Skip to main content

2021 | OriginalPaper | Buchkapitel

P2DEX: Privacy-Preserving Decentralized Cryptocurrency Exchange

verfasst von : Carsten Baum, Bernardo David, Tore Kasper Frederiksen

Erschienen in: Applied Cryptography and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cryptocurrency exchange services are either trusted central entities that have been routinely hacked (losing over 8 billion USD), or decentralized services that make all orders public before they are settled. The latter allows market participants to “front run” each other, an illegal operation in most jurisdictions. We extend the “Insured MPC” approach of Baum et al. (FC 2020) to construct an efficient universally composable privacy preserving decentralized exchange where a set of servers run private cross-chain exchange order matching in an outsourced manner, while being financially incentivised to behave honestly. Our protocol allows for exchanging assets over multiple public ledgers, given that users have access to a ledger that supports standard public smart contracts. If parties behave honestly, the on-chain complexity of our construction is as low as that of performing the transactions necessary for a centralized exchange. In case malicious behavior is detected, users are automatically refunded by malicious servers at low cost. Thus, an actively corrupted majority can only mount a denial-of-service attack that makes exchanges fail, in which case the servers are publicly identified and punished, while honest clients do not to lose their funds. For the first time in this line of research, we report experimental results on the MPC building block, showing the approach is efficient enough to be used in practice.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Throughout this work, we treat \(\mathcal {F}_{\mathsf {EX}}\) as an ordinary UC functionality and not a global functionality (which would intuitively make more sense). This is due to subtle issues that would arise in the proof if \(\mathcal {F}_{\mathsf {EX}}\) was global, namely the simulator would not be able to equivocate the necessary outputs.
 
2
To ensure that all clients can be reimbursed in case of a malicious server, the deposit from each server must have value equal or greater to the total value of input given by clients during an exchange. However, in practice only a small percentage of this would be sufficient to incentivize honest behaviour and the requirement could even be considered equivalent to the reserve requirement of banks.
 
3
This is possible, even if \(\mathcal {F}_{\mathsf {Ident}}\) is global, as \(\mathcal {S}\) can alter all messages between \(\mathcal {A}\) and global functionalities. This will not be noticeable for \(\mathcal {Z}\) as \(\mathcal {F}_{\mathsf {Ident}}\) only outputs information for a specific \(sid\) to TMs acting in that session.
 
4
All this information was signed by \(\mathcal {F}_{\mathsf {TSig}}\) and must therefore be valid.
 
5
Although we should note that the benchmarks of threshold signatures by Gennaro and Goldfeder [34] are not optimized and run on a single-core consumer laptop whereas our benchmark of \(C_\mathtt {compSwap}\) runs on a powerful AWS instance. We expect that the time required for the threshold signatures can be reduced significantly.
 
6
Technically 4 transactions are needed since the servers must put down a deposit to the smart contract, and receive this back at the end. However, the deposit can be reused for an arbitrary amount of executions of exchanges, and we consider this as purely overhead related to system setup. In case of malicious behaviour our protocol uses at most 7 transactions to either complete the exchange or refund the clients and return the honest servers’ deposits.
 
Literatur
2.
Zurück zum Zitat Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2014 Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2014
8.
Zurück zum Zitat Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: 22nd ACM STOC. ACM Press, May 1990 Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: 22nd ACM STOC. ACM Press, May 1990
9.
Zurück zum Zitat Benhamouda, F., Halevi, S., Halevi, T.: Supporting private data on hyperledger fabric with secure multiparty computation. In: IEEE IC2E, pp. 357–363, April 2018 Benhamouda, F., Halevi, S., Halevi, T.: Supporting private data on hyperledger fabric with secure multiparty computation. In: IEEE IC2E, pp. 357–363, April 2018
10.
Zurück zum Zitat Bentov, I., Ji, Y., Zhang, F., Breidenbach, L., Daian, P., Juels, A.: Tesseract: real-time cryptocurrency exchange using trusted hardware. In: ACM CCS 2019. ACM Press, November 2019 Bentov, I., Ji, Y., Zhang, F., Breidenbach, L., Daian, P., Juels, A.: Tesseract: real-time cryptocurrency exchange using trusted hardware. In: ACM CCS 2019. ACM Press, November 2019
14.
Zurück zum Zitat Bowe, S., Chiesa, A., Green, M., Miers, I., Mishra, P., Wu, H.: ZEXE: enabling decentralized private computation. In: 2020 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2020 Bowe, S., Chiesa, A., Green, M., Miers, I., Mishra, P., Wu, H.: ZEXE: enabling decentralized private computation. In: 2020 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2020
15.
Zurück zum Zitat Bulck, J.V., et al.: Foreshadow: extracting the keys to the intel SGX kingdom with transient out-of-order execution. In: USENIX Security Symposium 2018, pp. 991–1008. USENIX Association (2018) Bulck, J.V., et al.: Foreshadow: extracting the keys to the intel SGX kingdom with transient out-of-order execution. In: USENIX Security Symposium 2018, pp. 991–1008. USENIX Association (2018)
18.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS. IEEE Computer Society Press, October 2001 Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS. IEEE Computer Society Press, October 2001
19.
Zurück zum Zitat Canetti, R.: Universally composable signature, certification, and authentication. In: IEEE (CSFW), p. 19. IEEE Computer Society (2004) Canetti, R.: Universally composable signature, certification, and authentication. In: IEEE (CSFW), p. 19. IEEE Computer Society (2004)
21.
23.
Zurück zum Zitat Cartlidge, J., Smart, N.P., Alaoui, Y.T.: Multi-party computation mechanism for anonymous equity block trading: a secure implementation of Turquoise Plato Uncross. Cryptology ePrint Archive, Report 2020/662 (2020). https://eprint.iacr.org/2020/662 Cartlidge, J., Smart, N.P., Alaoui, Y.T.: Multi-party computation mechanism for anonymous equity block trading: a secure implementation of Turquoise Plato Uncross. Cryptology ePrint Archive, Report 2020/662 (2020). https://​eprint.​iacr.​org/​2020/​662
24.
Zurück zum Zitat Cartlidge, J., Smart, N.P., Talibi Alaoui, Y.: MPC joins the dark side. In: ASIACCS 2019. ACM Press, July 2019 Cartlidge, J., Smart, N.P., Talibi Alaoui, Y.: MPC joins the dark side. In: ASIACCS 2019. ACM Press, July 2019
25.
Zurück zum Zitat Choudhuri, A.R., Green, M., Jain, A., Kaptchuk, G., Miers, I.: Fairness in an unfair world: Fair multiparty computation from public bulletin boards. In: ACM CCS 2017. ACM Press, October/November 2017 Choudhuri, A.R., Green, M., Jain, A., Kaptchuk, G., Miers, I.: Fairness in an unfair world: Fair multiparty computation from public bulletin boards. In: ACM CCS 2017. ACM Press, October/November 2017
26.
Zurück zum Zitat Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: 18th ACM STOC. ACM Press, May 1986 Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: 18th ACM STOC. ACM Press, May 1986
27.
Zurück zum Zitat Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD \(\mathbb{Z}_{2^k}\): efficient MPC mod \(2^k\) for dishonest majority. In: CRYPTO, Part II, 2018. LNCS. Springer, Heidelberg, August 2018 Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD \(\mathbb{Z}_{2^k}\): efficient MPC mod \(2^k\) for dishonest majority. In: CRYPTO, Part II, 2018. LNCS. Springer, Heidelberg, August 2018
28.
Zurück zum Zitat Daian, P., et al.: Flash boys 2.0: frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In: 2020 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2020 Daian, P., et al.: Flash boys 2.0: frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In: 2020 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2020
29.
Zurück zum Zitat Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning. In: 2019 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2019 Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning. In: 2019 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2019
31.
Zurück zum Zitat Dziembowski, S., Eckey, L., Faust, S.: FairSwap: how to fairly exchange digital goods. In: ACM CCS 2018. ACM Press, October 2018 Dziembowski, S., Eckey, L., Faust, S.: FairSwap: how to fairly exchange digital goods. In: ACM CCS 2018. ACM Press, October 2018
35.
Zurück zum Zitat Jakobsen, T.P., Nielsen, J.B., Orlandi, C.: A framework for outsourcing of secure computation. In:Ahn, G., Oprea, A., Safavi-Naini, R. (eds.) ACM CCSW 2014, pp. 81–92. ACM (2014) Jakobsen, T.P., Nielsen, J.B., Orlandi, C.: A framework for outsourcing of secure computation. In:Ahn, G., Oprea, A., Safavi-Naini, R. (eds.) ACM CCSW 2014, pp. 81–92. ACM (2014)
38.
Zurück zum Zitat Knuth, D.E.: The Art of Computer Programming, Sorting and Searching, 2nd edn., vol. 3. Addison-Wesley, (1998) Knuth, D.E.: The Art of Computer Programming, Sorting and Searching, 2nd edn., vol. 3. Addison-Wesley, (1998)
39.
Zurück zum Zitat Kosba, A.E., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2016 Kosba, A.E., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2016
40.
Zurück zum Zitat Kumaresan, R., Bentov, I.: Amortizing secure computation with penalties. In: ACM CCS 2016. ACM Press, October 2016 Kumaresan, R., Bentov, I.: Amortizing secure computation with penalties. In: ACM CCS 2016. ACM Press, October 2016
41.
Zurück zum Zitat Kumaresan, R., Moran, T., Bentov, I.: How to use bitcoin to play decentralized poker. In: ACM CCS 2015. ACM Press, October 2015 Kumaresan, R., Moran, T., Bentov, I.: How to use bitcoin to play decentralized poker. In: ACM CCS 2015. ACM Press, October 2015
42.
Zurück zum Zitat Massacci, F., Ngo, C.N., Nie, J., Venturi, D., Williams, J.: FuturesMEX: secure, distributed futures market exchange. In: 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2018 Massacci, F., Ngo, C.N., Nie, J., Venturi, D., Williams, J.: FuturesMEX: secure, distributed futures market exchange. In: 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2018
43.
Zurück zum Zitat Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008) Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)
Metadaten
Titel
P2DEX: Privacy-Preserving Decentralized Cryptocurrency Exchange
verfasst von
Carsten Baum
Bernardo David
Tore Kasper Frederiksen
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-78372-3_7

Premium Partner