Back to Search Start Over

Multiverse of HawkNess: A Universally-Composable MPC-Based Hawk Variant.

Authors :
Banerjee, Aritra
Tewari, Hitesh
Source :
Cryptography (2410-387X); Sep2022, Vol. 6 Issue 3, pN.PAG-N.PAG, 22p
Publication Year :
2022

Abstract

The evolution of smart contracts in recent years inspired a crucial question: do smart contract evaluation protocols provide the required level of privacy when executing contracts on the blockchain? The Hawk (IEEE S&P '16) paper introduces a way to solve the problem of privacy in smart contracts by evaluating the contracts off-chain, albeit with the trust assumption of a manager. To avoid the partially trusted manager altogether, a novel approach named zkHawk (IEEE BRAINS '21) explains how we can evaluate the contracts privately off-chain using a multi-party computation (MPC) protocol instead of trusting said manager. This paper dives deeper into the detailed construction of a variant of the zkHawk protocol titled V-zkHawk using formal proofs to construct the said protocol and model its security in the universal composability (UC) framework (FOCS '01). The V-zkHawk protocol discussed here does not support immediate closure, i.e., all the parties (n) have to send a message to inform the blockchain that the contract has been executed with corruption allowed for up to t parties, where t < n . In the most quintessential sense, the V-zkHawk is a variant because the outcome of the protocol is similar (i.e., execution of smart contract via an MPC function evaluation) to zkHawk, but we modify key aspects of the protocol, essentially creating a small trade-off (removing immediate closure) to provide UC (stronger) security. The V-zkHawk protocol leverages joint Schnorr signature schemes, encryption schemes, Non-Interactive Zero-Knowledge Proofs (NIZKs), and commitment schemes with Common Reference String (CRS) assumptions, MPC function evaluations, and assumes the existence of asynchronous, authenticated broadcast channels. We achieve malicious security in a dishonest majority setting in the UC framework. [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
2410387X
Volume :
6
Issue :
3
Database :
Complementary Index
Journal :
Cryptography (2410-387X)
Publication Type :
Academic Journal
Accession number :
159339760
Full Text :
https://doi.org/10.3390/cryptography6030039