178 research outputs found

    An AMM minimizing user-level extractable value and loss-versus-rebalancing

    Full text link
    We present V0LVER, an AMM protocol which solves an incentivization trilemma between users, passive liquidity providers, and block producers. V0LVER enables users and passive liquidity providers to interact without paying MEV or incurring uncontrolled loss-versus-rebalancing to the block producer. V0LVER is an AMM protocol built on an encrypted transaction mempool, where transactions are decrypted after being allocated liquidity by the AMM. V0LVER ensures this liquidity, given some external market price, is provided at that price in expectancy. This is done by incentivizing the block producer to move the pool price to the external market price. With this, users transact in expectancy at the external market price in exchange for a fee, with AMMs providing liquidity in expectancy at the external market price. Under block producer and liquidity provider competition, all of the fees in V0LVER approach zero. Without block producer arbitrage, V0LVER guarantees fall back to those of an AMM, albeit free from loss-versus-rebalancing and user-level MEV

    FairTraDEX: A Decentralised Exchange Preventing Value Extraction

    Get PDF
    We present FairTraDEX, a decentralized exchange (DEX) protocol based on frequent batch auctions (FBAs), which provides formal game-theoretic guarantees against extractable value. FBAs when run by a trusted third-party provide unique game-theoretic optimal strategies which ensure players are shown prices equal to the liquidity provider's fair price, excluding explicit, pre-determined fees. FairTraDEX replicates the key features of an FBA that provide these game-theoretic guarantees using a combination of set-membership in zero-knowledge protocols and an escrow-enforced commit-reveal protocol. We extend the results of FBAs to handle monopolistic and/or malicious liquidity providers. We provide real-world examples that demonstrate that the costs of executing orders in existing academic and industry-standard protocols become prohibitive as order size increases due to basic value extraction techniques, popularized as maximal extractable value. We further demonstrate that FairTraDEX protects against these execution costs, guaranteeing a fixed fee model independent of order size, the first guarantee of it's kind for a DEX protocol. We also provide detailed Solidity and pseudo-code implementations of FairTraDEX, making FairTraDEX a novel and practical contribution

    On the computational security of a distributed key distribution scheme

    Get PDF
    In a distributed key distribution scheme, a set of servers helps a set of users in a group to securely obtain a common key. Security means that an adversary who corrupts some servers and some users has no information about the key of a noncorrupted group. In this work, we formalize the security analysis of one such scheme [ 11] which was not considered in the original proposal. We prove the scheme is secure in the random oracle model, assuming that the Decisional Diffie-Hellman (DDH) problem is hard to solve. We also detail a possible modification of that scheme and the one in [ 24] which allows us to prove the security of the schemes without assuming that a specific hash function behaves as a random oracle. As usual, this improvement in the security of the schemes is at the cost of an efficiency loss.Peer Reviewe

    Diamonds are Forever, Loss-Versus-Rebalancing is Not

    Get PDF
    The always-available liquidity of automated market makers (AMMs) has been one of the most important catalysts in early cryptocurrency adoption. However, it has become increasingly evident that AMMs in their current form are not viable investment options for passive liquidity providers. This is because of the cost incurred by AMMs providing stale prices to arbitrageurs against external market prices, formalized as loss-versus-rebalancing (LVR) [Milionis et al., 2022]. In this paper, we present Diamond, an automated market making protocol that aligns the incentives of liquidity providers and block producers in the protocol-level retention of LVR. In Diamond, block producers effectively auction the right to capture any arbitrage that exists between the external market price of a Diamond pool, and the price of the pool itself. The proceeds of these auctions are shared by the Diamond pool and block producer in a way that is proven to remain incentive compatible for the block producer. Given the participation of competing arbitrageurs, LVR is effectively prevented in Diamond. We formally prove this result, and detail an implementation of Diamond. We also provide comparative simulations of Diamond to relevant benchmarks, further evidencing the LVR-protection capabilities of Diamond. With this new protection, passive liquidity provision on blockchains becomes rationally viable, beckoning a new age for decentralized finance

    Leveled Multikey FHE with constant-size ciphertexts from RLWE

    Get PDF
    A multi-key fully homomorphic encryption (MKFHE) scheme allows a public server to evaluate arbitrary circuits over ciphertexts encrypted under different keys. One of the main drawbacks of MKFHE schemes is the need for a ciphertext expansion procedure prior to evaluation, which combines ciphertexts encrypted under different keys to a (much larger) ciphertext encrypted under a concatenated key. In this paper, we present a new (leveled) RLWE-based MKFHE scheme without ciphertext expansion

    DO NOT RUG ON ME: ZERO-DIMENSIONAL SCAM DETECTION

    Get PDF
    Uniswap, like other DEXs, has gained much attention this year because it is a non-custodial and publicly verifiable exchange that allows users to trade digital assets without trusted third parties. However, its simplicity and lack of regulation also makes it easy to execute initial coin offering scams by listing non-valuable tokens. This method of performing scams is known as rug pull, a phenomenon that already existed in traditional finance but has become more relevant in DeFi. Various projects such as [34,37] have contributed to detecting rug pulls in EVM compatible chains. However, the first longitudinal and academic step to detecting and characterizing scam tokens on Uniswap was made in [44]. The authors collected all the transactions related to the Uniswap V2 exchange and proposed a machine learning algorithm to label tokens as scams. However, the algorithm is only valuable for detecting scams accurately after they have been executed. This paper increases their data set by 20K tokens and proposes a new methodology to label tokens as scams. After manually analyzing the data, we devised a theoretical classification of different malicious maneuvers in Uniswap protocol. We propose various machine-learning-based algorithms with new relevant features related to the token propagation and smart contract heuristics to detect potential rug pulls before they occur. In general, the models proposed achieved similar results. The best model obtained an accuracy of 0.9936, recall of 0.9540, and precision of 0.9838 in distinguishing non-malicious tokens from scams prior to the malicious maneuver

    Extended Access Structures and Their Cryptographic Applications

    Get PDF
    In secret sharing schemes a secret is distributed among a set of users P\mathcal{P} in such a way that only some sets, the authorized sets, can recover it. The family Γ\Gamma of authorized sets is called access structure. Given such a monotone family Γ⊂2¶\Gamma \subset 2^\P, we introduce the concept of \emph{extended access structures}, defined over a larger set ¶2˘7=¶∪¶~\P\u27 = \P \cup \tilde{\P}, satisfying these two properties: (1) the set ¶\P is a minimal subset of Γ2˘7\Gamma\u27, i.e. ¶−{Ri}∉Γ2˘7\P - \{R_i\} \notin \Gamma\u27 for every Ri∈¶R_i \in \P, (2) a subset A⊂¶A \subset \P is in Γ\Gamma if and only if the subset A∪¶~A \cup \tilde{\P} is in Γ2˘7\Gamma\u27. As our first contribution, we give an explicit construction of an extended access structure Γ2˘7\Gamma\u27 starting from a vector space access structure Γ\Gamma, and we prove that Γ2˘7\Gamma\u27 is also vector space. Our second contribution is to show that the concept of extended access structure can be used to design encryption schemes which involve access structures that are chosen ad-hoc at the time of encryption. Specifically, we design and analyze a dynamic distributed encryption scheme and a ciphertext-policy attribute-based encryption scheme. In some cases, the new schemes enjoy better properties than the existing ones
    • …
    corecore