skip to main content
10.1145/3460120.3485362acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A Security Framework for Distributed Ledgers

Authors Info & Claims
Published:13 November 2021Publication History

ABSTRACT

In the past few years blockchains have been a major focus for security research, resulting in significant progress in the design, formalization, and analysis of blockchain protocols. However, the more general class of distributed ledgers, which includes not just blockchains but also prominent non-blockchain protocols, such as Corda and OmniLedger, cannot be covered by the state-of-the-art in the security literature yet. These distributed ledgers often break with traditional blockchain paradigms, such as block structures to store data, system-wide consensus, or global consistency. In this paper, we close this gap by proposing the first framework for defining and analyzing the security of general distributed ledgers, with an ideal distributed ledger functionality, called Fledger, at the core of our contribution. This functionality covers not only classical blockchains but also non-blockchain distributed ledgers in a unified way. To illustrate Fledger, we first show that the prominent ideal block-chain functionalities Gledger and GPL realize (suitable instantiations of) Fledger, which captures their security properties. This implies that their respective implementations, including Bitcoin, Ouroboros Genesis, and Ouroboros Crypsinous, realize Fledger as well. Secondly, we demonstrate that Fledger is capable of precisely modeling also non-blockchain distributed ledgers by performing the first formal security analysis of such a distributed ledger, namely the prominent Corda protocol. Due to the wide spread use of Corda in industry, in particular the financial sector, this analysis is of independent interest. These results also illustrate that Fledger not just generalizes the modular treatment of blockchains to distributed ledgers, but moreover helps to unify existing results.

Skip Supplemental Material Section

Supplemental Material

CCS-Full_talk_updated2_n.mp4

mp4

142.4 MB

References

  1. Accenture. 2019. Accenture and SAP Build Prototype that Uses Distributed Ledger Technology to Enable More Efficient, Secure and Reliable Payments Between Banks and Customers. hrefhttps://newsroom.accenture.com/news/accenture-and-sap-build-prototype-that-uses-distributed-ledger-technology-to-enable-more-efficient-secure-and-reliable-payments-between-banks-and-customers.htmhttps://newsroom.accenture.com/news/accenture-and-sap-build-prototype-that-uses-distributed-ledger-technology-to-enable-more-efficient-secure-and-reliable-payments-between-banks-and-customers.htm. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  2. Elli Androulaki, Artem Barger, Vita Bortnikov, Christian Cachin, Konstantinos Christidis, Angelo De Caro, David Enyeart, Christopher Ferris, Gennady Laventman, Yacov Manevich, Srinivasan Muralidharan, Chet Murthy, Binh Nguyen, Manish Sethi, Gari Singh, Keith Smith, Alessandro Sorniotti, Chrysoula Stathakopoulou, Marko Vukolic, Sharon Weed Cocco, and Jason Yellick. 2018. Hyperledger fabric: a distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, April 23--26, 2018. ACM, 30:1--30:15.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Christian Badertscher, Peter Gazi, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas. 2018a. Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15--19, 2018. ACM, 913--930.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Christian Badertscher, Peter Gazi, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas. 2018b. Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability. IACR Cryptology ePrint Archive, Vol. 2018 (2018), 378.Google ScholarGoogle Scholar
  5. Christian Badertscher, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. 2017. Bitcoin as a Transaction Ledger: A Composable Treatment. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20--24, 2017, Proceedings, Part I (Lecture Notes in Computer Science), Vol. 10401. Springer, 324--356.Google ScholarGoogle Scholar
  6. Leemon Baird. 2016. Hashgraph Consensus: Fair, Fast, Byzantine Fault Tolerance. http://www.swirlds.com/wp-content/uploads/2016/06/2016-05--31-Swirlds-Consensus-Algorithm-TR-2016-01.pdf. (Accessed on 03/06/2020).Google ScholarGoogle Scholar
  7. BCG. 2019. Digital Ecosystems in Trade Finance. hrefhttps://image-src.bcg.com/Images/BCG_Digital_Ecosystems_in_Trade_Finance_tcm38--229964.pdfhttps://image-src.bcg.com/penalty 0 Images/penalty 0 BCG_Digital_penalty 0 Ecosystems_in_Trade_Finance_penalty 0 tcm38--229964.pdf. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  8. Mike Brown and Richard Gendal Brown. 2019. Corda: A distributed ledger. https://www.r3.com/reports/corda-technical-whitepaper/. (Accessed on 11/11/2019).Google ScholarGoogle Scholar
  9. Richard Gendal Brown. 2020. The Corda Platform: An Introduction. https://www.r3.com/wp-content/uploads/2019/06/corda-platform-whitepaper.pdf. (Accessed on 28/05/2020).Google ScholarGoogle Scholar
  10. Jan Camenisch, Robert R. Enderlein, Stephan Krenn, Ralf Küsters, and Daniel Rausch. 2016. Universal Composition with Responsive Environments. In Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security (Lecture Notes in Computer Science), Jung Hee Cheon and Tsuyoshi Takagi (Eds.), Vol. 10032. Springer, 807--840. A full version is available at https://eprint.iacr.org/2016/034.Google ScholarGoogle Scholar
  11. Jan Camenisch, Stephan Krenn, Ralf Küsters, and Daniel Rausch. 2019. iUC: Flexible Universal Composability Made Simple. In Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8--12, 2019, Proceedings, Part III (Lecture Notes in Computer Science), Vol. 11923. Springer, 191--221. The full version is available at http://eprint.iacr.org/2019/1073.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proceedings of the 42nd Annual Symposium on Foundations of Computer Science (FOCS 2001). IEEE Computer Society, 136--145.Google ScholarGoogle ScholarCross RefCross Ref
  13. R. Canetti, Y. Dodis, R. Pass, and S. Walfish. 2007. Universally Composable Security with Global Setup. In Theory of Cryptography, Proceedings of TCC 2007 (Lecture Notes in Computer Science), S. P. Vadhan (Ed.), Vol. 4392. Springer, 61--85.Google ScholarGoogle Scholar
  14. coindesk. 2019. Over 50 Banks, Firms Trial Trade Finance App Built With R3's Corda Blockchain. hrefhttps://www.coindesk.com/over-50-banks-firms-trial-trade-finance-app-built-with-r3s-corda-blockchainhttps://www.coindesk.com/over-50-banks-firms-trial-trade-finance-app-built-with-r3s-corda-blockchain. (Accessed on 06/02/2020).Google ScholarGoogle Scholar
  15. Phil Daian, Rafael Pass, and Elaine Shi. 2019. Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake. In Financial Cryptography and Data Security 2019 (LNCS), Vol. 11598. Springer, 23--41.Google ScholarGoogle Scholar
  16. Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II (Lecture Notes in Computer Science), Vol. 10821. Springer, 66--98.Google ScholarGoogle Scholar
  17. Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Julia Hesse, and Kristina Hostá ková. 2019. Multi-party Virtual State Channels. In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19--23, 2019, Proceedings, Part I (Lecture Notes in Computer Science), Vol. 11476. Springer, 625--656.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Christoph Egger, Pedro Moreno-Sanchez, and Matteo Maffei. 2019. Atomic Multi-Channel Updates with Constant Collateral in Bitcoin-Compatible Payment-Channel Networks. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11--15, 2019. ACM, 801--815.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Forbes. 2020. NASDAQ Partnership With Blockchain Firm R3 Is Great For Crypto. hrefhttps://www.forbes.com/sites/benjessel/2020/05/22/why-nasdaqs-partnership-with-r3-is-great-for-digital-asset-adoption/https://www.forbes.com/sites/benjessel/2020/05/22/why-nasdaqs-partnership-with-r3-is-great-for-digital-asset-adoption/. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  20. Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26--30, 2015, Proceedings, Part II (Lecture Notes in Computer Science), Vol. 9057. Springer, 281--310.Google ScholarGoogle ScholarCross RefCross Ref
  21. Mike Graf, Ralf Kü sters, and Daniel Rausch. 2020. Accountability in a Permissioned Blockchain: Formal Analysis of Hyperledger Fabric. In IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, September 7--11, 2020. IEEE, 236--255.Google ScholarGoogle ScholarCross RefCross Ref
  22. Mike Graf, Daniel Rausch, Christoph Egger, Viktoria Ronge, Ralf Kü sters, and Dominique Schrö der. 2021. A Security Framework for Distributed Ledgers. IACR Cryptol. ePrint Arch., Vol. 2021 (2021), 145.Google ScholarGoogle Scholar
  23. Hewlett Packard Enterprise. 2018. Blockchain unchained. hrefhttps://www.hpe.com/us/en/newsroom/blog-post/2018/07/blockchain-unchained.htmlhttps://www.hpe.com/us/en/newsroom/blog-post/2018/07/blockchain-unchained.html. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  24. HM Land Registry. 2018. HM Land Registry to explore the benefits of blockchain. hrefhttps://www.gov.uk/government/news/hm-land-registry-to-explore-the-benefits-of-blockchainhttps://www.gov.uk/government/news/hm-land-registry-to-explore-the-benefits-of-blockchain. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  25. International Business Times. 2015. Blockchain expert Tim Swanson talks about R3 partnership of Goldman Sachs, JP Morgan, UBS, Barclays et al. hrefhttps://www.ibtimes.co.uk/blockchain-expert-tim-swanson-talks-about-r3-partnership-goldman-sachs-jp-morgan-ubs-barclays-1519905https://www.ibtimes.co.uk/blockchain-expert-tim-swanson-talks-about-r3-partnership-goldman-sachs-jp-morgan-ubs-barclays-1519905. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  26. Thomas Kerber, Aggelos Kiayias, Markulf Kohlweiss, and Vassilis Zikas. 2019. Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake. In 2019 IEEE Symposium on Security and Privacy, SP 2019, San Francisco, CA, USA, May 19--23, 2019. IEEE, 157--174.Google ScholarGoogle Scholar
  27. Aggelos Kiayias and Orfeas Stefanos Thyfronitis Litos. 2020. A Composable Security Treatment of the Lightning Network. In 33rd IEEE Computer Security Foundations Symposium, CSF 2020, Boston, MA, USA, June 22--26, 2020. IEEE, 334--349.Google ScholarGoogle ScholarCross RefCross Ref
  28. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20--24, 2017, Proceedings, Part I (Lecture Notes in Computer Science), Vol. 10401. Springer, 357--388.Google ScholarGoogle Scholar
  29. Aggelos Kiayias, Hong-Sheng Zhou, and Vassilis Zikas. 2016. Fair and Robust Multi-party Computation Using a Global Transaction Ledger. In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8--12, 2016, Proceedings, Part II (Lecture Notes in Computer Science), Vol. 9666. Springer, 705--734.Google ScholarGoogle ScholarCross RefCross Ref
  30. Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, and Bryan Ford. 2018. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding. In 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21--23 May 2018, San Francisco, California, USA. IEEE Computer Society, 583--598.Google ScholarGoogle ScholarCross RefCross Ref
  31. Ahmed E. Kosba, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou. 2016. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. In IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, May 22--26, 2016. IEEE Computer Society, 839--858.Google ScholarGoogle Scholar
  32. R. Küsters. 2006. Simulation-Based Security with Inexhaustible Interactive Turing Machines. In Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW-19 2006). IEEE Computer Society, 309--320. See citeKuestersTuengerthalRausch-JC-2020 for a full and revised version.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Ralf Küsters and Daniel Rausch. 2017. A Framework for Universally Composable Diffie-Hellman Key Exchange. In IEEE 38th Symposium on Security and Privacy (S&P 2017). IEEE Computer Society, 881--900.Google ScholarGoogle ScholarCross RefCross Ref
  34. Ralf Küsters, Max Tuengerthal, and Daniel Rausch. 2020. The II™ model: a simple and expressive model for universal composability. Journal of Cryptology, Vol. 33, 4 (2020), 1461--1584.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Russell W. F. Lai, Viktoria Ronge, Tim Ruffing, Dominique Schrö der, Sri Aravinda Krishnan Thyagarajan, and Jiafan Wang. 2019. Omniring: Scaling Private Payments Without Trusted Setup. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11--15, 2019. ACM, 31--48.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Loi Luu, Viswesh Narayanan, Chaodong Zheng, Kunal Baweja, Seth Gilbert, and Prateek Saxena. 2016. A Secure Sharding Protocol For Open Blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016. ACM, 17--30.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. McKinsey Digital. 2018. The strategic business value of the blockchain market. https://www.mckinsey.com/business-functions/mckinsey-digital/our-insights/blockchain-beyond-the-hype-what-is-the-strategic-business-value. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  38. Rafael Pass, Lior Seeman, and Abhi Shelat. 2017. Analysis of the Blockchain Protocol in Asynchronous Networks. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part II (Lecture Notes in Computer Science), Vol. 10211. 643--673.Google ScholarGoogle ScholarCross RefCross Ref
  39. R3. 2017. R3's Corda Partner Network Grows to Over 60 Companies Including Hewlett Packard Enterprise, Intel and Microsoft. hrefhttps://www.r3.com/press-media/r3s-corda-partner-network-grows-to-over-60-companies-including-hewlett-packard-enterprise-intel-and-microsoft/https://www.r3.com/press-media/r3s-corda-partner-network-grows-to-over-60-companies-including-hewlett-packard-enterprise-intel-and-microsoft/. (Accessed on 06/02/2020).Google ScholarGoogle Scholar
  40. R3. 2020 a. Corda Source Code. https://github.com/corda/corda. (Accessed on 04/24/2020).Google ScholarGoogle Scholar
  41. R3. 2020 b. R3 Corda Master documentation. https://docs.corda.net/docs/corda-os/4.4.html. (Accessed on 04/24/2020).Google ScholarGoogle Scholar
  42. Reuters. 2015. Nine of world's biggest banks join to form blockchain partnership. hrefhttps://www.reuters.com/article/us-banks-blockchain/nine-of-worlds-biggest-banks-join-to-form-blockchain-partnership-idUSKCN0RF24M20150915https://www.reuters.com/article/us-banks-blockchain/nine-of-worlds-biggest-banks-join-to-form-blockchain-partnership-idUSKCN0RF24M20150915. (Accessed on 05/26/2020).Google ScholarGoogle Scholar
  43. Shifeng Sun, Man Ho Au, Joseph K. Liu, and Tsz Hon Yuen. 2017. RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero. In Computer Security - ESORICS 2017 - 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11--15, 2017, Proceedings, Part II (Lecture Notes in Computer Science), Vol. 10493. Springer, 456--474.Google ScholarGoogle Scholar
  44. Digital Asset Canton Team. 2019. Canton: A Private, Scalable, and Composable Smart Contract Platform. https://www.canton.io/publications/canton-whitepaper.pdf. (Accessed on 11/27/2019).Google ScholarGoogle Scholar
  45. Gavin Wood. 2014. Ethereum: A secure decentralised generalised transaction ledger. https://gavwood.com/paper.pdf. (Accessed on 01/18/2019).Google ScholarGoogle Scholar
  46. Tsz Hon Yuen, Shifeng Sun, Joseph K. Liu, Man Ho Au, Muhammed F. Esgin, Qingzhao Zhang, and Dawu Gu. 2020. RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security. In Financial Cryptography and Data Security - 24th International Conference, FC 2020, Kota Kinabalu, Malaysia, February 10--14, 2020 Revised Selected Papers (Lecture Notes in Computer Science), Vol. 12059. Springer, 464--483.Google ScholarGoogle Scholar
  47. Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling Blockchain via Full Sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15--19, 2018. ACM, 931--948.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Security Framework for Distributed Ledgers

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
          November 2021
          3558 pages
          ISBN:9781450384544
          DOI:10.1145/3460120

          Copyright © 2021 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 13 November 2021

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader