Skip to main content

Zero-History Confidential Chains with Zero-Knowledge Contracts: A New Normal for Decentralized Ledgers?

  • Conference paper
  • First Online:
Computer Security – ESORICS 2022 (ESORICS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13554))

Included in the following conference series:

  • 2282 Accesses

Abstract

Popular public blockchains face many problems due to their catastrophic blockchain sizes and verification time, e.g., lack of peer scalability, high computational fees, and impractical overheads for syncing. The origin of these problems is preserving everything that comes with the architecture of “append-only” blockchains, e.g., Bitcoin, Ethereum, Hyperledger, etc. Zero-history blockchains like Origami address the root of these problems by removing the history. We propose two Origami confidential chains, classical and quantum-safe, with zero-knowledge contracts. This paper demonstrates that zero-history blockchains should be the new normal blockchain structure due to their high scalability even with post-quantum settings and zero-knowledge contracts.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We do not endorse any cryptocurrency, consensus, or digital signature except their security and scalability. We use “quantum-safe” to mean “plausibly-quantum-safe”.

  2. 2.

    https://github.com/zero-history/rahas.

  3. 3.

    \(q' =\) 3a2c6ad1f4ef4084fbf76e7c6201b32850c57c408a6e0c4a6cda6c290c61e6dadd4e6b7312dd3aa6bd610a917c1d42f03.

References

  1. Alberto Torres, W., Kuchta, V., Steinfeld, R., Sakzad, A., Liu, J.K., Cheng, J.: Lattice RingCT V2.0 with multiple input and multiple output wallets. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 156–175. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21548-4_9

    Chapter  MATH  Google Scholar 

  2. Albrecht, M.R.: LWE estimator. Accessed 22 Oct 2021. https://lwe-estimator.readthedocs.io/en/latest/readme_link.html

  3. Alupotha, J., Boyen, X.: Origami store: UC-secure foldable datachains for the quantum era. IEEE Access 9, 81454–81484 (2021)

    Article  Google Scholar 

  4. Alupotha, J., Boyen, X.: Practical UC-Secure Zero-Knowledge Smart Contracts. IACR Cryptology ePrint Archive (uploaded on 2022-05-29:xxxx/5232)

    Google Scholar 

  5. Alupotha, J., Boyen, X., Foo, E.: Compact multi-party confidential transactions. In: Krenn, S., Shulman, H., Vaudenay, S. (eds.) CANS 2020. LNCS, vol. 12579, pp. 430–452. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65411-5_21

    Chapter  Google Scholar 

  6. Alupotha, J., Boyen, X., Mckague, M.: Aggregable confidential transactions for efficient quantum-safe cryptocurrencies. IEEE Access 10, 17722–17747 (2022)

    Article  Google Scholar 

  7. Benaloh, J., de Mare, M.: One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_24

    Chapter  Google Scholar 

  8. Bentov, I., Lee, C., Mizrahi, A., Rosenfeld, M.: Proof of activity: extending bitcoin’s proof of work via proof of stake [extended abstract]. ACM SIGMETRICS Perform. Eval. Rev. 42(3), 34–37 (2014)

    Article  Google Scholar 

  9. Boneh, D., Bünz, B., Fisch, B.: Batching techniques for accumulators with applications to IOPs and stateless blockchains. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 561–586. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_20

    Chapter  Google Scholar 

  10. Boneh, D., Ishai, Y., Sahai, A., Wu, D.J.: Lattice-based SNARGs and their application to more efficient obfuscation. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 247–277. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_9

    Chapter  Google Scholar 

  11. Boneh, D., Ishai, Y., Sahai, A., Wu, D.J.: Quasi-optimal SNARGs via linear multi-prover interactive proofs. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 222–255. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_8

    Chapter  Google Scholar 

  12. Boschini, C., Camenisch, J., Ovsiankin, M., Spooner, N.: Efficient post-quantum SNARKs for RSIS and RLWE and their applications to privacy. PQCrypto 12100, 247–267 (2020)

    MathSciNet  Google Scholar 

  13. Bowe, S., Chiesa, A., Green, M., Miers, I., Mishra, P., Wu, H.: ZEXE: enabling decentralized private computation. In: 2020 IEEE Symposium on Security and Privacy (SP), pp. 947–964. IEEE (2020)

    Google Scholar 

  14. Buchmann, J., Dahmen, E., Hülsing, A.: XMSS - a practical forward secure signature scheme based on minimal security assumptions. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 117–129. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_8

    Chapter  Google Scholar 

  15. Bünz, B., Agrawal, S., Zamani, M., Boneh, D.: Zether: towards privacy in a smart contract world. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 423–443. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_23

    Chapter  Google Scholar 

  16. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: efficient range proofs for confidential transactions. IEEE SP citation_publication_date= May 2018 (2017)

    Google Scholar 

  17. Buterin, V.: The Stateless Client Concept, ethereum Research. https://ethresear.ch/t/the-stateless-client-concept/172

  18. Catalano, D., Fiore, D.: Vector commitments and their applications. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 55–72. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_5

    Chapter  Google Scholar 

  19. Chatzigiannis, P., Baldimtsi, F.: MiniLedger: compact-sized anonymous and auditable distributed payments. In: Bertino, E., Shulman, H., Waidner, M. (eds.) ESORICS 2021. LNCS, vol. 12972, pp. 407–429. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88418-5_20

    Chapter  Google Scholar 

  20. Chen, Y., Genise, N., Mukherjee, P.: Approximate trapdoors for lattices and smaller hash-and-sign signatures. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11923, pp. 3–32. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34618-8_1

    Chapter  Google Scholar 

  21. Cheng, R., et al.: Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contracts. In: 2019 IEEE European Symposium on Security and Privacy (EuroS &P), pp. 185–200. IEEE (2019)

    Google Scholar 

  22. Chepurnoy, A., Papamanthou, C., Zhang, Y.: Edrax: A Cryptocurrency with Stateless Transaction Validation. IACR Cryptology ePrint Archive 2018/968 (2018). https://eprint.iacr.org/2018/968

  23. Consensys: Ethereum by the Numbers (2020). https://consensys.net/blog/news/ethereum-by-the-numbers-february-2020/

  24. De Angelis, S., Aniello, L., Baldoni, R., Lombardi, F., Margheri, A., Sassone, V.: PBFT vs proof-of-authority: applying the cap theorem to permissioned blockchain (2018). https://eprints.soton.ac.uk/415083/2/itasec18_main.pdf

  25. Dolev, S., Wang, Z.: SodsMPC: FSM based anonymous and private quantum-safe smart contracts. In: 2020 IEEE 19th International Symposium on Network Computing and Applications (NCA), pp. 1–10. IEEE (2020)

    Google Scholar 

  26. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  27. Dworkin, M.J.: SHA-3 standard: permutation-based hash and extendable-output functions (2015)

    Google Scholar 

  28. Esgin, M.F., Steinfeld, R., Zhao, R.K.: MatRiCT+: More Efficient Post-Quantum Private Blockchain Payments. Cryptology ePrint Archive (2021)

    Google Scholar 

  29. Esgin, M.F., Zhao, R.K., Steinfeld, R., Liu, J.K., Liu, D.: MatRiCT: efficient, scalable and post-quantum blockchain confidential transactions protocol. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 567–584 (2019)

    Google Scholar 

  30. Ethereum-powered tools and services. https://ethereum.org/

  31. Fuchsbauer, G., Orrù, M., Seurin, Y.: Aggregate cash systems: a cryptographic investigation of mimblewimble. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 657–689. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_22

    Chapter  Google Scholar 

  32. Gauss, C.: Theoria interpolationis methodo nova tractata Werke band 3, 265–327. Göttingen: Königliche Gesellschaft der Wissenschaften (1886)

    Google Scholar 

  33. Gennaro, R., Minelli, M., Nitulescu, A., Orrù, M.: Lattice-based zk-SNARKs from square span programs. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 556–573 (2018)

    Google Scholar 

  34. Gentleman, W.M., Sande, G.: Fast Fourier transforms: for fun and profit. In: Proceedings of the November 7–10, 1966, Fall Joint Computer Conference, pp. 563–578 (1966)

    Google Scholar 

  35. Goodrich, M.T., Tamassia, R., Hasić, J.: An efficient dynamic and distributed cryptographic accumulator. In: Chan, A.H., Gligor, V. (eds.) ISC 2002. LNCS, vol. 2433, pp. 372–388. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45811-5_29

    Chapter  Google Scholar 

  36. Gorbunov, S., Reyzin, L., Wee, H., Zhang, Z.: Pointproofs: aggregating proofs for multiple vector commitments. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 2007–2023. ACM (2020)

    Google Scholar 

  37. Hopwood, D., Bowe, S., Hornby, T., Wilcox, N.: Zcash protocol specification. Technical report, 2016-1.10. Zerocoin Electric Coin Company (2016)

    Google Scholar 

  38. Ivanov, N., Yan, Q., Wang, Q.: Blockumulus: a scalable framework for smart contracts on the cloud. In: 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS), pp. 607–617. IEEE (2021)

    Google Scholar 

  39. Jedusor, T.E.: Mimblewimble (2016). https://docs.beam.mw/Mimblewimble.pdf

  40. Kalodner, H., Goldfeder, S., Chen, X., Weinberg, S.M., Felten, E.W.: Arbitrum: scalable, private smart contracts. In: 27th USENIX Security Symposium (USENIX Security 2018), Baltimore, MD, pp. 1353–1370. USENIX Association (2018). https://www.usenix.org/conference/usenixsecurity18/presentation/kalodner

  41. Kiayias, A., Lamprou, N., Stouka, A.-P.: Proofs of proofs of work with sublinear complexity. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 61–78. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_5

    Chapter  Google Scholar 

  42. King, S., Nadal, S.: PPCoin: peer-to-peer crypto-currency with proof-of-stake. Self-published Paper 19 (2012). https://decred.org/research/king2012.pdf

  43. Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 839–858. IEEE (2016)

    Google Scholar 

  44. de Leon, D.C., Stalick, A.Q., Jillepalli, A.A., Haney, M.A., Sheldon, F.T.: Blockchain: properties and misconceptions. Asia Pac. J. Innov. Entrep. (2017)

    Google Scholar 

  45. Li, J., Li, N., Xue, R.: Universal accumulators with efficient nonmembership proofs. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 253–269. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_17

    Chapter  Google Scholar 

  46. Lipmaa, H.: Secure accumulators from euclidean rings without trusted setup. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 224–240. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_14

    Chapter  Google Scholar 

  47. Lyubashevsky, V.: Fiat-Shamir with aborts: applications to lattice and factoring-based signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598–616. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_35

    Chapter  Google Scholar 

  48. Maxwell, G.: Confidential transactions (2015). https://people.xiph.org/~greg/confidential_values.txt. Accessed 09 Jan 2021

  49. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_40

    Chapter  Google Scholar 

  50. Miller, A.: Storing UTXOs in a Balanced Merkle Tree (zero-trust nodes with O (1)-storage), August 2012. Bitcoin Forum. https://bitcointalk.org/index.php?topic=101734.0

  51. Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)

    Article  MathSciNet  Google Scholar 

  52. Nagayama, R., Banno, R., Shudo, K.: Trail: a blockchain architecture for light nodes. In: 2020 IEEE Symposium on Computers and Communications (ISCC), pp. 1–7. IEEE (2020)

    Google Scholar 

  53. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  54. Noether, S., Mackenzie, A., et al.: Ring confidential transactions. Ledger 1, 1–18 (2016)

    Article  Google Scholar 

  55. Noether, S., Noether, S.: Monero is not that mysterious. Technical report (2014). https://web.getmonero.org/ru/resources/research-lab/pubs/MRL-0003.pdf

  56. Palai, A., Vora, M., Shah, A.: Empowering light nodes in blockchains with block summarization. In: 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS), pp. 1–5. IEEE (2018)

    Google Scholar 

  57. Palm, E.: Implications and impact of blockchain transaction pruning (2017)

    Google Scholar 

  58. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  59. Poelstra, A.: Mimblewimble (2016). https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf

  60. Poelstra, A., Back, A., Friedenbach, M., Maxwell, G., Wuille, P.: Confidential assets. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 43–63. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_4

    Chapter  Google Scholar 

  61. Poon, J., Dryja, T.: The bitcoin lightning network: Scalable off-chain instant payments (2016). https://lightning.network/lightning-network-paper.pdf

  62. PQ-Crystals: Dilithium Signature Scheme (2019). https://github.com/pq-crystals/dilithium

  63. Reyzin, L., Meshkov, D., Chepurnoy, A., Ivanov, S.: Improving authenticated dynamic dictionaries, with applications to cryptocurrencies. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 376–392. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_21

    Chapter  Google Scholar 

  64. Ripple: Ripple. https://ripple.com/. Accessed 09 Jan 2021

  65. Sasson, E.B., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459–474. IEEE (2014)

    Google Scholar 

  66. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_22

    Chapter  Google Scholar 

  67. Steffen, S., Bichsel, B., Gersbach, M., Melchior, N., Tsankov, P., Vechev, M.: Zkay: specifying and enforcing data privacy in smart contracts. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 1759–1776 (2019)

    Google Scholar 

  68. Sun, S.-F., Au, M.H., Liu, J.K., Yuen, T.H.: RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 456–474. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_25

    Chapter  Google Scholar 

  69. Todd, P.: Making UTXO set growth irrelevant with low-latency delayed TXO commitments. bitcoin-dev mailing list (2016). https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2016-May/012715.html

  70. Tomescu, A., Abraham, I., Buterin, V., Drake, J., Feist, D., Khovratovich, D.: Aggregatable subvector commitments for stateless cryptocurrencies. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 45–64. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_3

    Chapter  Google Scholar 

  71. Wang, P., Wang, H., Pieprzyk, J.: A new dynamic accumulator for batch updates. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 98–112. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77048-0_8

    Chapter  Google Scholar 

  72. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151, 1–32 (2014)

    Google Scholar 

  73. Zhang, H., Zhang, F., Wei, B., Du, Y.: Implementing confidential transactions with lattice techniques. IET Inf. Secur. 14(1), 30–38 (2019)

    Article  Google Scholar 

  74. Zyskind, G., Nathan, O., Pentland, A.: Enigma: decentralized computation platform with guaranteed privacy. arXiv preprint arXiv:1506.03471 (2015)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jayamine Alupotha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alupotha, J., Boyen, X., McKague, M. (2022). Zero-History Confidential Chains with Zero-Knowledge Contracts: A New Normal for Decentralized Ledgers?. In: Atluri, V., Di Pietro, R., Jensen, C.D., Meng, W. (eds) Computer Security – ESORICS 2022. ESORICS 2022. Lecture Notes in Computer Science, vol 13554. Springer, Cham. https://doi.org/10.1007/978-3-031-17140-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17140-6_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17139-0

  • Online ISBN: 978-3-031-17140-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics