12 research outputs found
PriFHEte: Achieving Full-Privacy in Account-based Cryptocurrencies is Possible
In cryptocurrencies, all transactions are public. For their adoption, it is important that these transactions, while publicly verifiable, do not leak information about the identity and the balances of the transactors.
For UTXO-based cryptocurrencies, there are well-established approaches (e.g., ZCash) that guarantee full privacy to the transactors. Full privacy in UTXO means that each transaction is anonymous within the set of all private transactions ever posted on the blockchain.
In contrast, for account-based cryptocurrencies (e.g., Ethereum) full privacy, that is, privacy within the set of all accounts, seems to be impossible to achieve within the constraints of blockchain transactions (e.g., they have to fit in a block).
Indeed, every approach proposed in the literature achieves only a much weaker privacy guarantee called anonymity where a transactor is private within a set of account holders.
anonymity is achieved by adding accounts to the transaction, which concretely limits the anonymity guarantee to a very small constant (e.g., 64 for QuisQuis and 256 for anonymous Zether), compared to the set of all possible accounts.
In this paper, we propose a completely new approach that does not achieve anonymity by including more accounts in the transaction, but instead makes the transaction itself ``smarter\u27\u27.
Our key contribution is to provide a mechanism whereby a compact transaction can be used to correctly update all accounts. Intuitively, this guarantees that all accounts are equally likely to be the recipients/sender of such a transaction.
We, therefore, provide the first protocol that guarantees full privacy in account-based cryptocurrencies PriFHEte
The contribution of this paper is theoretical.
Our main objective is to demonstrate that achieving
full privacy in account-based cryptocurrency is actually possible.
We see our work as opening the door to new possibilities for anonymous account-based cryptocurrencies.
Nonetheless, in this paper, we also discuss PriFHEte\u27s potential to be developed in practice by leveraging the power of off-chain scalability solutions such as zk rollups
HomeRun: High-efficiency Oblivious Message Retrieval, Unrestricted
In the realm of privacy-preserving blockchain applications such as Zcash, oblivious message retrieval (OMR) enables recipients to privately access messages directed to them on blockchain nodes (or bulletin board servers). OMR prevents servers from linking a message and its corresponding recipient\u27s address, thereby safeguarding recipient privacy. Several OMR schemes have emerged recently to meet the demands of these privacy-centric blockchains; however, we observe that existing solutions exhibit shortcomings in various critical aspects and may only achieve certain objectives inefficiently, sometimes relying on trusted hardware, thereby impacting their practical utility. This work introduces a novel OMR protocol, HomeRun, that leverages two semi-honest, non-colluding servers to excel in both performance and security attributes as compared to the current state-of-the-art.
HomeRun stands out by providing unlinkability across multiple requests for the same recipient\u27s address. Moreover, it does not impose a limit on the number of pertinent messages that can be received by a recipient, which thwarts ``message balance exhaustion\u27\u27 attacks and enhances system usability. HomeRun also empowers servers to regularly delete the retrieved messages and the associated auxiliary data, which mitigates the constantly increasing computation costs and storage costs incurred by servers. Remarkably, none of the existing solutions offer all of these features collectively. Finally, thanks to its judicious use of highly efficient cryptographic building blocks, HomeRun is highly performant: Specifically, the total runtime of servers in HomeRun is less than that in the work by Liu et al. (CRYPTO \u2722) based on fully-homomorphic encryption, and at least less than that in the design by Madathil et al. (USENIX Security \u2722) based on two semi-honest and non-colluding servers, using a single thread in a WAN setting
Scalable Private Signaling
Private messaging systems that use a bulletin board, like privacy-preserving blockchains, have been a popular topic during the last couple of years.
In these systems, typically a private message is posted on the board for a recipient and the privacy requirement is that no one can determine the sender and the recipient of the message.
Until recently, the efficiency of these recipients was not considered, and the party had to perform a naive scan of the board to retrieve their messages.
More recently, works like Fuzzy Message Detection (FMD),
Private Signaling (PS),
and Oblivious Message Retrieval (OMR)
have studied the problem of protecting recipient privacy
by outsourcing the message retrieval process to an untrusted server.
However, FMD only provides limited privacy guarantees, and PS and OMR greatly lack scalability.
In this work, we present a new construction for private signaling which is both asymptotically superior and concretely orders of magnitude faster than all prior works while providing full privacy.
Our constructions make use of a trusted execution environment (TEE) and an Oblivious RAM to improve the computation complexity of the server.
We also improve the privacy guarantees by keeping the recipient hidden even during the retrieval of signals from the server.
Our proof-of-concept open-source implementation shows that for a server serving a hundred thousand recipients and ten million messages, it only takes milliseconds to process a sent message, and milliseconds to process a retrieval (of 100 signals) request from a recipient
On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols
In proof-of-stake (PoS) blockchains, stakeholders that extend the chain are selected according to the amount of stake they own.
In S\&P 2019 the ``Ouroboros Crypsinous\u27\u27 system of Kerber et al.\ (and concurrently Ganesh et al.\ in EUROCRYPT 2019) presented a
mechanism that hides the identity of the stakeholder when adding blocks, hence preserving anonymity of stakeholders
both during payment and mining in the Ouroboros blockchain.
They focus on anonymizing the messages of the blockchain protocol,
but suggest that potential identity leaks from the network-layer can be removed as well by
employing anonymous broadcast channels.
In this work we show that this intuition is flawed. Even ideal anonymous broadcast channels do not suffice to protect the identity of the stakeholder who proposes a block.
We make the following contributions.
First, we show a formal network-attack against Ouroboros Crypsinous, where the adversary can leverage network delays to distinguish who is the stakeholder that added a block on the blockchain.
Second, we abstract the above attack and show that whenever the adversary has control over the network delay -- within the synchrony bound -- loss of anonymity is inherent for any protocol that provides liveness guarantees.
We do so, by first proving that it is impossible to devise a (deterministic) state-machine replication protocol that achieves basic liveness guarantees and better than (1-2\f) anonymity at the same time (where \f is the fraction of corrupted parties).
We then connect this result to the PoS setting by presenting the tagging and reverse tagging attack that allows an adversary, across
several executions of the PoS protocol, to learn the stake of a target node, by simply delaying messages for the target.
We demonstrate that our assumption on the delaying power of the adversary is realistic by describing how our attack could be mounted over the Zcash blockchain network (even when Tor is used).
We conclude by suggesting approaches that can mitigate such attacks
Anonymous Device Authorization for Cellular Networks
Cellular networks connect nearly every human on the planet; they consequently have visibility into location data and
voice, SMS, and data contacts and communications. Such near-universal visibility represents a significant threat to the privacy of mobile subscribers.
In 5G networks, end-user mobile device manufacturers assign a Permanent Equipment Identifier (PEI) to every new device.
Mobile operators legitimately use the PEI to blocklist stolen devices from the network to discourage device theft, but the static PEI
also provides a mechanism to uniquely identify and track subscribers.
Advertisers and data brokers have also historically abused the PEI for data fusion of location and analytics data, including private data sold by cellular providers.
In this paper, we present a protocol that allows mobile devices to prove that they are not in the blocklist without revealing their PEI to any entity on the network.
Thus, we maintain the primary purpose of the PEI while preventing potential privacy violations.
We describe provably secure anonymous proof of blocklist non-membership for cellular network, based on the RSA accumulators and zero-knowledge proofs introduced by
Camenisch and Lysyanskaya (Crypto\u2702) and
expanded upon by Li, Li and Xue (ACNS\u2707).
We show experimentally that this approach is viable for cellular networks: a phone can create a blocklist non-membership proof in only 3432 milliseconds of online computation,
and the network can verify the proof in less than one second on average.
In total this adds fewer than 4.5 seconds to the
rare network attach process.
This work shows that PEIs can be attested anonymously in 5G and future network generations, and it paves the way for additional advances toward a cellular network with guaranteed privacy
Anonymous Lottery in the Proof-of-Stake Setting
When Proof-of-Stake (PoS) underlies a consensus protocol, parties who are eligible to participate in the protocol are selected via a public selection function that depends on the stake they own. Identity and stake of the selected parties must then be disclosed in order to allow verification of their eligibility, and this can raise privacy concerns.
In this paper, we present a modular approach for addressing the identity leaks of selection functions, decoupling the problem of
implementing an anonymous selection of the participants, from the problem of implementing others task, e.g. consensus.
We present an ideal functionality for anonymous selection that can be more easily composed with other protocols.
We then show an instantiation of our anonymous selection functionality based on the selection function of Algorand
Private Signaling
We introduce the problem of private signaling. In this problem, a sender posts a message to a certain location of a public bulletin board, and then computes a signal that allows only the intended recipient (and no one else) to learn that it is the recipient of the posted message. Besides privacy, this problem has the following crucial efficiency requirements. First, the sender and recipient do not participate in any out-of-band communication, and second, the overhead of the recipient should be asymptotically better than scanning the entire board.
Existing techniques, such as the server-aided fuzzy message detection (Beck et al., CCS’21), could be employed to solve the private signaling problem. However, this solution requires that the computational effort of the recipient grows with the amount of privacy desired, providing no saving over scanning the entire board if the maximum privacy is required.
In this work, we present a server-aided solution to the private signaling problem that guar- antees full privacy for all recipients, while requiring only constant amount of work for both the recipient and the sender. We provide the following contributions. First, we provide a formal definition of private signaling in the Universal Composability (UC) framework and show that it generalizes several real-world settings where recipient anonymity is desired. Second, we present two protocols that UC-realize our definition: one using a single server equipped with a trusted execution environment, and one based on two servers that employs garbled circuits. Third, we provide an open-source implementation of both of our protocols and evaluate their performance and show that they are practical
Preserving Buyer-Privacy in Decentralized Supply Chain Marketplaces
Technology is being used increasingly for lowering the trust barrier in domains where collaboration and cooperation are necessary, but reliability and efficiency are critical due to high stakes. An example is an industrial marketplace where many suppliers must participate in production while ensuring reliable outcomes; hence, partnerships must be pursued with care. Online marketplaces like Xometry facilitate partnership formation by vetting suppliers and mediating the marketplace. However, such an approach requires that all trust be vested in the middleman. This centralizes control, making the system vulnerable to being biased towards specific providers. The use of blockchains is now being explored to bridge the trust gap needed to support decentralizing marketplaces, allowing suppliers and customers to interact more directly by using the information on the blockchain. A typical scenario is the need to preserve privacy in certain interactions initiated by the buyer (e.g., protecting a buyer’s intellectual property during outsourcing negotiations). In this work, we initiate the formal study of matching between suppliers and buyers when buyer-privacy is required for some marketplace interactions and make the following contributions. First, we devise a formal security definition for private interactive matching in the Universally Composable (UC) Model that captures the privacy and correctness properties expected in specific supply chain marketplace interactions. Second, we provide a lean protocol based on any programmable blockchain, anonymous group signatures, and public-key encryption. Finally, we implement the protocol by instantiating some of the blockchain logic by extending the BigChainDB blockchain platform
Cryptographic Oracle-Based Conditional Payments
We consider a scenario where two mutually distrustful parties, Alice and Bob, want to perform a payment conditioned on the outcome of some real-world event. A semi-trusted oracle (or a threshold number of oracles, in a distributed trust setting) is entrusted to attest that such an outcome indeed occurred, and only then the payment is successfully made. Such oracle-based conditional (ObC) payments are ubiquitous in many real-world applications, like financial adjudication, pre-scheduled payments or trading, and are a necessary building block to introduce information about real-world events into blockchains. In this work we show how to realize ObC payments with provable security guarantees and efficient instantiations. To do this, we propose a new cryptographic primitive that we call verifiable witness encryption based on threshold signatures (VweTS): Users can encrypt signatures on payments that can be decrypted if a threshold number of signers (e.g., oracles) sign another message (e.g., the description of an event outcome). We require two security notions: (1) one-wayness that guarantees that without the threshold number of signatures, the ciphertext hides the encrypted signature, and (2) verifiability, that guarantees that a ciphertext that correctly verifies can be successfully decrypted to reveal the underlying
signature.
We present provably secure and efficient instantiations of VweTS where the encrypted signature can be some of the widely used schemes like Schnorr, ECDSA or BLS signatures. Our main technical innovation is a new batching technique for cut-and-choose, inspired by the work of Lindell-Riva on garbled circuits. Our VweTS instantiations can be readily used to realize ObC payments on virtually all cryptocurrencies of today in a fungible, cost-efficient, and scalable manner. The resulting ObC payments are the first to support distributed trust (i.e., multiple oracles) without requiring any form of synchrony or coordination among the users and the oracles. To demonstrate the practicality of our scheme, we present a prototype implementation and our benchmarks in commodity hardware show that the computation overhead is less than 25 seconds even for a threshold of 4-of-7 and a payment conditioned on 1024 different real-world event outcomes, while the communication overhead is below 2.3 M