Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols
Abstract
:1. Introduction
- Its implementation depends on smart contracts, which makes it incompatible with those chains that do not support smart contracts.
- It lacks privacy considerations such that the information exposed by transactions on different cryptocurrencies is sufficient for cross-chain transaction tracing.
- It requires long-term on-chain state maintenance, which makes attackers capable of destroying the entire network by conquering the weakest side chain.
Can we build a secure multi-party cross-chain protocol that only relies on the underlying scripts and signatures?
1.1. The Challenges of Constructing Secure Cross-Chain Protocols
1.2. Our Contributions
1.3. Related Work
- Notary: It needs a strong trust system; thus, the decentralized nature of the blockchain is destroyed, and it is easy to become the target of hackers.
- Side chain: Computing power attack is its potential risk. In side chain schemes, the attacker only needs to destroy the weakest chain to attack the entire network because most of these schemes only check whether the coins involved are from the longest known chain and do not trace the historical source of the coins to the genesis block.
- Hashed time-lock contract: It is mainly based on the strong anti-collision characteristic of the hash function. However, using the same hash value on different blockchains will make the associated transactions easy to track.
1.4. Organization
2. Preliminaries
2.1. Pay to Script Hash
2.2. Transaction Generation
- Input: This attribute represents an Unspent Transaction Output (UTXO) in the transaction referred to with the Transaction ID (TXID). “ScriptSig” is a script that meets unlocking conditions.
- Output: A script will be used to lock the output, which makes it a new UTXO. “ScriptPubKey” is a script that locks the output. The locking mechanism has some specific format depending on the transaction type, and its availability can be easily verified.
- TXID: The unique identifier for a transaction, which is obtained by hashing transaction data through the SHA256 function twice. All the signatures in unlocking scripts are essentially the signatures of the current TXID.
2.3. Adaptor Signature and Multi-Signature
- : Randomly select the parameter , and calculate , where x and X denote the private key and the public key, respectively.
- : Randomly select the parameter . Calculate and broadcast , . The signing message is .
- : Receive as input and verify the equation .
2.3.1. Adaptor Signature
- : The same as the basic Schnorr algorithm.
- : Randomly select the signing parameter and the secret . Calculate and and broadcast the adaptor signature and the full signature . The signing message is .
- : The adaptor signature is not complete, but it can be verified by calculating .
- : The validity of the complete signature can be verified by calculating . If the verification is passed, the secret t can be obtained by calculating .
2.3.2. Multi-Signature
- : For all , calculate and aggregated public key .
- : First, calculate , then, calculate the global challenge , and finally, calculate .
- : Calculate . The signing message is , where s is the multi-signature.
- : With , the aggregated public key and challenge c can be calculated. If the equation holds, the verification is passed.
3. Brief Description of the Cross-Chain Protocol
3.1. Overview
- According to the flow of currency exchange, the participants will play the roles of to in turn. The transaction initiator is . For all , they own the assets and hope to obtain by paying ;
- (who owns the asset and hopes to exchange for ) is the first to execute the protocol. Value s will be selected as the “solution” of the HTLC. then calculates and sends h to all other participants. is a hash function;
- For each adjacent and , they construct an HTLC which locks , and they set the timeout for assets refound. Notice that increases with i. By providing the correct answer x such that , can obtain the assets locked in the contract.
- releases the secret s to the HTLC between themselves and and withdraws ;
- For each subsequent , they will obtain the secret s if triggers the smart contract. Then, they can take and pass the secret s to .
- The use of smart contracts does not meet the generality and privacy demands;
- It is vulnerable under the wormhole attack [18]. Any two malicious participants can collude to steal the transaction fees of intermediate participants since the smart contracts can be triggered by the same secret;
- The offline behavior of a single participant will terminate the protocol. When is offline, the secret s cannot be transmitted in the subsequent transaction path.
3.2. Some Improvements
3.2.1. Principle 1
3.2.2. Principle 2
3.3. Design Goals
4. Algorithm Definition
4.1. Script Generation Algorithm
- For , the first one to execute the protocol, the script contains two public keys and . can construct an adaptor signature with to obtain the ability to sign a valid signature. Once the signature is revealed, will obtain as well as reveal its secret value to other participants.
- For , the script contains three public values , , and . can construct an adaptor signature with to obtain the ability to sign a valid signature and reveal later. Since the secret value of is known to all, only needs to negotiate with .
- For , the script contains the combinations of two different types of public values, which are ,, and ,…,,,. Both key combinations correspond to the principles proposed in Section 3.2.
- For , the script contains combinations of two different types of public values, which are , , and ,…,,. The negotiation for an adaptor signature with is not required since the secret value of was leaked early in the protocol.
4.2. Adaptor Signature with Multi-Signature
- : It assigns key pairs to every participant which are denoted as (). It randomly selects , with , as the secret value to be revealed. Every participant secretly selects a signature parameter r and publicly shares .
- : It receives all public keys , all signing parameters , the witness of the secret , and a message m as input, and it outputs the public challenge c and the aggregated public key .
- : It receives participant secret key x, a message m, and the public challenge c as input, and it calculates a partial signature as output.
- : It receives the aggregated public key , signer’s public key X, public challenge c, and partial signature , and it outputs 1 if the pre-signature is legitimate and ⊥ otherwise.
- : It receives the partial signatures from all users and aggregates them as .
- : It receives the aggregated partial signature and secret value as input, and it calculates a signature as output.
- : It receives the aggregated partial signature and signature as input, and it calculates the secret value as output.
4.3. Pre-Adaptor Signature Algorithm
5. Protocol Instantiation
- Randomly select as the private key, and then calculate and broadcast the public key ;
- Generate and according to the script generation algorithm;
- Transfer their assets to the P2SH address which was constructed by and ;
- Create a transaction that transfers the assets from to the private account of , and broadcast it;
- Randomly select the parameter and construct a pre-adaptor signature (and , if necessary) with , and broadcast it.
- 1.
- uses a valid signature to obtain from address corresponding to script ;
- 2.
- Other participants can then calculateNotice that (so as all ) can be publicly calculated as mentioned in Section 2.3.2;
- 3.
- uses a valid signature to obtain from address corresponding to script ;
- 4.
- Other participants can then calculate
- 5.
- For , where :
- (a)
- If no participant has become offline yet:
- i
- If ’s secret value was released, then calculateA valid signature can be used to obtain . Other participants can then calculate
- ii
- If went offline and their secret value was not released, then calculate:A valid signature can be used to obtain . Other users can then calculate:
- (b)
- If a participant has already become offline:
- i
- If ’s secret value was released, then calculate:A valid signature can be used to obtain . Other users can then calculate:
- ii
- If goes offline, the protocol will terminate.
- 6.
- For :
- (a)
- If ’s secret value was released, then calculate a valid signature:
- (b)
- If only went offline and their secret value was not released, then calculate:
- (c)
- If more than one user goes offline, the protocol will terminate.
6. Security Analysis
7. Performance Analysis
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://assets.pubpub.org/d8wct41f/31611263538139.pdf (accessed on 30 October 2023).
- Poon, J.; Dryja, T. The Bitcoin Lightning Network: Scalable Off-Chain Instant Payments. 2016. Available online: https://static1.squarespace.com/static/6148a75532281820459770d1/t/61af971f7ee2b432f1733aee/1638897446181/lightning-network-paper.pdf (accessed on 23 October 2023).
- Corbett, J.C.; Dean, J.; Epstein, M.; Fikes, A.; Frost, C.; Furman, J.J.; Ghemawat, S.; Gubarev, A.; Heiser, C.; Hochschild, P.; et al. Spanner: Google’s globally distributed database. ACM Trans. Comput. Syst. TOCS 2013, 31, 3. [Google Scholar]
- Werner, S.; Perez, D.; Gudgeon, L.; Klages-Mundt, A.; Harz, D.; Knottenbelt, W. Sok: Decentralized finance (defi). In Proceedings of the 4th ACM Conference on Advances in Financial Technologies, Cambridge, MA, USA, 19–21 September 2022; pp. 30–46. [Google Scholar]
- Ren, Y.; Lv, Z.; Xiong, N.N.; Wang, J. HCNCT: A Cross-chain Interaction Scheme for the Blockchain-based Metaverse. ACM Trans. Multimed. Comput. Commun. Appl. 2023. [Google Scholar] [CrossRef]
- Jiang, Z.; Zha, C.; Li, X.; Xu, Z.; Zhang, X.; Yin, H. A Cross-Chain framework for Industry Collaboration and Transaction. In Proceedings of the 2022 IEEE Smartworld, Ubiquitous Intelligence & Computing, Scalable Computing & Communications, Digital Twin, Privacy Computing, Metaverse, Autonomous & Trusted Vehicles (SmartWorld/UIC/ScalCom/DigitalTwin/PriComp/Meta), Haikou, China, 15–18 December 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 2436–2443. [Google Scholar]
- Wang, Y.; Su, Z.; Zhang, N.; Xing, R.; Liu, D.; Luan, T.H.; Shen, X. A survey on metaverse: Fundamentals, security, and privacy. IEEE Commun. Surv. Tutor. 2022, 25, 319–352. [Google Scholar] [CrossRef]
- Herlihy, M. Atomic cross-chain swaps. In Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing, Egham, UK, 23–27 July 2018; pp. 245–254. [Google Scholar]
- Wood, G. Polkadot: Vision for a heterogeneous multi-chain framework. White Pap. 2016, 21, 4662. [Google Scholar]
- Thomas, S.; Schwartz, E. A Protocol for Interledger Payments. 2015. Available online: https://interledger.org/interledger.pdf (accessed on 15 August 2023).
- Buterin, V. Chain Interoperability. 2016. Available online: https://allquantor.at/blockchainbib/pdf/buterin2016chain.pdf (accessed on 16 August 2023).
- Back, A.; Corallo, M.; Dashjr, L.; Friedenbach, M.; Maxwell, G.; Miller, A.; Poelstra, A.; Timón, J.; Wuille, P. Enabling Blockchain Innovations with Pegged Sidechains. 2014. Available online: http://kevinriggen.com/files/sidechains.pdf (accessed on 15 August 2023).
- Jedusor, T.E. Mimblewimble. 2016. Available online: https://docs.beam.mw/Mimblewimble.pdf (accessed on 7 March 2023).
- Deshpande, A.; Herlihy, M. Privacy-preserving cross-chain atomic swaps. In Proceedings of the International Conference on Financial Cryptography and Data Security, Kota Kinabalu, Sabah, Malaysia, 10–14 February 2020; Springer International Publishing: Cham, Switzerland, 2020; pp. 540–549. [Google Scholar]
- Hoenisch, P.; del Pino, L.S. Atomic Swaps between Bitcoin and Monero. arXiv 2021, arXiv:2101.12332. [Google Scholar]
- Koutsos, V.; Papadopoulos, D.; Chatzopoulos, D.; Tarkoma, S.; Hui, P. Agora: A privacy-aware data marketplace. In Proceedings of the 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS), Singapore, 29 November–1 December 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 1211–1212. [Google Scholar]
- Thyagarajan, S.A.K.; Malavolta, G. Lockable Signatures for Blockchains: Scriptless Scripts for All Signatures. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021. [Google Scholar]
- Malavolta, G.; Moreno-Sanchez, P.; Schneidewind, C.; Kate, A.; Maffei, M. Anonymous multi-hop locks for blockchain scalability and interoperability. In Proceedings of the 26th Annual Network and Distributed System Security Symposium, NDSS 2019, San Diego, CA, USA, 24–27 February 2019; pp. 1–15. [Google Scholar]
- Tairi, E.; Moreno-Sanchez, P.; Maffei, M. A2l: Anonymous atomic locks for scalability in payment channel hubs. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), Francisco, CA, USA, 24–27 May 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1834–1851. [Google Scholar]
- Heilman, E.; Alshenibr, L.; Baldimtsi, F.; Scafuro, A.; Goldberg, S. Tumblebit: An untrusted bitcoin-compatible anonymous payment hub. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2017), San Diego, CA, USA, 26 February–1 March 2017; pp. 1–15. [Google Scholar]
- Thyagarajan, S.A.; Malavolta, G.; Moreno-Sanchez, P. Universal atomic swaps: Secure exchange of coins across all blockchains. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), Francisco, CA, USA, 22–26 May 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1299–1316. [Google Scholar]
- Thyagarajan, S.A.K.; Bhat, A.; Malavolta, G.; Döttling, N.; Kate, A.; Schröder, D. Verifiable timed signatures made practical. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 November 2020; pp. 1733–1750. [Google Scholar]
- Zamyatin, A.; Harz, D.; Lind, J.; Panayiotou, P.; Gervais, A.; Knottenbelt, W. Xclaim: Trustless, interoperable, cryptocurrency-backed assets. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–22 May 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 193–210. [Google Scholar]
- Liu, Z.; Xiang, Y.; Shi, J.; Gao, P.; Wang, H.; Xiao, X.; Wen, B.; Hu, Y.C. Hyperservice: Interoperability and programmability across heterogeneous blockchains. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 549–566. [Google Scholar]
- Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, Newport Beach, CA, USA, 8–11 October 2001; pp. 136–145. [Google Scholar]
- Chen, T.; Li, Z.; Zhu, Y.; Chen, J.; Luo, X.; Lui, J.C.S.; Lin, X.; Zhang, X. Understanding ethereum via graph analysis. ACM Trans. Internet Technol. TOIT 2020, 20, 1–32. [Google Scholar] [CrossRef]
- Yousaf, H.; Kappos, G.; Meiklejohn, S. Tracing transactions across cryptocurrency ledgers. In Proceedings of the 28th {USENIX} Security Symposium ({USENIX} Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 837–850. [Google Scholar]
- Kalodner, H.; Möser, M.; Lee, K.; Goldfeder, S.; Plattner, M.; Chator, A.; Narayanan, A. Blocksci: Design and applications of a blockchain analysis platform. In Proceedings of the 29th {USENIX} Security Symposium ({USENIX} Security 20), Berkeley, CA, USA, 12–14 August 2020; pp. 2721–2738. [Google Scholar]
- Bünz, B.; Agrawal, S.; Zamani, M.; Boneh, D. Zether: Towards privacy in a smart contract world. In Proceedings of the International Conference on Financial Cryptography and Data Security, Kota Kinabalu, Sabah, Malaysia, 10–14 February 2020; Springer International Publishing: Cham, Switzerland, 2020; pp. 423–443. [Google Scholar]
- Kosba, A.; Miller, A.; Shi, E.; Wen, Z.; Papamanthou, C. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 839–858. [Google Scholar]
- Bünz, B.; Bootle, J.; Boneh, D.; Poelstra, A.; Wuille, P.; Maxwell, G. Bulletproofs: Short proofs for confidential transactions and more. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 315–334. [Google Scholar]
- Pedersen, T.P. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 11–15 August 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 129–140. [Google Scholar]
- Kumar, A.; Fischer, C.; Tople, S.; Saxena, P. A traceability analysis of monero’s blockchain. In Proceedings of the European Symposium on Research in Computer Security, Oslo, Norway, 11–15 September 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 153–173. [Google Scholar]
- Möser, M.; Böhme, R. Anonymous alone? measuring Bitcoin’s second-generation anonymization techniques. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Paris, France, 29–30 April 2017; pp. 32–41. [Google Scholar]
- Herlihy, M.; Liskov, B.; Shrira, L. Cross-chain deals and adversarial commerce. VLDB J. 2021, 31, 1291–1309. [Google Scholar] [CrossRef]
- Nolan, T. Alt Chains and Atomic Transfers. 2013. Available online: https://bitcointalk.org/index.php?topic=193281.0 (accessed on 8 September 2023).
- Dziembowski, S.; Eckey, L.; Faust, S. Fairswap: How to fairly exchange digital goods. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 967–984. [Google Scholar]
- Zakhary, V.; Agrawal, D.; El Abbadi, A. Atomic Commitment Across Blockchains. Proc. VLDB Endow. 2020, 13, 1807–2800. [Google Scholar] [CrossRef]
- Xiong, A.; Liu, G.; Zhu, Q.; Jing, A.; Loke, S.W. A notary group-based cross-chain mechanism. Digit. Commun. Netw. 2022, 8, 1059–1067. [Google Scholar] [CrossRef]
- Gugger, J. Bitcoin-Monero Cross-chain Atomic Swap. Cryptol. ePrint Arch. 2020, 2020, 1126. [Google Scholar]
- Zhang, Y.; Hu, S.; Wang, Q.; Qin, B.; Wu, Q.; Shi, W. PXCrypto: A Regulated Privacy-Preserving Cross-Chain Transaction Scheme. In Proceedings of the International Conference on Algorithms and Architectures for Parallel Processing, Copenhagen, Denmark, 10–12 October 2022; Springer: Berlin/Heidelberg, Germany, 2022; pp. 170–191. [Google Scholar]
- Chen, L.; Yao, Z.; Si, X.; Zhang, Q. Three-Stage Cross-Chain Protocol Based on Notary Group. Electronics 2023, 12, 2804. [Google Scholar] [CrossRef]
- Okupski, K. Bitcoin developer reference. In Working Paper; Technische Universiteit Eindhoven: Eindhoven, The Netherlands, 2016; pp. 1–43. [Google Scholar]
- Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef]
- Aumayr, L.; Ersoy, O.; Erwig, A.; Faust, S.; Hostáková, K.; Maffei, M.; Moreno-Sanchez, P.; Riahi, S. Generalized channels from limited blockchain scripts and adaptor signatures. In Proceedings of the Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2021; Proceedings, Part II 27. Springer: Berlin/Heidelberg, Germany, 2021; pp. 635–664. [Google Scholar]
- Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
- Maxwell, G.; Poelstra, A.; Seurin, Y.; Wuille, P. Simple schnorr multi-signatures with applications to bitcoin. Des. Codes Cryptogr. 2019, 87, 2139–2164. [Google Scholar] [CrossRef]
- Aumayr, L.; Ersoy, O.; Erwig, A.; Faust, S.; Hostáková, K.; Maffei, M.; Moreno-Sanchez, P.; Riahi, S. Generalized Bitcoin-Compatible Channels. IACR Cryptol. ePrint Arch. 2020, 2020, 476. [Google Scholar]
- Kiltz, E.; Masny, D.; Pan, J. Optimal security proofs for signatures from identification schemes. In Proceedings of the Advances in Cryptology–CRYPTO 2016, Santa Barbara, CA, USA, 14–18 August 2016; pp. 33–61. [Google Scholar]
- ZenGo-X. Multi-Party-Schnorr. 2018. Available online: https://github.com/ZenGo-X/multi-party-schnorr (accessed on 2 September 2023).
Field | Description |
---|---|
Version | The version of transaction data structure |
Input Count | The number of inputs |
Input | The set of input UTXOs. A UTXO is uniquely specified by fields “TXID”, “VOUT”, “ScriptSig”, etc. |
Output Count | The number of outputs |
Output | The set of output UTXOs, including fields “Value”, “ScriptPubKey”, etc. |
Locktime | Set a locktime that this transaction can be included in the block |
Field | Contents | Description |
---|---|---|
The set of all P2SH scripts | ||
The set of addresses (script hash) corresponding to | ||
The set of the transactions that transfer the assets from | ||
to users’ private accounts | ||
The set of all pre-adaptor signatures | ||
The set of all adaptor signatures | ||
The set of all valid signatures |
Stage | Time (µs) | Comm (Bytes) | |
---|---|---|---|
Preparation | pub_key | 23.7 | 80 |
random | 17.9 | 112 | |
Construction | script | 24.5 | 0 |
14.2 n | 0 | ||
R | 7.8 n | 0 | |
c | 29.8 | 0 | |
pre-adaptor signature (part) | 35.3 | 16 | |
pre-adaptor signature (aggregated) | 18.4 | 0 | |
Operation | signature adapt | 23.1 | 0 |
secret extract | 23.7 | 0 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chen, C.; Yang, G.; Li, Z.; Xiao, F.; Chen, Q.; Li, J. Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols. Cryptography 2024, 8, 6. https://doi.org/10.3390/cryptography8010006
Chen C, Yang G, Li Z, Xiao F, Chen Q, Li J. Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols. Cryptography. 2024; 8(1):6. https://doi.org/10.3390/cryptography8010006
Chicago/Turabian StyleChen, Chang, Guoyu Yang, Zhihao Li, Fuan Xiao, Qi Chen, and Jin Li. 2024. "Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols" Cryptography 8, no. 1: 6. https://doi.org/10.3390/cryptography8010006
APA StyleChen, C., Yang, G., Li, Z., Xiao, F., Chen, Q., & Li, J. (2024). Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols. Cryptography, 8(1), 6. https://doi.org/10.3390/cryptography8010006