Increase of Long-Term Success Ratio Using Novel Splitting Methods in Interdimensional Speedymurmurs

Total Page:16

File Type:pdf, Size:1020Kb

Increase of Long-Term Success Ratio Using Novel Splitting Methods in Interdimensional Speedymurmurs Increase of long-term success ratio using novel splitting methods in Interdimensional SpeedyMurmurs 1 1 1 Han Heijmans , Stefanie Roos , Oguzhan˘ Ersoy 1 TU Delft Abstract tial sending party, or source of the transaction, which has no knowledge of the channel balances of the intermediaries. Popular cryptocurrencies lack scalability. Payment A protocol called Interdimensional SpeedyMurmurs Channel Networks (PCN’s) allow a large increase (INTSM) increased the success ratio significantly. It does so in transaction throughput. However, transaction by having each intermediary on the path decide what the next failures are frequent when transactions are routed step will be and by using a improved routing algorithm, based through multiple intermediaries. A previously in- on SpeedyMurmurs [8], which is more flexible allowing for troduced protocol, Interdimensional SpeedyMur- more possible paths to be taken [2]. To increase the success murs, increased the success ratio of transactions ratio even further the transaction can be split over multiple in PCN’s by allowing routing to be more flexible paths using several splitting methods that were introduced and transactions to be split into multiple smaller with the protocol. transactions. This protocol also introduced several Other protocols exist that allow for multi-pathrouting [6; methods of splitting transactions that increased the 9; 1]. They all have a different approach. One removes the success ratio even further in the short term. The requirement of atomicity, meaning that transactions still suc- splitting methods were not good for the short term ceed if not all of the transaction value is received. And in a as they often depleted channels completely. This lot of protocols the path is fully decided by the source. paper aims to introduce novel methods of splitting INTSM achieved a high success ratio in the short term. transactions that easily integrate into Interdimen- What we mean with short term is that after initializing the sional SpeedyMurmurs in order to increase the suc- PCN in the simulator and performing a payment on this PCN, cess ratio in the long term. A thorough evaluation the PCN is reset before another payment is performed. of the novel splitting methods was conducted us- In this research we aim to introduce and evaluate novel ing simulations on a snapshot of a real world used splitting methods to increase the long term success ratio of PCN. In one scenario an increase of 2.4% over pre- transactions in payment channel networks, meaning after a vious methods was achieved. payment is performed the effects of the payment remain on the PCN when performing every subsequent transaction. 1 Introduction The current splitting methods which were introduced with The most popular blockchains, like Bitcoin [5] and Ethereum the INTSM protocol split ties, which occur frequently, ran- [13], are limited in their scalability [12]. Even now, when domly. Also they deplete a lot of channels and make them [ cryptocurrency are not massively adopted, this limited trans- imbalanced which negatively affects the success ratio 2; 9; ] action throughput results in high fees and long transaction 11; 4 . The splitting methods in this paper improve upon times. Certain layer-two protocols, like Lightning [7] for Bit- these methods by splitting these ties more strategically. They coin, try to mitigate this problem by use of payment channel showed an increase between 0.8% and 2.4% with respect to networks. Using such a payment channel network, users can the already existing splitting methods in INTSM. exchange funds off-chain only using the blockchain for in- We will start with explaining how payment channel net- stantiating a payment channel, resolving disputes and closing works work and how the current protocol works on which a payment channel. This has the potential to drastically re- we intent to build. Then we shall continue by going over duce the load on the blockchain. some splitting methods that already exist and why the might Parties often do not want to instantiate too many payment or might not be beneficial for specifically increasing the long- channels due to the fact that it locks a certain amount of cur- term success ratio of transactions. After going over the ex- rency. In case two parties want to exchange funds whilst isting splitting methods we shall go over the novel splitting not having a direct payment channel between them, they can methods. We will then evaluate these splitting methods to route the transaction through multiple intermediaries. These determine by how much the splitting methods increase the transactions fail frequently however, due to insufficient chan- success ratio. nel capacities and the routing being done entirely at the ini- 2 Background termining the next step compared to shortest path routing. It also allows for transactions to split while maintaining atom- 2.1 Payment Channel Networks icity, meaning if one partial payment fails the entire payment Payment channel networks (PCN’s ), like Lightning [7], are will fail. Routing a transaction in this protocol happens in two protocols that mostly run off-chain while maintaining the steps: generating a set of candidate PC’s and then allocating guaranties that the underlying blockchain provides. A PCN the transaction value over these candidates (splitting). is essentially a network of payment channels (PC’s). On a When generating a set of candidate channels, some mea- PC parties could perform many transactions without broad- sure of closeness is needed so that the transaction moves to- casting any of them to the blockchain. When two parties are wards the receiver. Also loops have to be prevented for obvi- looking to exchange funds without having a direct PC be- ous reasons. Due to these facts, when considering a channel tween them, they can route this payment through multiple in- to be placed in the candidate set, the node at the other side of termediaries. the PC needs to be closer to the destination than the current To create a PC between parties an initial transaction is re- node and must not have been visited before. INTSM’s dis- quired on the blockchain locking in a certain amount of cryp- tance measure generates several spanning trees from the PCN, tocurrency. The amount every party chooses to lock in con- the amount of which is called the dimensionality of INTSM. stitutes the initial balances on the PC. Payments made on If the node connected on the other side of the PC is closer in the PC can not exceed the balance of the sending party and at least one of these spanning trees, the PC is added to the changes the channel balance with a value equal to the trans- set of candidate channels. Another distance measure (which action value. So if A sends v coins to B, B’s balance will is also used in Lightning [7]) that was evaluated was the hop now be v higher and A’s v lower. The capacity of a PC is distance which indicates the least amount of hops towards the all the balances of the parties added up. To change the bal- destination. ances all participating parties have to unanimously agree on After a set of candidate channels is created, the protocol the updated balances. Upon termination of a PC a transaction can choose how to allocate the transaction value over these is broadcast to the blockchain containing the final balances. channels. In order to do so several methods of splitting the In case of the Lightning network [7], when a payer and transaction were also introduced and evaluated in INTSM. payee want to perform a transaction the payee, or receiver of the transaction, sends a hash of a randomly generated value • No Split: As the name suggests, it does not split the to the sender. Upon receiving this hash the sender creates a transactions. It considers the candidate channels in in- Hash Time Locked Contract or HTCL to the next intermedi- creasing order of closeness, splitting ties randomly, and ary on the path. A HTCL is a conditional payment that gets selects the first channel with enough balance. If no such performed upon showing the preimage of the hash. To cre- channel exists the transaction fails. ate a HTCL the creator locks in the value of the payment and can therefore not use this for any other payments. When a fi- • Split By Distance (Dist): Like No Split it considers the nal HTCL reaches the receiver, the receiver shows the preim- channels in increasing order of closeness. This method age of the hash to redeem the funds from this HTCL and this however, allocates a part of the transaction value to the preimage is now known to the creator of this HTCL. All in- channel even when the balance is not high enough to ac- termediaries will do so likewise, using the preimage, until the commodate the total transaction value. It continues to final HTCL, from the original sender of the payment, is re- do so until either no candidate channels are left, which deemed. means there is not enough balance to forward the pay- There are many PCN’s that all work in a different way with ment and the transaction fails, or until all the transaction regard to routing or how balances are updated on the channels value has been allocated. [3]. When looking at routing, one usually distinguishes be- tween two types of routing: global routing and local routing. • Split If Necessary (IfN): In case there exists a channel With global routing the party sending funds decides the path that has enough balance this method corresponds to No the transaction will take through the PCN entirely. This party Split. When no such channel exists however, candidate will therefore need to know the topology of the entire PCN.
Recommended publications
  • Poster: Proofs of Space
    Poster: Proofs of Space Stefan Dziembowski∗, Sebastian Fausty, Vladimir Kolmogorovz, Krzysztof Pietrzakz ∗University of Warsaw and Sapienza University of Rome, faculty yEPFL Lausanne, post-doc zIST Austria, faculty Abstract—Proofs of work (PoW) have been suggested by is secure even against an adversary equipped with special- Dwork and Naor (Crypto’92) as protection to a shared resource. purpose hardware. This may, in some cases, mean that the The basic idea is to ask the service requestor to dedicate some computing effort spent by the honest (software-based) users non-trivial amount of computational work to every request. The becomes high. original applications included prevention of spam and protection against denial of service attacks. More recently, PoWs have been used to prevent double spending in the Bitcoin digital currency II. PROOFS OF SPACE (POS). system. From a more abstract point of view, a proof of work is In this work, we put forward an alternative concept for simply a means of showing that one invested a non-trivial PoWs – so-called proofs of space (PoS), where a service requestor amount of effort related to some statement. This general must dedicate a significant amount of disk space as opposed to principle also works with resources other than computation computation. We construct secure PoS schemes in the random like real money in micropayment systems or human attention oracle model, using graphs with high ”pebbling complexity” and in CAPTCHAs. In this paper we put forward the concept Merkle hash-trees. of proofs of space where the resource in question is the disk space. Some computational work is needed only in the I.
    [Show full text]
  • Krzysztof Pietrzak Last Updated November 22, 2018 Professor [email protected] IST Austria
    Krzysztof Pietrzak last updated November 22, 2018 Professor [email protected] IST Austria http://pub.ist.ac.at/crypto/ Personal Details Full Name: Krzysztof Pietrzak Citizenship: Swiss & Polish. Languages: German & Swiss-German, English, Polish (fluent), French, Dutch (speak/read), Norwegian (read) Research Interests I have a broad interest in foundational and practical aspects of cryptography. Current Employment Institute of Science and Technology (IST) Austria Vienna, Austria • Professor (Assistant Professor before Aug 2016) Aug 2011-current Previous Employment CWI (Centrum Wiskunde & Informatica) Amsterdam, Netherlands • Scientific staff member in the Crypto Group (Head Ronald Cramer) Jan 2007-Jul 2011 Ecole´ Normale Sup´erieure Paris, France • Postdoc in the Crypto Group (Head David Pointcheval) Jan-Dec 2006 Selected Distinctions ERC Starting Grant (1.12mio e) • Provable Security for Physical Cryptography (PSPC) 2010-2015 ERC Consolidator Grant (1.8mio e) • Teaching Old Crypto New Tricks (TOCNeT) 2016-2021 Best Paper Awards at • Eurocrypt 2011, 2017 and 2018 Education ETH Z¨urich,Switzerland • PhD in Cryptography 2001 - 2005 { Adviser: Prof. Ueli Maurer. { Title: Indistinguishability and Composition of Random Systems. ETH Z¨urich,Switzerland • Dipl.Inf.Ing.ETH (Master Degree in Computer Science) 1996 - 2001 { Minor subject: Quantum Physics. { Diploma thesis done at McGill (see below.) McGill University Montr´eal,Canada • Diploma Thesis autumn 2001 { Advisers: Prof. Michael Hallett (McGill) and Prof. Gaston Gonnet (ETH). { Title: On the
    [Show full text]
  • Parallel Implementations of Masking Schemes and the Bounded Moment
    Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model Gilles Barthe, François Dupressoir, Sebastian Faust, Benjamin Grégoire, François-Xavier Standaert, Pierre-Yves Strub To cite this version: Gilles Barthe, François Dupressoir, Sebastian Faust, Benjamin Grégoire, François-Xavier Standaert, et al.. Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model. Advances in Cryptology - 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Apr 2017, Paris, France. pp.535–566. hal-01414009 HAL Id: hal-01414009 https://hal.inria.fr/hal-01414009 Submitted on 12 Dec 2016 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model Gilles Barthe1, Fran¸cois Dupressoir2, Sebastian Faust3, Benjamin Gr´egoire4, Fran¸cois-Xavier Standaert5, and Pierre-Yves Strub6. 1 IMDEA Software Institute, Spain. 2 University of Surrey, UK. 3 Ruhr Universit¨atBochum, Germany. 4 Inria Sophia-Antipolis { M´editerran´ee,France. 5 Universit´eCatholique de Louvain, Belgium. 6 Ecole Polytechnique, France. Abstract. In this paper, we provide a necessary clarification of the good security properties that can be obtained from parallel implementations of masking schemes.
    [Show full text]
  • COMMITEE : an Efficient and Secure Commit-Chain Protocol Using Tees
    COMMITEE : An Efficient and Secure Commit-Chain Protocol using TEEs Andreas Erwig Sebastian Faust TU Darmstadt TU Darmstadt [email protected] [email protected] Siavash Riahi Tobias Stöckert TU Darmstadt TU Darmstadt [email protected] [email protected] Abstract 1 Introduction Over the past decade cryptocurrencies such as Bitcoin [31] and Ethereum [38] have gained increasing popularity by intro- ducing a new financial paradigm. Unlike traditional financial Permissionless blockchain systems such as Bitcoin or systems these cryptocurrencies do not rely on a central author- Ethereum are slow and expensive, since transactions are pro- ity for transaction validation and accounting, but instead build cessed in a distributed network by a large set of parties. To upon a decentralized consensus protocol which maintains a improve on these shortcomings, a prominent approach is given distributed ledger that tracks each single transaction. How- by so-called 2nd-layer protocols. In these protocols parties ever, maintaining such a ledger in a distributed fashion comes process transactions off-chain directly between each other, at the cost of poor transaction throughput and confirmation thereby drastically reducing the costly and slow interaction time. For example, in Ethereum the transaction throughput with the blockchain. In particular, in the optimistic case, when is limited to a few dozen transactions per second and final parties behave honestly, no interaction with the blockchain confirmation of a transaction can take up to 6 minutes. On is needed. One of the most popular off-chain solutions are the contrary, traditional centralized payment providers offer Plasma protocols (often also called commit-chains).
    [Show full text]
  • Komplettes Werk
    https://doi.org/10.5771/9783968216850, am 29.09.2021, 03:03:45 Open Access - http://www.nomos-elibrary.de/agb Hof manns thal Jahrbuch · Zur europäischen Moderne 25/2017 https://doi.org/10.5771/9783968216850, am 29.09.2021, 03:03:45 Open Access - http://www.nomos-elibrary.de/agb https://doi.org/10.5771/9783968216850, am 29.09.2021, 03:03:45 Open Access - http://www.nomos-elibrary.de/agb HOf MANNSTHAL JAHRBUCH · ZUR EUROPÄISCHEN MODERNE 25/2017 Im Auftrag der Hugo von Hof manns thal-Gesellschaft herausgegeben von Maximilian Bergengruen · Alexander Honold · Gerhard Neumann Ursula Renner · Günter Schnitzler · Gotthart Wunberg Rombach Verlag Freiburg https://doi.org/10.5771/9783968216850, am 29.09.2021, 03:03:45 Open Access - http://www.nomos-elibrary.de/agb © 2017, Rombach Verlag KG, Freiburg im Breisgau 1. Auflage. Alle Rechte vorbehalten Typographie: Friedrich Pfäfflin, Marbach Satz: TIESLED Satz & Service, Köln Herstellung: Rombach Druck- und Verlagshaus GmbH & Co. KG, Freiburg i. Br. Printed in Germany ISBN 978–3–7930–9902–4 https://doi.org/10.5771/9783968216850, am 29.09.2021, 03:03:45 Open Access - http://www.nomos-elibrary.de/agb Inhalt Klaus E. Bohnenkamp »Wir haben diesen Dichter geliebt …« Hugo von Hofmannsthal und Eduard Korrodi Briefe und Dokumente 7 Heinz Rölleke »Und immer weht der Wind« Hofmannsthal und das alttestamentarische Buch »Kohelet« 121 Daniel Hilpert »Mein Fleisch heißt Lulu« Eugenik und Sexualpathologie in Frank Wedekinds »Die Büchse der Pandora. Eine Monstretragödie« (1894) 137 Johannes Ungelenk Rainer Maria Rilkes
    [Show full text]
  • South Florida Gay News Getsocial
    local name CHECK OUT THE NEW WMG global coverage BEGINS ON PAGE 33 July 19, 2017 vol. 8 // issue 29 south florida gay news GETSOCIAL From local advocacy to international groups, fi nd your niche in an ever-growing community UNDERWEAR PRODUCES BIG COWBOY REMINISCES ABOUT BUCKS FOR LOCAL CHARITY VILLAGE PEOPLE CAREER PAGE 8 PAGE 47 SOUTHFLORIDAGAYNEWS SOFLAGAYNEWS SFGN.COM 7.19.2017 • 1 NEWS international southFloridaGaynews.com Chechnya. July 19, 2017 • volume 8 • issue 29 2520 n. Dixie highway • wilton Manors, Fl 33305 Phone: 954-530-4970 Fax: 954-530-7943 Publisher • norm Kent [email protected] chief executive offi cer • Pier Angelo Guidugli associate Publisher / executive editor • Jason Parsley [email protected] editorial art Director • Brendon Lies [email protected] Designer • Max Kagno Digital content Director • Brittany Ferrendi [email protected] associate editor • Jillian Melero [email protected] copyeditor • Kerri Covington arts/entertainment editor • JW Arnold [email protected] social Media Manager • Tucker Berardi [email protected] NEWSPAPER RELEASES NAMES OF Food/travel editor • Rick Karlin Gazette news editor • Michael d'Oliveira hiv editor • Sean McShee MURDERED GAY CHECHENS senior Photographer • J.R. Davis [email protected] Brittany Ferrendi senior Features correspondents Jesse Monteagudo • Tony Adams correspondents Dori Zinn • Andrea Richard • Donald Cavanaugh • Christiana Lilly • Denise Royal • ed up with a reportedly insincere shot in the night between January 25 and 26. Russian LGBT Network told International
    [Show full text]
  • Proposal: Sigma-Protocols
    Proposal: Σ-protocols Stephan Krenn1 and Michele Orr`u2 1 AIT Austrian Institute of Technology, Vienna, Austria 2 University of California, Berkeley, United States Abstract. Over the last years, zero-knowledge proofs of knowledge based on Σ-protocols have found numerous applications. However, up to date there is still a lack of standardization of such protocols, potentially hin- dering even broader deployment, and increasing the risk of insecure im- plementations. This document proposes a standardization effort for non- interactive Σ-protocols in prime order groups, allowing for AND and OR composition, either in compact (challenge, response) or batchable form (commitment, response). The document provides the necessary formal background, specifies the protocols in full details, provides examples, suggests concrete instantiations (e.g., regarding the selection of elliptic curves or hash functions), and provides guidelines to ease the secure and compatible implementation of Σ-protocols. Keywords: Zero-knowledge proofs of knowledge · Σ-protocols. 1 Introduction Zero-knowledge [GMR89] proofs of knowledge [BG93] allow a prover to convince a verifier that he knows a secret piece of information, without revealing anything else that what is already revealed by the claim it- self. Many practically relevant proof goals can be realized using so-called Σ-protocols, or their non-interactive counterparts, which can be proven secure in the random oracle model without the need for a common ref- erence string. Introduced by Schnorr [Sch91] over 30 years ago, they are now widely used in practice because of their simplicity, maturity, and versatility. Σ-protocols played an essential component in the building of a number of cryptographic constructions, such as anonymous credentials [CMZ14], password-authenticated key exchange [HR11], signatures [Sch90], ring signatures [MP15], blind signatures [PS97], multi signatures [NRSW20], threshold signatures [KG20] and more.
    [Show full text]
  • Security of Cryptosystems Against Power-Analysis Attacks
    Thales Communications & Security École Normale Supérieure Laboratoire Chiffre Équipe Crypto École doctorale Sciences Mathématiques de Paris Centre – ED 386 Spécialité : Informatique Thèse de doctorat Security of Cryptosystems Against Power-Analysis Attacks Spécialité : Informatique présentée et soutenue publiquement le 22 octobre 2015 par Sonia Belaïd pour obtenir le grade de Docteur de l’École normale supérieure devant le jury composé de Directeurs de thèse : Michel Abdalla (CNRS et École normale supérieure) Pierre-Alain Fouque (Université de Rennes 1 et Institut universitaire de France) Rapporteurs : Louis Goubin (Université de Versailles Saint-Quentin en Yvelines) Elisabeth Oswald (University of Bristol, Royaume-Uni) Examinateurs : Gilles Barthe (IMDEA Software, Espagne) Pascal Paillier (CryptoExperts) Emmanuel Prouff (ANSSI) François-Xavier Standaert (Université catholique de Louvain-la-Neuve, Belgique) Invités : Éric Garrido (Thales Communications & Security) Mehdi Tibouchi (NTT Secure Platform Lab, Japon) Remerciements Je présente en premier lieu mes sincères remerciements à mes deux directeurs de thèse Michel Abdalla et Pierre-Alain Fouque. Je les remercie sincèrement de m’avoir donné l’opportunité de réaliser cette thèse à l’ENS en parallèle de mon travail chez Thales et de m’avoir guidée tout au long de ces trois ans. Je les remercie pour leurs idées précieuses, leurs enseignements, leurs encouragements, et la liberté qu’ils m’ont octroyée dans mon travail de recherche. Je tiens ensuite à remercier Éric Garrido qui m’a accueillie au sein du laboratoire Crypto de Thales Communications & Security. Il m’a accordé sa confiance en me confiant un poste d’ingénieur mais a également fait tout son possible pour m’accorder le temps nécessaire à mon projet de thèse.
    [Show full text]
  • Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding Towards Secure and Efficient Fresh Re-Keying
    IACR Transactions on Cryptographic Hardware and Embedded Systems ISSN 2569-2925, Vol. 2021, No. 1, pp. 373–401. DOI:10.46586/tches.v2021.i1.373-401 Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding Towards Secure and Efficient Fresh Re-Keying Sébastien Duval, Pierrick Méaux, Charles Momin, and François-Xavier Standaert UCLouvain, ICTEAM, Crypto Group, Louvain-la-Neuve, Belgium [email protected] Abstract. State-of-the-art re-keying schemes can be viewed as a tradeoff between efficient but heuristic solutions based on binary field multiplications, that are only secure if implemented with a sufficient amount of noise, and formal but more expensive solutions based on weak pseudorandom functions, that remain secure if the adversary accesses their output in full. Recent results on “crypto dark matter” (TCC 2018) suggest that low-complexity pseudorandom functions can be obtained by mixing linear functions over different small moduli. In this paper, we conjecture that by mixing some matrix multiplications in a prime field with a physical mapping similar to the leakage functions exploited in side-channel analysis, we can build efficient re-keying schemes based on “crypto-physical dark matter”, that remain secure against an adversary who can access noise-free measurements. We provide first analyzes of the security and implementation properties that such schemes provide. Precisely, we first show that they are more secure than the initial (heuristic) proposal by Medwed et al. (AFRICACRYPT 2010). For example, they can resist attacks put forward by Belaid et al. (ASIACRYPT 2014), satisfy some relevant cryptographic properties and can be connected to a “Learning with Physical Rounding” problem that shares some similarities with standard learning problems.
    [Show full text]
  • Extracting Smart Contracts Tested and Verified in Coq
    Extracting Smart Contracts Tested and Verified in Coq Danil Annenkov Mikkel Milo [email protected] [email protected] Concordium Blockchain Research Center, Aarhus Concordium Blockchain Research Center, Aarhus University, Denmark University, Denmark Jakob Botsch Nielsen Bas Spitters [email protected] [email protected] Concordium Blockchain Research Center, Aarhus Concordium Blockchain Research Center, Aarhus University, Denmark University, Denmark Abstract 1 Introduction We implement extraction of Coq programs to functional Smart contracts are programs running on top of a blockchain. languages based on MetaCoq’s certified erasure. As part of They often control large amounts of cryptocurrency and can- this, we implement an optimisation pass to remove unused not be changed after deployment. Unfortunately, many vul- arguments of functions and constructors, making integration nerabilities have been discovered in smart contracts and this with the (often polymorphic) extracted code easier. This has led to huge financial losses (e.g. TheDAO, Parity’s multi- pass is proven correct over a weak call-by-value operational signature wallet). Therefore, smart contract verification is semantics that fits well with many functional languages. crucially important. Functional smart contract languages are We argue that our extraction pipeline applies generally to becoming increasingly popular: e.g. Simplicity [35], Liquid- these functional languages with a small trusted computing ity [8], Plutus [10], Scilla [39] and Midlang1. A contract in base of only MetaCoq and the pretty-printers into these such a language is just a function from a message type and languages. We apply this to two functional smart contract a current state to a new state and a list of actions (trans- languages, Liquidity and Midlang, which are respectively fers, calls to other contracts), making smart contracts more similar to Ocaml and Elm.
    [Show full text]
  • Maximizing the Success Rate in Deep Learning Side-Channel Analysis
    Ranking Loss: Maximizing the Success Rate in Deep Learning Side-Channel Analysis Gabriel Zaid1,2, Lilian Bossuet1, François Dassance2, Amaury Habrard1 and Alexandre Venelli2 1 Univ Lyon, UJM-Saint-Etienne, CNRS Laboratoire Hubert Curien UMR 5516 F-42023, Saint-Etienne, France, [email protected] 2 Thales ITSEF, Toulouse, France, [email protected] Abstract. The side-channel community recently investigated a new approach, based on deep learning, to significantly improve profiled attacks against embedded systems. Compared to template attacks, deep learning techniques can deal with protected implementations, such as masking or desynchronization, without substantial pre- processing. However, important issues are still open. One challenging problem is to adapt the methods classically used in the machine learning field (e.g. loss function, performance metrics) to the specific side-channel context in order to obtain optimal results. We propose a new loss function derived from the learning to rank approach that helps preventing approximation and estimation errors, induced by the classical cross-entropy loss. We theoretically demonstrate that this new function, called Ranking Loss (RkL), maximizes the success rate by minimizing the ranking error of the secret key in comparison with all other hypotheses. The resulting model converges towards the optimal distinguisher when considering the mutual information between the secret and the leakage. Consequently, the approximation error is prevented. Furthermore, the estimation error, induced by the cross-entropy, is reduced by up to 23%. When the ranking loss is used, the convergence towards the best solution is up to 23% faster than a model using the cross-entropy loss function.
    [Show full text]
  • Extracting Smart Contracts Tested and Verified in Coq
    Extracting Smart Contracts Tested and Verified in Coq Danil Annenkov Mikkel Milo [email protected] [email protected] Concordium Blockchain Research Center, Aarhus Department of Computer Science, Aarhus University, University, Denmark Denmark Jakob Botsch Nielsen Bas Spitters [email protected] [email protected] Concordium Blockchain Research Center, Aarhus Concordium Blockchain Research Center, Aarhus University, Denmark University, Denmark Abstract Keywords: smart contracts, blockchain, Coq, proof assis- We implement extraction of Coq programs to functional tants, code extraction, formal verification, property-based languages based on MetaCoq’s certified erasure. As part of testing, certified programming, software correctness this, we implement an optimisation pass removing unused ACM Reference Format: arguments. We prove the pass correct wrt. a conventional Danil Annenkov, Mikkel Milo, Jakob Botsch Nielsen, and Bas Spit- call-by-value operational semantics of functional languages. ters. 2021. Extracting Smart Contracts Tested and Verified in Coq. We apply this to two functional smart contract languages, In Proceedings of the 10th ACM SIGPLAN International Conference Liquidity and Midlang, and to the functional language Elm. on Certified Programs and Proofs (CPP ’21), January 18ś19, 2021, Our development is done in the context of the ConCert frame- Virtual, Denmark. ACM, New York, NY, USA, 17 pages. https://doi. work that enables smart contract verification. We contribute org/10.1145/3437992.3439934 a verified boardroom voting smart contract featuring max- 1 Introduction imum voter privacy such that each vote is kept private ex- cept under collusion of all other parties. We also integrate Smart contracts are programs running on top of a blockchain.
    [Show full text]