Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-47754-6_16guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Eagle: Efficient Privacy Preserving Smart Contracts

Published: 01 December 2023 Publication History

Abstract

The proliferation of Decentralised Finance (DeFi) and Decentralised Autonomous Organisations (DAO), which in current form are exposed to front-running of token transactions and proposal voting, demonstrate the need to shield user inputs and internal state from the parties executing smart contracts. In this work we present “Eagle”, an efficient UC-secure protocol which efficiently realises a notion of privacy preserving smart contracts where both the amounts of tokens and the auxiliary data given as input to a contract are kept private from all parties but the one providing the input. Prior proposals realizing privacy preserving smart contracts on public, permissionless blockchains generally offer a limited contract functionality or require a trusted third party to manage private inputs and state. We achieve our results through a combination of secure multi-party computation (MPC) and zero-knowledge proofs on Pedersen commitments. Although other approaches leverage MPC in this setting, these incur impractical computational overheads by requiring the computation of cryptographic primitives within MPC. Our solution achieves security without the need of any cryptographic primitives to be computed inside the MPC instance and only require a constant amount of exponentiations per client input.

References

[1]
Andrychowicz M, Dziembowski S, Malinowski D, and Mazurek Ł Böhme R, Brenner M, Moore T, and Smith M Fair two-party computations via bitcoin deposits Financial Cryptography and Data Security 2014 Heidelberg Springer 105-121
[2]
Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 443–458. IEEE Computer Society Press (2014).
[3]
Badertscher C, Maurer U, Tschudi D, and Zikas V Katz J and Shacham H Bitcoin as a transaction ledger: a composable treatment Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 324-356
[4]
Banerjee, A., Clear, M., Tewari, H.: zkhawk: practical private smart contracts from mpc-based hawk. In: 2021 3rd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), pp. 245–248. IEEE (2021).
[5]
Banerjee, A., Tewari, H.: Multiverse of HawkNess: A Universally-Composable MPC-based Hawk Variant. Cryptology ePrint Archive (2022). https://eprint.iacr.org/2022/421
[6]
Baum, C., yu Chiang, J.H., David, B., Frederiksen, T.K.: Eagle: efficient privacy preserving smart contracts. Cryptology ePrint Archive, Paper 2022/1435 (2022). https://eprint.iacr.org/2022/1435,
[7]
Baum C, David B, and Dowsley R Bonneau J and Heninger N Insured MPC: efficient secure computation with financial penalties Financial Cryptography and Data Security 2020 Cham Springer 404-420
[8]
Baum, C., David, B., Dowsley, R., Nielsen, J.B., Oechsner, S.: CRAFT: composable randomness and almost fairness from time. Cryptology ePrint Archive, Report 2020/784 (2020). https://eprint.iacr.org/2020/784
[9]
Baum C, David B, and Frederiksen TK Sako K and Tippenhauer NO P2DEX: privacy-preserving decentralized cryptocurrency exchange Applied Cryptography and Network Security 2021 Cham Springer 163-194
[10]
Benhamouda F, Halevi S, and Halevi T Supporting private data on hyperledger fabric with secure multiparty computation IBM J. Res. Dev. 2019 63 2/3 1-3
[11]
Bentov I and Kumaresan R Garay JA and Gennaro R How to use bitcoin to design fair protocols Advances in Cryptology – CRYPTO 2014 2014 Heidelberg Springer 421-439
[12]
Bentov I, Kumaresan R, and Miller A Takagi T and Peyrin T Instantaneous decentralized poker Advances in Cryptology – ASIACRYPT 2017 2017 Cham Springer 410-440
[13]
Boneh D, Lynn B, and Shacham H Short signatures from the Weil pairing J. Cryptol. 2004 17 4 297-319
[14]
Bowe, S., Chiesa, A., Green, M., Miers, I., Mishra, P., Wu, H.: ZEXE: enabling decentralized private computation. In: 2020 IEEE Symposium on Security and Privacy, pp. 947–964. IEEE Computer Society Press (2020).
[15]
Bünz B, Agrawal S, Zamani M, and Boneh D Bonneau J and Heninger N Zether: towards privacy in a smart contract world Financial Cryptography and Data Security 2020 Cham Springer 423-443
[16]
Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy, pp. 315–334. IEEE Computer Society Press (2018).
[17]
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press (2001).
[18]
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145. IEEE (2001),
[19]
Canetti, R.: Universally composable signature, certification, and authentication. In: 17th IEEE Computer Security Foundations Workshop, (CSFW-17 2004), 28–30 June 2004, Pacific Grove, CA, USA, p. 219. IEEE Computer Society (2004)., http://doi.ieeecomputersociety.org/10.1109/CSFW.2004.24
[20]
Canetti R, Dodis Y, Pass R, and Walfish S Vadhan SP Universally composable security with global setup Theory of Cryptography 2007 Heidelberg Springer 61-85
[21]
Cheng, R., et al.: Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contracts. In: 2019 IEEE European Symposium on Security and Privacy (EuroS &P) (2019).
[22]
Choudhuri, A.R., Green, M., Jain, A., Kaptchuk, G., Miers, I.: Fairness in an unfair world: fair multiparty computation from public bulletin boards. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017. pp. 719–728. ACM Press (2017).
[23]
Daian, P., et al.: Flash boys 2.0: frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In: 2020 IEEE Symposium on Security and Privacy, pp. 910–927. IEEE Computer Society Press (2020).
[24]
Damgård I, Damgård K, Nielsen K, Nordholt PS, and Toft T Grossklags J and Preneel B Confidential benchmarking based on multiparty computation FC 2016 2016 Heidelberg (Feb Springer 169-187
[25]
Damgård I, Keller M, Larraia E, Pastro V, Scholl P, and Smart NP Crampton J, Jajodia S, and Mayes K Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits Computer Security – ESORICS 2013 2013 Heidelberg Springer 1-18
[26]
Damgård I, Pastro V, Smart N, and Zakarias S Safavi-Naini R and Canetti R Multiparty computation from somewhat homomorphic encryption Advances in Cryptology – CRYPTO 2012 2012 Heidelberg Springer 643-662
[27]
David, B., Dowsley, R., Larangeira, M.: Kaleidoscope: an efficient poker protocol with payment distribution and penalty enforcement. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 500–519. Springer, Heidelberg (2018).
[28]
David, B., Gentile, L., Pourpouneh, M.: FAST: fair auctions via secret transactions. In: Ateniese, G., Venturi, D. (eds.) ACNS 2022. LNCS, vol. 13269, pp. 727–747. Springer, Heidelberg (Jun 2022).
[29]
Ganesh, C., Orlandi, C., Pancholi, M., Takahashi, A., Tschudi, D.: Fiat-shamir bulletproofs are non-malleable (in the algebraic group model). In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part II. LNCS, vol. 13276, pp. 397–426. Springer, Heidelberg (2022).
[30]
Groth J, Ostrovsky R, and Sahai A New techniques for noninteractive zero-knowledge J. ACM (JACM) 2012 59 3 1-35
[31]
Jakobsen, T.P., Nielsen, J.B., Orlandi, C.: A framework for outsourcing of secure computation. In: Ahn, G., Oprea, A., Safavi-Naini, R. (eds.) Proceedings of the 6th edition of the ACM Workshop on Cloud Computing Security, CCSW 2014, Scottsdale, Arizona, USA, 7 November 2014, pp. 81–92. ACM (2014).
[32]
Kalodner, H.A., Goldfeder, S., Chen, X., Weinberg, S.M., Felten, E.W.: Arbitrum: scalable, private smart contracts. In: Enck, W., Felt, A.P. (eds.) USENIX Security 2018, pp. 1353–1370. USENIX Association (Aug 2018)
[33]
Kanjalkar, S., Zhang, Y., Gandlur, S., Miller, A.: Publicly auditable mpc-as-a-service with succinct verification and universal setup. In: IEEE European Symposium on Security and Privacy Workshops, EuroS &P 2021, Vienna, Austria, 6–10 September 2021, pp. 386–411. IEEE (2021).
[34]
Katz J, Maurer U, Tackmann B, and Zikas V Sahai A Universally composable synchronous computation Theory of Cryptography 2013 Heidelberg Springer 477-498
[35]
Kerber, T., Kiayias, A., Kohlweiss, M.: KACHINA - foundations of private smart contracts. In: Küsters, R., Naumann, D. (eds.) CSF 2021 Computer Security Foundations Symposium, pp. 1–16. IEEE Computer Society Press (2021).
[36]
Kiayias A, Zhou H-S, and Zikas V Fischlin M and Coron J-S Fair and robust multi-party computation using a global transaction ledger Advances in Cryptology – EUROCRYPT 2016 2016 Heidelberg Springer 705-734
[37]
Kosba, A.E., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy, pp. 839–858. IEEE Computer Society Press (May 2016).
[38]
Kumaresan, R., Bentov, I.: Amortizing secure computation with penalties. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 418–429. ACM Press (2016).
[39]
Kumaresan, R., Moran, T., Bentov, I.: How to use bitcoin to play decentralized poker. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 195–206 (2015).
[40]
Kumaresan, R., Vaikuntanathan, V., Vasudevan, P.N.: Improvements to secure computation with penalties. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 406–417. ACM Press (2016).
[41]
Lee, J., Nikitin, K., Setty, S.T.V.: Replicated state machines without replicated execution. In: 2020 IEEE Symposium on Security and Privacy, pp. 119–134. IEEE Computer Society Press (2020).
[42]
Nilsson, A., Bideh, P.N., Brorsson, J.: A survey of published attacks on intel SGX. CoRR abs/ arXiv: 2006.13598 (2020)
[43]
Ozdemir, A., Boneh, D.: Experimenting with collaborative zk-SNARKs: Zero-knowledge proofs for distributed secrets. Cryptology ePrint Archive, Report 2021/1530 (2021). https://eprint.iacr.org/2021/1530
[44]
Pedersen TP Feigenbaum J Non-interactive and information-theoretic secure verifiable secret sharing Advances in Cryptology — CRYPTO ’91 1992 Heidelberg Springer 129-140
[45]
Abe M, Ohkubo M, and Suzuki K Zheng Y 1-out-of-n signatures from a variety of keys Advances in Cryptology — ASIACRYPT 2002 2002 Heidelberg Springer 415-432
[46]
Steffen, S., Bichsel, B., Baumgartner, R., Vechev, M.: ZeeStar: private Smart Contracts by Homomorphic Encryption and Zero-knowledge Proofs. In: 2022 IEEE Symposium on Security and Privacy (SP), pp. 1543–1543. IEEE Computer Society (2022). https://files.sri.inf.ethz.ch/website/papers/sp22-zeestar.pdf
[47]
Steffen, S., Bichsel, B., Gersbach, M., Melchior, N., Tsankov, P., Vechev, M.T.: zkay: specifying and enforcing data privacy in smart contracts. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019, pp. 1759–1776. ACM Press (2019).
[48]
Team, T.S.N.: Secret network: a privacy-preserving secret contract & decentralized application platform (2022). https://scrt.network/graypaper

Index Terms

  1. Eagle: Efficient Privacy Preserving Smart Contracts
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Guide Proceedings
          Financial Cryptography and Data Security: 27th International Conference, FC 2023, Bol, Brač, Croatia, May 1–5, 2023, Revised Selected Papers, Part I
          May 2023
          385 pages
          ISBN:978-3-031-47753-9
          DOI:10.1007/978-3-031-47754-6
          • Editors:
          • Foteini Baldimtsi,
          • Christian Cachin

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          Published: 01 December 2023

          Author Tags

          1. Blockchain
          2. DeFi
          3. MPC
          4. Privacy

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • 0
            Total Citations
          • 0
            Total Downloads
          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 30 Aug 2024

          Other Metrics

          Citations

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media