Dates are inconsistent

Dates are inconsistent

15 results sorted by ID

Possible spell-corrected query: time locked signature
2024/881 (PDF) Last updated: 2024-06-03
pipeSwap: Forcing the Early Release of a Secret for Atomic Swaps Across All Blockchains
Peifang Ni, Anqi Tian, Jing Xu
Cryptographic protocols

Atomic cross-chain swap, which allows users to exchange coins securely, is critical functionality to facilitate inter-currency exchange and trading. Although most classic atomic swap protocols based on Hash Timelock Contracts have been applied and deployed in practice, they are substantially far from universality due to the inherent dependence of rich scripting language supported by the underlying blockchains. The recently proposed Universal Atomic Swaps protocol [IEEE S\&P'22] takes a novel...

2024/790 (PDF) Last updated: 2024-05-22
Physical Ring Signature
Xavier Bultel
Cryptographic protocols

Ring signatures allow members of a group (called "ring") to sign a message anonymously within the group, which is chosen ad hoc at the time of signing (the members do not need to have interacted before). In this paper, we propose a physical version of ring signatures. Our signature is based on one-out-of-many signatures, a method used in many real cryptographic ring signatures. It consists of boxes containing coins locked with padlocks that can only be opened by a particular group member. To...

2022/1104 (PDF) Last updated: 2022-08-26
$\mu$Cash: Transparent Anonymous Transactions
Liam Eagen
Cryptographic protocols

Zero Knowledge Set Membership Proofs (zkSMPs) allow efficiently, i.e. sublinearly in the size of the set, proving membership of a value in a set in zero knowledge with respect to the value. They have been used to construct anonymous cryptocurrencies such as ZCash, which uses a zero knowledge Merkle proof to show that the inputs of a transaction belong to the Transaction Output (TXO) set. Using a Merkle tree instantiated with a pair of Pedersen hash functions between an amicable cycle of...

2022/433 (PDF) Last updated: 2023-07-26
McFly: Verifiable Encryption to the Future Made Practical
Nico Döttling, Lucjan Hanzlik, Bernardo Magri, Stella Wohnig
Cryptographic protocols

Blockchain protocols have revolutionized the way individuals and devices can interact and transact over the internet. More recently, a trend has emerged to harness blockchain technology as a catalyst to enable advanced security features in distributed applications, in particular fairness. However, the tools employed to achieve these security features are either resource wasteful (e.g., time-lock primitives) or only efficient in theory (e.g., witness encryption). We present McFly, a protocol...

2022/317 (PDF) Last updated: 2023-05-10
Thora: Atomic and Privacy-Preserving Multi-Channel Updates
Lukas Aumayr, Kasra Abbaszadeh, Matteo Maffei
Cryptographic protocols

Most blockchain-based cryptocurrencies suffer from a heavily limited transaction throughput, which is a barrier to their growing adoption. Payment channel networks (PCNs) are one of the promising solutions to this problem. PCNs reduce the on-chain load of transactions and increase the throughput by processing many payments off-chain. In fact, any two users connected via a path of payment channels (i.e., joint addresses between the two channel end-points) can perform payments, and the...

2021/1612 (PDF) Last updated: 2022-09-20
Universal Atomic Swaps: Secure Exchange of Coins Across All Blockchains
Sri AravindaKrishnan Thyagarajan, Giulio Malavolta, Pedro Moreno-Sánchez
Cryptographic protocols

Trading goods lies at the backbone of the modern economy and the recent advent of cryptocurrencies has opened the door for trading decentralized (digital) assets: A large fraction of the value of cryptocurrencies comes from the inter-currency exchange and trading, which has been arguably the most successful application of decentralized money. The security issues observed with centralized, custodial cryptocurrency exchanges have motivated the design of atomic swaps, a protocol for coin...

2021/1445 (PDF) Last updated: 2022-10-15
Sleepy Channels: Bitcoin-Compatible Bi-directional Payment Channels without Watchtowers
Lukas Aumayr, Sri AravindaKrishnan Thyagarajan, Giulio Malavolta, Pedro Moreno-Sanchez, Matteo Maffei
Applications

Payment channels (PC) are a promising solution to the scalability issue of cryptocurrencies, allowing users to perform the bulk of the transactions off-chain without needing to post everything on the blockchain. Many PC proposals however, suffer from a severe limitation: Both parties need to constantly monitor the blockchain to ensure that the other party did not post an outdated transaction. If this event happens, the honest party needs to react promptly and engage in a punishment...

2021/176 (PDF) Last updated: 2021-04-16
Blitz: Secure Multi-Hop Payments Without Two-Phase Commits
Lukas Aumayr, Pedro Moreno-Sanchez, Aniket Kate, Matteo Maffei
Cryptographic protocols

Payment-channel networks (PCN) are the most prominent approach to tackle the scalability issues of current permissionless blockchains. A PCN reduces the load on-chain by allowing arbitrarily many off-chain multi-hop payments (MHPs) between any two users connected through a path of payment channels. Unfortunately, current MHP protocols are far from satisfactory. One-round MHPs (e.g., Interledger) are insecure as a malicious intermediary can steal the payment funds. Two-round MHPs (e.g.,...

2020/1613 (PDF) Last updated: 2021-08-30
Lockable Signatures for Blockchains: Scriptless Scripts for All Signatures
Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta
Cryptographic protocols

Payment Channel Networks (PCNs) have given a huge boost to the scalability of blockchain-based cryptocurrencies: Beyond improving the transaction rate, PCNs enabled cheap cross-currency payments and atomic swaps. However, current PCNs proposals either heavily rely on special scripting features of the underlying blockchain (e.g. Hash Time Lock Contracts) or are tailored to a handful of digital signature schemes, such as Schnorr or ECDSA signatures. This leaves us in an unsatisfactory...

2020/1563 (PDF) Last updated: 2020-12-17
Verifiable Timed Signatures Made Practical
Sri Aravinda KrishnanThyagarajan, Adithya Bhat, Giulio Malavolta, Nico Döttling, Aniket Kate, Dominique Schröder
Cryptographic protocols

A verifiable timed signature (VTS) scheme allows one to time-lock a signature on a known message for a given amount of time $T$ such that after performing a sequential computation for time $T$ anyone can extract the signature from the time-lock. Verifiability ensures that anyone can publicly check if a time-lock contains a valid signature on the message without solving it first, and that the signature can be obtained by solving the same for time $T$. This work formalizes VTS, presents...

2020/1480 (PDF) Last updated: 2023-05-17
Proofs of non-Supermajority: the missing link for two-phase BFT with responsive view-change and linear complexity
Christophe Levrat, Matthieu Rambaud
Applications

We consider leader-based Byzantine state machine replication, a.k.a. "BFT", under partial synchrony. We provide a generic solution enabling to match simultaneously, for the first time, three arguably gold standards of BFT: in two phases, with a responsive view change and a linear complexity per view. It is based on a new threshold primitive, which we call Proofs of non-Supermajority (or PnS for short). A PnS system enables players, each with an input number, to report their input to a...

2020/513 (PDF) Last updated: 2022-12-01
E-cclesia: Universally Composable Self-Tallying Elections
Myrto Arapinis, Nikolaos Lamprou, Lenka Mareková, Thomas Zacharias, Léo Ackermann, Pavlos Georgiou
Cryptographic protocols

The technological advancements of the digital era paved the way for the facilitation of electronic voting (e-voting) in the promise of efficiency and enhanced security. In standard e-voting designs, the tally process is assigned to a committee of designated entities called talliers. Naturally, the security analysis of any e-voting system with tallier designation hinges on the assumption that a subset of the talliers follows the execution guidelines and does not attempt to breach...

2020/476 (PDF) Last updated: 2022-05-18
Generalized Channels from Limited Blockchain Scripts and Adaptor Signatures
Lukas Aumayr, Oguzhan Ersoy, Andreas Erwig, Sebastian Faust, Kristina Hostakova, Matteo Maffei, Pedro Moreno-Sanchez, Siavash Riahi
Cryptographic protocols

Decentralized and permissionless ledgers offer an inherently low transaction rate, as a result of their consensus protocol demanding the storage of each transaction on-chain. A prominent proposal to tackle this scalability issue is to utilize off-chain protocols, where parties only need to post a limited number of transactions on-chain. Existing solutions can roughly be categorized into: (i) application-specific channels (e.g., payment channels), offering strictly weaker functionality than...

2019/589 (PDF) Last updated: 2021-03-23
A${^2}$L: Anonymous Atomic Locks for Scalability in Payment Channel Hubs
Erkan Tairi, Pedro Moreno-Sanchez, Matteo Maffei
Applications

Payment channel hubs (PCHs) constitute a promising solution to the inherent scalability problems of blockchain technologies, allowing for off-chain payments between sender and receiver through an intermediary, called the tumbler. While state-of-the-art PCHs provide security and privacy guarantees against a malicious tumbler, they do so by relying on the scripting-based functionality available only at few cryptocurrencies, and they thus fall short of fundamental properties such as backwards...

2018/918 (PDF) Last updated: 2019-01-31
Scalable Lightning Factories for Bitcoin
Alejandro Ranchal-Pedrosa, Maria Potop-Butucaru, Sara Tucci-Piergiovanni

Bitcoin, the most popular blockchain system, does not scale even under very optimistic assumptions. Lightning networks, a layer on top of Bitcoin, composed of one-to-one lightning channels make it scale to up to 105 Million users. Recently, Duplex Micropayment Channel factories have been proposed based on opening multiple one-to-one payment channels at once. Duplex Micropayment Channel factories rely on time-locks to update and close their channels. This mechanism yields to situation where...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.