Award Abstract # 1717067
SaTC: CORE: Small: Collaborative: A Broad Treatment of Privacy in Blockchains

NSF Org: CNS
Division Of Computer and Network Systems
Recipient: GEORGE MASON UNIVERSITY
Initial Amendment Date: August 4, 2017
Latest Amendment Date: August 4, 2017
Award Number: 1717067
Award Instrument: Standard Grant
Program Manager: James Joshi
CNS
 Division Of Computer and Network Systems
CSE
 Directorate for Computer and Information Science and Engineering
Start Date: September 1, 2017
End Date: August 31, 2022 (Estimated)
Total Intended Award Amount: $250,000.00
Total Awarded Amount to Date: $250,000.00
Funds Obligated to Date: FY 2017 = $250,000.00
History of Investigator:
  • Foteini Baldimtsi (Principal Investigator)
    foteini@gmu.edu
Recipient Sponsored Research Office: George Mason University
4400 UNIVERSITY DR
FAIRFAX
VA  US  22030-4422
(703)993-2295
Sponsor Congressional District: 11
Primary Place of Performance: George Mason University
4400 University Drive
Fairfax
VA  US  22030-4422
Primary Place of Performance
Congressional District:
11
Unique Entity Identifier (UEI): EADLFP7Z72E5
Parent UEI: H4NRWLFCDF43
NSF Program(s): Secure &Trustworthy Cyberspace
Primary Program Source: 01001718DB NSF RESEARCH & RELATED ACTIVIT
Program Reference Code(s): 025Z, 7434, 7923
Program Element Code(s): 806000
Award Agency Code: 4900
Fund Agency Code: 4900
Assistance Listing Number(s): 47.070

ABSTRACT

Blockchains provide a new perspective on secure, decentralized information sharing and are projected to be the technology of the future. Blockchains were first introduced as the underlying mechanism of cryptocurrencies and are used to secure financial transactions without the need for a central trusted party. Today, blockchains are also recognized for their potential advantages in various contexts ranging from identity management to health data records. However, despite being such a promising tool, the data posted on a blockchain is public and immortally captured and thus the privacy of the users can be massively violated if privacy concerns are not taken into consideration. The goals of this project are to develop a formal model for privacy in blockchains and privacy-preserving tools.

This project develops a framework that captures privacy requirements for transactions, data blocks and the mining process under a threat model that reflects the adversarial capabilities over the Internet (i.e., composable security). Building on this framework, the researchers investigate new privacy-preserving mechanisms for existing blockchain payment systems and the design of new blockchain-based payment systems with built-in privacy properties that do not require a trusted setup. Next, the researchers investigate new privacy requirements like hiding the identity of the miner which is relevant in scenarios where mining a block might signify the endorsement of the information included in the block. Finally, the researchers develop techniques to guarantee accountability even in a privacy-preserving setting where privacy should be preserved only so long as a pre-specified bad behavior is not detected.

PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Note:  When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

(Showing: 1 - 10 of 11)
Baldimtsi, F. and Kiayias, A. and Zacharias and T., Zhang "Crowd Verifiable Zero-Knowledge and End-to-End Verifiable Multiparty Computation" Advances in Cryptology ASIACRYPT 2020 , 2020 https://doi.org/10.1007/978-3-030-64840-4_24 Citation Details
Baldimtsi, Foteini and Chatzigiannis, Panagiotis and Gordon, S. Dov and Le, Phi Hung and McVicker, Daniel "gOTzilla: Efficient Disjunctive Zero-Knowledge Proofs from MPC in the Head, with Application to Proofs of Assets in Cryptocurrencies" Proceedings on Privacy Enhancing Technologies , v.2022 , 2022 https://doi.org/10.56553/popets-2022-0107 Citation Details
Baldimtsi, Foteini and Madathil, Varun and Scafuro, Alessandra and Zhou, Linfeng "Anonymous Lottery In The Proof-of-Stake Setting" 2020 IEEE 33rd Computer Security Foundations Symposium (CSF) , 2020 10.1109/CSF49147.2020.00030 Citation Details
Chatzigiannis, Panagiotis and Baldimtsi, Foteini and Chalkias, Konstantinos "SoK: Auditability and Accountability in Distributed Payment Systems" Applied Cryptography and Network Security: 19th International Conference, ACNS 2021 , 2021 https://doi.org/10.1007/978-3-030-78375-4_13 Citation Details
Chatzigiannis, Panagiotis and Baldimtsi, Foteini and Chalkias, Konstantinos "SoK: Blockchain Light Clients" Financial Cryptography and Data Security: 26th International Conference, FC 2022, Grenada, May 26, 2022 , 2022 https://doi.org/10.1007/978-3-031-18283-9_31 Citation Details
Chatzigiannis, P. and Baldimtsi, F "MINILEDGER: Compact-Sized Anonymous and Auditable Distributed Payments" Computer Security ESORICS 2021. ESORICS 2021 , 2021 https://doi.org/10.1007/978-3-030-88418-5_20 Citation Details
Goldberg, S and Reyzin, L and Sagga, O and Baldimtsi, F "Efficient Noninteractive Certification of RSA Moduli and Beyond" Advances in Cryptology ASIACRYPT 2019 , v.11923 , 2019 10.1007/978-3-030-34618-8_24 Citation Details
Karantaidou, Ioanna and Baldimtsi, Foteini "Efficient Constructions of Pairing Based Accumulators" 2021 IEEE 34th Computer Security Foundations Symposium (CSF) , 2021 https://doi.org/10.1109/CSF51468.2021.00033 Citation Details
Liang, Mingyu and Karantaidou, Ioanna and Baldimtsi, Foteini and Gordon, S. Dov and Varia, Mayank "(, )-Indistinguishable Mixing for Cryptocurrencies" Proceedings on Privacy Enhancing Technologies , v.2022 , 2021 https://doi.org/10.2478/popets-2022-0004 Citation Details
Papachristoudis, Dimitrios and Hristu-Varsakelis, Dimitrios and Baldimtsi, Foteini and Stephanides, George "Leakage-resilient lattice-based partially blind signatures" IET Information Security , v.13 , 2019 10.1049/iet-ifs.2019.0156 Citation Details
Srinivasan, Shravan and Karantaidou, Ioanna and Baldimtsi, Foteini and Papamanthou, Charalampos "Batching, Aggregation, and Zero-Knowledge Proofs in Bilinear Accumulators" CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security , 2022 https://doi.org/10.1145/3548606.3560676 Citation Details
(Showing: 1 - 10 of 11)

PROJECT OUTCOMES REPORT

Disclaimer

This Project Outcomes Report for the General Public is displayed verbatim as submitted by the Principal Investigator (PI) for this award. Any opinions, findings, and conclusions or recommendations expressed in this Report are those of the PI and do not necessarily reflect the views of the National Science Foundation; NSF has not approved or endorsed its content.

This project focused on the problem of analyzing, formalizing, and enhancing privacy in blockchain systems and applications. 


Intellectual merits.

 Our main contributions can be grouped as follows:

  • Analyzing privacy: We  proved a lower bound on the highest anonymity guarantees that can be achieved in any proof-of-stake blockchain. We showed that de-anonymization attacks can be mounted through network delays, regardless of whether parties are using anonymous broadcast or point-to-point channels, and regardless of the cryptographic protocols being employed. As a consequence we proved that  full anonymity is impossible to achieve in network that allow adversarial delays (S&P ‘21). Along the same lines, but in a different contest, we showed other privacy attacks that are based on the ability of the adversary to run smart contracts, and allow an adversary  to break the zero-knowledge property of certain blockchain-based zero-knowledge proofs (PKC ‘21,’20).

  • Formalizing privacy:  we explored novel approaches for defining anonymity for blockchain-based payment systems, based on differential privacy (PoPETS ‘22). We provided the first definition of privacy for side-chains (CBT workshop at ESORICS ’21), and provided a framework to categorize and analyze techniques for accountability and auditability of anonymous blockchains (ACNS ’21).

  • Enhancing  privacy: We introduced and constructed new building blocks to enhance privacy in blockchain applications. The most recent primitive,  called Private Signaling, was awarded the distinguished paper award at USENIX ‘22 and it aims at providing  full anonymity with zero-overhead to blockchain users. We also built a plethora of primitives that serve as building blocks for adding privacy under various trade-offs in terms of efficiency, trust assumptions and computational assumptions. In  terms of efficiency, we constructed communication-efficient cryptographic accumulators in the Bilinear Pairing setting, that allows for faster batching and aggregation of zero-knowledge proofs (CCS ‘22). Additionally, we build an efficient system for proving total assets in cryptocurrencies in a privacy preserving way (PoPETS ‘22). In terms of reducing trust-assumptions, we constructed publicly verifiable zero-knowledge proofs that do not require any trusted setup, but only the existence of a blockchain with some unpredictability property. We also designed a decentralized protocol that allows a crowd of people to audit the validity of a trusted setup process even in the setting that all servers and all the clients of the MPC protocol are subverted by an adversary (ASIACRYPT ‘20). In terms of reducing computational assumptions, we built the first post-quantum secure threshold ring signature (PKC ‘21), and one-time traceable ring signatures  that use primitives in a black-box manner (ESORICS21). Notably, the latter is the only example of an anonymous building block that uses a random oracle only.



Broader Impacts

Our results have direct impacts on both the blockchain research and development communities. We provide analysis on the inherent limitations of anonymity (e.g., through our lower bound) and what a variety of tools that can be used to enhance anonymity in a provably secure way (e.g., through our building blocks). Importantly, all our results are proved in formal frameworks.

The PIs have actively engaged with local blockchain interest groups, startup and established companies working on blockchain and privacy projects as well as with scientists from different disciplines such as policy and economics researchers.

The results of this proposal have been published in major conferences and are all publicly available to public archives.  We have further disseminated our results, through recorded seminars, tutorials, invited talks and conference presentations.


 


Last Modified: 02/16/2023
Modified by: Foteini Baldimtsi

Please report errors in award information by writing to: awardsearch@nsf.gov.

Print this page

Back to Top of page