SMPTC3: Secure Multi-Party Protocol Based Trusted Cross-Chain Contracts
Abstract
:1. Introduction
- Reduce transaction time in multi-party, multi-cross-chain scenarios.
- Lower the high fees associated with multi-party, multi-cross-chain scenarios.
- Enhance the security and attack resistance of the cross-chain process.
- Prevent third-party verification nodes or other participating nodes from stealing information, thereby improving the privacy of cross-chain operations.
- For a token transfer of a large amount and the transmission of important private data in a cross-chain, there is no need to verify its offline identity repeatedly, and its reliability is ensured through strict identity verification on the chain;
- In multi-chain ecology, confidential information sharing or anonymous voting can be carried out for mutual distrust among members;
- Prevent various types of attacks and avoid possible losses caused by loopholes in the consensus protocol in the participating chain;
- Due to the reliability of SMPTC3, there is no need for any additional security requirements beyond the security logic of underlying blockchains, especially the third-party centralized nodes or the security committees in the relay chain.
- In order to resist malicious attacks such as Sybil and Dos, we improve the homomorphic encryption method (P-ElGamal) and threshold signature method, and combine these with the improved secure multi-party computation method (SMPTC3). The improved combination method can resist a variety of attacks to which the original blockchain was susceptible.
- We propose an improved multi-party security computation method (SMPTC3) for blockchain. Compared with the original method, it significantly reduces the computational complexity and communication complexity, so the SMPTC3 in this paper is efficient, and SMPTC3 can be applied to a variety of environments except blockchain.
- Based on SMPTC3, we convert the private data of multiple participants in different chains into secure sets. This method has great application value in cross-chain interaction, and can also provide a new secure transmission scheme for other cross-chain methods.
- SMPTC3 uses secure multi-party computation to solve collusion attacks and avoid relying on third-party central nodes or security committees for authentication. SMPTC3 is a novel cross-chain interaction protocol.
- Based on the Fabric, Ethernet and Cosmos systems, we implement the multi-party participation model of SMPTC3 and verify it. The experiments show that this protocol has high performance.
2. Background
2.1. Blockchains
2.1.1. Cross-Chain
2.1.2. Smart Contracts
2.2. Secure Multi-Party Computation
2.2.1. Mathematical Definition
2.2.2. Honest Participants
2.2.3. Semi-Honest Model
2.2.4. Malicious Adversary Model
2.3. Homomorphic Encryption
2.3.1. Key Generation
2.3.2. Encryption
2.3.3. Decryption
2.3.4. Homomorphic Property
3. Confidential Set and Secure Multi-Party Computation for Cross-Chain
3.1. Constructing Transaction Set
3.2. First Round of Participant Communication
3.3. Second Round of Participant Communication
Protocol 1: Constructing the Secret Polynomial |
Input: Transaction Elements from each Participant Output: Secret Polynomial
|
3.4. Secure Comparison
Protocol 2: Secure Comparison Protocol |
Input: , Output: Verification Result 1: Procedure CompareElements (, ) 2: For i = 1 to m 3: If F()! = 0 Then 4: return False//Verification failed, indicating data tampering, terminate the cross-chain contract 5: Else Continue 6: End if 7: End 8: Send transactions to Pools // Execute cross-chain transfer |
4. Application Use Cases
4.1. Multi-Chain Asset Transfer
4.2. Multi-Chain Information Interaction
5. Trusted Cross-Chain Protocol for Two Participants
5.1. Direct Extension of TMPC3 to Two Participants
5.2. Two-Participant Cross-Chain Verification Method Based on Discrete Logarithms
Protocol 3: 2PC3 Protocol |
Input: Transaction Elements Set and from Participants and Output: Verification Result 1: Participants and jointly generate a large prime number . 2: and each generate a large random number and . 3: and respectively, perform the first round of discrete logarithm encryption on elements from set and from set , denoted as , where , then forming confidential sets and . 4: and mutually exchange and . 5: and respectively, perform the second round of discrete logarithm encryption on and , denoted as , forming sets and . 6: and send and to the validator contract. After verification by the validator contract, the verification result is sent to the participants. |
6. Implementation and Evaluation
6.1. Experiment Setup
6.2. Security Test
6.3. Verify Time of SMPTC3
7. Conclusions
8. Discussion and Future Research Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system. In Decentralized Business Review; The United States Sentencing Commission: Washington, DC, USA, 2008; p. 21260. [Google Scholar]
- Mao, H.; Nie, T.; Sun, H.; Shen, D.; Yu, G. A Survey on Cross-Chain Technology: Challenges, Development, and Prospect. IEEE Access 2023, 11, 45527–45546. [Google Scholar] [CrossRef]
- Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
- Bentov, I.; Pass, R.; Shi, E. Snow White: Provably Secure Proofs of Stake. IACR Cryptol. ePrint Arch. 2016, 2016, 919. [Google Scholar]
- David, B.; Ga, P.; Kiayias, A.; Russell, A. Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake protocol. Cryptol. ePrint Arch. 2017, 2017, 573. [Google Scholar]
- Kiayias, A.; Russell, A.; David, B.; Oliynykov, R. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Advances in Cryptology—CRYPTO 2017, Proceedings of the 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; Springer: Cham, Switzerland, 2017; pp. 357–388. [Google Scholar]
- Angelis, S.; Aniello, L.; Baldoni, R.; Lombardi, F.; Margheri, A.; Sassone, V. PBFT vs. Proof-of-Authority: Applying the CAP Theorem to Permissioned Blockchain. ITASEC 2018, 2058, 6. [Google Scholar]
- Liu, X.; Zhao, G.; Wang, X.; Lin, Y.; Zhou, Z.; Tang, H.; Chen, B. MDP-Based Quantitative Analysis Framework for Proof of Authority. In Proceedings of the Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Guilin, China, 17–19 October 2019; pp. 227–236. [Google Scholar]
- Li, Y.; Wang, Z.; Fan, J.; Zheng, Y.; Luo, Y.; Deng, C.; Ding, J. An Extensible Consensus Algorithm Based on PBFT. In Proceedings of the Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Guilin, China, 17–19 October 2019; pp. 17–23. [Google Scholar]
- Wang, Y.; Song, Z.; Cheng, T. Improvement Research of PBFT Consensus Algorithm Based on Credit. In Blockchain and Trustworthy Systems, Proceedings of the First International Conference, BlockSys 2019, Guangzhou, China, 7–8 December 2019; Springer: Singapore, 2019; Volume 1156, pp. 47–59. [Google Scholar]
- Wang, R.; Zhang, L.; Xu, Q.; Zhou, H. K-Bucket Based Raft-Like Consensus Algorithm for Permissioned Blockchain. In Proceedings of the 2019 IEEE 25th International Conference on Parallel and Distributed Systems (ICPADS), Tianjin, China, 4–6 December 2019; pp. 996–999. [Google Scholar]
- Kim, J.; Essaid, M.; Ju, H. Inter-Blockchain Communication Message Relay Time Measurement and Analysis in Cosmos. In Proceedings of the 2022 23rd Asia-Pacific Network Operations and Management Symposium (APNOMS), Takamatsu, Japan, 28–30 September 2022; pp. 1–6. [Google Scholar]
- Abbas, H.; Caprolu, M.; Pietro, R. Analysis of Polkadot: Architecture, Internals, and Contradictions. In Proceedings of the 2022 IEEE International Conference on Blockchain (Blockchain), Espoo, Finland, 22–25 August 2022; pp. 61–70. [Google Scholar]
- Zabka, P.; Foerster, K.-T.; Schmid, S.; Decker, C. Empirical evaluation of nodes and channels of the lightning network. Pervasive Mob. Comput. 2022, 83, 101584. [Google Scholar] [CrossRef]
- Fusion Foundation. Fusion Whitepaper: An Inclusive Cryptofinance Platform Based on Blockchain; Fusion Foundation: Singapore, 2017. [Google Scholar]
- Trestioreanu, L.; Cassagnes, C.; State, R. Deep dive into Interledger: Understanding the Interledger ecosystem. arXiv 2022, arXiv:2206.10446. [Google Scholar]
- LayerZero. 2022. Available online: https://layerzero.network/ (accessed on 1 July 2022).
- Xie, T.; Zhang, J.; Cheng, Z.; Zhang, F.; Zhang, Y.; Jia, Y.; Boneh, D.; Song, D. zkBridge: Trustless Cross-chain Bridges Made Practical. In Proceedings of the CCS 2022, Los Angeles, CA, USA, 7–11 November 2022; pp. 3003–3017. [Google Scholar]
- Yao, A.C.-C. Protocols for Secure Computations. In Proceedings of the FOCS 1982, Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
- Yao, A.C.-C. How to Generate and Exchange Secrets. In Proceedings of the FOCS 1986, Toronto, ON, Canada, 27–29 October 1986; pp. 162–167. [Google Scholar]
- Goldwasser, S. Multi-Party Computations: Past and Present. In Proceedings of the PODC 1997, Santa Barbara, CA, USA, 21–24 August 1997; pp. 1–6. [Google Scholar]
- Dalskov, A.P.K.; Escudero, D.; Nof, A. Fast Fully Secure Multi-Party Computation over Any Ring with Two-Thirds Honest Majority. In Proceedings of the CCS 2022, Los Angeles, CA, USA, 7–11 November 2022; pp. 653–666. [Google Scholar]
- Bayatbabolghani, F.; Blanton, M. Secure Multi-Party Computation. In Proceedings of the CCS 2018, Toronto, ON, Canada, 15–19 October 2018; pp. 2157–2159. [Google Scholar]
- Zhu, R.; Cassel, D.; Sabry, A.; Huang, Y. NANOPI: Extreme-Scale Actively-Secure Multi-Party Computation. In Proceedings of the CCS 2018, Toronto, ON, Canada, 15–19 October 2018; pp. 862–879. [Google Scholar]
- Freedman, M.J.; Hazay, C.; Nissim, K.; Pinkas, B. Efficient Set Intersection with Simulation-Based Security. J. Cryptol. 2016, 29, 115–155. [Google Scholar] [CrossRef]
- Cheon, J.H.; Jarecki, S.; Seo, J.H. Multi-Party Privacy-Preserving Set Intersection with Quasi-Linear Complexity. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2012, 95-A, 1366–1378. [Google Scholar] [CrossRef]
- El Gamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Goyal, V.; Mohassel, P.; Smith, A.D. Efficient Two Party and Multi Party Computation Against Covert Adversaries. In Advances in Cryptology, Proceedings of the 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2008, Istanbul, Turkey, 13–17 April 2008; Springer: Berlin/Heidelberg, Germany, 2008; Volume 2008, pp. 289–306. [Google Scholar]
- Volgushev, N.; Schwarzkopf, M.; Getchell, B.; Varia, M.; Lapets, A.; Bestavros, A. Conclave: Secure multi-party computation on big data. In Proceedings of the EuroSys ‘19, Dresden, Germany, 25–28 March 2019; pp. 3:1–3:18. [Google Scholar]
- Dolev, S.; Li, Y.; Sharma, S. Private and Secure Secret Shared MapReduce. In DBSec 2016; Springer: Cham, Switzerland, 2016; pp. 151–160. [Google Scholar]
- Dahl, M.; Mancuso, J.; Dupis, Y.; Decoste, B.; Giraud, M.; Livingstone, I.; Patriquin, J.; Uhma, G. Private Machine Learning in TensorFlow using Secure Computation. arXiv 2018, arXiv:1810.08130. [Google Scholar]
- Kumar, N.; Rathee, M.; Chandran, N.; Gupta, D.; Rastogi, A.; Sharma, R. Low: Secure TensorFlow Inference. In Proceedings of the 2020 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 18–21 May 2020; pp. 336–353. [Google Scholar]
- Dong, Y.; Milanova, A.L.; Dolby, J. SecureMR: Secure mapreduce computation using homomorphic encryption and program partitioning. In Proceedings of the HotSoS ’2018, Raleigh, NC, USA, 10–11 April 2018; pp. 4:1–4:13. [Google Scholar]
- Bautista, O.G.; Manshaei, M.H.; Hernandez, R.; Akkaya, K.; Homsi, S.; Uluagac, S. MPC-ABC: Blockchain-Based Network Communication for Efficiently Secure Multiparty Computation. J. Netw. Syst. Manag. 2023, 31, 68. [Google Scholar] [CrossRef]
- Bhushan, B.; Sinha, P.; Sagayam, K.M.; Andrew, J. Untangling blockchain technology: A survey on state of the art, security threats, privacy services, applications and future research directions. Comput. Electr. Eng. 2021, 90, 106897. [Google Scholar] [CrossRef]
- Wu, S.; Li, J.; Duan, F.; Lu, Y.; Zhang, X.; Gan, J. The Survey on the development of Secure Multi-Party Computing in the blockchain. In Proceedings of the 2021 IEEE Sixth International Conference on Data Science in Cyberspace (DSC), Shenzhen, China, 9–11 October 2021; pp. 1–7. [Google Scholar]
- Zhu, G.; He, D.; An, H.; Luo, M.; Peng, C. The governance technology for blockchain systems: A survey. Front. Comput. Sci. 2024, 18, 182813. [Google Scholar] [CrossRef]
- Reddy, B.S.; Reddy, T.U.K. CompactChain: An efficient stateless chain for UTXO-model blockchain. Front. Comput. Sci. 2024, 18, 182806. [Google Scholar] [CrossRef]
- Zhang, P.; Yuan, Y.; Song, J.; Gu, Y.; Qu, Q.; Bai, Y. Introducing on-chain graph data to consortium blockchain for commercial transactions. Front. Comput. Sci. 2024, 18, 182608. [Google Scholar] [CrossRef]
- Belchior, R.; Vasconcelos, A.; Guerreiro, S.; Correia, M. A Survey on Blockchain Interoperability: Past, Present, and Future Trends. ACM Comput. Surveys 2021, 54, 1–41. [Google Scholar] [CrossRef]
- Zhang, J.; Gao, J.; Li, Y.; Chen, Z.; Guan, Z.; Chen, Z. Xscope: Hunting for Cross-Chain Bridge Attacks. In Proceedings of the ASE ’22, Rochester, MI, USA, 10–14 October 2022; pp. 171:1–171:4. [Google Scholar]
- Dou, J.; Liu, X.; Zhou, S.; Li, S. Efficient Secure Mutiparty Set Operations Protocols and Their Application. Chin. J. Comput. 2018, 41, 1844–1860. [Google Scholar]
- Goldreich, O. Foundations of Cryptography: Volume 2, Basic Applications; Cambridge University Press: London, UK, 2009. [Google Scholar]
Cross-Chain Project | Consensus | Cross-Chain Technology | Security | Transaction Speed |
---|---|---|---|---|
Cosmos | Tendermint BFT | IBC Protocol and Relays | Medium | Very High |
Polkadot | Asynchronous BFT | Relays | Medium | Medium |
Lighting Network | Following transactions chain | Channels | Medium | High |
Fusion | PoW | DCRM | Medium | Medium |
Interledger | Following transactions chain | Multi-Notary | Low | Medium |
Date | Victimization Agreement | Type of Attack | Operation Position |
---|---|---|---|
2021.07 | Chainswap | Check for defects | After signing/cross-chain |
2021.08 | Poly Network | Hash collusion/check defect | signature |
2022.01 | Qubit Bridge | Incorrect setup/check defect | Before cross-chain |
2022.01 | Multichain | Interface compatibility issues | Before cross-chain |
2022.02 | Meter Bridge | Inspection defects | Before cross-chain |
2022.02 | Wormhole | Interface verification problem | signature |
2022.03 | Li Finance | Inspection defects | Before cross-chain |
2022.03 | Ronin Network | Validator control | signature |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mao, H.; Nie, T.; Yu, M.; Dong, X.; Li, X.; Yu, G. SMPTC3: Secure Multi-Party Protocol Based Trusted Cross-Chain Contracts. Mathematics 2024, 12, 2562. https://doi.org/10.3390/math12162562
Mao H, Nie T, Yu M, Dong X, Li X, Yu G. SMPTC3: Secure Multi-Party Protocol Based Trusted Cross-Chain Contracts. Mathematics. 2024; 12(16):2562. https://doi.org/10.3390/math12162562
Chicago/Turabian StyleMao, Hanyu, Tiezheng Nie, Minghe Yu, Xiaomei Dong, Xiaohua Li, and Ge Yu. 2024. "SMPTC3: Secure Multi-Party Protocol Based Trusted Cross-Chain Contracts" Mathematics 12, no. 16: 2562. https://doi.org/10.3390/math12162562
APA StyleMao, H., Nie, T., Yu, M., Dong, X., Li, X., & Yu, G. (2024). SMPTC3: Secure Multi-Party Protocol Based Trusted Cross-Chain Contracts. Mathematics, 12(16), 2562. https://doi.org/10.3390/math12162562