Dates are inconsistent

Dates are inconsistent

64 results sorted by ID

2025/1119 (PDF) Last updated: 2025-06-13
Strong Secret Sharing with Snitching
Jan Bormet, Stefan Dziembowski, Sebastian Faust, Tomasz Lizurej, Marcin Mielniczuk
Foundations

One of the main shortcomings of classical distributed cryptography is its reliance on a certain fraction of participants remaining honest. Typically, honest parties are assumed to follow the protocol and not leak any information, even if behaving dishonestly would benefit them economically. More realistic models used in blockchain consensus rely on weaker assumptions, namely that no large coalition of corrupt parties exists, although every party can act selfishly. This is feasible since, in...

2025/1086 (PDF) Last updated: 2025-06-09
Fairness in the Wild: Secure Atomic Swap with External Incentives
Hao Chung, Elisaweta Masserova, Elaine Shi, Sri AravindaKrishnan Thyagarajan
Cryptographic protocols

Atomic swaps enable asset exchanges across blockchains without relying on trusted intermediaries, and are a key component of decentralized finance (DeFi) ecosystems. Recently, Chung, Masserova, Shi, and Thyagarajan introduced Rapidash (Financial Cryptography 2025), an atomic swap protocol that remains incentive compatible under user-miner collusion, by ensuring that the honest strategy forms a coalition-resistant Nash equilibrium. However, their model assumes a closed system where players...

2025/579 (PDF) Last updated: 2025-04-20
REGKYC: Supporting Privacy and Compliance Enforcement for KYC in Blockchains
Xihan Xiong, Michael Huth, William Knottenbelt
Applications

Know Your Customer (KYC) is a core component of the Anti-Money Laundering (AML) framework, designed to prevent illicit activities within financial systems. However, enforcing KYC and AML on blockchains remains challenging due to difficulties in establishing accountability and preserving user privacy. This study proposes REGKYC, a privacy-preserving Attribute-Based Access Control (ABAC) framework that balances user privacy with externally mandated KYC and AML requirements. REGKYC leverages a...

2025/465 (PDF) Last updated: 2025-03-12
zkAML: Zero-knowledge Anti Money Laundering in Smart Contracts with whitelist approach
Donghwan Oh, Semin Han, Jihye Kim, Hyunok Oh, Jiyeal Chung, Jieun Lee, Hee-jun Yoo, Tae wan Kim
Applications

In the interconnected global financial system, anti-money laundering (AML) and combating the financing of terrorism (CFT) regulations are indispensable for safeguarding financial integrity. However, while illicit transactions constitute only a small fraction of overall financial activities, traditional AML/CFT frameworks impose uniform compliance burdens on all users, resulting in inefficiencies, transaction delays, and privacy concerns. These issues stem from the institution-centric...

2025/209 Last updated: 2025-02-17
NovaTEE: Private Clearing and Settlement on Trusted Execution Hardware
Ahmet Ramazan Ağırtaş, James Ball, Michael Belegris, Gustave Charles-Saigne
Applications

NovaTEE is a novel private multilateral settlement network designed to address critical inefficiencies in both traditional financial markets and cryptocurrency trading. The current clearing landscape suffers from fragmented capital allocation, restrictive prime brokerage relationships, and prolonged settlement timeframes in traditional finance, while cryptocurrency markets face challenges with over-collateralization, siloed lending pools, and security risks from centralized exchanges. We...

2025/039 (PDF) Last updated: 2025-01-10
VDORAM: Towards a Random Access Machine with Both Public Verifiability and Distributed Obliviousness
Huayi Qi, Minghui Xu, Xiaohua Jia, Xiuzhen Cheng
Cryptographic protocols

Verifiable random access machines (vRAMs) serve as a foundational model for expressing complex computations with provable security guarantees, serving applications in areas such as secure electronic voting, financial auditing, and privacy-preserving smart contracts. However, no existing vRAM provides distributed obliviousness, a critical need in scenarios where multiple provers seek to prevent disclosure against both other provers and the verifiers. Implementing a publicly verifiable...

2025/016 (PDF) Last updated: 2025-01-04
Dynamically Available Common Subset
Yuval Efron, Ertem Nusret Tas
Cryptographic protocols

Internet-scale consensus protocols used by blockchains are designed to remain operational in the presence of unexpected temporary crash faults (the so-called sleepy model of consensus) -- a critical feature for the latency-sensitive financial applications running on these systems. However, their leader-based architecture, where a single block proposer is responsible for creating the block at each height, makes them vulnerable to short-term censorship attacks, in which the proposers profit...

2025/005 (PDF) Last updated: 2025-01-01
What is "legal" and "illegal?": Social Norms, Current Practices and Perceived Risks among the Cryptocurrency Users in Bangladesh
Tanusree Sharma, Atm Mizanur Rahman, Silvia Sandhi, Yang Wang, Rifat Shahriyar, S M Taiabul Haque
Applications

Cryptocurrency practices worldwide are seen as innovative, yet they navigate a fragmented regulatory environment. Many local authorities aim to balance promoting innovation, safeguarding consumers, and managing potential threats. In particular, it is unclear how people deal with cryptocurrencies in the regions where trading or mining is prohibited. This insight is crucial in conveying the risk reduction strategies. To address this, we conducted semi-structured interviews with 28...

2024/1610 (PDF) Last updated: 2024-10-09
Secret Sharing with Snitching
Stefan Dziembowski, Sebastian Faust, Tomasz Lizurej, Marcin Mielniczuk
Foundations

We address the problem of detecting and punishing shareholder collusion in secret-sharing schemes. We do it in the recently proposed cryptographic model called individual cryptography (Dziembowski, Faust, and Lizurej, Crypto 2023), which assumes that there exist tasks that can be efficiently computed by a single machine but distributing this computation across multiple (mutually distrustful devices) is infeasible. Within this model, we introduce a novel primitive called secret sharing...

2024/1562 (PDF) Last updated: 2024-10-04
Fully Privacy-preserving Billing Models for Peer-to-Peer Electricity Trading Markets
Akash Madhusudan, Mustafa A. Mustafa, Hilder V.L. Pereira, Erik Takke
Cryptographic protocols

Peer-to-peer energy trading markets enable users to exchange electricity, directly offering them increased financial benefits. However, discrepancies often arise between the electricity volumes committed to in trading auctions and the volumes actually consumed or injected. Solutions designed to address this issue often require access to sensitive information that should be kept private. This paper presents a novel, fully privacy-preserving billing protocol designed to protect users'...

2024/1533 (PDF) Last updated: 2025-02-28
BEAT-MEV: Epochless Approach to Batched Threshold Encryption for MEV Prevention
Jan Bormet, Sebastian Faust, Hussien Othman, Ziyan Qu
Cryptographic protocols

In decentralized finance (DeFi), the public availability of pending transactions presents significant privacy concerns, enabling market manipulation through miner extractable value (MEV). MEV occurs when block proposers exploit the ability to reorder, omit, or include transactions, causing financial loss to users from frontrunning. Recent research has focused on encrypting pending transactions, hiding transaction data until block finalization. To this end, Choudhuri et al. (USENIX '24)...

2024/211 (PDF) Last updated: 2024-02-11
INSPECT: Investigating Supply Chain and Cyber-Physical Security of Battery Systems
Tao Zhang, Shang Shi, Md Habibur Rahman, Nitin Varshney, Akshay Kulkarni, Farimah Farahmandi, Mark Tehranipoor
Applications

Battery-operated applications have been ubiquitous all over the world ranging from power-intensive electric cars down to low-power smart terminals and embedded devices. Meanwhile, serious incidents around batteries such as swelling, fire, and explosion have been witnessed, which resulted in horribly huge financial and even life loss. People used to attribute such aftermaths to unintentional design mistakes or insufficient quality inspection of original battery manufacturers. However, this is...

2024/090 (PDF) Last updated: 2024-01-22
Starlit: Privacy-Preserving Federated Learning to Enhance Financial Fraud Detection
Aydin Abadi, Bradley Doyle, Francesco Gini, Kieron Guinamard, Sasi Kumar Murakonda, Jack Liddell, Paul Mellor, Steven J. Murdoch, Mohammad Naseri, Hector Page, George Theodorakopoulos, Suzanne Weller
Applications

Federated Learning (FL) is a data-minimization approach enabling collaborative model training across diverse clients with local data, avoiding direct data exchange. However, state-of-the-art FL solutions to identify fraudulent financial transactions exhibit a subset of the following limitations. They (1) lack a formal security definition and proof, (2) assume prior freezing of suspicious customers’ accounts by financial institutions (limiting the solutions’ adoption), (3) scale poorly,...

2024/078 (PDF) Last updated: 2024-01-17
Formal Security Analysis of the OpenID FAPI 2.0: Accompanying a Standardization Process
Pedram Hosseyni, Ralf Kuesters, Tim Würtele
Cryptographic protocols

In recent years, the number of third-party services that can access highly-sensitive data has increased steadily, e.g., in the financial sector, in eGovernment applications, or in high-assurance identity services. Protocols that enable this access must provide strong security guarantees. A prominent and widely employed protocol for this purpose is the OpenID Foundation's FAPI protocol. The FAPI protocol is already in widespread use, e.g., as part of the UK's Open Banking standards and...

2024/065 (PDF) Last updated: 2024-05-30
Privacy-preserving Anti-Money Laundering using Secure Multi-Party Computation
Marie Beth van Egmond, Vincent Dunning, Stefan van den Berg, Thomas Rooijakkers, Alex Sangers, Ton Poppe, Jan Veldsink
Applications

Money laundering is a serious financial crime where criminals aim to conceal the illegal source of their money via a series of transactions. Although banks have an obligation to monitor transactions, it is difficult to track these illicit money flows since they typically span over multiple banks, which cannot share this information due to privacy concerns. We present secure risk propagation, a novel efficient algorithm for money laundering detection across banks without violating privacy...

2023/1807 (PDF) Last updated: 2023-11-23
Entrada to Secure Graph Convolutional Networks
Nishat Koti, Varsha Bhat Kukkala, Arpita Patra, Bhavish Raj Gopal
Cryptographic protocols

Graph convolutional networks (GCNs) are gaining popularity due to their powerful modelling capabilities. However, guaranteeing privacy is an issue when evaluating on inputs that contain users’ sensitive information such as financial transactions, medical records, etc. To address such privacy concerns, we design Entrada, a framework for securely evaluating GCNs that relies on the technique of secure multiparty computation (MPC). For efficiency and accuracy reasons, Entrada builds over the MPC...

2023/1281 (PDF) Last updated: 2023-08-25
Leveraging Machine Learning for Bidding Strategies in Miner Extractable Value (MEV) Auctions
Christoffer Raun, Benjamin Estermann, Liyi Zhou, Kaihua Qin, Roger Wattenhofer, Arthur Gervais, Ye Wang
Applications

The emergence of blockchain technologies as central components of financial frameworks has amplified the extraction of market inefficiencies, such as arbitrage, through Miner Extractable Value (MEV) from Decentralized Finance smart contracts. Exploiting these opportunities often requires fee payment to miners and validators, colloquially termed as bribes. The recent development of centralized MEV relayers has led to these payments shifting from the public transaction pool to private...

2023/1271 (PDF) Last updated: 2024-05-13
Pianist: Scalable zkRollups via Fully Distributed Zero-Knowledge Proofs
Tianyi Liu, Tiancheng Xie, Jiaheng Zhang, Dawn Song, Yupeng Zhang
Cryptographic protocols

In the past decade, blockchains have seen various financial and technological innovations, with cryptocurrencies reaching a market cap of over 1 trillion dollars. However, scalability is one of the key issues hindering the deployment of blockchains in many applications. To improve the throughput of the transactions, zkRollups and zkEVM techniques using the cryptographic primitive of zero-knowledge proofs (ZKPs) have been proposed and many companies are adopting these technologies in the...

2023/1048 (PDF) Last updated: 2023-07-04
An Algorithm for Persistent Homology Computation Using Homomorphic Encryption
Dominic Gold, Koray Karabina, Francis C. Motta
Public-key cryptography

Topological Data Analysis (TDA) offers a suite of computational tools that provide quantified shape features in high dimensional data that can be used by modern statistical and predictive machine learning (ML) models. In particular, persistent homology (PH) takes in data (e.g., point clouds, images, time series) and derives compact representations of latent topological structures, known as persistence diagrams (PDs). Because PDs enjoy inherent noise tolerance, are interpretable and provide a...

2023/647 (PDF) Last updated: 2023-05-08
Efficient FHE-based Privacy-Enhanced Neural Network for AI-as-a-Service
Kwok-Yan Lam, Xianhui Lu, Linru Zhang, Xiangning Wang, Huaxiong Wang, Si Qi Goh
Applications

AI-as-a-Service has emerged as an important trend for supporting the growth of the digital economy. Digital service providers make use of their vast amount of user data to train AI models (such as image recognitions, financial modelling and pandemic modelling etc.) and offer them as a service on the cloud. While there are convincing advantages for using such third-party models, the fact that users need to upload their data to the cloud is bound to raise serious privacy concerns,...

2023/511 (PDF) Last updated: 2023-09-06
$\text{MP}\ell\circ \mathrm{C}$: Privacy-Preserving IP Verification Using Logic Locking and Secure Multiparty Computation
Dimitris Mouris, Charles Gouert, Nektarios Georgios Tsoutsos
Applications

The global supply chain involves multiple independent entities, and potential adversaries can exploit different attack vectors to steal proprietary designs and information. As a result, intellectual property (IP) owners and consumers have reasons to keep their designs private. Without a trusted third party, this mutual mistrust can lead to a deadlock where IP owners are unwilling to disclose their IP core before a financial agreement is reached, while consumers need assurance that the...

2022/1573 (PDF) Last updated: 2022-11-15
Solving Small Exponential ECDLP in EC-based Additively Homomorphic Encryption and Applications
Fei Tang, Guowei Ling, Chaochao Cai, Jinyong Shan, Xuanqi Liu, Peng Tang, Weidong Qiu
Applications

Additively Homomorphic Encryption (AHE) has been widely used in various applications, such as federated learning, blockchain, and online auctions. Elliptic Curve (EC) based AHE has the advantages of efficient encryption, homomorphic addition, scalar multiplication algorithms, and short ciphertext length. However, EC-based AHE schemes require solving a small exponential Elliptic Curve Discrete Logarithm Problem (ECDLP) when running the decryption algorithm, i.e., recovering the plaintext...

2022/1207 (PDF) Last updated: 2022-09-13
Attaining GOD Beyond Honest Majority With Friends and Foes
Aditya Hegde, Nishat Koti, Varsha Bhat Kukkala, Shravani Patil, Arpita Patra, Protik Paul
Cryptographic protocols

In the classical notion of multiparty computation (MPC), an honest party learning private inputs of others, either as a part of protocol specification or due to a malicious party's unspecified messages, is not considered a potential breach. Several works in the literature exploit this seemingly minor loophole to achieve the strongest security of guaranteed output delivery via a trusted third party, which nullifies the purpose of MPC. Alon et al. (CRYPTO 2020) presented the notion of Friends...

2022/974 (PDF) Last updated: 2025-02-07
PEReDi: Privacy-Enhanced, Regulated and Distributed Central Bank Digital Currencies
Amirreza Sarencheh, Aggelos Kiayias, Markulf Kohlweiss
Applications

Central Bank Digital Currencies (CBDCs) aspire to offer a digital replacement for physical cash and, as such, must address two fundamental yet conflicting requirements. On the one hand, they should be private to prevent the emergence of a financial “panopticon.” On the other hand, they must be regulation friendly, facilitating threshold-limiting, tracing, and counterparty auditing functionalities necessary for compliance with regulations such as Know Your Customer (KYC), Anti-Money...

2022/923 (PDF) Last updated: 2022-07-15
All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation
Mariana Botelho da Gama, John Cartlidge, Nigel P. Smart, Younes Talibi Alaoui
Cryptographic protocols

Financial dark pool trading venues are designed to keep pre-trade order information secret so that it cannot be misused by others. However, dark pools are vulnerable to an operator misusing the information in their system. Prior work has used MPC to tackle this problem by assuming that the dark pool is operated by a small set of two or three MPC parties. However, this raises the question of who plays the role of these operating parties and whether this scenario could be applied in the real...

2022/382 (PDF) Last updated: 2023-02-10
Witness-Authenticated Key Exchange Revisited: Improved Models, Simpler Constructions, Extensions to Groups
Matteo Campanelli, Rosario Gennaro, Kelsey Melissaris, Luca Nizzardo
Cryptographic protocols

We study witness-authenticated key exchange (WAKE), in which parties authenticate through knowledge of a witness to any NP statement. WAKE achieves generic authenticated key exchange in the absence of trusted parties; WAKE is most suitable when a certificate authority is either unavailable or undesirable, as in highly decentralized networks. In practice WAKE approximates witness encryption, its elusive non-interactive analogue, at the cost of minimal interaction. This work is the first to...

2022/163 (PDF) Last updated: 2022-02-20
A High Performance Payment Processing System Designed for Central Bank Digital Currencies
James Lovejoy, Cory Fields, Madars Virza, Tyler Frederick, David Urness, Kevin Karwaski, Anders Brownworth, Neha Narula
Applications

In light of continued innovation in money and payments, many central banks are exploring the creation of a central bank digital currency (CBDC), a new form of central bank money which supplements existing central bank reserve account balances and physical currency. This paper presents Hamilton, a flexible transaction processor design that supports a range of models for a CBDC and minimizes data storage in the core transaction processor by storing unspent funds as opaque hashes. Hamilton...

2021/1302 (PDF) Last updated: 2021-09-28
Using Blockchain to Achieve Decentralized Privacy In IoT Healthcare
Sajad Meisami, Mohammad Beheshti-Atashgah, Mohammad Reza Aref
Cryptographic protocols

With the advent of the Internet of Things (IoT), e-health has become one of the main topics of research. Due to the sensitivity of patient information, patient privacy seems challenging. Nowadays, patient data is usually stored in the cloud in healthcare programs, making it difficult for users to have enough control over their data. The recent increment in announced cases of security and surveillance breaches compromising patients' privacy call into question the conventional model, in which...

2021/1234 (PDF) Last updated: 2022-03-04
Policy-Compliant Signatures
Christian Badertscher, Christian Matt, Hendrik Waldner

We introduce policy-compliant signatures (PCS). A PCS scheme can be used in a setting where a central authority determines a global policy and distributes public and secret keys associated with sets of attributes to the users in the system. If two users, Alice and Bob, have attribute sets that jointly satisfy the global policy, Alice can use her secret key and Bob's public key to sign a message. Unforgeability ensures that a valid signature can only be produced if Alice's secret key is known...

2021/773 (PDF) Last updated: 2021-10-06
HEX-BLOOM: An Efficient Method for Authenticity and Integrity Verification in Privacy-preserving Computing
Ripon Patgiri, Malaya Dutta Borah
Foundations

Merkle tree is applied in diverse applications, namely, Blockchain, smart grid, IoT, Biomedical, financial transactions, etc., to verify authenticity and integrity. Also, the Merkle tree is used in privacy-preserving computing. However, the Merkle tree is a computationally costly data structure. It uses cryptographic string hash functions to partially verify the data integrity and authenticity of a data block. However, the verification process creates unnecessary network traffic because it...

2021/488 (PDF) Last updated: 2022-01-14
Shorter Lattice-based Zero-Knowledge Proofs for the Correctness of a Shuffle
Javier Herranz, Ramiro Martínez, Manuel Sánchez

In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes. Each node of the network re-encrypts the input list of ciphertexts and randomly permutes it in a process named shuffle, and must prove (in zero-knowledge) that the process was applied honestly. To maintain security of such a process in a post-quantum scenario, new proofs are based on different mathematical assumptions, such as lattice-based problems. Nonetheless, the best lattice-based...

2021/460 (PDF) Last updated: 2021-04-09
Let’s Take it Offline: Boosting Brute-Force Attacks on iPhone’s User Authentication through SCA
Oleksiy Lisovets, David Knichel, Thorben Moos, Amir Moradi
Implementation

In recent years, smartphones have become an increasingly important storage facility for personal sensitive data ranging from photos and credentials up to financial and medical records like credit cards and person’s diseases. Trivially, it is critical to secure this information and only provide access to the genuine and authenticated user. Smartphone vendors have already taken exceptional care to protect user data by the means of various software and hardware security features like code...

2021/344 (PDF) Last updated: 2021-10-05
Efficient and Universally Composable Single Secret Leader Election from Pairings
Dario Catalano, Dario Fiore, Emanuele Giunta
Cryptographic protocols

Single Secret Leader Election (SSLE) protocols allow a set of users to elect a leader among them so that the identity of the winner remains secret until she decides to reveal herself. This notion was formalized and implemented in a recent result by Boneh, et al. (ACM Advances on Financial Technology 2020) and finds important applications in the area of Proof of Stake blockchains. In this paper we put forward new SSLE solutions that advance the state of the art both from a theoretical and a...

2021/145 (PDF) Last updated: 2023-12-18
A Security Framework for Distributed Ledgers
Mike Graf, Daniel Rausch, Viktoria Ronge, Christoph Egger, Ralf Küsters, Dominique Schröder
Cryptographic protocols

In the past few years blockchains have been a major focus for security research, resulting in significant progress in the design, formalization, and analysis of blockchain protocols. However, the more general class of distributed ledgers, which includes not just blockchains but also prominent non-blockchain protocols, such as Corda and OmniLedger, cannot be covered by the state-of-the-art in the security literature yet. These distributed ledgers often break with traditional blockchain...

2021/036 (PDF) Last updated: 2021-01-12
The Cryptographic Complexity of Anonymous Coins: A Systematic Exploration
Niluka Amarasinghe, Xavier Boyen, Matthew McKague
Foundations

The modern financial world has seen a significant rise in the use of cryptocurrencies in recent years, partly due to the convincing lures of anonymity promised by these schemes. Bitcoin, despite being considered as the most widespread among all, is claimed to have significant lapses in relation to its anonymity. Unfortunately, studies have shown that many cryptocurrency transactions can be traced back to their corresponding participants through the analysis of publicly available data, to...

2020/1474 (PDF) Last updated: 2020-11-24
New method of verifying cryptographic protocols based on the process model
A. M. Mironov
Cryptographic protocols

A cryptographic protocol (CP) is a distributed algorithm designed to provide a secure communication in an insecure environment. CPs are used, for example, in electronic payments, electronic voting procedures, database access systems, etc. Errors in the CPs can lead to great financial and social damage, therefore it is necessary to use mathematical methods to justify the correctness and safety of the CPs. In this paper, a new mathematical model of a CP is introduced, which allows one to...

2020/1440 (PDF) Last updated: 2020-11-19
SoK: Cyber-Attack Taxonomy of Distributed Ledger- and Legacy Systems-based Financial Infrastructures
Ralph Ankele, Kai Nahrgang, Branka Stojanovic, Atta Badii
Applications

Nowadays, virtually all products and services offered by financial institutions are backed by technology. While the frontend banking services seem to be simple, the core-banking backend systems and architecture are complex and often based on legacy technologies. Customer-facing applications and services are evolving rapidly, yet they have data dependencies on core banking systems running on ancient technology standards. While those legacy systems are preferred for their stability,...

2020/1229 (PDF) Last updated: 2021-07-13
Decentralized Asset Custody Scheme with Security against Rational Adversary
Zhaohua Chen, Guang Yang
Applications

Asset custody is a core financial service in which the custodian holds in-safekeeping assets on behalf of the client. Although traditional custody service is typically endorsed by centralized authorities, decentralized custody scheme has become technically feasible since the emergence of digital assets, and furthermore, it is greatly needed by new applications such as blockchain and DeFi (Decentralized Finance). In this work, we propose a framework of decentralized asset custody scheme that...

2020/721 (PDF) Last updated: 2022-06-06
MP2ML: A Mixed-Protocol Machine Learning Framework for Private Inference
Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, Hossein Yalame
Implementation

Privacy-preserving machine learning (PPML) has many applications, from medical image classification and anomaly detection to financial analysis. nGraph-HE enables data scientists to perform private inference of deep learning (DL) models trained using popular frameworks such as TensorFlow. nGraph-HE computes linear layers using the CKKS homomorphic encryption (HE) scheme. The non-polynomial activation functions, such as MaxPool and ReLU, are evaluated in the clear by the data owner who...

2020/382 (PDF) Last updated: 2020-10-26
Privacy-Preserving Incentive Systems with Highly Efficient Point-Collection
Jan Bobolz, Fabian Eidens, Stephan Krenn, Daniel Slamanig, Christoph Striecks
Cryptographic protocols

Incentive systems (such as customer loyalty systems) are omnipresent nowadays and deployed in several areas such as retail, travel, and financial services. Despite the benefits for customers and companies, this involves large amounts of sensitive data being transferred and analyzed. These concerns initiated research on privacy-preserving incentive systems, where users register with a provider and are then able to privately earn and spend incentive points. In this paper we construct an...

2020/344 (PDF) Last updated: 2020-03-26
Anchoring the Value of Cryptocurrency
Yibin Xu, Yangyu Huang, Jianhua Shao
Implementation

A decade long thrive of cryptocurrency has shown its potential as a source of alternative-finance and the security and the robustness of the underpinning blockchain technology. However, most cryptocurrencies fail to show inimitability and their meanings in the real world. As a result, they usually start off as favourites but quickly become the outcasts of the digital asset market. The blockchain society attempts to anchor the value of cryptocurrency with real values by employing smart...

2019/1330 (PDF) Last updated: 2020-03-20
OptiSwap: Fast Optimistic Fair Exchange
Lisa Eckey, Sebastian Faust, Benjamin Schlosser
Cryptographic protocols

Selling digital commodities securely over the Internet is a challenging task when Seller and Buyer do not trust each other. With the advent of cryptocurrencies, one prominent solution for digital exchange is to rely on a smart contract as a trusted arbiter that fairly resolves disputes when Seller and Buyer disagree. Such protocols have an optimistic mode, where the digital exchange between the parties can be completed with only minimal interaction with the smart contract. In this work we...

2019/1113 (PDF) Last updated: 2019-12-22
Towards a Homomorphic Machine Learning Big Data Pipeline for the Financial Services Sector
Oliver Masters, Hamish Hunt, Enrico Steffinlongo, Jack Crawford, Flavio Bergamaschi, Maria E. Dela Rosa, Caio C. Quini, Camila T. Alves, Feranda de Souza, Deise G. Ferreira
Applications

Machinelearning(ML)istodaycommonlyemployedintheFinancialServicesSector(FSS) to create various models to predict a variety of conditions ranging from financial transactions fraud to outcomes of investments and also targeted marketing campaigns. The common ML technique used for the modeling is supervised learning using regression algorithms and usually involves large amounts of data that needs to be shared and prepared before the actual learning phase. Compliance with privacy laws and...

2019/896 (PDF) Last updated: 2019-08-23
On the optionality and fairness of Atomic Swaps
Runchao Han, Haoyu Lin, Jiangshan Yu
Cryptographic protocols

Atomic Swap enables two parties to atomically exchange their own cryptocurrencies without trusted third parties. This paper provides the first quantitative analysis on the fairness of the Atomic Swap protocol, and proposes the first fair Atomic Swap protocol with implementations. In particular, we model the Atomic Swap as the American Call Option, and prove that an Atomic Swap is equivalent to an American Call Option without the premium. Thus, the Atomic Swap is unfair to the swap...

2019/835 (PDF) Last updated: 2020-06-02
ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts
Karl Wüst, Sinisa Matetic, Silvan Egli, Kari Kostiainen, Srdjan Capkun
Applications

Smart contracts are programmable, decentralized and transparent financial applications. Because smart contract platforms typically support Turing-complete programming languages, such systems are often said to enable arbitrary applications. However, the current permissionless smart contract systems impose heavy restrictions on the types of computations that can be implemented. For example, the globally-replicated and sequential execution model of Ethereum requires low gas limits that make...

2019/675 (PDF) Last updated: 2019-08-26
Balance: Dynamic Adjustment of Cryptocurrency Deposits
Dominik Harz, Lewis Gudgeon, Arthur Gervais, William J. Knottenbelt
Applications

Financial deposits are fundamental to the security of cryptoeconomic protocols as they serve as insurance against potential misbehaviour of agents. However, protocol designers and their agents face a trade-off when choosing the deposit size. While substantial deposits might increase the protocol security, for example by minimising the impact of adversarial behaviour or risks of currency fluctuations, locked-up capital incurs opportunity costs. Moreover, some protocols require...

2018/662 (PDF) Last updated: 2018-07-10
Efficient Logistic Regression on Large Encrypted Data
Kyoohyung Han, Seungwan Hong, Jung Hee Cheon, Daejun Park
Applications

Machine learning on encrypted data is a cryptographic method for analyzing private and/or sensitive data while keeping privacy. In the training phase, it takes as input an encrypted training data and outputs an encrypted model without using the decryption key. In the prediction phase, it uses the encrypted model to predict results on new encrypted data. In each phase, no decryption key is needed, and thus the privacy of data is guaranteed while the underlying encryption is secure. It has...

2017/179 (PDF) Last updated: 2022-03-25
REM: Resource-Efficient Mining for Blockchains
Fan Zhang, Ittay Eyal, Robert Escriva, Ari Juels, Robbert van Renesse

Blockchains show promise as potential infrastructure for financial transaction systems. The security of blockchains today, however, relies critically on Proof-of-Work (PoW), which forces participants to waste computational resources. We present REM (Resource-Efficient Mining), a new blockchain mining framework that uses trusted hardware (Intel SGX). REM achieves security guarantees similar to PoW, but leverages the partially decentralized trust model inherent in SGX to achieve a fraction of...

2017/156 (PDF) Last updated: 2017-02-22
Trust Is Risk: A Decentralized Financial Trust Platform
Orfeas Stefanos Thyfronitis Litos, Dionysis Zindros
Cryptographic protocols

Centralized reputation systems use stars and reviews and thus require algorithm secrecy to avoid manipulation. In autonomous open source decentralized systems this luxury is not available. We create a reputation network for decentralized marketplaces where the trust each user gives to the other users is quantifiable and expressed in monetary terms. We introduce a new model for bitcoin wallets in which user coins are split among trusted associates. Direct trust is defined using shared bitcoin...

2017/048 (PDF) Last updated: 2017-06-29
ROTE: Rollback Protection for Trusted Execution
Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David Sommer, Arthur Gervais, Ari Juels, Srdjan Capkun

Security architectures such as Intel SGX need protection against rollback attacks, where the adversary violates the integrity of a protected application state by replaying old persistently stored data or by starting multiple application instances. Successful rollback attacks have serious consequences on applications such as financial services. In this paper, we propose a new approach for rollback protection on SGX. The intuition behind our approach is simple. A single platform cannot...

2016/1018 (PDF) Last updated: 2016-10-27
IKP: Turning a PKI Around with Blockchains
Stephanos Matsumoto, Raphael M. Reischuk
Applications

Man-in-the-middle attacks in TLS due to compromised CAs have been mitigated by log-based PKI enhancements such as Certificate Transparency. However, these log-based schemes do not offer sufficient incentives to logs and monitors, and do not offer any actions that domains can take in response to CA misbehavior. We propose IKP, a blockchain-based PKI enhancement that offers automatic responses to CA misbehavior and incentives for those who help detect misbehavior. IKP’s decentralized nature...

2016/900 (PDF) Last updated: 2016-09-15
Quantifying Web Adblocker Privacy
Arthur Gervais, Alexandros Filios, Vincent Lenders, Srdjan Capkun
Applications

Web advertisements, an integral part of today's web browsing experience, financially support countless websites. Meaningful advertisements, however, require behavioral targeting, user tracking and profile fingerprinting that raise serious privacy concerns. To counter privacy issues and enhance usability, adblockers emerged as a popular way to filter web requests that do not serve the website's main content. Despite their popularity, little work has focused on quantifying the privacy...

2016/304 (PDF) Last updated: 2016-03-28
A Fast Attribute Based Encryption
Yacov Yacobi

Our new Access Control Encryption is an implementation of CP-ABE, when used as part of a key delivery mechanism for an encrypted Data Base. It focuses on improving performance. In ACE the access policies are any predicates over the set of object attributes. Efficiency gains are most pronounced when the DNF representations of policies are compact. In ACE, within the life span of the keys, each user has to perform very few ABE decryptions, regardless of the number of policies accessible to...

2016/168 (PDF) Last updated: 2017-08-28
Town Crier: An Authenticated Data Feed for Smart Contracts
Fan Zhang, Ethan Cecchetti, Kyle Croman, Ari Juels, Elaine Shi

Smart contracts are programs that execute autonomously on blockchains. Their key envisioned uses (e.g. financial instruments) require them to consume data from outside the blockchain (e.g. stock quotes). Trustworthy data feeds that support a broad range of data requests will thus be critical to smart contract ecosystems. We present an authenticated data feed system called Town Crier (TC). TC acts as a bridge between smart contracts and existing web sites, which are already commonly trusted...

2015/675 (PDF) Last updated: 2016-05-15
Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts
Ahmed Kosba, Andrew Miller, Elaine Shi, Zikai Wen, Charalampos Papamanthou
Cryptographic protocols

Emerging smart contract systems over decentralized cryp- tocurrencies allow mutually distrustful parties to transact safely with each other without trusting a third-party inter- mediary. In the event of contractual breaches or aborts, the decentralized blockchain ensures that other honest parties obtain commesurate remuneration. Existing systems, how- ever, lack transactional privacy. All transactions, including flow of money between pseudonyms and amount trasacted, are exposed in the clear...

2015/155 (PDF) Last updated: 2015-06-01
On Power Splitting Games in Distributed Computation: The Case of Bitcoin Pooled Mining
Loi Luu, Ratul Saha, Inian Parameshwaran, Prateek Saxena, Aquinas Hobor

Several new services incentivize clients to compete in solving large computation tasks in exchange for financial rewards. This model of competitive distributed computation enables every user connected to the Internet to participate in a game in which he splits his computational power among a set of competing pools — the game is called a computational power splitting game. We formally model this game and show its utility in analyzing the security of pool protocols that dictate how financial...

2014/676 (PDF) Last updated: 2014-08-30
Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts
Zhen Liu, Zhenfu Cao, Duncan S. Wong
Public-key cryptography

Recently a series of expressive, secure and efficient Attribute-Based Encryption (ABE) schemes, both in key-policy flavor and ciphertext-policy flavor, have been proposed. However, before being applied into practice, these systems have to attain traceability of malicious users. As the decryption privilege of a decryption key in Key-Policy ABE (resp. Ciphertext-Policy ABE) may be shared by multiple users who own the same access policy (resp. attribute set), malicious users might tempt to leak...

2014/640 (PDF) Last updated: 2015-01-15
Revocation in Publicly Verifiable Outsourced Computation
James Alderman, Christian Janson, Carlos Cid, Jason Crampton
Cryptographic protocols

The combination of software-as-a-service and the increasing use of mobile devices gives rise to a considerable difference in computational power between servers and clients. Thus, there is a desire for clients to outsource the evaluation of complex functions to an external server. Servers providing such a service may be rewarded per computation, and as such have an incentive to cheat by returning garbage rather than devoting resources and time to compute a valid result. In this work, we...

2013/854 (PDF) Last updated: 2014-02-07
Multiple-Use Transferable E-Cash
Pratik Sarkar

Ecash is a concept of electronic cash which would allow users to carry money in form of digital coins. Transaction can be done both offline and online in absence of a third party/financial institution. This paper proposes an offline model which supports multiple usage of transferable ecoin. The protocol is based on RSA, digital signature and a two-step encryption process. In this two step encryption, the user account details are encrypted in the coin using unique numbers in each step. The...

2013/046 (PDF) Last updated: 2013-12-30
Fast and Maliciously Secure Two-Party Computation Using the GPU
Tore Kasper Frederiksen, Jesper Buus Nielsen
Cryptographic protocols

We describe, and implement, a maliciously secure protocol for two-party computation in a parallel computational model. The protocol is based on cut-and-choose of Yao’s garbled circuit and an efficient oblivious transfer extension. The implementation is done using CUDA and yields fast results in a financially feasible and practical setting by using a consumer grade CPU and GPU. Our protocol introduces a novel construction in order to verify consistency of the garbled circuit constructor’s...

2010/449 (PDF) Last updated: 2012-10-19
Oblivious and Fair Server-Aided Two-Party Computation
Amir Herzberg, Haya Shulman

We show efficient, practical (server-aided) secure two-party computation protocols ensuring privacy, correctness and fairness in the presence of malicious (Byzantine) faults. Our requirements from the server are modest: to ensure privacy and correctness, we only assume offline set-up prior to protocol execution; and to also ensure fairness, we further assume a trusted-decryption service, providing decryption service using known public key. The fairness-ensuring protocol is optimistic, i.e.,...

2010/412 (PDF) Last updated: 2010-07-24
Optimal Adversary Behavior for the Serial Model of Financial Attack Trees
Margus Niitsoo
Applications

Attack tree analysis is used to estimate different parameters of general security threats based on information available for atomic subthreats. We focus on estimating the expected gains of an adversary based on both the cost and likelihood of the subthreats. Such a multi-parameter analysis is considerably more complicated than separate probability or skill level estimation, requiring exponential time in general. However, this paper shows that under reasonable assumptions a completely...

2007/146 (PDF) Last updated: 2007-04-25
Time Capsule Signature: Efficient and Provably Secure Constructions
Bessie C. Hu, Duncan S. Wong, Qiong Huang, Guomin Yang, Xiaotie Deng
Public-key cryptography

Time Capsule Signature, first formalized by Dodis and Yum in Financial Cryptography 2005, is a digital signature scheme which allows a signature to bear a (future) time t so that the signature will only be valid at time t or later, when a trusted third party called time server releases time-dependent information for checking the validity of a time capsule signature. Also, the actual signer of a time capsule signature has the privilege to make the signature valid before time t. In this...

2006/231 (PDF) (PS) Last updated: 2006-07-13
A handy multi-coupon system
Sebastien Canard, Aline Gouget, Emeline Hufschmitt
Applications

A coupon is an electronic data that represents the right to access a service provided by a service provider (e.g. gift certificates or movie tickets). Recently, a privacy-protecting multi-coupon system that allows a user to withdraw a predefined number of single coupons from the service provider has been proposed by Chen et al. at Financial Crypto 2005. In this system, every coupon has the same value which is predetermined by the system. The main drawbacks of Chen et al. proposal are that...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.