Research Pulse #74 07/18/2022

  1. An empirical comparison of the security and performance characteristics of topology formation algorithms for Bitcoin networks
    Authors: Muntadher Sallal, Ruairíde Fréin, Ali Malik, Benjamin Aziz

There is an increasing demand for digital crypto-currencies to be more secure and robust to meet the following business requirements: (1) low transaction fees and (2) the privacy of users. Nowadays, Bitcoin is gaining traction and wide adoption. Many well-known businesses have begun accepting bitcoins as a means of making financial payments. However, the susceptibility of Bitcoin networks to information propagation delay, increases the vulnerability to attack of the Bitcoin network, and decreases its throughput performance. This paper introduces and critically analyses new network clustering methods, named Locality Based Clustering (LBC), Ping Time Based Approach (PTBC), Super Node Based Clustering (SNBA), and Master Node Based Clustering (MNBC). The proposed methods aim to decrease the chances of performing a successful double spending attack by reducing the information propagation delay of Bitcoin. These methods embody proximity-aware extensions to the standard Bitcoin protocol, where proximity is measured geographically and in terms of latency. We validate our proposed methods through a set of simulation experiments and the findings show how the proposed methods run and their impact in optimising the transaction propagation delay. Furthermore, these new methods are evaluated from the perspective of the Bitcoin network’s resistance to partitioning attacks. Numerical results, which are established via extensive simulation experiments, demonstrate how the extensions run and also their impact in optimising the transaction propagation delay. We draw on these findings to suggest promising future research directions for the optimisation of transaction propagation delays.

  • The topology of a cryptoasset network can provide critical insights on its performance, security and decentralization. Yet, the field of cryptoasset topology analysis is still very new and the algorithms involved are poorly understood.

  • This paper provides an empirical evaluation of these algorithms, which are used by nodes in the most popular cryptoasset networks to interact and communicate.

  • Beyond dissecting the key properties involved in things like peer selection (selecting which nodes to trust), the authors further suggest several performance optimizations.

Link: https://www.sciencedirect.com/science/article/pii/S2590005622000613

  1. Analyzing the Error Rates of Bitcoin Clustering Heuristics
    Authors: Yanan Gong, Kam-Pui Chow, Hing-Fung Ting & Siu-Ming Yiu

Bitcoin is a decentralized peer-to-peer cryptocurrency. Bitcoin’s strong cryptography ensures anonymity that makes it possible to profit from crimes such as ransomware attacks and money laundering. Unfortunately, developments in blockchain technology make it almost impossible to identify the owners of Bitcoin addresses. Address clustering seeks to target the pseudo-anonymity by grouping Bitcoin addresses to eventually reveal real-world identities. However, none of the heuristic-based address clustering algorithms have been successfully admitted in court proceedings because they are heuristic in nature. According to the Daubert standard, for an algorithm to be admissible, it should have a known error rate. An error rate helps determine the extent to which a court can rely on the evidence, but no address clustering algorithm is able to report an error rate. This chapter describes a simulation model for validating heuristic-based address clustering algorithms and obtaining the corresponding error rates. The evaluation results demonstrate that the model can simulate real-world transactions. Two heuristics, multi-input and one-time change, are applied. The multi-input and one-time change heuristics yield average error rates of 63.46% and 92.66%, respectively. The application of both heuristics yields the lowest average error rate of 57.47%.

  • Clustering heuristics are used in the context of blockchains to de-anonymize entities behind addresses, such as cryptoasset exchanges, investment funds, applications, amongst many other user archetypes.

  • Often, these heuristics are leveraged by law enforcement agencies to identify the addresses of criminals and bring them to justice.

  • However, the accuracy of clustering methods has yet to be systematically evaluated. This paper is an attempt at evaluating the accuracy of popular clustering methods.

  • The author’s study showcases that, astonishingly, one of the most popular clustering methods has a high false positive rates.

Link: Analyzing the Error Rates of Bitcoin Clustering Heuristics | SpringerLink (PAYWALLED)

  1. Jenga: Orchestrating Smart Contracts in Sharding-Based Blockchain for Efficient Processing
    Authors: Mingzhe Li, You Lin, Jin Zhang, Wei Wang

Sharding is a promising way to achieve blockchain scalability, increasing the throughput by partitioning nodes into multiple smaller groups, splitting the workload. However, when tackling the increasingly important smart contracts, existing blockchain sharding protocols do not scale well. They usually require complex multi-round cross-shard consensus protocols for contract execution and extensive cross-shard communication during state transmission, mainly because that each shard stores and executes an isolated, disjoint subset of contracts. In this paper, we present Jenga, a novel sharding-based approach for efficient smart contract processing. Its main idea is to break the isolation between shards by orchestrating the logic storage, state storage, and execution of smart contracts. In Jenga, all shards share the logic for all contracts. Therefore, multiple contracts involved in a smart contract transaction can be executed together by the same shard within one round. Moreover, different shards store distinct states (named state shards), several “orthogonal” execution channels are established based on the state shards, where each channel overlaps with all shards. Each node simultaneously belongs to a shard and an “orthogonal” channel, different channels execute different contracts. Therefore, via the overlapped nodes, the contract states can be directly broadcast between the state shards and the execution channels without additional cross-shard communication. We implement Jenga and evaluation results show that it provides outstanding performance gains in terms of throughput and transaction confirmation latency.

  • Ethereum, the world’s most popular smart contract platform, is about to go through a major transition called sharding whereby its network will be comprised of multiple partitions.

  • This entails rethinking how applications are developed to leverage the benefits of this technology, especially as it relates to scalability.

  • This paper introduces an algorithm called Jenga, which can be thought of as a load balancer for sharded blockchains.

  • Application developers can leverage this algorithm to better determine which shard is appropriate for specific computations so that their applications can scale.

Link: https://home.cse.ust.hk/~weiwa/papers/jenga-icdcs22.pdf

  1. Designing Efficient and Secure Algorithms for Payment Channel Networks

Authors: Sonbol Rahimpour

Major blockchains such as Bitcoin and Ethereum suffer from scalability is- sues. For instance, Bitcoin can handle up to about 7 transactions per second, whereas custodian payment networks such as Visa can handle tens of thousands of transactions per second. One of the promising solutions to scale blockchains such as Bitcoin is Payment Channel Networks (PCNs). In this thesis, we pro- pose new solutions to make the existing PCNs, such as the Bitcoin’s Lightning network, more efficient and secure. Chapter 3 studies watchtowers, which are entities that watch the blockchain on behalf of their offline clients to protect the clients’ payment channels. In practice, there is no trust between clients and watchtowers, and it is challenging to incentivize watchtowers to well-behave (e.g., to refuse bribery). To tackle this problem, Chapter 3 proposes a novel reputation system, and uses the system to incentivize watchtowers to not only deliver their promised service but also reduce their service fees in competition with each other. Chapter 4 proposes Spear, a new multi-path payment method that can support redundant payments. We show that this redundant payments can significantly improve the success rate of payment transfers in the Lightning network. The challenge in supporting redundant payments is that the recipient may overdraw funds from the redundant paths. In Chapter 4, we explain how this can be done without requiring high computation or major changes to the Lightning network. Finally, Chapter 5 presents a powerful probing technique called Torrent ii to discover balances of channels in the Lightning network. Unlike the ex- isting techniques, Torrent uses multi-path payments instead of single-path payments. This—together with a novel max flow algorithm designed for the Lightning Network—allows a single probing node to push a large flow of pay- ments through a target channel, making it possible to discover balances of even remote channels. Another major advantage of Torrent is that it can speed up balance discovery through parallel payment transfers and pre-computation of payment paths.

  • This paper provides a comprehensive evaluation of Payment Channel algorithms, such as those underpinning Bitcoin’s Lightning Network.

  • Payment Channel algorithms are the biggest determinant of the efficiency and privacy of Payment Channel Networks, which are critical for the scalability of simple payments in public blockchains.

  • This work does a good job evaluating the trade-offs at play with different schemas for the implementation of Payment Channel Networks.

Link: Direct Download

  1. A Large-scale Empirical Study of Low-level Function Use in Ethereum Smart Contracts and Automated Replacement
    Author: Rui Xi

The Ethereum blockchain stores and executes complex logic via smart contracts written in Solidity, a high-level programming language. The Solidity language provides features to exercise fine-grained control over smart contracts, termed low- level functions. However, the high-volume of transactions and the improper use of low-level functions lead to security exploits with heavy financial losses. Con- sequently, the Solidity community has suggested secure alternatives to low-level functions. In this thesis, we first perform an empirical study on the use of low-level func- tions in Ethereum smart contracts. We study a smart contract dataset consisting of over 2,100,000 real-world smart contracts. We find that low-level functions are widely used and that 95% of these uses are gratuitous, and are hence replaceable. We then propose GoHigh, a source-to-source transformation tool to eliminate low-level function-related vulnerabilities, by replacing low-level functions with secure high-level alternatives. Our experimental evaluation on the dataset shows that, among all the replaced contracts, about 80% of them do not introduce unintended side-effects, and the remaining 20% are not verifiable due to their external depen- dencies. Further, GoHigh saves more than 5% of the gas cost of the contract after replacement. Finally, GoHigh takes 7 seconds on average per contract.

  • Low-level functions are simple computational operations. Many of these functions are supported by the Ethereum Virtual Machine (EVM), the industry’s most popular virtual machine.

  • This paper provides a thorough analysis of how applications leverage these low level functions and features interesting insights on the EVM’s security and efficiency.

  • The authors then present GoHigh, a tool that enables better handling of low level functions and provides efficiencies that can reduce an application’s gas expenditure.

Link: Direct Download

4 Likes