SoK: Privacy-Enhancing Technologies in Finance

Authors Carsten Baum, James Hsin-yu Chiang, Bernardo David, Tore Kasper Frederiksen



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.12.pdf
  • Filesize: 0.88 MB
  • 30 pages

Document Identifiers

Author Details

Carsten Baum
  • Technical University of Denmark, Lyngby, Denmark
James Hsin-yu Chiang
  • Aarhus University, Denmark
Bernardo David
  • IT University of Copenhagen, Denmark
Tore Kasper Frederiksen
  • Zama, Paris, France

Cite AsGet BibTex

Carsten Baum, James Hsin-yu Chiang, Bernardo David, and Tore Kasper Frederiksen. SoK: Privacy-Enhancing Technologies in Finance. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 12:1-12:30, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.12

Abstract

Recent years have seen the emergence of practical advanced cryptographic tools that not only protect data privacy and authenticity, but also allow for jointly processing data from different institutions without sacrificing privacy. The ability to do so has enabled implementations of a number of traditional and decentralized financial applications that would have required sacrificing privacy or trusting a third party. The main catalyst of this revolution was the advent of decentralized cryptocurrencies that use public ledgers to register financial transactions, which must be verifiable by any third party, while keeping sensitive data private. Zero Knowledge (ZK) proofs rose to prominence as a solution to this challenge, allowing for the owner of sensitive data (e.g. the identities of users involved in an operation) to convince a third party verifier that a certain operation has been correctly executed without revealing said data. It quickly became clear that performing arbitrary computation on private data from multiple sources by means of secure Multiparty Computation (MPC) and related techniques allows for more powerful financial applications, also in traditional finance. In this SoK, we categorize the main traditional and decentralized financial applications that can benefit from state-of-the-art Privacy-Enhancing Technologies (PETs) and identify design patterns commonly used when applying PETs in the context of these applications. In particular, we consider the following classes of applications: 1. Identity Management, KYC & AML; 2. Markets & Settlement; 3. Legal; and 4. Digital Asset Custody. We examine how ZK proofs, MPC and related PETs have been used to tackle the main security challenges in each of these applications. Moreover, we provide an assessment of the technological readiness of each PET in the context of different financial applications according to the availability of: theoretical feasibility results, preliminary benchmarks (in scientific papers) or benchmarks achieving real-world performance (in commercially deployed solutions). Finally, we propose future applications of PETs as Fintech solutions to currently unsolved issues. While we systematize financial applications of PETs at large, we focus mainly on those applications that require privacy preserving computation on data from multiple parties.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
Keywords
  • DeFi
  • Anti-money laundering
  • MPC
  • FHE
  • identity management
  • PETs

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Aysajan Abidin, Abdelrahaman Aly, Sara Cleemput, and Mustafa A Mustafa. An mpc-based privacy-preserving protocol for a local electricity trading market. In Cryptology and Network Security: 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings 15, pages 615-625. Springer, 2016. Google Scholar
  2. Shashank Agrawal, Peihan Miao, Payman Mohassel, and Pratyay Mukherjee. PASTA: PASsword-based threshold authentication. In David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang, editors, ACM CCS 2018, pages 2042-2059. ACM Press, October 2018. URL: https://doi.org/10.1145/3243734.3243839.
  3. Ghada Almashaqbeh and Ravital Solomon. Sok: Privacy-preserving computing in the blockchain era. In 2022 IEEE 7th European Symposium on Security and Privacy (EuroS&P), pages 124-139, 2022. URL: https://doi.org/10.1109/EuroSP53844.2022.00016.
  4. Nasser Alsalami and Bingsheng Zhang. Sok: A systematic study of anonymity in cryptocurrencies. In 2019 IEEE Conference on Dependable and Secure Computing (DSC), pages 1-9, 2019. URL: https://doi.org/10.1109/DSC47296.2019.8937681.
  5. Elli Androulaki, Jan Camenisch, Angelo De Caro, Maria Dubovitskaya, Kaoutar Elkhiyaoui, and Björn Tackmann. Privacy-preserving auditable token payments in a permissioned blockchain system. In AFT '20: 2nd ACM Conference on Advances in Financial Technologies, New York, NY, USA, October 21-23, 2020, pages 255-267. ACM, 2020. URL: https://doi.org/10.1145/3419614.3423259.
  6. Samiran Bag, Feng Hao, Siamak F Shahandashti, and Indranil Ghosh Ray. SEAL: Sealed-bid auction without auctioneers. IEEE Transactions on Information Forensics and Security, 15:2042-2052, 2019. Google Scholar
  7. Tucker Balch, Benjamin E Diamond, and Antigoni Polychroniadou. SecretMatch: inventory matching from fully homomorphic encryption. In Proceedings of the First ACM International Conference on AI in Finance, pages 1-7, 2020. Google Scholar
  8. Amira Barki and Aline Gouget. Achieving privacy and accountability in traceable digital currency. Cryptology ePrint Archive, Report 2020/1565, 2020. URL: https://eprint.iacr.org/2020/1565.
  9. Carsten Baum, James Hsin-yu Chiang, Bernardo David, and Tore Kasper Frederiksen. Eagle: Efficient Privacy Preserving Smart Contracts. Cryptology ePrint Archive (To appear in Financial Cryptography and Data Security 2023), 2022. URL: https://eprint.iacr.org/2022/1435.
  10. Carsten Baum, James Hsin-yu Chiang, Bernardo David, and Tore Kasper Frederiksen. SoK: Privacy-Enhancing Technologies in Finance, 2023. Full version. URL: https://eprint.iacr.org/2023/122.
  11. Carsten Baum, Bernardo David, and Tore Kasper Frederiksen. P2DEX: privacy-preserving decentralized cryptocurrency exchange. In International Conference on Applied Cryptography and Network Security, pages 163-194. Springer, 2021. Google Scholar
  12. Carsten Baum, Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, and Avishay Yanai. PESTO: proactively secure distributed single sign-on, or how to trust a hacked server. In IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, September 7-11, 2020, pages 587-606. IEEE, 2020. URL: https://doi.org/10.1109/EuroSP48549.2020.00044.
  13. Carsten Baum, James Hsin yu Chiang, Bernardo David, Tore Kasper Frederiksen, and Lorenzo Gentile. Sok: Mitigation of front-running in decentralized finance. Cryptology ePrint Archive, Paper 2021/1628, 2021. To appear on the Proceedings of the The 2nd Workshop on Decentralized Finance (DeFi) in Association with Financial Cryptography 2022. URL: https://eprint.iacr.org/2021/1628.
  14. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In 20th ACM STOC, pages 1-10. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62213.
  15. Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy, pages 459-474. IEEE Computer Society Press, May 2014. URL: https://doi.org/10.1109/SP.2014.36.
  16. Abhishek Bhowmick, Dan Boneh, Steve Myers, Kunal Talwar, and Karl Tarbe. The apple PSI system, 2021. Accessed on 02/08/2023. URL: https://www.apple.com/child-safety/pdf/Apple_PSI_System_Security_Protocol_and_Analysis.pdf.
  17. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Shafi Goldwasser, editor, ITCS 2012, pages 326-349. ACM, January 2012. URL: https://doi.org/10.1145/2090236.2090263.
  18. Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael I. Schwartzbach, and Tomas Toft. Secure multiparty computation goes live. In Roger Dingledine and Philippe Golle, editors, FC 2009, volume 5628 of LNCS, pages 325-343. Springer, Heidelberg, February 2009. Google Scholar
  19. Peter Bogetoft, Ivan Damgård, Thomas Jakobsen, Kurt Nielsen, Jakob Pagter, and Tomas Toft. A practical implementation of secure auctions based on multiparty integer computation. In Giovanni Di Crescenzo and Avi Rubin, editors, FC 2006, volume 4107 of LNCS, pages 142-147. Springer, Heidelberg, February / March 2006. Google Scholar
  20. Sean Bowe, Alessandro Chiesa, Matthew Green, Ian Miers, Pratyush Mishra, and Howard Wu. Zexe: Enabling decentralized private computation. In 2020 IEEE Symposium on Security and Privacy (SP), pages 947-964. IEEE, 2020. Google Scholar
  21. Lorenz Breidenbach, Phil Daian, Florian Tramèr, and Ari Juels. Enter the hydra: Towards principled bug bounties and Exploit-Resistant smart contracts. In 27th USENIX Security Symposium (USENIX Security 18), pages 1335-1352, 2018. Google Scholar
  22. Benedikt Bünz, Shashank Agrawal, Mahdi Zamani, and Dan Boneh. Zether: Towards privacy in a smart contract world. In Joseph Bonneau and Nadia Heninger, editors, FC 2020, volume 12059 of LNCS, pages 423-443. Springer, Heidelberg, February 2020. URL: https://doi.org/10.1007/978-3-030-51280-4_23.
  23. Benedikt Bünz, Shashank Agrawal, Mahdi Zamani, and Dan Boneh. Zether: Towards privacy in a smart contract world. In International Conference on Financial Cryptography and Data Security, pages 423-443. Springer, 2020. Google Scholar
  24. Joseph Burleson, Michele Korver, and Dan Boneh. Privacy-protecting regulatory solutions using zero-knowledge proofs: Full paper, 2020. URL: https://a16zcrypto.com/privacy-protecting-regulatory-solutions-using-zero-knowledge-proofs-full-paper/.
  25. Christian Cachin. Efficient private bidding and auctions with an oblivious third party. In Proceedings of the 6th ACM Conference on Computer and Communications Security, pages 120-127, 1999. Google Scholar
  26. Jan Camenisch, Manu Drijvers, and Maria Dubovitskaya. Practical UC-secure delegatable credentials with attributes and their application to blockchain. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 683-699. ACM Press, October / November 2017. URL: https://doi.org/10.1145/3133956.3134025.
  27. Jan Camenisch and Thomas Groß. Efficient attributes for anonymous credentials. In Peng Ning, Paul F. Syverson, and Somesh Jha, editors, ACM CCS 2008, pages 345-356. ACM Press, October 2008. URL: https://doi.org/10.1145/1455770.1455814.
  28. Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, and Gregory Neven. Memento: How to reconstruct your secrets from a single password in a hostile environment. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 256-275. Springer, Heidelberg, August 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_15.
  29. Jan Camenisch and Anna Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 93-118. Springer, Heidelberg, May 2001. URL: https://doi.org/10.1007/3-540-44987-6_7.
  30. Jan Camenisch and Anna Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 56-72. Springer, Heidelberg, August 2004. URL: https://doi.org/10.1007/978-3-540-28628-8_4.
  31. Jan Camenisch and Els Van Herreweghen. Design and implementation of the idemix anonymous credential system. In Vijayalakshmi Atluri, editor, ACM CCS 2002, pages 21-30. ACM Press, November 2002. URL: https://doi.org/10.1145/586110.586114.
  32. Shengjiao Cao, Yuan Yuan, Angelo De Caro, Karthik Nandakumar, Kaoutar Elkhiyaoui, and Yanyan Hu. Decentralized privacy-preserving netting protocol on blockchain for payment systems. In Joseph Bonneau and Nadia Heninger, editors, Financial Cryptography and Data Security, pages 137-155, Cham, 2020. Springer International Publishing. Google Scholar
  33. John Cartlidge, Nigel P Smart, and Younes Talibi Alaoui. MPC joins the dark side. In Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, pages 148-159, 2019. Google Scholar
  34. John Cartlidge, Nigel P Smart, and Younes Talibi Alaoui. Multi-party computation mechanism for anonymous equity block trading: A secure implementation of turquoise plato uncross. Intelligent Systems in Accounting, Finance and Management, 28(4):239-267, 2021. Google Scholar
  35. Benjamin Case, Richa Jain, Alex Koshelev, Andy Leiserson, Daniel Masny, Thurston Sandberg, Ben Savage, Erik Taubeneck, Martin Thomson, and Taiki Yamaguchi. Interoperable private attribution: A distributed attribution and aggregation protocol. Cryptology ePrint Archive, Paper 2023/437, 2023. URL: https://eprint.iacr.org/2023/437.
  36. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (abstract) (informal contribution). In Carl Pomerance, editor, CRYPTO'87, volume 293 of LNCS, page 462. Springer, Heidelberg, August 1988. URL: https://doi.org/10.1007/3-540-48184-2_43.
  37. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (extended abstract). In 20th ACM STOC, pages 11-19. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62214.
  38. David L Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-90, 1981. Google Scholar
  39. Hao Chen, Kim Laine, and Peter Rindal. Fast private set intersection from homomorphic encryption. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 1243-1255. ACM Press, October / November 2017. URL: https://doi.org/10.1145/3133956.3134061.
  40. Kota Chin, Keita Emura, Kazumasa Omote, and Shingo Sato. A Sealed-bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage. In 2022 IEEE International Conference on Blockchain (Blockchain), pages 398-405. IEEE, 2022. Google Scholar
  41. Benny Chor, Shafi Goldwasser, Silvio Micali, and Baruch Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In 26th FOCS, pages 383-395. IEEE Computer Society Press, October 1985. URL: https://doi.org/10.1109/SFCS.1985.64.
  42. Coinbase. Coinbase to acquire leading cryptographic security company, Unbound Security, November 2021. URL: https://www.coinbase.com/blog/coinbase-to-acquire-leading-cryptographic-security-company-unbound-security.
  43. d1onys1us. Zero-knowledge rollups, 2023. Accessed on 02/08/2023. URL: https://ethereum.org/en/developers/docs/scaling/zk-rollups/.
  44. Mariana Botelho da Gama, John Cartlidge, Antigoni Polychroniadou, Nigel P Smart, and Younes Talibi Alaoui. Kicking-the-bucket: Fast privacy-preserving trading using buckets. In International Conference on Financial Cryptography and Data Security, pages 20-37. Springer, 2022. Google Scholar
  45. Mariana Botelho da Gama, John Cartlidge, Nigel P Smart, and Younes Talibi Alaoui. All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation. Cryptology ePrint Archive, 2022. URL: https://eprint.iacr.org/2022/923.
  46. Mariana Botelho da Gama, John Cartlidge, Nigel P Smart, and Younes Talibi Alaoui. Privacy-preserving dark pools. Cryptology ePrint Archive, 2022. URL: https://eprint.iacr.org/2022/923.
  47. Ivan Damgård, Kasper Damgård, Kurt Nielsen, Peter Sebastian Nordholt, and Tomas Toft. Confidential benchmarking based on multiparty computation. In Jens Grossklags and Bart Preneel, editors, FC 2016, volume 9603 of LNCS, pages 169-187. Springer, Heidelberg, February 2016. Google Scholar
  48. Ivan Damgård, Chaya Ganesh, Hamidreza Khoshakhlagh, Claudio Orlandi, and Luisa Siniscalchi. Balancing privacy and accountability in blockchain identity management. In Kenneth G. Paterson, editor, CT-RSA 2021, volume 12704 of LNCS, pages 552-576. Springer, Heidelberg, May 2021. URL: https://doi.org/10.1007/978-3-030-75539-3_23.
  49. Bernardo David, Lorenzo Gentile, and Mohsen Pourpouneh. FAST: fair auctions via secret transactions. In International Conference on Applied Cryptography and Network Security, pages 727-747. Springer, 2022. Google Scholar
  50. Angelo De Caro, Andrew Miller, and Amit Agarwal. Privacy-Preserving Decentralized Multi-Party Netting, September 29 2022. US Patent App. 17/216,644, URL: https://patents.google.com/patent/US20220309492A1/en.
  51. Leo de Castro, Jiahao Chen, and Antigoni Polychroniadou. Cryptocredit: securely training fair models. In Proceedings of the First ACM International Conference on AI in Finance, pages 1-8, 2020. Google Scholar
  52. Emiliano De Cristofaro. A critical overview of privacy in machine learning. IEEE Security & Privacy, 19(4):19-27, 2021. URL: https://doi.org/10.1109/MSEC.2021.3076443.
  53. Apple Differential Privacy Team. Learning with privacy at scale. Accessed on 02/08/2023. URL: https://docs-assets.developer.apple.com/ml-research/papers/learning-with-privacy-at-scale.pdf.
  54. Wenliang Du, Mikhail J Atallah, et al. Privacy-preserving cooperative scientific computations. In csfw, volume 1, page 273, 2001. Google Scholar
  55. Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. Calibrating noise to sensitivity in private data analysis. In Shai Halevi and Tal Rabin, editors, TCC 2006, volume 3876 of LNCS, pages 265-284. Springer, Heidelberg, March 2006. URL: https://doi.org/10.1007/11681878_14.
  56. Matthew K Franklin and Michael K Reiter. The design and implementation of a secure auction service. IEEE Transactions on Software Engineering, 22(5):302-312, 1996. Google Scholar
  57. Tore Kasper Frederiksen. A holistic approach to enhanced security and privacy in digital health passports. In Delphine Reinhardt and Tilo Müller, editors, ARES 2021: The 16th International Conference on Availability, Reliability and Security, Vienna, Austria, August 17-20, 2021, pages 133:1-133:10. ACM, 2021. URL: https://doi.org/10.1145/3465481.3469212.
  58. Michael J. Freedman, Kobbi Nissim, and Benny Pinkas. Efficient private matching and set intersection. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 1-19. Springer, Heidelberg, May 2004. URL: https://doi.org/10.1007/978-3-540-24676-3_1.
  59. Mariana Gama, Fairouz Zobiri, and Svetla Nikova. Multi-party computation auction mechanisms for a p2p electricity market with geographical prioritization, 2022. URL: https://www.esat.kuleuven.be/cosic/publications/article-3526.pdf.
  60. Chaya Ganesh, Bhavana Kanukurthi, and Girisha Shankar. Secure Auctions in the Presence of Rational Adversaries. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pages 1173-1186, 2022. Google Scholar
  61. Juan Garay, Aggelos Kiayias, and Nikos Leonardos. The bitcoin backbone protocol: Analysis and applications. In Annual international conference on the theory and applications of cryptographic techniques, pages 281-310. Springer, 2015. Google Scholar
  62. Christina Garman, Matthew Green, and Ian Miers. Decentralized anonymous credentials. In NDSS 2014. The Internet Society, February 2014. Google Scholar
  63. Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 169-178. ACM Press, May / June 2009. URL: https://doi.org/10.1145/1536414.1536440.
  64. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th symposium on operating systems principles, pages 51-68, 2017. Google Scholar
  65. Oded Goldreich, Silvio Micali, and Avi Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design (extended abstract). In 27th FOCS, pages 174-187. IEEE Computer Society Press, October 1986. URL: https://doi.org/10.1109/SFCS.1986.47.
  66. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, May 1987. URL: https://doi.org/10.1145/28395.28420.
  67. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof-systems (extended abstract). In 17th ACM STOC, pages 291-304. ACM Press, May 1985. URL: https://doi.org/10.1145/22145.22178.
  68. Kavya Govindarajan, Dhinakaran Vinayagamurthy, Praveen Jayachandran, and Chester Rebeiro. Privacy-preserving decentralized exchange marketplaces. In 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pages 1-9. IEEE, 2022. Google Scholar
  69. Feng Hao and Piotr Zieliński. A 2-round anonymous veto protocol. In International Workshop on Security Protocols, pages 202-211. Springer, 2009. Google Scholar
  70. Michael Harkavy, J Doug Tygar, and Hiroaki Kikuchi. Electronic auctions with private bids. In USENIX Workshop on Electronic Commerce, 1998. Google Scholar
  71. Space systems — Definition of the Technology Readiness Levels (TRLs) and their criteria of assessment. Standard, International Organization for Standardization, Geneva, CH, November 2013. Google Scholar
  72. Stanislaw Jarecki, Aggelos Kiayias, Hugo Krawczyk, and Jiayu Xu. TOPPSS: Cost-minimal password-protected secret sharing based on threshold OPRF. In Dieter Gollmann, Atsuko Miyaji, and Hiroaki Kikuchi, editors, ACNS 17, volume 10355 of LNCS, pages 39-58. Springer, Heidelberg, July 2017. URL: https://doi.org/10.1007/978-3-319-61204-1_3.
  73. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual international cryptology conference, pages 357-388. Springer, 2017. Google Scholar
  74. Markulf Kohlweiss, Anna Lysyanskaya, and An Nguyen. Privacy-preserving blueprints. IACR Cryptol. ePrint Arch., page 1536, 2022. URL: https://eprint.iacr.org/2022/1536.
  75. Team KZen. Bitcoin wallet powered by two-party ECDSA extended abstract. URL: https://github.com/ZenGo-X/gotham-city/blob/master/white-paper/white-paper.pdff.
  76. Protocol Labs. Filecoin: A decentralized storage network, 2017. URL: https://filecoin.io/filecoin.pdf.
  77. Yehuda Lindell and Ariel Nof. Fast secure multiparty ecdsa with practical distributed key generation and applications to cryptocurrency custody. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 1837-1854, 2018. Google Scholar
  78. Yehuda Lindell and Benny Pinkas. Privacy preserving data mining. In Mihir Bellare, editor, CRYPTO 2000, volume 1880 of LNCS, pages 36-54. Springer, Heidelberg, August 2000. URL: https://doi.org/10.1007/3-540-44598-6_3.
  79. Deepak Maram, Harjasleen Malvai, Fan Zhang, Nerla Jean-Louis, Alexander Frolov, Tyler Kell, Tyrone Lobban, Christine Moy, Ari Juels, and Andrew Miller. CanDID: Can-do decentralized identity with legacy compatibility, sybil-resistance, and accountability. In 2021 IEEE Symposium on Security and Privacy, pages 1348-1366. IEEE Computer Society Press, May 2021. URL: https://doi.org/10.1109/SP40001.2021.00038.
  80. Fabio Massacci, Chan Nam Ngo, Jing Nie, Daniele Venturi, and Julian Williams. FuturesMEX: secure, distributed futures market exchange. In 2018 IEEE Symposium on Security and Privacy (SP), pages 335-353. IEEE, 2018. Google Scholar
  81. Nick Maxwell. Case studies of the use of privacy preserving analysis to tackle financial crime, January 2021. URL: https://www.future-fis.com/uploads/3/7/9/4/3794525/ffis_innovation_and_discussion_paper_-_case_studies_of_the_use_of_privacy_preserving_analysis_-_v.1.3.pdf.
  82. Patrick McCorry, Siamak F. Shahandashti, and Feng Hao. A smart contract for boardroom voting with maximum voter privacy. In Aggelos Kiayias, editor, FC 2017, volume 10322 of LNCS, pages 357-375. Springer, Heidelberg, April 2017. Google Scholar
  83. Payman Mohassel and Yupeng Zhang. SecureML: A system for scalable privacy-preserving machine learning. In 2017 IEEE Symposium on Security and Privacy, pages 19-38. IEEE Computer Society Press, May 2017. URL: https://doi.org/10.1109/SP.2017.12.
  84. Ken Naganuma, Masayuki Yoshino, Hisayoshi Sato, Nishio Yamada, Takayuki Suzuki, and Noboru Kunihiro. Decentralized netting protocol over consortium blockchain. In 2018 International Symposium on Information Theory and Its Applications (ISITA), pages 174-177. IEEE, 2018. Google Scholar
  85. Moni Naor, Benny Pinkas, and Reuban Sumner. Privacy preserving auctions and mechanism design. In Proceedings of the 1st ACM Conference on Electronic Commerce, pages 129-139, 1999. Google Scholar
  86. Neha Narula, Willy Vasquez, and Madars Virza. zkLedger: Privacy-Preserving Auditing for Distributed Ledgers. In Sujata Banerjee and Srinivasan Seshan, editors, 15th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2018, Renton, WA, USA, April 9-11, 2018, pages 65-80. USENIX Association, 2018. URL: https://www.usenix.org/conference/nsdi18/presentation/narula.
  87. Chan Nam Ngo, Fabio Massacci, Florian Kerschbaum, and Julian Williams. Practical witness-key-agreement for blockchain-based dark pools financial trading. In International Conference on Financial Cryptography and Data Security, pages 579-598. Springer, 2021. Google Scholar
  88. Christian Paquin. U-Prove Technology Overview V1.1. Tech report, Microsoft Corporation, April 2013. URL: https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/U-Prove20Technology20Overview20V1.120Revision202.pdf.
  89. David C Parkes, Michael O Rabin, Stuart M Shieber, and Christopher Thorpe. Practical secrecy-preserving, verifiably correct and trustworthy auctions. Electronic Commerce Research and Applications, 7(3):294-312, 2008. Google Scholar
  90. THE EUROPEAN PARLIAMENT and THE COUNCIL OF THE EUROPEAN UNION. Directive (EU) 2015/2366 of the european parliament and of the council, November 2015. URL: https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32015L2366&from=EN.
  91. Juha Partala, Tri Hong Nguyen, and Susanna Pirttikangas. Non-interactive zero-knowledge for blockchain: A survey. IEEE Access, 8:227945-227961, 2020. URL: https://doi.org/10.1109/ACCESS.2020.3046025.
  92. Alexey Pertsev, Roman Semenov, and Roman Storm. Tornado Cash Privacy Solution, version 1.4, December 2019. URL: https://web.archive.org/web/20211026053443/https://tornado.cash/audits/TornadoCash_whitepaper_v1.4.pdf.
  93. Tal Rabin and Michael Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In 21st ACM STOC, pages 73-85. ACM Press, May 1989. URL: https://doi.org/10.1145/73007.73014.
  94. Peter Reuter and Edwin M. Truman. Chasing Dirty Money: The Fight Against Money Laundering. Peterson Institute for International Economics, 2004. Google Scholar
  95. Ronald L Rivest, Len Adleman, Michael L Dertouzos, et al. On data banks and privacy homomorphisms. Foundations of secure computation, 4(11):169-180, 1978. Google Scholar
  96. Umut Sahin. How to get started with concrete - zama’s fully homomorphic encryption compiler, 2023. Accessed on 02/08/2023. URL: https://www.zama.ai/post/how-to-started-with-concrete-zama-fully-homomorphic-encryption-compiler.
  97. Tomas Sander and Amnon Ta-Shma. Flow control: A new approach for anonymity control in electronic cash systems. In Matthew Franklin, editor, FC'99, volume 1648 of LNCS, pages 46-61. Springer, Heidelberg, February 1999. Google Scholar
  98. Olivier Sanders. Efficient redactable signature and application to anonymous credentials. In Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas, editors, PKC 2020, Part II, volume 12111 of LNCS, pages 628-656. Springer, Heidelberg, May 2020. URL: https://doi.org/10.1007/978-3-030-45388-6_22.
  99. Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE symposium on security and privacy, pages 459-474. IEEE, 2014. Google Scholar
  100. Adi Shamir. How to share a secret. Communications of the ACM, 22(11):612-613, 1979. Google Scholar
  101. Manu Sporny, Dave Longley, and David Chadwick. Verifiable credentials data mode, 2022. URL: https://www.w3.org/TR/vc-data-model/.
  102. Manu Sporny, Dave Longley, Markus Sabadello, Drummond Reed, Orie Steele, and Christopher Allen. Decentralized identifiers (DIDs), 2022. URL: https://www.w3.org/TR/did-core.
  103. Samuel Steffen, Benjamin Bichsel, Roger Baumgartner, and Martin Vechev. ZeeStar: Private Smart Contracts by Homomorphic Encryption and Zero-knowledge Proofs. In 2022 IEEE Symposium on Security and Privacy (SP), pages 1543-1543. IEEE Computer Society, 2022. Google Scholar
  104. Samuel Steffen, Benjamin Bichsel, Mario Gersbach, Noa Melchior, Petar Tsankov, and Martin Vechev. zkay: Specifying and enforcing data privacy in smart contracts. In Proceedings of the 2019 ACM SIGSAC conference on computer and communications security, pages 1759-1776, 2019. Google Scholar
  105. Zhichuang Sun, Ruimin Sun, Long Lu, and Alan Mislove. Mind your weight(s): A large-scale study on insufficient machine learning model protection in mobile apps. In Michael Bailey and Rachel Greenstadt, editors, USENIX Security 2021, pages 1955-1972. USENIX Association, August 2021. Google Scholar
  106. Shahroz Tariq, Sowon Jeon, and Simon S. Woo. Am I a real or fake celebrity? evaluating face recognition and verification apis under deepfake impersonation attack. In Frédérique Laforest, Raphaël Troncy, Elena Simperl, Deepak Agarwal, Aristides Gionis, Ivan Herman, and Lionel Médini, editors, WWW '22: The ACM Web Conference 2022, Virtual Event, Lyon, France, April 25 - 29, 2022, pages 512-523. ACM, 2022. URL: https://doi.org/10.1145/3485447.3512212.
  107. Christopher Thorpe and David C Parkes. Cryptographic securities exchanges. In International Conference on Financial Cryptography and Data Security, pages 163-178. Springer, 2007. Google Scholar
  108. Alin Tomescu, Adithya Bhat, Benny Applebaum, Ittai Abraham, Guy Gueta, Benny Pinkas, and Avishay Yanai. UTT: Decentralized ecash with accountable privacy. Cryptology ePrint Archive, Report 2022/452, 2022. URL: https://eprint.iacr.org/2022/452.
  109. Christof Ferreira Torres, Ramiro Camino, and Radu State. Frontrunner jones and the raiders of the dark forest: An empirical study of frontrunning on the ethereum blockchain. In Michael Bailey and Rachel Greenstadt, editors, 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021, pages 1343-1359. USENIX Association, 2021. URL: https://www.usenix.org/conference/usenixsecurity21/presentation/torres.
  110. Marie Beth van Egmond, Thomas Rooijakkers, and Alex Sangers. Privacy-Preserving Collaborative Money Laundering Detection. ERCIM News, 2021(126), 2021. URL: https://ercim-news.ercim.eu/en126/special/privacy-preserving-collaborative-money-laundering-detection.
  111. Xin Wang, Xiaomin Xu, Lance Feagan, Sheng Huang, Limei Jiao, and Wei Zhao. Inter-bank payment system on enterprise blockchain platform. In 2018 IEEE 11th international conference on cloud computing (CLOUD), pages 614-621. IEEE, 2018. Google Scholar
  112. Sam M Werner, Daniel Perez, Lewis Gudgeon, Ariah Klages-Mundt, Dominik Harz, and William J Knottenbelt. Sok: Decentralized finance (defi). arXiv preprint arXiv:2101.08778, 2021. URL: https://arxiv.org/abs/2101.08778.
  113. Karl Wüst, Kari Kostiainen, Vedran Capkun, and Srdjan Capkun. PRCash: Fast, private and regulated transactions for digital currencies. In Ian Goldberg and Tyler Moore, editors, FC 2019, volume 11598 of LNCS, pages 158-178. Springer, Heidelberg, February 2019. URL: https://doi.org/10.1007/978-3-030-32101-7_11.
  114. Alex Luoyuan Xiong, Binyi Chen, Zhenfei Zhang, Benedikt Bünz, Ben Fisch, Fernando Krell, and Philippe Camacho. Veri-zexe: Decentralized private computation with universal setup. Cryptology ePrint Archive, 2022. Google Scholar
  115. Arman Zand, James Orwell, and Eckhard Pfluegel. A Secure Framework for Anti-Money-Laundering using Machine Learning and Secret Sharing. In 2020 International Conference on Cyber Security and Protection of Digital Services (Cyber Security), pages 1-7, 2020. URL: https://doi.org/10.1109/CyberSecurity49315.2020.9138889.
  116. Bingsheng Zhang, Roman Oliynykov, and Hamed Balogun. A treasury system for cryptocurrencies: Enabling better collaborative intelligence. In NDSS 2019. The Internet Society, February 2019. Google Scholar
  117. Fan Zhang, Ethan Cecchetti, Kyle Croman, Ari Juels, and Elaine Shi. Town crier: An authenticated data feed for smart contracts. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS 2016, pages 270-282. ACM Press, October 2016. URL: https://doi.org/10.1145/2976749.2978326.
  118. Fan Zhang, Deepak Maram, Harjasleen Malvai, Steven Goldfeder, and Ari Juels. DECO: Liberating web data using decentralized oracles for TLS. In Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna, editors, ACM CCS 2020, pages 1919-1938. ACM Press, November 2020. URL: https://doi.org/10.1145/3372297.3417239.
  119. Fairouz Zobiri, Mariana Gama, Svetla Nikova, and Geert Deconinck. A Privacy-Preserving Three-Step Demand Response Market Using Multi-Party Computation. In 13th Int. Conf. Innov. Smart Grid Technol.(ISGT North Am. 2022), Washingt. DC (to Appear), 2022. URL: https://www.esat.kuleuven.be/cosic/publications/article-3451.pdf.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail