Систематизация знаний по используемой криптографии в блокчейне. Список литературы.

Ruslan Ospanov 07 August 2019 Применение криптография, применение, алгоритмы, блокчейн 3760

Недавно (20 июня 2019 года) на Cryptology ePrint Archive была опубликована статья "SoK of Used Cryptography in Blockchain". Данный пост - шестой в запланированной серии, содержащей любительский перевод этой статьи.

 

Систематизация знаний по используемой криптографии в блокчейне

(перевод с английского

статьи

Mayank Raikwar, Danilo Gligoroski and Katina Kralevska

SoK of Used Cryptography in Blockchain

Cryptology ePrint Archive, Report 2019/735

https://eprint.iacr.org/2019/735)

 

Аннотация

(перевод аннотации здесь)

1 Введение (перевод введения здесь)

1.1 Наш вклад (перевод здесь)

2 Методология исследования (перевод здесь)

3 Основные понятия блокчейна 

3.1 Криптографическая хэш-функция (перевод здесь)

3.2 Механизмы консенсуса (перевод здесь) 

3.3 Сетевая инфраструктура (перевод здесь)

 

Список литературы

[1] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system, http://bitcoin.org/bitcoin.pdf,” 2009.

[2] CoinMarketCap, “Total market capitalization,” https://coinmarketcap.com/charts/, May 2019, [Online; accessed 16-June-2019].

[3] D. Chaum, “Blind signatures for untraceable payments,” in Advances in Cryptology, D. Chaum, R. L. Rivest, and A. T. Sherman, Eds. Boston, MA: Springer US, 1983, pp. 199–203.

[4] C. Dwork and M. Naor, “Pricing via processing or combatting junk mail,” in CRYPTO 92, Annual International Cryptology Conference. Springer, 1992, pp. 139–147.

[5] R. L. Rivest, A. Shamir, and D. A. Wagner, “Time-lock puzzles and timed-release crypto,” Cambridge, MA, USA, Tech. Rep., 1996.

[6] E. Hughes, “A cypherpunks manifesto,” URL (accessed 18 April 2019): https://www.activism.net/cypherpunk/manifesto.html, 1993.

[7] A. Back, “The Hashcash Proof-of-Work Function,” Draft-Hashcash-back-00, Internet-Draft Created,(Jun. 2003), 2003.

[8] W. Dai, “b-money, 1998,” URL (accessed 18 April 2019): http://www.weidai.com/bmoney.txt, 1998.

[9] N. Szabo, “Bit gold, 2005,” URL (accessed 18 April 2019): https://unenumerated.blogspot.com/2005/12/bit-gold.html, 1998.

[10] N. Satoshi, “Re: They want to delete the Wikipedia article,” https://bitcointalk.org/index.php?topic=342.msg4508#msg4508, July 2010, [Online; accessed 18-Apr-2019].

[11] G. Wood, “Ethereum: A Secure Decentralised Generalised Transaction Ledger,” Yellow Paper, 2014.

[12] E. Foundation, “The Ether denominations are called Finney, Szabo, and Wei. What/who are these named after?” https://ethereum.stackexchange.com/questions/253/, January 2016, [Online; accessed 30-Apr-2019].

[13] H. Finney, “Bitcoin and me (Hal Finney),” https://bitcointalk.org/index.php?topic=155054.0, March 2013, [Online; accessed 30-Apr-2019].

[14] V. Morabito, “Business innovation through blockchain,” Cham: Springer International Publishing, 2017.

[15] M. Conti, E. S. Kumar, C. Lal, and S. Ruj, “A survey on security and privacy issues of bitcoin,” IEEE Communications Surveys Tutorials, vol. 20, no. 4, pp. 3416–3452, Fourthquarter 2018.

[16] W. Wang, D. T. Hoang, Z. Xiong, D. Niyato, P. Wang, P. Hu, and Y. Wen, “A Survey on Consensus Mechanisms and Mining Managemen in Blockchain Networks,” CoRR, vol.abs/1805.02707, 2018. [Online]. Available: http://arxiv.org/abs/1805.02707

[17] L. Wang, X. Shen, J. Li, J. Shao, and Y. Yang, “Cryptographic primitives in blockchains,” Journal of Network and Computer Applications, vol. 127, pp. 43 – 58, 2019. [Online]. Available: http://www.sciencedirect.com/science/article/pii/S108480451830362X

[18] B. Preneel, “The state of cryptographic hash functions,” in School organized by the European Educational Forum. Springer, 1998, pp. 158–182.

[19] P. Gallagher and A. Director, “Secure hash standard (SHS),” FIPS PUB, vol. 180, p. 183, 1995.

[20] A. Regenscheid, R. Perlner, S.-j. Chang, J. Kelsey, M. Nandi, and S. Paul, “Status report on the first round of the SHA-3 cryptographic hash algorithm competition,” Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD, pp. 20 899–8930, 2009.

[21] E. Heilman, N. Narula, G. Tanzer, J. Lovejoy, M. Colavita, M. Virza, and T. Dryja, “Cryptanalysis of Curl-P and Other Attacks on the IOTA Cryptocurrency,” IACR Cryptology ePrint Archive, vol. 2019, p. 344, 2019.

[22] E. Heilman, N. Narula, T. Dryja, and M. Virza, “Iota vulnerability report: Cryptanalysis of the curl hash function enabling practical signature forgery attacks on the iota cryptocurrency,” 2017.

[23] C. Lee, “Litecoin,” 2011. [Online]. Available: https://litecoin.org

[24] C. Percival, “Stronger key derivation via sequential memory-hard functions,” 2009.

[25] H. Krawczyk, M. Bellare, and R. Canetti, “HMAC: Keyed-hashing for message authentication,” Tech. Rep., 1997.

[26] D. J. Bernstein, “The Salsa20 family of stream ciphers,” in New stream cipher designs. Springer, 2008, pp. 84–97.

[27] V. Buterin, “QuarkCoin: Noble Intentions, Wrong Approach,” Bitcoin Magazine, Dec 2013, [Online; accessed 3-Jun-2019].

[28] M. S. Turan, R. Perlner, L. E. Bassham, W. Burr, D. Chang, S. jen Chang, M. J. Dworkin, J. M. Kelsey, S. Paul, and R. Peralta, “Status report on the second round of the SHA-3 cryptographic hash algorithm competition,” NIST Interagency Report, vol. 7764, 2011.

[29] D. Gligoroski, V. Klima, S. J. Knapskog, M. El-Hadedy, and J. Amundsen, “Cryptographic hash function Blue Midnight Wish,” in 2009 Proceedings of the 1st International Workshop on Security and Communication Networks. IEEE, 2009, pp. 1–8.

[30] E. Duffield and D. Diaz, “Dash: A payments-focused cryptocurrency,” Whitepaper, https://github.com/dashpay/dash/wiki/Whitepaper, 2018, [Online; accessed 3-Jun-2019].

[31] Open Source Community at Github, “ProgPoW - A Programmatic Proof of Work,” Github, 2018, [Online; accessed 3-Jun-2019].

[32] S. Bano, A. Sonnino, M. Al-Bassam, S. Azouvi, P. McCorry, S. Meiklejohn, and G. Danezis, “Consensus in the age of blockchains,” CoRR, vol. abs/1711.03936, 2017. [Online]. Available: http://arxiv.org/abs/1711.03936

[33] I. Eyal, A. E. Gencer, E. G. Sirer, and R. Van Renesse, “Bitcoin-NG: A Scalable Blockchain Protocol.” in NSDI, 2016, pp. 45–59.

[34] V. Buterin and V. Griffith, “Casper the friendly finality gadget,” arXiv preprint

arXiv:1710.09437, 2017.

[35] L. Ren, “Proof of stake velocity: Building the social currency of the digital age,” Selfpublished white paper, 2014.

[36] J. Kwon, “Tendermint: Consensus without mining,” https://tendermint.com/static/docs/tendermint.pdf, 2014.

[37] Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, “Algorand: Scaling Byzantine Agreements for Cryptocurrencies,” in Proceedings of the 26th Symposium on Operating Systems Principles, ser. SOSP ’17. New York, NY, USA: ACM, 2017, pp. 51–68. [Online]. Available: http://doi.acm.org/10.1145/3132747.3132757

[38] A. Kiayias, I. Konstantinou, A. Russell, B. David, and R. Oliynykov, “A Provably Secure Proof-of-Stake Blockchain Protocol.” IACR Cryptology ePrint Archive, vol. 2016, p. 889, 2016.

[39] M. Milutinovic, W. He, H. Wu, and M. Kanwal, “Proof of Luck: An Efficient Blockchain Consensus Protocol,” in Proceedings of the 1st Workshop on System Software for Trusted Execution, ser. SysTEX ’16. ACM, 2016, pp. 2:1–2:6. [Online]. Available: http://doi.acm.org/10.1145/3007788.3007790

[40] L. Chen, L. Xu, N. Shah, Z. Gao, Y. Lu, and W. Shi, “On Security Analysis of Proofof-Elapsed-Time (PoET),” in Stabilization, Safety, and Security of Distributed Systems, P. Spirakis and P. Tsigas, Eds. Springer International Publishing, 2017, pp. 282–297.

[41] I. Bentov, R. Pass, and E. Shi, “Snow White: Provably Secure Proofs of Stake,” IACR Cryptology ePrint Archive, vol. 2016, p. 919, 2016.

[42] E. Duffield, H. Schinzel, and F. Gutierrez, “Transaction locking and masternode consensus: A mechanism for mitigating double spending attacks,” CryptoPapers.info, 2014, [Online; accessed 3-Jun-2019].

[43] Libra Association, “The Libra Blockchain,” https://developers.libra.org/docs/assets/papers/the-libra-blockchain.pdf, June 2019, [Online; accessed 24-Jun-2019].

[44] J. Garay, A. Kiayias, and N. Leonardos, “The Bitcoin Backbone Protocol: Analysis and Applications,” in Advances in Cryptology - EUROCRYPT 2015, E. Oswald and M. Fischlin, Eds. Springer Berlin Heidelberg, 2015, pp. 281–310.

[45] I. Bentov, A. Gabizon, and A. Mizrahi, “Cryptocurrencies without proof of work,” in International Conference on Financial Cryptography and Data Security. Springer, 2016, pp. 142–157.

[46] A. Biryukov and D. Khovratovich, “Equihash: Asymmetric proof-of-work based on the generalized birthday problem,” Ledger, vol. 2, pp. 1–30, 2017.

[47] M. Castro, B. Liskov et al., “Practical byzantine fault tolerance,” in OSDI, vol. 99, 1999, pp. 173–186.

[48] D. Schwartz, N. Youngs, A. Britto et al., “The Ripple protocol consensus algorithm,” Ripple Labs Inc White Paper, vol. 5, 2014.

[49] A. Kiayias, E. Koutsoupias, M. Kyropoulou, and Y. Tselekounis, “Blockchain mining games,” in Proceedings of the 2016 ACM Conference on Economics and Computation, ser. EC ’16. New York, NY, USA: ACM, 2016, pp. 365–382. [Online]. Available: http://doi.acm.org/10.1145/2940716.2940773

[50] M. Rosenfeld, “Analysis of bitcoin pooled mining reward systems,” CoRR, vol.abs/1112.4980, 2011. [Online]. Available: http://arxiv.org/abs/1112.4980

[51] M. Babaioff, S. Dobzinski, S. Oren, and A. Zohar, “On bitcoin and red balloons,” in Proceedings of the 13th ACM Conference on Electronic Commerce, ser. EC ’12. New York, NY, USA: ACM, 2012, pp. 56–73. [Online]. Available: http://doi.acm.org/10.1145/2229012.2229022

[52] P. Maymounkov and D. Mazi`eres, “Kademlia: A peer-to-peer information system based on the xor metric,” in Peer-to-Peer Systems, P. Druschel, F. Kaashoek, and A. Rowstron, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002, pp. 53–65.

[53] E. Heilman, A. Kendler, A. Zohar, and S. Goldberg, “Eclipse attacks on bitcoin’s peer-to-peer network,” in 24th USENIX Security Symposium (USENIX Security 15). Washington, D.C.: USENIX Association, 2015, pp. 129–144. [Online]. Available: https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/heilman

[54] M. Apostolaki, A. Zohar, and L. Vanbever, “Hijacking bitcoin: Routing attacks on cryptocurrencies,” in 2017 IEEE Symposium on Security and Privacy (SP), May 2017, pp. 375–392.

[55] J. Mirkovic and P. Reiher, “A Taxonomy of DDoS Attack and DDoS Defense Mechanisms,” SIGCOMM Comput. Commun. Rev., vol. 34, no. 2, pp. 39–53, Apr. 2004. [Online]. Available: http://doi.acm.org/10.1145/997150.997156

[56] M. Vasek, M. Thornton, and T. Moore, “Empirical Analysis of Denial-of-Service Attacks in the Bitcoin Ecosystem,” in Financial Cryptography and Data Security, R. B¨ohme, M. Brenner, T. Moore, and M. Smith, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014, pp. 57–71.

[57] E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza, “Zerocash: Decentralized Anonymous Payments from Bitcoin,” in 2014 IEEE Symposium on Security and Privacy, May 2014, pp. 459–474.

[58] The Monero Project, “Monero,” 2014. [Online]. Available: https://web.getmonero.org

[59] R. F. Arthur Britto, David Schwartz, “Ripple,” 2012. [Online]. Available: https://ripple.com

[60] E. IO, “EOS. IO technical white paper,” EOS. IO (accessed 18 December 2017) https://github.com/EOSIO/Documentation, 2017.

[61] LTO Network, “Blockchain for decentralized workflows,” 2014. [Online]. Available: www.lto.network

[62] E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, S. Muralidharan, C. Murthy, B. Nguyen, M. Sethi, G. Singh, K. Smith, A. Sorniotti, C. Stathakopoulou, M. Vukoli´c, S. W. Cocco, and J. Yellick, “Hyperledger fabric: A distributed operating system for permissioned blockchains,” in Proceedings of the Thirteenth EuroSys Conference, ser. EuroSys ’18. New York, NY, USA: ACM, 2018, pp. 30:1–30:15.

[63] “Monax,” 2014. [Online]. Available: https://monax.io/

[64] G. Greenspan, “MultiChain Private Blockchain,” https://www.multichain.com/download/MultiChain-White-Paper.pdf, 2015.

[65] G. Maxwell and A. Poelstra, “Borromean Ring Signatures,” https://raw.githubusercontent.com/Blockstream/borromean_paper/master/borromean draft 0.01 34241bb.pdf, 2015, [Online; accessed 8-Jun-2019].

[66] J. Bonneau, A. Miller, J. Clark, A. Narayanan, J. A. Kroll, and E. W. Felten, “Sok: Research perspectives and challenges for bitcoin and cryptocurrencies,” in 2015 IEEE Symposium on Security and Privacy, May 2015, pp. 104–121.

[67] Bitcoin Org, “SPV, Simplified Payment Verification,” https://bitcoin.org/en/glossary/simplified-payment-verification, 2012, [Online; accessed 8-Jun-2019].

[68] R. Skudnov, “Bitcoin clients,” 2012. [Online]. Available: https://www.theseus.fi/bitstream/handle/10024/47166/Skudnov Rostislav.pdf

[69] S. Kadhe, J. Chung, and K. Ramchandran, “Sef: A secure fountain architecture for slashing storage costs in blockchains,” CoRR, vol. abs/1906.12140, 2019. [Online]. Available: http://arxiv.org/abs/1906.12140

[70] A. G. Dimakis, P. B. Godfrey, Y. Wu, M. J. Wainwright, and K. Ramchandran, “Network coding for distributed storage systems,” IEEE Transactions on Information Theory, vol. 56, no. 9, pp. 4539–4551, Sep. 2010.

[71] K. Kralevska, D. Gligoroski, R. E. Jensen, and H. verby, “Hashtag erasure codes: From theory to practice,” IEEE Transactions on Big Data, vol. 4, no. 4, pp. 516–529, Dec 2018.

[72] P. Gopalan, C. Huang, H. Simitci, and S. Yekhanin, “On the locality of codeword symbols,” IEEE Transactions on Information Theory, vol. 58, no. 11, pp. 6925–6934, Nov 2012.

[73] K. Kralevska, D. Gligoroski, and H. verby, “Balanced locally repairable codes,” in 2016 9th International Symposium on Turbo Codes and Iterative Information Processing (ISTC), Sep. 2016, pp. 280–284.

[74] G. M. Kamath, N. Prakash, V. Lalitha, and P. V. Kumar, “Codes with local regeneration and erasure correction,” IEEE Transactions on Information Theory, vol. 60, no. 8, pp. 4637–4660, Aug 2014.

[75] D. Gligoroski, K. Kralevska, R. E. Jensen, and P. Simonsen, “Repair duality with locally repairable and locally regenerating codes,” in 2017 IEEE 15th Intl Conf on Dependable, Autonomic and Secure Computing, 15th Intl Conf on Pervasive Intelligence and Computing, 3rd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress(DASC/PiCom/DataCom/CyberSciTech), Nov 2017, pp. 979–984.

[76] L. H. White, “The market for cryptocurrencies,” Cato J., vol. 35, p. 383, 2015.

[77] B. McLannahan, “Bitcoin exchange mt gox files for bankruptcy protection,” Financial Times (ft. com), February, vol. 28, 2014.

[78] M. Huillet, “Vitalik buterin talks scalability: Ethereum blockchain is almost full,” August 2019. [Online]. Available: https://cointelegraph.com/news/vitalik-buterin-talks-scalability-ethereum-blockchain-is-almost-full

[79] Beam Development Team, “Beam,” 2019. [Online]. Available: https://www.beam.mw

[80] T. Rolfe, “Turing Completeness and Smart Contract Security,” https://medium.com/kadena-io/turing-completeness-and-smart-contract-security-67e4c41704c, February 2019.

[81] J. Poon and T. Dryja, “The Bitcoin Lightning Network: Scalable off-chain instant payments,” https://www.bitcoinlightning.com/wp-content/uploads/2018/03/lightning-network-paper.pdf, 2016, [Online; accessed 8-Jun-2019].

[82] L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, “A Secure Sharding Protocol For Open Blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’16. New York, NY, USA: ACM, 2016, pp. 17–30. [Online]. Available: http://doi.acm.org/10.1145/2976749.2978389

[83] J. Poon and V. Buterin, “Plasma: Scalable autonomous smart contracts,” White paper, 2017.

[84] A. Back, M. Corallo, L. Dashjr, M. Friedenbach, G. Maxwell, A. Miller, A. Poelstra, J. Tim´on, and P. Wuille, “Enabling blockchain innovations with pegged sidechains,” URL: http://www. opensciencereview.com/papers/123/enablingblockchain-innovationswith-pegged-sidechains, p. 72, 2014.

[85] C. Burchert, C. Decker, and R. Wattenhofer, “Scalable funding of Bitcoin micropayment channel networks,” Royal Society open science, vol. 5, no. 8, p. 180089, 2018.

[86] R. Henry, A. Herzberg, and A. Kate, “Blockchain access privacy: challenges and directions,” IEEE Security & Privacy, vol. 16, no. 4, pp. 38–45, 2018.

[87] C. Egger, P. Moreno-Sanchez, and M. Maffei, “Atomic multi-channel updates with constant collateral in bitcoin-compatible payment-channel networks,” Cryptology ePrint Archive, Report 2019/583, 2019, https://eprint.iacr.org/2019/583.

[88] G. Malavolta, P. Moreno-Sanchez, C. Schneidewind, A. Kate, and M. Maffei, “Anonymous multi-hop locks for blockchain scalability and interoperability.” in NDSS, 2019.

[89] M. Dong, Q. Liang, X. Li, and J. Liu, “Celer network: Bring internet scale to every blockchain,” CoRR, vol.abs/1810.00037, 2018. [Online]. Available: http://arxiv.org/abs/1810.00037

[90] N. Kshetri, “5G in E-Commerce Activities,” IEEE IT Professional, vol. 20, no. 4, pp. 73–77, 2018.

[91] R. H. Josias N. Dewey and R. Plasencia, “Blockchain and 5G-Enabled Internet of Things (IoT) Will Redefine Supply Chains and Trade Finance,” The Secured Lender, Jan/Feb 2018.

[92] A. Ouaddah, A. Abou Elkalam, and A. Ait Ouahman, “Fairaccess: a new blockchain-based access control framework for the internet of things,” Security and Communication Networks, vol. 9, no. 18, pp. 5943–5964, 2016. [Online]. Available: https://onlinelibrary.wiley.com/doi/abs/10.1002/sec.1748

[93] A. Ouaddah, A. A. Elkalam, and A. A. Ouahman, “Towards a novel privacy-preserving access control model based on blockchain technology in iot,” in Europe and MENA Cooperation Advances in Information and Communication Technologies, A. Rocha, M. Serrhini, ´ and C. Felgueiras, Eds. Cham: Springer International Publishing, 2017, pp. 523–533.

[94] D. Boneh, B. B¨unz, and B. Fisch, “Batching techniques for accumulators with applications to iops and stateless blockchains,” Cryptology ePrint Archive, Report 2018/1188, Tech. Rep., 2018.

[95] Y. Zhao, “Aggregation of gamma-signatures and applications to bitcoin,” Cryptology ePrint Archive, Report 2018/414, 2018, https://eprint.iacr.org/2018/414.

[96] B. B¨unz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, “Bulletproofs: Short proofs for confidential transactions and more,” in 2018 IEEE Symposium on Security and Privacy (SP), 2018, pp. 319–338. [Online]. Available: doi.ieeecomputersociety.org/10.1109/SP.2018.00020

[97] R. Xu, Y. Chen, E. Blasch, and G. Chen, “Blendcac: A blockchain-enabled decentralized capability-based access control for iots,” CoRR, vol. abs/1804.09267, 2018. [Online]. Available: http://arxiv.org/abs/1804.09267

[98] M. P. Andersen, J. Kolb, K. Chen, G. Fierro, D. E. Culler, and R. A. Popa, “Wave: A decentralized authorization system for iot via blockchain smart contracts,” EECS Department, University of California, Berkeley, Tech. Rep. UCB/EECS-2017-234, Dec 2017. [Online]. Available: http://www2.eecs.berkeley.edu/Pubs/TechRpts/2017/EECS-2017-234.html

[99] W. Martino, “Kadena: The first scalable, high performance private blockchain,” 2016.

[100] S. Wei, S. Li, P. Liu, and M. Liu, “Bavp: Blockchain-based access verification protocol in leo constellation using ibe keys,” Security and Communication Networks, vol. 2018, pp. 1–14, 05 2018.

[101] S. Bose, M. Raikwar, D. Mukhopadhyay, A. Chattopadhyay, and K. Lam, “Blic: A blockchain protocol for manufacturing and supply chain management of ics,” in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), July 2018, pp. 1326–1335.

[102] A. Dorri, S. S. Kanhere, R. Jurdak, and P. Gauravaram, “LSB: A lightweight scalable blockchain for iot security and privacy,” CoRR, vol. abs/1712.02969, 2017. [Online]. Available: http://arxiv.org/abs/1712.02969

[103] H. Liu, Y. Zhang, and T. Yang, “Blockchain-enabled security in electric vehicles cloud and edge computing,” IEEE Network, vol. 32, no. 3, pp. 78–83, May 2018.

[104] A. Narayanan and M. M¨oser, “Obfuscation in bitcoin: Techniques and politics,” CoRR, vol. abs/1706.05432, 2017. [Online]. Available: http://arxiv.org/abs/1706.05432

[105] E. Cecchetti, F. Zhang, Y. Ji, A. Kosba, A. Juels, and E. Shi, “Solidus: Confidential distributed ledger transactions via pvorm,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’17. New York, NY, USA: ACM, 2017, pp. 701–717. [Online]. Available: http://doi.acm.org/10.1145/3133956.3134010

[106] J. Gancher, A. Groce, and A. Ledger, “Externally verifiable oblivious ram,” Proceedings on Privacy Enhancing Technologies, vol. 2017, no. 2, pp. 149 – 171, 2017. [Online]. Available: https://content.sciendo.com/view/journals/popets/2017/2/article-p149.xml

[107] P. Jiang, F. Guo, K. Liang, J. Lai, and Q. Wen, “Searchain: Blockchain-based private keyword search in decentralized storage,” Future Generation Computer Systems, 2017. [Online]. Available: http://www.sciencedirect.com/science/article/pii/S0167739X17318630

[108] E. V. Mangipudi, K. Rao, J. Clark, and A. Kate, “Automated penalization of data breaches using crypto-augmented smart contracts,” Cryptology ePrint Archive, Report 2018/1050, 2018, https://eprint.iacr.org/2018/1050.

[109] W. van der Linde, P. Schwabe, A. H¨ulsing, and Y. Yarom, “Post-quantum blockchain using one-time signature chains,” 2018.

[110] Y. Gao, X. Chen, Y. Chen, Y. Sun, X. Niu, and Y. Yang, “A secure cryptocurrency scheme based on post-quantum blockchain,” IEEE Access, vol. 6, pp. 27 205–27 213, 2018.

[111] D. Aggarwal, G. K. Brennen, T. Lee, M. Santha, and M. Tomamichel, “Quantum attacks on Bitcoin, and how to protect against them,” arXiv preprint arXiv:1710.10377, 2017.

[112] A. Miller, A. Juels, E. Shi, B. Parno, and J. Katz, “Permacoin: Repurposing bitcoin work for data preservation,” in 2014 IEEE Symposium on Security and Privacy (SP), vol. 00, May 2014, pp. 475–490. [Online]. Available: doi.ieeecomputersociety.org/10.1109/SP.2014.37

[113] B. Sengupta, S. Bag, S. Ruj, and K. Sakurai, “Retricoin: Bitcoin based on compact proofs of retrievability,” in Proceedings of the 17th International Conference on Distributed Computing and Networking, ser. ICDCN ’16. New York, NY, USA: ACM, 2016, pp. 14:1–14:10. [Online]. Available: http://doi.acm.org/10.1145/2833312.2833317

[114] S. Wilkinson, T. Boshevski, J. Brandoff, and V. Buterin, “Storj a peer-to-peer cloud storage network,” 2014.

[115] S. Bartolucci, P. Bernat, and D. Joseph, “SHARVOT: secret share-based voting on the blockchain,” CoRR, vol. abs/1803.04861, 2018. [Online]. Available: http://arxiv.org/abs/1803.04861

[116] “Wanchain,” 2018. [Online]. Available: https://www.wanchain.org

[117] G. Zyskind, O. Nathan, and A. Pentland, “Enigma: Decentralized computation platform with guaranteed privacy,” CoRR, vol. abs/1506.03471, 2015. [Online]. Available: http://arxiv.org/abs/1506.03471

[118] A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou, “Hawk: The blockchain model of cryptography and privacy-preserving smart contracts,” in 2016 IEEE Symposium on Security and Privacy (SP), May 2016, pp. 839–858.

[119] N. van Saberhagen, “Cryptonote,” 2013. [Online]. Available: https://cryptonote.org/whitepaper.pdf

[120] B. Cohen, “Chia network,” 2017. [Online]. Available: https://www.chia.net

[121] B. David, P. Gaˇzi, A. Kiayias, and A. Russell, “Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain,” in Advances in Cryptology – EUROCRYPT 2018, J. B. Nielsen and V. Rijmen, Eds. Cham: Springer International Publishing, 2018, pp. 66–98.

[122] T. Hanke, M. Movahedi, and D. Williams, “DFINITY technology overview series, consensus system,” CoRR, vol. abs/1805.04548, 2018. [Online]. Available: http://arxiv.org/abs/1805.04548

[123] C. Liem, E. G. AbdAllah, C. Okoye, J. O’connor, M. S. U. Alam, and S. Janes, “Runtime self-protection in a trusted blockchain-inspired ledger,” 11 2017.

[124] I. Miers, C. Garman, M. Green, and A. D. Rubin, “Zerocoin: Anonymous distributed e-cash from bitcoin,” in 2013 IEEE Symposium on Security and Privacy, May 2013, pp. 397–411.

[125] Bitcoin Org, “Pay to script hash,” https://en.bitcoin.it/wiki/Pay to script hash, 2012, [Online; accessed 8-Jun-2019].

[126] C. Coverdale, “Scaling Bitcoin: Schnorr Signatures,” 2018. [Online]. Available: https://bitcointechtalk.com/scaling-bitcoin-schnorr-signatures-abe3b5c275d1

[127] F. Charlon, “Openchain.” [Online]. Available: https://www.openchain.org/

[128] D. Boneh, M. Drijvers, and G. Neven, “Compact multi-signatures for smaller blockchains,” in Advances in Cryptology – ASIACRYPT 2018, T. Peyrin and S. Galbraith, Eds. Cham: Springer International Publishing, 2018, pp. 435–464.

[129] D. Chaum, Blind Signature System. Boston, MA: Springer US, 1984, pp. 153–153.

[130] L. Valenta and B. Rowan, “Blindcoin: Blinded, accountable mixes for bitcoin,” in Financial Cryptography and Data Security, M. Brenner, N. Christin, B. Johnson, and K. Rohloff, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015, pp. 112–126.

[131] E. Heilman, F. Baldimtsi, and S. Goldberg, “Blindly signed contracts: Anonymous onblockchain and off-blockchain bitcoin transactions,” in Financial Cryptography and Data Security, J. Clark, S. Meiklejohn, P. Y. Ryan, D. Wallach, M. Brenner, and K. Rohloff, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016, pp. 43–60.

[132] F. Zhang and K. Kim, “Id-based blind signature and ring signature from pairings,” in Advances in Cryptology — ASIACRYPT 2002, Y. Zheng, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002, pp. 533–547.

[133] S. Meiklejohn and R. Mercer, “M¨obius: Trustless Tumbling for Transaction Privacy,” Proceedings on Privacy Enhancing Technologies, vol. 2018, no. 2, 2018.

[134] J. H. Ziegeldorf, F. Grossmann, M. Henze, N. Inden, and K. Wehrle, “Coinparty: Secure multi-party mixing of bitcoins,” in Proceedings of the 5th ACM Conference on Data and Application Security and Privacy. New York, NY, USA: ACM, 2015, pp. 75–86.

[135] O. Shlomovits and I. A. Seres, “ShareLock: Mixing for Cryptocurrencies from Multiparty ECDSA,” Cryptology ePrint Archive, Report 2019/563, 2019, https://eprint.iacr.org/2019/563.

[136] D. Johnson, A. Menezes, and S. Vanstone, “The elliptic curve digital signature algorithm (ecdsa),” International Journal of Information Security, vol. 1, no. 1, pp. 36–63, Aug 2001. [Online]. Available: https://doi.org/10.1007/s102070100002

[137] S. Josefsson and I. Liusvaara, “Edwards-curve digital signature algorithm (eddsa),” in Internet Research Task Force, Crypto Forum Research Group, RFC, vol. 8032, 2017.

[138] B. Dale, “The Vault Is Back: Coder Revives Plan to Shield Bitcoin Wallets From Theft,” https://www.coindesk.com/the-vault-is-back-bitcoin-coder-to-revive-plan-to-shield-wallets-from-theft, August 2019.

[139] O. Goldreich and Y. Oren, “Definitions and properties of zero-knowledge proof systems,” Journal of Cryptology, vol. 7, no. 1, pp. 1–32, Dec 1994. [Online]. Available: https://doi.org/10.1007/BF00195207

[140] E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza, “Succinct non-interactive zero knowledge for a von neumann architecture,” in 23rd USENIX Security Symposium (USENIX Security 14). San Diego, CA: USENIX Association, 2014, pp. 781–796. [Online]. Available: https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/ben-sasson

[141] J. P. Morgan, “Quorum,” 2016. [Online]. Available: https://github.com/jpmorganchase/quorum

[142] R. S. Sandhu and P. Samarati, “Access control: principle and practice,” IEEE Communications Magazine, vol. 32, no. 9, pp. 40–48, Sept 1994.

[143] A. Azaria, A. Ekblaw, T. Vieira, and A. Lippman, “Medrec: Using blockchain for medical data access and permission management,” in 2016 2nd International Conference on Open and Big Data (OBD), Aug 2016, pp. 25–30.

[144] X. Yue, H. Wang, D. Jin, M. Li, and W. Jiang, “Healthcare data gateways: Found healthcare intelligence on blockchain with novel privacy risk control,” Journal of Medical Systems, vol. 40, no. 10, p. 218, Aug 2016. [Online]. Available: https://doi.org/10.1007/s10916-016-0574-6

[145] A. Outchakoucht, E. Hamza, and J. P. Leroy, “Dynamic access control policy based on blockchain and machine learning for the internet of things,” Int. J. Adv. Comput. Sci.Appl, vol. 8, no. 7, pp. 417–424, 2017.

[146] S. H. Hashemi, F. Faghri, and R. H. Campbell, “Decentralized user-centric access control using pubsub over blockchain,” CoRR, vol. abs/1710.00110, 2017. [Online]. Available: http://arxiv.org/abs/1710.00110

[147] A. Dorri, S. S. Kanhere, R. Jurdak, and P. Gauravaram, “Blockchain for iot security and privacy: The case study of a smart home,” in 2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops), March 2017, pp. 618–623.

[148] S. Tahir and M. Rajarajan, “Privacy-Preserving Searchable Encryption Framework for Permissioned Blockchain Networks,” in 2018 IEEE Proceedings of iThings, GreenCom, CPSCom and SmartData. IEEE, 2018, pp. 1628–1633.

[149] D. J. Bernstein, “CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness,” 2014.

[150] A. Boudguiga, N. Bouzerna, L. Granboulan, A. Olivereau, F. Quesnel, A. Roger, and R. Sirdey, “Towards better availability and accountability for iot updates by means of a blockchain,” in 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS PW), April 2017, pp. 50–58.

[151] M. Luongo and C. Pon, “The Keep Network: A Privacy Layer for Public Blockchains,” KEEP Network, Tech. Rep., 2018. [Online]. Available: https://keep.network/whitepaper

[152] A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979. [Online]. Available: http://doi.acm.org/10.1145/359168.359176

[153] R. K. Raman and L. R. Varshney, “Distributed storage meets secret sharing on the blockchain,” in 2018 Information Theory and Applications Workshop (ITA), Feb 2018, pp. 1–6.

[154] B. Franca, “Homomorphic mini-blockchain scheme,” 2015.

[155] T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Advances in Cryptology — CRYPTO ’91, J. Feigenbaum, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1992, pp. 129–140.

[156] T. Ruffing and G. Malavolta, “Switch commitments: A safety switch for confidential transactions,” in International Conference on Financial Cryptography and Data Security. Springer, 2017, pp. 170–181.

[157] M. O. Rabin, “How to exchange secrets with oblivious transfer.” IACR Cryptology ePrint Archive, vol. 2005, p. 187, 2005.

[158] D. C. S´anchez, “Raziel: Private and verifiable smart contracts on blockchains,” CoRR, vol. abs/1807.09484, 2018. [Online]. Available: http://arxiv.org/abs/1807.09484

[159] A. Juels and B. S. Kaliski, Jr., “Pors: Proofs of retrievability for large files,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. New York, NY, USA: ACM, 2007, pp. 584–597. [Online]. Available: http://doi.acm.org/10.1145/1315245.1315317

[160] F. Armknecht, J.-M. Bohli, G. O. Karame, Z. Liu, and C. A. Reuter, “Outsourced proofs of retrievability,” in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’14. New York, NY, USA: ACM, 2014, pp. 831–843. [Online]. Available: http://doi.acm.org/10.1145/2660267.2660310

[161] D. J. Bernstein, Introduction to post-quantum cryptography. Springer, 2009, pp. 1–14.

[162] A. Ekert and R. Jozsa, “Quantum computation and shor’s factoring algorithm,” Reviews of Modern Physics, vol. 68, no. 3, p. 733, 1996.

[163] K. Chalkias, J. Brown, M. Hearn, T. Lillehagen, I. Nitto, and T. Schroeter, “Blockchained post-quantum signatures,” IACR Cryptology ePrint Archive, vol. 2018, p. 658, 2018.

[164] O. Regev, “Lattice-based cryptography,” in Annual International Cryptology Conference. Springer, 2006, pp. 131–141.

[165] J. Ding and B.-Y. Yang, Multivariate public key cryptography. Springer, 2009, pp. 193–241.

[166] R. Overbeck and N. Sendrier, Code-based cryptography. Springer, 2009, pp. 95–145.

[167] M. A. Khan and K. Salah, “IoT security: Review, blockchain solutions, and open challenges,” Future Generation Computer Systems, vol. 82, pp. 395 – 411, 2018. [Online]. Available: http://www.sciencedirect.com/science/article/pii/S0167739X17315765

[168] S. Micali, M. Rabin, and S. Vadhan, “Verifiable random functions,” in 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), Oct 1999, pp. 120–130.

[169] W. Li, S. Andreina, J.-M. Bohli, and G. Karame, “Securing proof-of-stake blockchain protocols,” in Data Privacy Management, Cryptocurrencies and Blockchain Technology, J. Garcia-Alfaro, G. Navarro-Arribas, H. Hartenstein, and J. Herrera-Joancomart´ı, Eds. Cham: Springer International Publishing, 2017, pp. 297–315.

[170] A. S. de Pedro Crespo, D. Levi, and L. I. C. Garc´ıa, “Witnet: A decentralized oracle network protocol,” CoRR, vol. abs/1711.09756, 2017. [Online]. Available: http://arxiv.org/abs/1711.09756

[171] Z. Guan, G. Si, X. Zhang, L. Wu, N. Guizani, X. Du, and Y. Ma, “Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities,” IEEE Communications Magazine, vol. 56, no. 7, pp. 82–88, July 2018.

[172] A. Binstock, “Obfuscation: Cloaking your Code from Prying Eyes,” DevX.com, 2003. [Online]. Available: https://web.archive.org/web/20080420165109/http://www.devx.com/microsoftISV/Article/11351

[173] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 1985, pp. 47–53.

[174] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in Cryptology — CRYPTO 2001, J. Kilian, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 213–229.

[175] D. Boneh, X. Boyen, and E.-J. Goh, “Hierarchical identity based encryption with constant size ciphertext,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2005, pp. 440–456.

[176] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for finegrained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and communications security. Acm, 2006, pp. 89–98.

[177] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” in Annual international conference on the theory and applications of cryptographic techniques. Springer, 2011, pp. 568–588.

[178] S. Agrawal, S. Gorbunov, V. Vaikuntanathan, and H. Wee, “Functional encryption: New perspectives and lower bounds,” in Annual Cryptology Conference. Springer, 2013, pp. 500–518.

[179] D. Boneh, J. Bonneau, B. B¨unz, and B. Fisch, “Verifiable delay functions,” in Advances in Cryptology – CRYPTO 2018, H. Shacham and A. Boldyreva, Eds. Cham: Springer International Publishing, 2018, pp. 757–788.

[180] B. B¨unz, S. Goldfeder, and J. Bonneau, “Proofs-of-delay and randomness beacons in ethereum,” IEEE Security and Privacy on the blockchain (IEEE S&B), 2017.

[181] D. Boneh, B. B¨unz, and B. Fisch, “A survey of two verifiable delay functions.” IACR Cryptology ePrint Archive, vol. 2018, p. 712, 2018.

[182] S. Kumar, E. Rosnes, and A. G. i Amat, “Private information retrieval in distributed storage systems using an arbitrary linear code,” in 2017 IEEE International Symposium on Information Theory (ISIT), June 2017, pp. 1421–1425.

[183] S. Chow, P. Eisen, H. Johnson, and P. C. Van Oorschot, “White-box cryptography and an aes implementation,” in International Workshop on Selected Areas in Cryptography. Springer, 2002, pp. 250–270.

[184] M. Bellare, O. Goldreich, and S. Goldwasser, “Incremental cryptography: The case of hashing and signing,” in Annual International Cryptology Conference. Springer, 1994, pp. 216–233.

[185] H. Mihajloska, D. Gligoroski, and S. Samardjiska, “Reviving the idea of incremental cryptography for the zettabyte era use case: incremental hash functions based on sha-3,” in International Workshop on Open Problems in Network Security. Springer, 2015, pp. 97–111.

[186] C. Delerabl´ee, “Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys,” in Advances in Cryptology – ASIACRYPT 2007, K. Kurosawa, Ed. Springer Berlin Heidelberg, 2007, pp. 200–215.

[187] A. Ge and P. Wei, “Identity-based broadcast encryption with efficient revocation,” Cryptology ePrint Archive, Report 2019/038, 2019, https://eprint.iacr.org/2019/038.

[188] J. A. Akinyele, C. Garman, I. Miers, M. W. Pagano, M. Rushanan, M. Green, and A. D. Rubin, “Charm: a framework for rapidly prototyping cryptosystems,” Journal of Cryptographic Engineering, vol. 3, no. 2, pp. 111–128, 2013. [Online]. Available: http://dx.doi.org/10.1007/s13389-013-0057-3

[189] C. Lin, D. He, X. Huang, K.-K. R. Choo, and A. V. Vasilakos, “Bsein: A blockchain-based secure mutual authentication with fine-grained access control system for industry 4.0,” Journal of Network and Computer Applications, vol. 116, pp. 42 – 52, 2018. [Online]. Available: http://www.sciencedirect.com/science/article/pii/S1084804518301619

[190] R. Goyal and V. Goyal, “Overcoming cryptographic impossibility results using blockchains,” in Theory of Cryptography, Y. Kalai and L. Reyzin, Eds. Cham: Springer International Publishing, 2017, pp. 529–561.

[191] A. Scafuro, L. Siniscalchi, and I. Visconti, “Publicly verifiable proofs from blockchains,” in Public Key Cryptography, 2019.

[192] N. Chandran, V. Goyal, R. Moriarty, and R. Ostrovsky, “Position based cryptography,” in Advances in Cryptology - CRYPTO 2009, S. Halevi, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 391–407.

[193] Notes on Bitcoin privacy technology, “ECDHM Address,” Open Bitcoin Privacy Project, 2019. [Online]. Available: http://wiki.openbitcoinprivacyproject.org/topics:ecdhm-address

[194] C. A. Neff, “A Verifiable Secret Shuffle and its Application to E-Voting,” in Proceedings of the 8th ACM conference on Computer and Communications Security. ACM, 2001, pp. 116–125.

[195] I. A. Seres, D. A. Nagy, C. Buckland, and P. Burcsi, “Mixeth: efficient, trustless coin mixing service for ethereum,” Cryptology ePrint Archive, Report 2019/341, 2019, https: //eprint.iacr.org/2019/341.

 

Related Post