Research Pulse #61 04/18/22

  1. Analyzing Voting Power in Decentralized Governance: Who controls DAOs?
    Authors: Robin Fritsch, Marino Muller, and Roger Wattenhofer

We empirically study the state of three prominent DAO governance systems on the Ethereum blockchain: Compound, Uniswap and ENS. In particular, we examine how the voting power is distributed in these systems. Using a comprehensive dataset of all governance token holders, delegates, proposals and votes, we analyze who holds the voting rights and how they are used to influence governance decisions.

Link: https://arxiv.org/pdf/2204.01176.pdf

  1. Differential Liquidity Provision in Uniswap v3 and Implications for Contract Design
    Authors: Zhou Fan, Francisco Marmolejo-Cossio, Ben Altschuler, He Sun, Xintong Wang, and David C. Parkes

Decentralized exchanges (DEXs) provide a means for users to trade pairs of assets on-chain without the need of a trusted third party to effectuate a trade. Amongst these, constant function market maker (CFMM) DEXs such as Uniswap handle the most volume of trades between ERC20 tokens. With the introduction of Uniswap v3, liquidity providers are given the option to differentially allocate liquidity to be used for trades that occur within specific price intervals. In this paper, we formalize the profit and loss that liquidity providers can earn when providing specific liquidity positions to a contract. With this in hand, we are able to compute optimal liquidity allocations for liquidity providers who hold beliefs over how prices evolve over time. Ultimately, we use this tool to shed light on the design question regarding how v3 contracts should partition price space for permissible liquidity allocations. Our results show that a richer space of potential partitions can simultaneously benefit both liquidity providers and traders.

Link: https://arxiv.org/pdf/2204.00464.pdf

  1. ZeroMT: Multi-transfer Protocol for Enabling Privacy in Off-Chain Payments
    Authors: Flavio Corradini, Leonardo Mostarda, and Emanuele Scala

The privacy problem in public blockchains is a well-know challenge. Despite the robustness and decentralisation properties of the blockchain, transaction information remains visible to everyone in the network. Several proposals aim at solving these issues with advanced cryptographic techniques, such as zero-knowledge proofs, which turned out to be the best candidates. However, previous works are not aimed at off-chain sessions, which often end with a transfer that involves multiple payees, coming from a single payer or from more than one. With this paper, we introduce ZeroMT, a protocol for multiple confidential balance transfers that occur in a single transaction. With this novel approach, parties of an off-chain session gain privacy for their balances and transfer amounts. In addition, all transfers occur within a single transaction that benefits scalability, reducing the number of transactions to be validated in the main-chain. We provide the generic construction of a confidential multi-transfer transaction that can be assembled off-chain and verified by smart contract platforms. As a part of our protocol, we design the multi-transfer proof system by combining the aggregate version of Bulletproofs and an extended Ī£-Protocol to š‘› ciphertexts, generalising the Zether-Ī£-Bullets protocol.

Link: ZeroMT: Multi-transfer Protocol for Enabling Privacy in Off-Chain Payments | SpringerLink

  1. Grief-free Atomic Swaps
    Authors: Tejaswi Nadahalli, Majid Khabbazian, and Roger Wattenhofer

Atomic Swaps enable exchanging crypto-assets without trusting a third party. To enable these swaps, both parties lock funds and let their counterparty withdraw them in exchange for a secret. This leads to the so-called griefing attack, or the emergence of an American Call option, where one party stops participating in the swap, thereby making their counterparty wait for a timelock to expire before they can withdraw their funds. The standard way to mitigate this attack is to make the attacker pay a premium for the emerging American Call option. In these premium-paying approaches, the premium itself ends up being locked for possibly an even longer duration than the swap amount itself. We propose a new Atomic Swap construction, where neither party exposes itself to a griefing attack by their counterparty. Notably, unlike previous constructions, ours can be implemented in Bitcoin as is. Our construction also takes fewer on-chain transactions and has a lower worst-case timelock.

Link: https://tik-old.ee.ethz.ch/file/bd69ef8ace687a4f96491527e44aa341/ICBC_Atomic_Swaps__Camera_Ready_.pdf

  1. Astrape: Anonymous Payment Channels with Boring Cryptography?*
    Authors: Yuhao Dong, Ian Goldberg, Sergey Gorbunov, and Raouf Boutaba

The increasing use of blockchain-based cryptocurrencies like Bitcoin has run into inherent scalability limitations of blockchains. Payment channel networks, or PCNs, promise to greatly increase scalability by conducting the vast majority of transactions outside the blockchain while leveraging it as a final settlement protocol. Unfortunately, firstgeneration PCNs have significant privacy flaws. In particular, even though transactions are conducted off-chain, anonymity guarantees are very weak. In this work, we present Astrape, a novel PCN construction that achieves strong security and anonymity guarantees with simple, black-box cryptography, given a blockchain with flexible scripting. Existing anonymous PCN constructions often integrate with specific, often custom-designed, cryptographic constructions. But at a slight cost to asymptotic performance, Astrape can use any generic public-key signature scheme and any secure hash function, modeled as a random oracle, to achieve strong anonymity, by using a unique construction reminiscent of onion routing. This allows Astrape to achieve provable security that is ā€œgenericā€ over the computational hardness assumptions of the underlying primitives. Astrapeā€™s simple cryptography also lends itself to more straightforward security proofs compared to existing systems.
Furthermore, we evaluate Astrapeā€™s performance, including that of a concrete implementation on the Bitcoin Cash blockchain. We show that despite worse theoretical time complexity compared to state-of-the-art systems that use custom cryptography, Astrape operations on average have a very competitive performance of less than 10 milliseconds of computation and 1 KB of communication on commodity hardware. Astrape explores a new avenue to secure and anonymous PCNs that achieves similar or better performance compared to existing solutions.

Link: https://eprint.iacr.org/2022/450.pdf

2 Likes