Dates are inconsistent

Dates are inconsistent

6 results sorted by ID

2024/704 (PDF) Last updated: 2024-05-07
Fully Automated Selfish Mining Analysis in Efficient Proof Systems Blockchains
Krishnendu Chatterjee, Amirali Ebrahim-Zadeh, Mehrdad Karrabi, Krzysztof Pietrzak, Michelle Yeo, Djordje Zikelic
Applications

We study selfish mining attacks in longest-chain blockchains like Bitcoin, but where the proof of work is replaced with efficient proof systems -- like proofs of stake or proofs of space -- and consider the problem of computing an optimal selfish mining attack which maximizes expected relative revenue of the adversary, thus minimizing the chain quality. To this end, we propose a novel selfish mining attack that aims to maximize this objective and formally model the attack as a Markov...

2022/1629 (PDF) Last updated: 2023-02-24
Temporary Block Withholding Attacks on Filecoin's Expected Consensus
Tong Cao, Xin Li
Applications

As of 28 January 2022, Filecoin is ranked as the first capitalized storage-oriented cryptocurrency. In this system, miners dedicate their storage space to the network and verify transactions to earn rewards. Nowadays, Filecoin's network capacity has surpassed 15 exbibytes. In this paper, we propose three temporary block withholding attacks to challenge Filecoin's expected consensus (EC). Specifically, we first deconstruct EC following old-fashioned methods (which have been widely...

2022/1385 (PDF) Last updated: 2023-10-08
Deep Reinforcement Learning-based Rebalancing Policies for Profit Maximization of Relay Nodes in Payment Channel Networks
Nikolaos Papadis, Leandros Tassiulas
Applications

Payment channel networks (PCNs) are a layer-2 blockchain scalability solution, with its main entity, the payment channel, enabling transactions between pairs of nodes "off-chain," thus reducing the burden on the layer-1 network. Nodes with multiple channels can serve as relays for multihop payments by providing their liquidity and withholding part of the payment amount as a fee. Relay nodes might after a while end up with one or more unbalanced channels, and thus need to trigger a...

2021/978 (PDF) Last updated: 2021-07-22
Polymath: Low-Latency MPC via Secure Polynomial Evaluations and its Applications
Donghang Lu, Albert Yu, Aniket Kate, Hemanta Maji
Cryptographic protocols

While the practicality of secure multi-party computation (MPC) has been extensively analyzed and improved over the past decade, we are hitting the limits of efficiency with the traditional approaches of representing the computed functionalities as generic arithmetic or Boolean circuits. This work follows the design principle of identifying and constructing fast and provably-secure MPC protocols to evaluate useful high-level algebraic abstractions; thus, improving the efficiency of all...

2020/946 (PDF) Last updated: 2020-08-04
Timing attacks and local timing attacks against Barrett’s modular multiplication algorithm
Johannes Mittmann, Werner Schindler
Implementation

Montgomery’s and Barrett’s modular multiplication algorithms are widely used in modular exponentiation algorithms, e.g. to compute RSA or ECC operations. While Montgomery’s multiplication algorithm has been studied extensively in the literature and many side-channel attacks have been detected, to our best knowledge no thorough analysis exists for Barrett’s multiplication algorithm. This article closes this gap. For both Montgomery’s and Barrett’s multiplication algorithm, differences of the...

2019/752 (PDF) Last updated: 2021-02-28
Fact and Fiction: Challenging the Honest Majority Assumption of Permissionless Blockchains
Runchao Han, Zhimei Sui, Jiangshan Yu, Joseph Liu, Shiping Chen
Cryptographic protocols

Honest majority is the key security assumption of Proof-of-Work (PoW) based blockchains. However, the recent 51% attacks render this assumption unrealistic in practice. In this paper, we challenge this assumption against rational miners in the PoW-based blockchains in reality. In particular, we show that the current incentive mechanism may encourage rational miners to launch 51% attacks in two cases. In the first case, we consider a miner of a stronger blockchain launches 51% attacks on a...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.