without seeing any individual values. This technology is suitable for the above mentioned scenarios protecting user privacy from both insider and outsider attacks. With first practical applications using secure multi-party computation developed in 2000s, the technology is now mature enough to be used in distributed deployments and even offered as part of a service. In this work, we present solutions for technical difficulties in deploying secure multi-party computation in real-world applications. We will first give a brief overview of the current state of the art, bring out several shortcomings and address them. The main contribution of this work is an end-to-end process description of deploying secure multi-party computation for the first large-scale registry-based statistical study on linked databases. Involving large stakeholders like government institutions introduces also some non-technical requirements like signing contracts and negotiating with the Data Protection Agency. Looking into the future, we propose to deploy secure multi-party computation technology as a service on a federated data exchange infrastructure. This allows privacy-preserving analysis to be carried out faster and more conveniently, thus promoting a more informed government

    Applications of the Blockchain using cryptography

    Get PDF
    PhD ThesisWe have witnessed the rise of cryptocurrencies in the past eight years. Bitcoin and Ethereum are the world’s most successful cryptocurrencies with market capitalisations of 37bnand37bn and 21bn respectively in June 2017. The innovation behind these cryptocurrencies is the blockchain which is an immutable and censorship resistant public ledger. Bitcoin introduced the blockchain to trade a single asset (i.e. bitcoins), whereas Ethereum adopted the blockchain to store and execute expressive smart contracts. In this thesis, we consider cryptographic protocols that bootstrap trust from the blockchain. This includes secure end-to-end communication between two pseudonymous users, payment protocols, payment networks and decentralised internet voting. The first three applications rely on Bitcoin, whereas the final e-voting application is realised using Ethereum. First, it is important to highlight that Bitcoin was designed to protect the anonymity (or pseudonymity) for financial transactions. Nakamoto proposed that financial privacy is achievable by storing each party’s pseudonym (and not their real-world identity) in a transaction. We highlight that this approach for privacy has led to real-world authentication issues as merchants are failing to re-authenticate customers in post-transaction correspondence. To alleviate these issues, we propose an end-to-end secure communication protocol for Bitcoin users that does not require any trusted third party or public-key infrastructure. Instead, our protocol leverages the Blockchain as an additional layer of authentication. Furthermore, this insight led to the discovery of two attacks in BIP70: Payment Protocol which is a community-accepted standard used by more than 100,000 merchants. Our attacks were acknowledged by the leading payment processors including Coinbase, BitPay and Bitt. As well, we have proposed a revised Payment Protocol that prevents both attacks. Second, Bitcoin as deployed today does not scale. Scalability research has focused on two directions: 1) redesigning the Blockchain protocol, and 2) facilitating ‘off-chain transactions’ and only consulting the Blockchain if an adjudicator is required. We focus on the latter and provide an overview of Bitcoin payment networks. These consist of two components: payment channels to facilitate off-chain transactions between two parties, and the capability to fairly exchange bitcoins across multiple channels. We compare Duplex Micropayment Channels and Lightning Channels, before discussing Hashed Time Locked Contracts which viii enable Bitcoin-based payment networks. Furthermore, we highlight challenges in routing and path-finding that need to be overcome before payment networks are practically feasible. Finally, we study the feasibility of executing cryptographic protocols on Ethereum. We provide the first implementation of a decentralised and self-tallying internet voting protocol with maximum voter privacy as a smart contract. The Open Vote Network is suitable for boardroom elections and is written as a smart contract for Ethereum. Unlike previously proposed Blockchain e-voting protocols, this is the first implementation that does not rely on any trusted authority to compute the tally or to protect the voter’s privacy. Instead, the Open Vote Network is a self-tallying protocol, and each voter is in control of the privacy of their own vote such that it can only be breached by a full collusion involving all other voters. The execution of the protocol is enforced using the consensus mechanism that also secures the Ethereum blockchain. We tested the implementation on Ethereum’s official test network to demonstrate its feasibility. Also, we provide a financial and computational breakdown of its execution cost
    corecore