Research Pulse #66 05/23/22

  1. DeSci - Decentralized Science (Direct Download)
    Authors: Jens Ducrée, Martin Codyre, Tengqi Li, Ray Walshe, and Sönke Bartling

Fundamental science and applied research and technology development (RTD) are facing significant challenges that particularly compound to the notorious credibility, reproducibility, fund- ing and sustainability crises. The underlying, serious shortcomings are substantially amplified by a metrics-obsessed publication culture, and a growing cohort of academics fishing for fairly stagnant (public) funding budgets. This work presents, for the first time, a groundbreaking strategy to suc- cessfully address these severe issues; the novel strategy proposed here leverages the distributed ledger technology (DLT) “blockchain” to capitalize on cryptoeconomic mechanisms, such as tokeni- zation, consensus, crowdsourcing, smart contracts, reputation systems as well as staking, reward and slashing mechanisms. This powerful toolbox, which is so far widely unfamiliar to traditional scientific and RTD communities (“TradSci”), is synergistically combined with the exponentially growing computing capabilities for virtualizing experiments through digital twin methods in a fu- ture scientific “metaverse”. Project contributions, such as hypotheses, methods, experimental data, modelling, simulation, assessment, predictions and directions are crowdsourced using blockchain, and captured by so-called non-fungible tokens (“NFTs”). The so enabled, highly integrative ap- proach, termed decentralized science (“DeSci”), is destined to move research out of its present silos, and to markedly enhance quality, credibility, efficiency, transparency, inclusiveness, sustainability, impact, and sustainability of a wide spectrum of academic and commercial research initiatives.

Link: https://www.preprints.org/manuscript/202205.0223/download/final_file

  1. Ponyta: Foundations of Side-Contract-Resilient Fair Exchange
    Authors: Hao Chung, Elisaweta Masserova, Elaine Shi, and Sri AravindaKrishnan Thyagarajan

Fair exchange is a fundamental primitive for blockchains, and is widely adopted in applications such as atomic swaps, payment channels, and DeFi. Most existing designs of blockchain-based fair exchange protocols consider only the users as strategic players, and assume honest miners. However, recent works revealed that the fairness of commonly deployed fair exchange protocols can be completely broken in the presence of user-miner collusion. In particular, a user can bribe the miners to help it cheat — a phenomenon also referred to as Miner Extractable Value (MEV).
We provide the first formal treatment of side-contract-resilient fair exchange. We propose a new fair exchange protocol called Ponyta, and we prove that the protocol is incentive compatible in the presence of user-miner collusion. In particular, we show that Ponyta satisfies a coalition-resistant Nash equilibrium. Further, we show how to use Ponyta to realize a cross-chain coin swap application, and prove that our coin swap protocol also satisfies coalitionresistant Nash equilibrium. Our work helps to lay the theoretical groundwork for studying side-contract-resilient fair exchange. Finally, we present practical instantiations of Ponyta in Bitcoin and Ethereum with minimal overhead in terms of costs for the users involved in the fair exchange, thus showcasing instantiability of Ponyta with a wide range of cryptocurrencies.

Link: https://eprint.iacr.org/2022/582.pdf

  1. Constant Power Root Market Makers
    Authors: Mike Wu and Will McTighe

The paper introduces a new type of constant function market maker, the constant power root market marker. We show that the constant sum (used by mStable), constant product (used by Uniswap and Balancer), constant reserve (HOLD-ing), and constant harmonic mean trading functions are special cases of the constant power root trading function. We derive the value function for liquidity providers, marginal price function, price impact function, impermanent loss function, and greeks for constant power root market markers. In particular, we find that as the power q varies from the range of −1 to 1, the power root function interpolates between the harmonic (q = −1), geometric (q = 0), and arithmetic (q = 1) means. This provides a toggle that trades off between price slippage for traders and impermanent loss for liquidity providers. As the power q approaches 1, slippage is low and impermanent loss is high. As q approaches to -1, price slippage increases and impermanent loss decreases.

Link: https://arxiv.org/pdf/2205.07452.pdf

  1. Prisma: A Tierless Language for Enforcing Contract-Client Protocols in Decentralized Applications (Extended Version)
    Authors: David Richter, David Kretzler, Pascal Weisenburger, Guido Salvaneschi, Sebastian Faust, and Mira Mezini

Decentralized applications (dApps) consist of smart contracts that run on blockchains and clients that model collaborating parties. dApps are used to model financial and legal business functionality. Today, contracts and clients are written as separate programs – in different programming languages – communicating via send and receive operations. This makes distributed program flow awkward to express and reason about, increasing the potential for mismatches in the client-contract interface, which can be exploited by malicious clients, potentially leading to huge financial losses.
In this paper, we present Prisma, a language for tierless decentralized applications, where the contract and its clients are defined in one unit and pairs of send and receive actions that “belong together” are encapsulated into a single direct-style operation, which is executed differently by sending and receiving parties. This enables expressing distributed program flow via standard control flow and renders mismatching communication impossible. We prove formally that our compiler preserves program behavior in presence of an attacker controlling the client code. We systematically compare Prisma with mainstream and advanced programming models for dApps and provide empirical evidence for its expressiveness and performance.

Link: https://arxiv.org/pdf/2205.07780.pdf

  1. F3B: A Low-Latency Commit-and-Reveal Architecture to Mitigate Blockchain Front-Running
    Authors: Haoqian Zhang, Louis-Henri Merino, Vero Estrada-Galiñanes, and Bryan Ford

Front-running attacks, which benefit from advanced knowledge of pending transactions, have proliferated in the cryptocurrency space since the emergence of decentralized finance. Front-running causes devastating losses to honest participants—estimated at $280M each month—and endangers the fairness of the ecosystem. We present Flash Freezing Flash Boys (F3B), a blockchain architecture to address front-running attacks by relying on a commit-and-reveal scheme where the contents of transactions are encrypted and later revealed by a decentralized secret-management committee once the underlying consensus layer has committed the transaction. F3B mitigates front-running attacks because an adversary can no longer read the content of a transaction before commitment, thus preventing the adversary from benefiting from advance knowledge of pending transactions. We design F3B to be agnostic to the underlying consensus algorithm and compatible with legacy smart contracts by addressing front-running at the blockchain architecture level. Unlike existing commit-and-reveal approaches, F3B only requires writing data onto the underlying blockchain once, establishing a significant overhead reduction. An exploration of F3B shows that with a secret-management committee consisting of 8 and 128 members, F3B presents between 0.1 and 1.8 seconds of transaction-processing latency, respectively.

Link: https://arxiv.org/pdf/2205.08529.pdf

  1. A survey of elliptic curves for proof systems
    Authors: Diego Aranha, Youssef El Housni, and Aurore Guillevic

Elliptic curves have become key ingredients for instantiating zero-knowledge proofs and more generally proof systems. Recently, there have been many tailored constructions of these curves that aim at efficiently implementing different kinds of proof systems. In this survey we provide the reader with a comprehensive view on existing work and revisit the contributions in terms of efficiency and security. We present an overview at three stages of the process: curves to instantiate a SNARK, curves to instantiate a recursive SNARK, and also curves to express an elliptic-curve related statement. We provide new constructions of curves for SNARKs and generalize the state-of-the-art constructions for recursive SNARKs. We also exhaustively document the existing work and open-source implementations.

Link: https://hal.inria.fr/hal-03667798/file/AranhaElHousniGuillevic.pdf

  1. Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity
    Authors: Qing Ye, Mengyao Wang, Hui Meng, Feifei Xia, and Xixi Yan

In cloud and edge computing, senders of data often want to be anonymous, while recipients of data always expect that the data come from a reliable sender and they are not redundant. Linkable ring signature (LRS) can not only protect the anonymity of the signer, but also detect whether two different signatures are signed by the same signer. Today, most lattice-based LRS schemes only satisfy computational anonymity. To the best of our knowledge, only the lattice-based LRS scheme proposed by Torres et al. can achieve unconditional anonymity. But the efficiency of signature generation and verification of the scheme is very low, and the signature length is also relatively long. With the preimage sampling, trapdoor generation, and rejection sampling algorithms, this study proposed an efficient LRS scheme with unconditional anonymity based on the e-NTRU problem under the random oracle model. We implemented our scheme and Torres et al.’s scheme, as well as other four efficient lattice-based LRS schemes. It is shown that under the same security level, compared with Torres et al.’s scheme, the signature generation time, signature verification time, and signature size of our scheme are reduced by about 94.52%, 97.18%, and 58.03%, respectively.

Link: Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity

  1. DeFi-ing Cyber Attacks*
    Author: Jack McKay

Decentralized finance (DeFi) describes the emerging ecosystem of financial services, protocols and applications built on and designed for public blockchains such as Ethereum and Algorand. One of the most promising applications of blockchain technology, DeFi has experienced explosive growth over the last few years. But with this growth has also come the attention of bad actors, who aim to exploit flaws in protocol security for personal gain. Using data collected by DEFIYIELD’s REKT Database on the 200 most costly attacks on DeFi protocols, this paper will analyze and identify trends in these attacks, with the goal of identifying what types of attacks are most common and most costly to the DeFi sector as a whole, as well as for individual chains, in order to determine where cybersecurity efforts would best be focused.

Link: https://tellingstorieswithdata.com/inputs/pdfs/final_paper-2022-jack_mckay.pdf

  1. An Empirical Study of Blockchain Repositories in GitHub
    Authors: Ajoy Das, Gias Uddin, and Guenther Ruhe

Blockchain is a distributed ledger technique that guarantees the traceability of transactions. Blockchain is adopted in multiple domains like finance (e.g., cryptocurrency), healthcare, security, and supply chain. In the open-source software (OSS) portal GitHub, we observe a growing adoption of Blockchain-based solutions. Given the rapid emergence of Blockchain-based solutions in our daily life and the evolving cryptocurrency market, it is important to know the status quo, how developers generally interact in those repos, and how much freedom they have in applying code changes. We report an empirical study of 3,664 Blockchain software repositories from GitHub. We divide the Blockchain repositories into two categories: Tool (e.g., SDKs) and Applications (e.g., service/solutions developed using SDKs). The Application category is further divided into two sub-categories: Crypto and Non-Crypto applications. In all Blockchain repository categories, the contribution interactions on commits are the most common interaction type. We found that more organizations contributing to the Blockchain repos than individual users. The median numbers of internal and external users in tools are higher than the application repos. We observed a higher degree of collaboration (e.g., for maintenance efforts) among users in Blockchain tools than those in the application repos. Among the artifacts, issues have a greater number of interactions than commits and pull requests. Related to autonomy we found that less than half of total project contributions are autonomous. Our findings offer implications to Blockchain stakeholders, like developers to stay aware of OSS practices around Blockchain software.

Link: https://arxiv.org/pdf/2205.08087.pdf

7 Likes

Very worthwhile reading material, thank you very much.

2 Likes