Research Pulse Issue #36 10/25/21

  1. Three Attacks on Proof-of-Stake Ethereum
    Authors: Caspar Schwarz-Schilling, Joachim Neu, Barnabé Monnot, Aditya Asgaonkar, Ertem Nusret Tas, and David Tse

Recently, two attacks were presented against Proof-of-Stake (PoS) Ethereum: one where short-range reorganizations of the underlying consensus chain are used to increase individual validators’ profits and delay consensus decisions, and one where adversarial network delay is leveraged to stall consensus decisions indefinitely. We provide refined variants of these attacks, considerably relaxing the requirements on adversarial stake and network timing, and thus rendering the attacks more severe. Combining techniques from both refined attacks, we obtain a third attack which allows an adversary with vanishingly small fraction of stake and no control over network message propagation (assuming instead probabilistic message propagation) to cause even long-range consensus chain reorganizations. Honest-but-rational or ideologically motivated validators could use this attack to increase their profits or stall the protocol, threatening incentive alignment and security of PoS Ethereum. The attack can also lead to destabilization of consensus from congestion in vote processing.

Link: https://arxiv.org/pdf/2110.10086.pdf

  1. HIDE & SEEK: Privacy-Preserving Rebalancing on Payment Channel Networks
    Authors: Zeta Avarikioti, Krzysztof Pietrzak, Iosif Salem, Stefan Schmid, Samarth Tiwari, and Michelle Yeo

Payment channels effectively move the transaction load off-chain thereby successfully addressing the inherent scalability problem most cryptocurrencies face. A major drawback of payment channels is the need to “top up” funds on-chain when a channel is depleted. Rebalancing was proposed to alleviate this issue, where parties with depleting channels move their funds along a cycle to replenish their channels off-chain. Protocols for rebalancing so far either introduce local solutions or compromise privacy.
In this work, we present an opt-in rebalancing protocol that is both private and globally optimal, meaning our protocol maximizes the total amount of rebalanced funds. We study rebalancing from the framework of linear programming. To obtain full privacy guarantees, we leverage multi-party computation in solving the linear program, which is executed by selected participants to maintain efficiency. Finally, we efficiently decompose the rebalancing solution into incentive-compatible cycles which conserve user balances when executed atomically.

Link: https://arxiv.org/pdf/2110.08848.pdf

  1. zk-Fabric, a Polylithic Syntax Zero Knowledge Joint Proof System
    Authors: Sheng Sun and Dr.Wen Tong

In this paper, we create a single-use and full syntax zero knowledge proof system, a.k.a zk-Fabric. Comparing with zk-SNARKS and another variant zero knowledge proofing system, zkBOO and it’s variant zkBOO++. We present multiple new approaches on how to use partitioned garbled circuits to achieve a joint zero-knowledge proof system, with the benefits of less overhead and full syntax verification. zk-Fabric based on partitioned garbled circuits has the advantage of being versatile and single use, meaning it can be applied to arbitrary circuits with more comprehensive statements, and it can achieve the non-interactivity among all participants. One of the protocols proposed within is used for creating a new kind of partitioned garbled circuits to match the comprehensive Boolean logical expression with multiple variables, we use the term “polythitic syntax” to refer to the context based multiple variables in a comprehensive statement. We also designed a joint zero knowledge proof protocol that uses partitioned garbled circuits.

Link: https://arxiv.org/pdf/2110.07449.pdf

  1. RectorDApp: Decentralized Application for Managing University Rector Elections
    Authors: Jesús Rosa-Bilbao and Juan Boubeta-Puiz

Blockchain is a distributed and secure database that can be applied to all types of transactions. Blockchain technology is growing in popularity because it allows for the development of applications whose information is traceable, immutable, transparent and reliable. Given the advantages that blockchain provides over other traditional systems, in this paper we present a decentralized application, called RectorDApp, for the management of university rector voting in a private, but transparent and immutable way, being able to verify publicly and in real time the election results. RectorDApp, capable of interacting with the Ethereum public blockchain network, was developed using the Truffle framework and the MetaMask software. The results demonstrate that RectorDApp is a highly useful application to address the digital transformation of university rector elections.

Link: RectorDApp: Decentralized Application for Managing University Rector Elections | IEEE Conference Publication | IEEE Xplore

  1. Discovery of Ethereum Topology Through Active Probing Approach
    Authors: Soo Hoon Maeng, Meryam Essaid, Sejin Park, and Hongtaek Ju

The Ethereum network uses Kademlia, a well-known P2P network, which allows the search for new nodes, and the change of connection with neighboring nodes. The Ethereum network must cope with security attacks such as DDoS attacks, 51% attacks, and Sybil attacks, and scalability issues, which slows down the transaction processing speed per second (TPS) as the network expands. A deep analysis of the dynamically changing topology and the connection between the nodes constituting the topology is needed to solve these problems. Therefore, in this paper, we measure the topology in the Ethereum network using a passive probing data collection to search for active nodes in the network and an active probing method to check the activity of nodes participating in the Ethereum network. Our results give a clear insight into the topology properties and topology visualization.

Link: Discovery of Ethereum Topology Through Active Probing Approach | IEEE Conference Publication | IEEE Xplore

  1. On Designing Smart Agents for Service Provisioning in Blockchain-powered Systems
    Authors: Naram Mhaisen, Mhd Saria Allahham, Amr Mohamed, Aiman Erbad, and Mohsen Guizani

Service provisioning systems assign users to service providers according to allocation criteria that strike an optimal trade-off between users Quality of Experience (QoE) and the operation cost endured by providers. These systems have been leveraging Smart Contracts (SCs) to add trust and transparency to their criteria. However, deploying fixed allocation criteria in SCs does not necessarily lead to the best performance over time since the blockchain participants join and leave flexibly, and their load varies with time, making the original allocation suboptimal. Furthermore, updating the criteria manually at every variation in the blockchain jeopardizes the autonomous and independent execution promised by SCs. Thus, we propose a set of light-weight agents for SCs that are capable of optimizing the performance. We also propose using online learning SCs, empowered by Deep Reinforcement Learning (DRL) agent, that leverage the chained data to continuously self-tune its allocation criteria. We show that the proposed learning-assisted method achieves superior performance on the combinatorial multi-stage allocation problem while still being executable in real-time. We also compare the proposed approach with standard heuristics as well as planning methods. Results show a significant performance advantage over heuristics and better adaptability to the dynamic nature of blockchain networks.

Link: On Designing Smart Agents for Service Provisioning in Blockchain-Powered Systems | IEEE Journals & Magazine | IEEE Xplore

2 Likes

Research Pulse Issue #36 is out!

Ethereum is approaching its migration to Proof-of-Stake, an event that has been called The Merge. In about 2 days, ETH2’s Beacon Chain will go through a hard fork that will implement some of the functionality required to connect the existing Proof-of-Work chain/state to the new architecture. Nevertheless, there are still several areas of research that may delay that migration. In Three Attacks on Proof-of-Stake Ethereum, researchers present 3 attacks to ETH2 that may entail a reevaluation of how protocol the mitigates attacks such as long-range attacks.

Understanding the existing network topology will also facilitate Ethereum’s migration to Proof-of-Stake as this new system arguably requires an increased level of interconnectivity between nodes. In Discovery of Ethereum Topology Through Active Probing Approach, the authors provide an overview of the current network topology under Proof-of-Work. It will be interesting to evaluate this benchmark against future network topologies under PoS in order to better understand its impact on nodes.

Finally, in HIDE & SEEK: Privacy-Preserving Rebalancing on Payment Channel Networks, the authors provide a mechanism for the management of payment channels on Bitcoin’s Lightning network. Beyond liquidity management, the authors propose a heuristic that increases the pseudonymity of balances in Lightning. If widely used by network participants, this heuristic could substantially increase the privacy assurances of Lightning via a novel channel rebalancing system.