skip to main content
10.1145/3319535.3354234acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

WI Is Not Enough: Zero-Knowledge Contingent (Service) Payments Revisited

Published:06 November 2019Publication History

ABSTRACT

While fair exchange of goods is known to be impossible without assuming a trusted party, smart contracts in cryptocurrencies forgo such parties by assuming trust in the currency system. They allow a seller to sell a digital good, which the buyer will obtain if and only if she pays. Zero-knowledge contingent payments (zkCP) show that, despite the limited expressiveness of its scripting language, this is even possible in Bitcoin by using zero-knowledge proofs. At CCS'17, Campanelli, Gennaro, Goldfeder and Nizzardo showed that the zkCP protocol was flawed, in that the buyer could obtain information about the good without paying. They proposed countermeasures to repair zkCP and moreover observed that zkCP cannot be used when a service is sold. They introduce the notion of ZK contingent payments for services and give an instantiation based on a witness-indistinguishable (WI) proof system. We show that some of their proposed countermeasures are not sufficient by presenting an attack against their fixed zkCP scheme. We also show that their realization of zkCP for services is insecure, as the buyer could learn the desired information (i.e., whether the service was provided) without paying; in particular, we show that WI of the used proof system is not enough.

Skip Supplemental Material Section

Supplemental Material

p49-fuchsbauer.webm

webm

82 MB

References

  1. Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, and Michal Zajac. 2017. A Subversion-Resistant SNARK. In ASIACRYPT 2017, Part III (LNCS ), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10626. Springer, Heidelberg, 3--33. https://doi.org/10.1007/978--3--319--70700--6_1Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Waclaw Banasik, Stefan Dziembowski, and Daniel Malinowski. 2016. Efficient Zero-Knowledge Contingent Payments in Cryptocurrencies Without Scripts. In ESORICS 2016, Part II (LNCS ), Ioannis G. Askoxylakis, Sotiris Ioannidis, Sokratis K. Katsikas, and Catherine A. Meadows (Eds.), Vol. 9879. Springer, Heidelberg, 261--280. https://doi.org/10.1007/978--3--319--45741--3_14Google ScholarGoogle ScholarCross RefCross Ref
  3. Mihir Bellare, Georg Fuchsbauer, and Alessandra Scafuro. 2016. NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. In ASIACRYPT 2016, Part II (LNCS ), Jung Hee Cheon and Tsuyoshi Takagi (Eds.), Vol. 10032. Springer, Heidelberg, 777--804. https://doi.org/10.1007/978--3--662--53890--6_26Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Mihir Bellare and Oded Goldreich. 1993. On Defining Proofs of Knowledge. In CRYPTO'92 (LNCS ), Ernest F. Brickell (Ed.), Vol. 740. Springer, Heidelberg, 390--420. https://doi.org/10.1007/3--540--48071--4_28Google ScholarGoogle Scholar
  5. Mihir Bellare and Phillip Rogaway. 1993. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In ACM CCS 93, Dorothy E. Denning, Raymond Pyle, Ravi Ganesan, Ravi S. Sandhu, and Victoria Ashby (Eds.). ACM Press, 62--73. https://doi.org/10.1145/168588.168596Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Mihir Bellare and Phillip Rogaway. 2006. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In EUROCRYPT 2006 (LNCS ), Serge Vaudenay (Ed.), Vol. 4004. Springer, Heidelberg, 409--426. https://doi.org/10.1007/11761679_25Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 459--474. https://doi.org/10.1109/SP.2014.36Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge. In CRYPTO 2013, Part II (LNCS ), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, Heidelberg, 90--108. https://doi.org/10.1007/978--3--642--40084--1_6Google ScholarGoogle ScholarCross RefCross Ref
  9. Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2014. libsnark. Available at https://github.com/scipr-lab/libsnark.Google ScholarGoogle Scholar
  10. Eli Ben-Sasson, Alessandro Chiesa, Matthew Green, Eran Tromer, and Madars Virza. 2015. Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 287--304. https://doi.org/10.1109/SP.2015.25Google ScholarGoogle Scholar
  11. Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. In USENIX Security 2014, Kevin Fu and Jaeyeon Jung (Eds.). USENIX Association, 781--796.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2012. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS 2012, Shafi Goldwasser (Ed.). ACM, 326--349. https://doi.org/10.1145/2090236.2090263Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Manuel Blum, Paul Feldman, and Silvio Micali. 1988. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract). In 20th ACM STOC. ACM Press, 103--112. https://doi.org/10.1145/62212.62222Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Sean Bowe. 2016. pay-to-sudoku. https://github.com/zcash-hackworks/pay-to-sudoku.Google ScholarGoogle Scholar
  15. Sean Bowe, Ariel Gabizon, and Matthew D. Green. 2018. A Multi-party Protocol for Constructing the Public Parameters of the Pinocchio zk-SNARK. In Financial Cryptography and Data Security - FC 2018 (LNCS), Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, and Massimiliano Sala (Eds.), Vol. 10958. Springer, 64--77.Google ScholarGoogle Scholar
  16. Vitalik Buterin. 2013. A next-generation smart contract and decentralized application platform. http://www.ethereum.org/pdfs/EthereumWhitePaper.pdf.Google ScholarGoogle Scholar
  17. Matteo Campanelli, Rosario Gennaro, Steven Goldfeder, and Luca Nizzardo. 2017. Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 229--243. https://doi.org/10.1145/3133956.3134060Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Richard Cleve. 1986. Limits on the Security of Coin Flips when Half the Processors Are Faulty (Extended Abstract). In 18th ACM STOC. ACM Press, 364--369. https://doi.org/10.1145/12130.12168Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Gaby G. Dagher, Benedikt Bünz, Joseph Bonneau, Jeremy Clark, and Dan Boneh. 2015. Provisions: Privacy-preserving Proofs of Solvency for Bitcoin Exchanges. In ACM CCS 2015, Indrajit Ray, Ninghui Li, and Christopher Kruegel (Eds.). ACM Press, 720--731. https://doi.org/10.1145/2810103.2813674Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. George Danezis, Cédric Fournet, Jens Groth, and Markulf Kohlweiss. 2014. Square Span Programs with Applications to Succinct NIZK Arguments. In ASIACRYPT 2014, Part I (LNCS ), Palash Sarkar and Tetsu Iwata (Eds.), Vol. 8873. Springer, Heidelberg, 532--550. https://doi.org/10.1007/978--3--662--45611--8_28Google ScholarGoogle ScholarCross RefCross Ref
  21. Stefan Dziembowski, Lisa Eckey, and Sebastian Faust. 2018. FairSwap: How To Fairly Exchange Digital Goods. In ACM CCS 2018, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 967--984. https://doi.org/10.1145/3243734.3243857Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Uriel Feige, Dror Lapidot, and Adi Shamir. 1990. Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String (Extended Abstract). In 31st FOCS. IEEE Computer Society Press, 308--317. https://doi.org/10.1109/FSCS.1990.89549Google ScholarGoogle Scholar
  23. Amos Fiat and Adi Shamir. 1987. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO'86 (LNCS ), Andrew M. Odlyzko (Ed.), Vol. 263. Springer, Heidelberg, 186--194. https://doi.org/10.1007/3--540--47721--7_12Google ScholarGoogle Scholar
  24. Georg Fuchsbauer. 2018. Subversion-Zero-Knowledge SNARKs. In PKC 2018, Part I (LNCS ), Michel Abdalla and Ricardo Dahab (Eds.), Vol. 10769. Springer, Heidelberg, 315--347. https://doi.org/10.1007/978--3--319--76578--5_11Google ScholarGoogle ScholarCross RefCross Ref
  25. Ariel Gabizon. 2019. On the security of the BCTV Pinocchio zk-SNARK variant. Cryptology ePrint Archive, Report 2019/119. ia.cr/2019/119.Google ScholarGoogle Scholar
  26. Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In EUROCRYPT 2013 (LNCS ), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, Heidelberg, 626--645. https://doi.org/10.1007/978--3--642--38348--9_37Google ScholarGoogle ScholarCross RefCross Ref
  27. Craig Gentry and Daniel Wichs. 2011. Separating succinct non-interactive arguments from all falsifiable assumptions. In 43rd ACM STOC, Lance Fortnow and Salil P. Vadhan (Eds.). ACM Press, 99--108. https://doi.org/10.1145/1993636.1993651Google ScholarGoogle Scholar
  28. Oded Goldreich and Yair Oren. 1994. Definitions and Properties of Zero-Knowledge Proof Systems. Journal of Cryptology, Vol. 7, 1 (Dec. 1994), 1--32. https://doi.org/10.1007/BF00195207Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1989. The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput., Vol. 18, 1 (1989), 186--208.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In EUROCRYPT 2016, Part II (LNCS ), Marc Fischlin and Jean-Sé bastien Coron (Eds.), Vol. 9666. Springer, Heidelberg, 305--326. https://doi.org/10.1007/978--3--662--49896--5_11Google ScholarGoogle ScholarCross RefCross Ref
  31. Lawrence Lessig. 2000. Code Is Law. Harvard Magazine. https://harvardmagazine.com/2000/01/code-is-law-html.Google ScholarGoogle Scholar
  32. Gregory Maxwell. 2011. Zero Knowledge Contingent Payments. https://en.bitcoin.it/wiki/Zero_Knowledge_Contingent_Payment.Google ScholarGoogle Scholar
  33. Satoshi Nakamoto. 2009. Bitcoin: A Peer-to-Peer Electronic Cash System. http://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  34. Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2013. Pinocchio: Nearly Practical Verifiable Computation. In 2013 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 238--252. https://doi.org/10.1109/SP.2013.47Google ScholarGoogle Scholar
  35. Claus-Peter Schnorr. 1991. Efficient Signature Generation by Smart Cards. Journal of Cryptology, Vol. 4, 3 (Jan. 1991), 161--174. https://doi.org/10.1007/BF00196725Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Nick Szabo. 1997. Formalizing and Securing Relationships on Public Networks. First Monday 9.Google ScholarGoogle Scholar
  37. Florian Tramè r, Fan Zhang, Huang Lin, Jean-Pierre Hubaux, Ari Juels, and Elaine Shi. 2017. Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge. In EuroS&P 2017. IEEE, 19--34.Google ScholarGoogle Scholar
  38. Bitcoin Wiki. 2019. Hash-Locked Transaction. https://en.bitcoin.it/wiki/Hashlock.Google ScholarGoogle Scholar
  39. Gavin Wood. 2014. Ethereum: A secure decentralised generalised transaction ledger. https://gavwood.com/paper.pdf.Google ScholarGoogle Scholar

Index Terms

  1. WI Is Not Enough: Zero-Knowledge Contingent (Service) Payments Revisited

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
        November 2019
        2755 pages
        ISBN:9781450367479
        DOI:10.1145/3319535

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 6 November 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        CCS '19 Paper Acceptance Rate149of934submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader