Academia.eduAcademia.edu

Outline

Proofs of Work for Blockchain Protocols

2017

Abstract

One of the most impactful applications of proofs of work (POW) currently is in the design of blockchain protocols such as Bitcoin. Yet, despite the wide recognition of POWs as the fundamental cryptographic tool in this context, there is no known cryptographic formulation that implies the security of the Bitcoin blockchain protocol. Indeed, all previous works formally arguing the security of the Bitcoin protocol relied on direct proofs in the random oracle model, thus circumventing the di culty of isolating the required properties of the core POW primitive. In this work we ll this gap by providing a formulation of the POW primitive that implies the security of the Bitcoin blockchain protocol in the standard model. Our primitive entails a number of properties that parallel an e cient non-interactive proof system: completeness and fast veri cation, security against malicious provers (termed hardness against tampering and chosen message attacks ) and security for honest provers (termed ...

References (31)

  1. M. Andrychowicz and S. Dziembowski. Distributed cryptography based on the proofs of work. Cryp- tology ePrint Archive, Report 2014/796, 2014. http://eprint.iacr.org/.
  2. A. Back. Hashcash-amortizable publicly auditable cost functions. Early draft of paper, 2000.
  3. A. Back. Hashcasha denial of service counter-measure, 2002.
  4. F. Baldimtsi, A. Kiayias, T. Zacharias, and B. Zhang. Indistinguishable proofs of work or knowledge. Cryptology ePrint Archive, Report 2015/1230, 2015. http://eprint.iacr.org/2015/1230.
  5. F. Baldimtsi, A. Kiayias, T. Zacharias, and B. Zhang. Indistinguishable proofs of work or knowledge. In J. H. Cheon and T. Takagi, editors, Advances in Cryptology -ASIACRYPT 2016 -22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, volume 10032 of Lecture Notes in Computer Science, pages 902933, 2016.
  6. M. Ball, A. Rosen, M. Sabin, and P. N. Vasudevan. Proofs of useful work, 2017.
  7. M. Bellare, D. J. Bernstein, and S. Tessaro. Hash-function based prfs: Amac and its multi-user security. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 566595. Springer, 2016.
  8. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In Foundations of Computer Science, 1997. Proceedings., 38th Annual Symposium on, pages 394403. IEEE, 1997.
  9. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing ecient proto- cols. In CCS '93, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, November 3-5, 1993., pages 6273, 1993.
  10. M. Bellare and P. Rogaway. The exact security of digital signatures-how to sign with rsa and rabin. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 399416. Springer, 1996.
  11. D. J. Bernstein and T. Lange. Non-uniform cracks in the concrete: the power of free precomputation. In International Conference on the Theory and Application of Cryptology and Information Security, pages 321340. Springer, 2013.
  12. N. Bitansky, S. Goldwasser, A. Jain, O. Paneth, V. Vaikuntanathan, and B. Waters. Time-lock puzzles from randomized encodings. Cryptology ePrint Archive, Report 2015/514, 2015. http://eprint.iacr. org/2015/514.
  13. N. Bitansky, S. Goldwasser, A. Jain, O. Paneth, V. Vaikuntanathan, and B. Waters. Time-lock puzzles from randomized encodings. In M. Sudan, editor, Proceedings of the 2016 ACM Conference on Inno- vations in Theoretical Computer Science, Cambridge, MA, USA, January 14-16, 2016, pages 345356. ACM, 2016.
  14. R. Canetti. Security and composition of multiparty cryptographic protocols. J. Cryptology, 13(1):143 202, 2000.
  15. J. R. Douceur. The sybil attack. In P. Druschel, M. F. Kaashoek, and A. I. T. Rowstron, editors, Peer-to-Peer Systems, First International Workshop, IPTPS 2002, Cambridge, MA, USA, March 7-8, 2002, Revised Papers, volume 2429 of Lecture Notes in Computer Science, pages 251260. Springer, 2002.
  16. C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In E. F. Brickell, editor, CRYPTO, volume 740 of Lecture Notes in Computer Science, pages 139147. Springer, 1992.
  17. C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '92, pages 139147, London, UK, UK, 1993. Springer-Verlag.
  18. J. Garay, D. Johnson, A. Kiayias, and M. Yung. Resource-based corruptions and the combinatorics of hidden diversity. Cryptology ePrint Archive, Report 2012/556, 2012. http://eprint.iacr.org/2012/ 556.
  19. J. A. Garay, A. Kiayias, and N. Leonardos. The bitcoin backbone protocol: Analysis and applications. In Advances in Cryptology -EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Soa, Bulgaria, April 26-30, 2015, Proceedings, Part II, pages 281310, 2015.
  20. J. A. Garay, A. Kiayias, and N. Leonardos. The bitcoin backbone protocol with chains of variable diculty. IACR Cryptology ePrint Archive, 2016:1048, 2016.
  21. J. A. Garay, A. Kiayias, N. Leonardos, and G. Panagiotakos. Bootstrapping the blockchain directly. Cryptology ePrint Archive, Report 2016/991, 2016. http://eprint.iacr.org/2016/991.
  22. J. A. Garay, P. MacKenzie, M. Prabhakaran, and K. Yang. Resource fairness and composability of cryptographic protocols. Journal of cryptology, 24(4):615658, 2011.
  23. M. Jakobsson and A. Juels. Proofs of work and bread pudding protocols. In Proceedings of the IFIP TC6/TC11 Joint Working Conference on Secure Information Networks: Communications and Multi- media Security, CMS '99, pages 258272, Deventer, The Netherlands, The Netherlands, 1999. Kluwer, B.V.
  24. A. Juels and J. G. Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In NDSS. The Internet Society, 1999.
  25. J. Katz, A. Miller, and E. Shi. Pseudonymous secure computation from time-lock puzzles. IACR Cryptology ePrint Archive, 2014:857, 2014.
  26. A. Kiayias and G. Panagiotakos. Speed-security tradeos in blockchain protocols. Technical report, IACR: Cryptology ePrint Archive, 2015.
  27. S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. http://bitcoin.org/bitcoin.pdf, 2008.
  28. R. Pass, L. Seeman, and abhi shelat. Analysis of the blockchain protocol in asynchronous networks. Cryptology ePrint Archive, Report 2016/454, 2016. http://eprint.iacr.org/2016/454.
  29. R. Pass, L. Seeman, and A. Shelat. Analysis of the blockchain protocol in asynchronous networks. In J. Coron and J. B. Nielsen, editors, Advances in Cryptology -EUROCRYPT 2017 -36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 -May 4, 2017, Proceedings, Part II, volume 10211 of Lecture Notes in Computer Science, pages 643673, 2017.
  30. A. Poelstra. On stake and consensus (2015). URL https://download. wpsoftware. net/bitcoin/pos. pdf.
  31. P. Rogaway and T. Shrimpton. Cryptographic hash-function basics: Denitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In International Workshop on Fast Software Encryption, pages 371388. Springer, 2004.