Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3133956.3134060acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services

Published: 30 October 2017 Publication History
  • Get Citation Alerts
  • Abstract

    Zero Knowledge Contingent Payment (ZKCP) protocols allow fair exchange of sold goods and payments over the Bitcoin network. In this paper we point out two main shortcomings of current proposals for ZKCP, and propose ways to address them.
    First we show an attack that allows a buyer to learn partial information about the digital good being sold, without paying for it. This break in the zero-knowledge condition of ZKCP is due to the fact that in the protocols we attack, the buyer is allowed to choose common parameters that normally should be selected by a trusted third party. We implemented and tested this attack: we present code that learns, without paying, the value of a Sudoku cell in the "Pay-to-Sudoku" ZKCP implementation. We also present ways to fix this attack that do not require a trusted third party.
    Second, we show that ZKCP are not suited for the purchase of digital services} rather than goods. Current constructions of ZKCP do not allow a seller to receive payments after proving that a certain service has been rendered, but only for the sale of a specific digital good. We define the notion of Zero-Knowledge Contingent Service Payment (ZKCSP) protocols and construct two new protocols, for either public or private verification. We implemented our ZKCSP protocols for Proofs of Retrievability, where a client pays the server for providing a proof that the client's data is correctly stored by the server.We also implement a secure ZKCP protocol for "Pay-to-Sudoku" via our ZKCSP protocol, which does not require a trusted third party.
    A side product of our implementation effort is a new optimized circuit for SHA256 with less than a quarter than the number of AND gates of the best previously publicly available one. Our new SHA256 circuit may be of independent use for circuit-based MPC and FHE protocols that require SHA256 circuits.

    Supplemental Material

    MP4 File

    References

    [1]
    B. Abdolmaleki, K. Baghery, H. Lipmaa, and M. Zajac. A subversion-resistant snark. Cryptology ePrint Archive, Report 2017/599, 2017. http://eprint.iacr.org/2017/599.
    [2]
    G. Andresen. Github: Proposal: open up IsStandard for P2SH transactions. https://gist.github.com/gavinandresen/88be40c141bc67acb247, 2017.
    [3]
    M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek. Fair two-party computations via bitcoin deposits. In R. Böhme, M. Brenner, T. Moore, and M. Smith, editors, FC 2014 Workshops, volume 8438 of LNCS, pages 105--121. Springer, Mar. 2014.
    [4]
    M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek. On the malleability of bitcoin transactions. In International Conference on Financial Cryptography and Data Security, pages 1--18. Springer, 2015.
    [5]
    N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures (extended abstract). In K. Nyberg, editor, EUROCRYPT'98, volume 1403 of LNCS, pages 591--606. Springer, May / June 1998.
    [6]
    W. Banasik, S. Dziembowski, and D. Malinowski. Efficient zero-knowledge contingent payments in cryptocurrencies without scripts. In European Symposium on Research in Computer Security, pages 261--280. Springer, 2016.
    [7]
    M. Bellare, G. Fuchsbauer, and A. Scafuro. Nizks with an untrusted crs: security in the face of parameter subversion. In Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Part II, pages 777--804. Springer, 2016.
    [8]
    E. Ben-Sasson, A. Chiesa, D. Genkin, S. Kfir, E. Tromer, M. S. L. Virza, and others external contributors. Libsnark, 2017. https://github.com/scipr-lab/libsnark.
    [9]
    E. Ben-Sasson, A. Chiesa, M. Green, E. Tromer, and M. Virza. Secure sampling of public parameters for succinct zero knowledge proofs. In IEEE Security and Privacy Conference, pages 287--304, 2015.
    [10]
    E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza. Scalable zero knowledge via cycles of elliptic curves. In J. A. Garay and R. Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 276--294. Springer, Aug. 2014.
    [11]
    E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza. Succinct non-interactive zero knowledge for a von neumann architecture. In Proceedings of the 23rd USENIX Conference on Security Symposium, SEC'14, pages 781--796, Berkeley, CA, USA, 2014. USENIX Association.
    [12]
    BitcoinWiki. Bitcoin transaction, 2016. https://en.bitcoin.it/wiki/Transaction.
    [13]
    BitcoinWiki. Zero knowledge contingent payment, 2016. https://en.bitcoin.it/wiki/Zero_Knowledge_Contingent_Payment.
    [14]
    BitcoinWiki. Scripts, 2017. https://en.bitcoin.it/wiki/Script.
    [15]
    D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. In International Conference on the Theory and Application of Cryptology and Information Security, pages 514--532. Springer, 2001.
    [16]
    D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. In International Conference on the Theory and Application of Cryptology and Information Security, pages 514--532. Springer, 2001.
    [17]
    J. Bonneau, A. Miller, J. Clark, A. Narayanan, J. A. Kroll, and E. W. Felten. Sok: Research perspectives and challenges for bitcoin and cryptocurrencies, 2015.
    [18]
    S. Bowe. pay-to-sudoku, 2016. https://github.com/zcash/pay-to-sudoku.
    [19]
    S. Bowe, A. Gabizon, and M. Green. A multi-party protocol for constructing the public parameters of the pinocchio zk-snark. 2016. https://github.com/zcash/mpc/blob/master/whitepaper.pdf.
    [20]
    V. Buterin et al. A next-generation smart contract and decentralized application platform, 2014.
    [21]
    M. Campanelli, R. Gennaro, S. Goldfeder, and L. Nizzardo. An attack to pay-to-sudoku. https://github.com/matteocam/pay-to-sudoku-attack, 2017.
    [22]
    M. Campanelli, R. Gennaro, S. Goldfeder, and L. Nizzardo. Zkcsp over bitcoin. https://github.com/matteocam/zkcsp-over-bitcoin, 2017.
    [23]
    R. Cleve. Limits on the security of coin flips when half the processors are faulty (extended abstract). In J. Hartmanis, editor, Proceedings of the 18th Annual ACM Symposium on Theory of Computing, May 28--30, 1986, Berkeley, California, USA, pages 364--369. ACM, 1986.
    [24]
    G. G. Dagher, B. Bünz, J. Bonneau, J. Clark, and D. Boneh. Provisions: Privacy-preserving proofs of solvency for bitcoin exchanges. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pages 720--731. ACM, 2015.
    [25]
    G. Danezis, C. Fournet, J. Groth, and M. Kohlweiss. Square span programs with applications to succinct NIZK arguments. In P. Sarkar and T. Iwata, editors, ASIACRYPT 2014, Part I, volume 8873 of LNCS, pages 532--550. Springer, Dec. 2014.
    [26]
    Y. Ejgenberg, M. Farbstein, M. Levy, and Y. Lindell. Scapi: The secure computation application programming interface. IACR Cryptology EPrint Archive, 2012:629, 2012.
    [27]
    U. Feige and A. Shamir. Witness indistinguishable and witness hiding protocols. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13--17, 1990, Baltimore, Maryland, USA, pages 416--426, 1990.
    [28]
    G. Fuchsbauer. Subversion-zero-knowledge snarks. Cryptology ePrint Archive, Report 2017/587, 2017. http://eprint.iacr.org/2017/587.
    [29]
    R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct NIZKs without PCPs. In T. Johansson and P. Q. Nguyen, editors, EUROCRYPT 2013, volume 7881 of LNCS, pages 626--645. Springer, May 2013.
    [30]
    O. Goldreich and H. Krawczyk. On the composition of zero-knowledge proof systems. SIAM J. Comput., 25(1):169--192, 1996.
    [31]
    O. Goldreich and Y. Oren. Definitions and properties of zero-knowledge proof systems. J. Cryptology, 7(1):1--32, 1994.
    [32]
    A. Juels and B. S. Kaliski Jr. Pors: Proofs of retrievability for large files. In Proceedings of the 14th ACM conference on Computer and communications security, pages 584--597. Acm, 2007.
    [33]
    V. Kolesnikov and T. Schneider. Improved garbled circuit: Free xor gates and applications. Automata, Languages and Programming, pages 486--498, 2008.
    [34]
    H. Krawczyk. Lfsr-based hashing and authentication. In Advances in Cryptology - CRYPTO '94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21--25, 1994, Proceedings, volume 839, pages 129--139. Springer, 1994.
    [35]
    A. Küpccü and A. Lysyanskaya. Usable optimistic fair exchange. In J. Pieprzyk, editor, CT-RSA 2010, volume 5985 of LNCS, pages 252--267. Springer, Mar. 2010.
    [36]
    Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 52--78. Springer, 2007.
    [37]
    G. Maxwell. Zero knowledge contingent payment, 2015. https://en.bitcoin.it/wiki/Zero_Knowledge_Contingent_Payment.
    [38]
    S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. 2008.
    [39]
    A. Narayanan, J. Bonneau, E. Felten, A. Miller, and S. Goldfeder. Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University Press, 2016.
    [40]
    B. Parno, J. Howell, C. Gentry, and M. Raykova. Pinocchio: Nearly practical verifiable computation. In 2013 IEEE Symposium on Security and Privacy, pages 238--252. IEEE Computer Society Press, May 2013.
    [41]
    A. D. Santis and G. Persiano. Zero-knowledge proofs of knowledge without interaction (extended abstract). In 33rd Annual Symposium on Foundations of Computer Science, Pittsburgh, Pennsylvania, USA, 24--27 October 1992, pages 427--436, 1992.
    [42]
    E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza. Zerocash: Decentralized anonymous payments from bitcoin. In Security and Privacy (SP), 2014 IEEE Symposium on, pages 459--474. IEEE, 2014.
    [43]
    H. Shacham and B. Waters. Compact proofs of retrievability. In J. Pieprzyk, editor, ASIACRYPT 2008, volume 5350 of LNCS, pages 90--107. Springer, Dec. 2008.
    [44]
    H. Shacham and B. Waters. Compact proofs of retrievability. In International Conference on the Theory and Application of Cryptology and Information Security, pages 90--107. Springer, 2008.
    [45]
    S. Tillich and N. Smart. Circuits of basic functions suitable for mpc and fhe, 2016.
    [46]
    F. Tramer, F. Zhang, H. Lin, J.-P. Hubaux, A. Juels, and E. Shi. Sealed-glass proofs: Using transparent enclaves to prove and sell knowledge. Euro Security and Privacy'17, 2017. To appear.
    [47]
    J. van Lint. Introduction to coding theory, 1992.
    [48]
    X. Wang, A. J. Malozemoff, and J. Katz. Faster secure two-party computation in the single-execution setting. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 399--424. Springer, 2017.
    [49]
    M. N. Wegman and J. L. Carter. New hash functions and their use in authentication and set equality. Journal of computer and system sciences, 22(3):265--279, 1981.
    [50]
    G. Wood. Ethereum: A secure decentralised generalised transaction ledger, 2014.
    [51]
    A. C. Yao. Protocols for secure computations. In Foundations of Computer Science, 1982. SFCS'08. 23rd Annual Symposium on, pages 160--164. IEEE, 1982.endthebibliography

    Cited By

    View all
    • (2024)FE[r]Chain: Enforcing Fairness in Blockchain Data Exchanges Through Verifiable Functional EncryptionProceedings of the 29th ACM Symposium on Access Control Models and Technologies10.1145/3649158.3657049(183-191)Online publication date: 24-Jun-2024
    • (2024)A Practical Data Trading Protocol for Sudoku SolutionsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341970219(6935-6948)Online publication date: 2024
    • (2024)Concurrently Secure Blind Schnorr SignaturesAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_5(124-160)Online publication date: 26-May-2024
    • Show More Cited By

    Index Terms

    1. Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
      October 2017
      2682 pages
      ISBN:9781450349468
      DOI:10.1145/3133956
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 30 October 2017

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. bitcoin
      2. contingent payments
      3. zero-knowledge protocols

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS '17
      Sponsor:

      Acceptance Rates

      CCS '17 Paper Acceptance Rate 151 of 836 submissions, 18%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)295
      • Downloads (Last 6 weeks)30
      Reflects downloads up to

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)FE[r]Chain: Enforcing Fairness in Blockchain Data Exchanges Through Verifiable Functional EncryptionProceedings of the 29th ACM Symposium on Access Control Models and Technologies10.1145/3649158.3657049(183-191)Online publication date: 24-Jun-2024
      • (2024)A Practical Data Trading Protocol for Sudoku SolutionsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341970219(6935-6948)Online publication date: 2024
      • (2024)Concurrently Secure Blind Schnorr SignaturesAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_5(124-160)Online publication date: 26-May-2024
      • (2024)Witness Encryption for Succinct Functional Commitments and ApplicationsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_5(132-167)Online publication date: 15-Apr-2024
      • (2023)DubheProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620482(4373-4390)Online publication date: 9-Aug-2023
      • (2023)Blockchain-Based Fair and Fine-Grained Data Trading With Privacy PreservationIEEE Transactions on Computers10.1109/TC.2023.325184672:9(2440-2453)Online publication date: 1-Sep-2023
      • (2023)MPCAuth: Multi-factor Authentication for Distributed-trust Systems2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179481(829-847)Online publication date: May-2023
      • (2023)Fast Computation of Multi-Scalar Multiplication for Pairing-Based zkSNARK Applications2023 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC56567.2023.10174952(1-5)Online publication date: 1-May-2023
      • (2023)Recurring Contingent Service Payment2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP57164.2023.00049(724-756)Online publication date: Jul-2023
      • (2023)Understanding the Security Risks of Decentralized Exchanges by Uncovering Unfair Trades in the Wild2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP57164.2023.00028(332-351)Online publication date: Jul-2023
      • Show More Cited By

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media