Time-Traveling Simulators Using Blockchains and Their Applications

Authors Vipul Goyal, Justin Raizes, Pratik Soni



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2022.81.pdf
  • Filesize: 0.69 MB
  • 19 pages

Document Identifiers

Author Details

Vipul Goyal
  • Carnegie Mellon University, Pittsburgh, PA, USA
  • NTT Research, Sunnyvale, CA, USA
Justin Raizes
  • Carnegie Mellon University, Pittsburgh, PA, USA
Pratik Soni
  • Carnegie Mellon University, Pittsburgh, PA, USA

Cite AsGet BibTex

Vipul Goyal, Justin Raizes, and Pratik Soni. Time-Traveling Simulators Using Blockchains and Their Applications. In 13th Innovations in Theoretical Computer Science Conference (ITCS 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 215, pp. 81:1-81:19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.ITCS.2022.81

Abstract

Blockchain technology has the potential of transforming cryptography. We study the problem of round-complexity of zero-knowledge, and more broadly, of secure computation in the blockchain-hybrid model, where all parties can access the blockchain as an oracle. We study zero-knowledge and secure computation through the lens of a new security notion where the simulator is given the ability to "time-travel” or more accurately, to look into the future states of the blockchain and use this information to perform simulation. Such a time-traveling simulator gives a novel security guarantee of the following form: whatever the adversary could have learnt from an interaction, it could have computed on its own shortly into the future (e.g., a few hours from now). We exhibit the power of time-traveling simulators by constructing round-efficient protocols in the blockchain-hybrid model. In particular, we construct: 1) Three-round zero-knowledge (ZK) argument for NP with a polynomial-time black-box time-traveling simulator. 2) Three-round secure two-party computation (2PC) for any functionality with a polynomial-time black-box time-traveling simulator for both parties. In addition to standard cryptographic assumptions, we rely on natural hardness assumptions for Proof-of-Work based blockchains. In comparison, in the plain model, three-round protocols with black-box simulation are impossible, and constructions with non-black-box simulation for ZK require novel cryptographic assumptions while no construction for three-round 2PC is known. Our three-round 2PC result relies on a new, two-round extractable commitment that admits a time-traveling extractor.

Subject Classification

ACM Subject Classification
  • Security and privacy → Mathematical foundations of cryptography
Keywords
  • Cryptography
  • Zero Knowledge
  • Secure Two-Party Computation
  • Blockchain

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Arash Afshar, Payman Mohassel, Benny Pinkas, and Ben Riva. Non-interactive secure computation based on cut-and-choose. In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 387-404. Springer, Heidelberg, 2014. URL: https://doi.org/10.1007/978-3-642-55220-5_22.
  2. Prabhanjan Ananth and Abhishek Jain. On secure two-party computation in three rounds. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 612-644. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_21.
  3. Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, and Lukasz Mazurek. Secure multiparty computations on bitcoin. In 2014 IEEE Symposium on Security and Privacy, pages 443-458. IEEE Computer Society Press, 2014. URL: https://doi.org/10.1109/SP.2014.35.
  4. Christian Badertscher, Peter Gazi, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas. Ouroboros genesis: Composable proof-of-stake blockchains with dynamic availability. In David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang, editors, ACM CCS 2018, pages 913-930. ACM Press, 2018. URL: https://doi.org/10.1145/3243734.3243848.
  5. Christian Badertscher, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. Bitcoin as a transaction ledger: A composable treatment. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 324-356. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_11.
  6. Saikrishna Badrinarayanan, Sanjam Garg, Yuval Ishai, Amit Sahai, and Akshay Wadia. Two-message witness indistinguishability and secure computation in the plain model from new assumptions. In Tsuyoshi Takagi and Thomas Peyrin, editors, ASIACRYPT 2017, Part III, volume 10626 of LNCS, pages 275-303. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-70700-6_10.
  7. Saikrishna Badrinarayanan, Vipul Goyal, Abhishek Jain, Dakshita Khurana, and Amit Sahai. Round optimal concurrent MPC via strong simulation. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 743-775. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_25.
  8. Boaz Barak and Amit Sahai. How to play almost any mental game over the net - concurrent composition via super-polynomial simulation. In 46th FOCS, pages 543-552. IEEE Computer Society Press, 2005. URL: https://doi.org/10.1109/SFCS.2005.43.
  9. Mihir Bellare, Markus Jakobsson, and Moti Yung. Round-optimal zero-knowledge arguments based on any one-way function. In Walter Fumy, editor, EUROCRYPT'97, volume 1233 of LNCS, pages 280-305. Springer, Heidelberg, 1997. URL: https://doi.org/10.1007/3-540-69053-0_20.
  10. Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy, pages 459-474, 2014. URL: https://doi.org/10.1109/SP.2014.36.
  11. Iddo Bentov and Ranjit Kumaresan. How to use bitcoin to design fair protocols. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 421-439. Springer, Heidelberg, 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_24.
  12. Nir Bitansky, Yael Tauman Kalai, and Omer Paneth. Multi-collision resistance: a paradigm for keyless hash functions. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th ACM STOC, pages 671-684. ACM Press, 2018. URL: https://doi.org/10.1145/3188745.3188870.
  13. Ran Canetti, Huijia Lin, and Rafael Pass. Adaptive hardness and composable security in the plain model from standard assumptions. In 51st FOCS, pages 541-550. IEEE Computer Society Press, 2010. URL: https://doi.org/10.1109/FOCS.2010.86.
  14. Arka Rai Choudhuri, Vipul Goyal, and Abhishek Jain. Founding secure computation on blockchains. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part II, volume 11477 of LNCS, pages 351-380. Springer, Heidelberg, 2019. URL: https://doi.org/10.1007/978-3-030-17656-3_13.
  15. Arka Rai Choudhuri, Matthew Green, Abhishek Jain, Gabriel Kaptchuk, and Ian Miers. Fairness in an unfair world: Fair multiparty computation from public bulletin boards. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 719-728. ACM Press, 2017. URL: https://doi.org/10.1145/3133956.3134092.
  16. Phil Daian, Rafael Pass, and Elaine Shi. Snow white: Robustly reconfigurable consensus and applications to provably secure proof of stake. In Ian Goldberg and Tyler Moore, editors, Financial Cryptography and Data Security, pages 23-41. Springer International Publishing, 2019. Google Scholar
  17. Cynthia Dwork and Moni Naor. Zaps and their applications. In 41st FOCS, pages 283-293. IEEE Computer Society Press, 2000. URL: https://doi.org/10.1109/SFCS.2000.892117.
  18. Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. The bitcoin backbone protocol: Analysis and applications. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part II, volume 9057 of LNCS, pages 281-310. Springer, Heidelberg, 2015. URL: https://doi.org/10.1007/978-3-662-46803-6_10.
  19. Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. The bitcoin backbone protocol with chains of variable difficulty. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 291-323. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_10.
  20. Juan A. Garay, Aggelos Kiayias, Nikos Leonardos, and Giorgos Panagiotakos. Bootstrapping the blockchain, with applications to consensus and fast PKI setup. In Michel Abdalla and Ricardo Dahab, editors, PKC 2018, Part II, volume 10770 of LNCS, pages 465-495. Springer, Heidelberg, 2018. URL: https://doi.org/10.1007/978-3-319-76581-5_16.
  21. Oded Goldreich and Hugo Krawczyk. On the composition of zero-knowledge proof systems. SIAM J. Comput., 25(1):169-192, 1996. URL: https://doi.org/10.1137/S0097539791220688.
  22. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to prove all NP-statements in zero-knowledge, and a methodology of cryptographic protocol design. In Andrew M. Odlyzko, editor, CRYPTO'86, volume 263 of LNCS, pages 171-185. Springer, Heidelberg, 1987. URL: https://doi.org/10.1007/3-540-47721-7_11.
  23. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186-208, 1989. URL: https://doi.org/10.1137/0218012.
  24. Rishab Goyal and Vipul Goyal. Overcoming cryptographic impossibility results using blockchains. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 529-561. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_18.
  25. Omer Horvitz and Jonathan Katz. Universally-composable two-party computation in two rounds. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 111-129. Springer, Heidelberg, 2007. URL: https://doi.org/10.1007/978-3-540-74143-5_7.
  26. Jonathan Katz and Rafail Ostrovsky. Round-optimal secure two-party computation. In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 335-354. Springer, Heidelberg, 2004. URL: https://doi.org/10.1007/978-3-540-28628-8_21.
  27. Aggelos Kiayias and Giorgos Panagiotakos. Speed-security tradeoffs in blockchain protocols. Cryptology ePrint Archive, Report 2015/1019, 2015. URL: https://eprint.iacr.org/2015/1019.
  28. Aggelos Kiayias, Hong-Sheng Zhou, and Vassilis Zikas. Fair and robust multi-party computation using a global transaction ledger. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 705-734. Springer, Heidelberg, 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_25.
  29. Jia Liu, Tibor Jager, Saqib A. Kakvi, and Bogdan Warinschi. How to build time-lock encryption. Des. Codes Cryptogr., 86(11):2549-2586, 2018. URL: https://doi.org/10.1007/s10623-018-0461-x.
  30. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, page 21260, 2008. Google Scholar
  31. R. Pass and E. Shi. Hybrid consensus: Efficient consensus in the permissionless model. In DISC, 2017. Google Scholar
  32. Rafael Pass. Simulation in quasi-polynomial time, and its application to protocol composition. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 160-176. Springer, Heidelberg, 2003. URL: https://doi.org/10.1007/3-540-39200-9_10.
  33. Rafael Pass, Lior Seeman, and abhi shelat. Analysis of the blockchain protocol in asynchronous networks. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part II, volume 10211 of LNCS, pages 643-673. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-56614-6_22.
  34. Rafael Pass and Elaine Shi. FruitChains: A fair blockchain. In Elad Michael Schiller and Alexander A. Schwarzmann, editors, 36th ACM PODC, pages 315-324. ACM, 2017. URL: https://doi.org/10.1145/3087801.3087809.
  35. Rafael Pass and Elaine Shi. The sleepy model of consensus. In Tsuyoshi Takagi and Thomas Peyrin, editors, ASIACRYPT 2017, Part II, volume 10625 of LNCS, pages 380-409. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-70697-9_14.
  36. R. L. Rivest, A. Shamir, and D. A. Wagner. Time-lock puzzles and timed-release crypto. techreport, Massachusetts Institute of Technology, 1996. Google Scholar
  37. Gavin Wood. Ethereum: A secure decentralised generalised transaction ledger, 2014. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail