Smart Contracts como uma plataforma para computação segura

  • Bianca Cristina da Silva UFU
  • Ivan da Silva Sendin UFU

Resumo


Os smart contracts representam novas possibilidades de aplicações, sendo o comércio eletrônico e organizações financeiras descentralizadas exemplos dessas aplicações, as quais são capazes de obter benefícios da confiança da correta execução de programas fornecidas por essa nova tecnologia. Todavia, ainda que vantajoso no aspecto de corretude, smart contracts sofrem com a perda de privacidade dos dados, pois, uma vez que utilizam uma estrutura descentralizada, os dados são acessíveis a todos os nós da rede. Nesse estudo, apresentamos o uso da computação segura multiparte no ambiente descentralizado oferecido pelos smart contracts.

Referências

Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., and Virza, M. (2013). Snarks for c: Verifying program executions succinctly and in zero knowledge. In Canetti, R. and Garay, J. A., editors, Advances in Cryptology – CRYPTO 2013, pages 90–108, Berlin, Heidelberg. Springer Berlin Heidelberg.

Chaum, D., Damgard, I. B., and van de Graaf, J. (1988). Multiparty computations ensuring privacy of each party’s input and correctness of the result. In Pomerance, C., editor, Advances in Cryptology — CRYPTO ’87, pages 87–119, Berlin, Heidelberg. Springer Berlin Heidelberg.

Cheng, R., Zhang, F., Kos, J., He, W., Hynes, N., Johnson, N., Juels, A., Miller, A., and Song, D. (2019). Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts. 2019 IEEE European Symposium on Security and Privacy (EuroSP).

Dabek, F., Cox, R., Kaashoek, F., and Morris, R. (2004). Vivaldi: A decentralized network coordinate system. ACM SIGCOMM Computer Communication Review, 34.

Damgard, I., Pastro, V., Smart, N., and Zakarias, S. (2012). Multiparty computation from somewhat homomorphic encryption. In Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology — CRYPTO 2012 Volume 7417, page 643–662, Berlin, Heidelberg. Springer-Verlag.

Feigenbaum, J., Ishai, Y., Malkin, T., Nissim, K., Strauss, M. J., and Wright, R. N. (2006). Secure multiparty computation of approximations. ACM Trans. Algorithms, 2(3):435–472.

Koens, T., Ramaekers, C., and van Wijk, C. (2017). Efficient Zero-Knowledge Range Proofs in Ethereum.

Kosba, A., Papadopoulos, D., Papamanthou, C., and Song, D. (2020). Mirage: Succinct arguments for randomized algorithms with applications to universal zk-snarks. Cryptology ePrint Archive, Report 2020/278. https://eprint.iacr.org/2020/278.

Maller, M., Bowe, S., Kohlweiss, M., and Meiklejohn, S. (2019). Sonic: Zero-knowledge snarks from linear-size universal and updatable structured reference strings. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 2111–2128, New York, NY, USA. Association for Computing Machinery.

Muth, R. and Tschorsch, F. SmartDHX : Diffie – Hellman Key Exchange with Smart Contracts.

Narayanan, A., Miller, A., Han, S., and Bailis, P. (2016). Research for practice: Cryptocurrencies, blockchains, and smart contracts; hardware for deep learning. Queue, 14(6):43–55.

Niu, J. and Feng, C. (2019). Selfish mining in ethereum.

Owoh, N. and Mahinderjit Singh, M. M. (2019). Applying diffie-hellman algorithm to solve the key agreement problem in mobile blockchain-based sensing applications. International Journal of Advanced Computer Science and Applications, 10.

Paar, C. and Pelzl, J. (2010). Public-Key Cryptosystems Based on the Discrete Logarithm Problem, pages 205–238. Springer Berlin Heidelberg, Berlin, Heidelberg.

Palmer, A. (2019). Twitter CEO Jack Dorsey has an idealistic vision for the future of social media and is funding a small team to chase it.

Petkanics, D. (2016). The Benefits of Decentralization.

Petkus, M. (2019). Why and how zk-snark works. CoRR, abs/1906.07221.

Roman, D. and Vu, K. (2018). Enabling data markets using smart contracts and multiparty computation. pages 258–263.
Publicado
13/10/2020
Como Citar

Selecione um Formato
SILVA, Bianca Cristina da; SENDIN, Ivan da Silva. Smart Contracts como uma plataforma para computação segura. In: WORKSHOP DE TRABALHOS DE INICIAÇÃO CIENTÍFICA E DE GRADUAÇÃO - SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 20. , 2020, Evento Online. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2020 . p. 235-241. DOI: https://doi.org/10.5753/sbseg_estendido.2020.19289.