SoK: Privacy-preserving smart contract

Huayi Qi , Minghui Xu , Dongxiao Yu , Xiuzhen Cheng

High-Confidence Computing ›› 2024, Vol. 4 ›› Issue (1) : 100183

PDF (975KB)
High-Confidence Computing ›› 2024, Vol. 4 ›› Issue (1) : 100183 DOI: 10.1016/j.hcc.2023.100183
Review Articles
research-article

SoK: Privacy-preserving smart contract

Author information +
History +
PDF (975KB)

Abstract

The privacy concern in smart contract applications continues to grow, leading to the proposal of various schemes aimed at developing comprehensive and universally applicable privacy-preserving smart contract (PPSC) schemes. However, the existing research in this area is fragmented and lacks a comprehensive system overview. This paper aims to bridge the existing research gap on PPSC schemes by systematizing previous studies in this field. The primary focus is on two categories: PPSC schemes based on cryptographic tools like zero-knowledge proofs, as well as schemes based on trusted execution environments. In doing so, we aim to provide a condensed summary of the different approaches taken in constructing PPSC schemes. Additionally, we also offer a comparative analysis of these approaches, highlighting the similarities and differences between them. Furthermore, we shed light on the challenges that developers face when designing and implementing PPSC schemes. Finally, we delve into potential future directions for improving and advancing these schemes, discussing possible avenues for further research and development.

Keywords

Privacy / Smart contract / Zero-knowledge proof / Trusted execution environment / Blockchain

Cite this article

Download citation ▾
Huayi Qi, Minghui Xu, Dongxiao Yu, Xiuzhen Cheng. SoK: Privacy-preserving smart contract. High-Confidence Computing, 2024, 4(1): 100183 DOI:10.1016/j.hcc.2023.100183

登录浏览全文

4963

注册一个新账户 忘记密码

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

This study was partially supported by the National Key R&D Program of China (2022YFB4501000), the National Natural Science Foundation of China (62232010 and 62302266), Shandong Science Fund for Excellent Young Scholars, China (2023HWYQ-008), Shandong Science Fund for Key Fundamental Research Project, China (ZR2022ZD02), and the Fundamental Research Funds for the Central Universities, China.

References

[1]

A. Al Omar, A.K. Jamil, A. Khandakar, A.R. Uzzal, R. Bosri, N. Mansoor, M.S. Rahman, A transparent and privacy-preserving healthcare platform with novel smart contract for smart cities, IEEE Access 9 (2021) 90738-90749.

[2]

H.L. Pham, T.H. Tran, Y. Nakashima, A secure remote healthcare system for hospital using blockchain smart contract, in: 2018 IEEE Globecom Workshops, GC Wkshps, IEEE, 2018, pp. 1-6.

[3]

N. Hynes, D. Dao, D. Yan, R. Cheng, D. Song, A demonstration of sterling: a privacy-preserving data marketplace, Proc. VLDB Endow. 11 (12) (2018) 2086-2089.

[4]

T. Li, W. Ren, Y. Xiang, X. Zheng, T. Zhu, K.-K.R. Choo, G. Srivastava, FAPS: A fair, autonomous and privacy-preserving scheme for big data exchange based on oblivious transfer, Ether cheque and smart contracts, Inform. Sci. 544 (2021) 469-484.

[5]

S. Tan, X. Wang, C. Jiang, Privacy-preserving energy scheduling for ESCOs based on energy blockchain network, Energies 12 (8) (2019) 1530.

[6]

Q. Yang, H. Wang, Privacy-preserving transactive energy management for IoT-aided smart homes via blockchain, IEEE Internet Things J. 8 (14) (2021) 11463-11475.

[7]

P.C.M. Arachchige, P. Bertok, I. Khalil, D. Liu, S. Camtepe, M. Atiquzzaman, A trustworthy privacy preserving framework for machine learning in industrial IoT systems, IEEE Trans. Ind. Inform. 16 (9) (2020) 6092-6102.

[8]

Y. Jiang, C. Wang, Y. Wang, L. Gao, A privacy-preserving e-commerce system based on the blockchain technology, in: 2019 IEEE International Workshop on Blockchain Oriented Software Engineering, IWBOSE, IEEE, 2019, pp. 50-55.

[9]

E.B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, M. Virza, Zerocash: Decentralized anonymous payments from bitcoin, in: 2014 IEEE Symposium on Security and Privacy, IEEE, 2014, pp. 459-474.

[10]

S. Nakamoto, A. Bitcoin, A peer-to-peer electronic cash system, Bitcoin 4 (2) (2008) 15, https://bitcoin.org/bitcoin.pdf.

[11]

G. Wood, et al., Ethereum: A secure decentralised generalised transaction ledger, Ethereum Proj. Yellow Pap. 151 (2014) (2014) 1-32.

[12]

T. Kerber, A. Kiayias, M. Kohlweiss, Kachina-foundations of private smart contracts, in: 2021 IEEE 34th Computer Security Foundations Symposium, CSF, IEEE, 2021, pp. 1-16.

[13]

A. Kosba, A. Miller, E. Shi, Z. Wen, C. Papamanthou, Hawk: The blockchain model of cryptography and privacy-preserving smart contracts, in: 2016 IEEE Symposium on Security and Privacy, SP, IEEE, 2016, pp. 839-858.

[14]

A. Banerjee, M. Clear, H. Tewari, zkhawk: Practical private smart contracts from mpc-based hawk, in: 2021 3rd Conference on Blockchain Research & Applications for Innovative Networks and Services, BRAINS, IEEE, 2021, pp. 245-248.

[15]

W. Dai, PESCA: A privacy-enhancing smart-contract architecture, Cryptol. ePrint Arch. (2022).

[16]

E. Ben-Sasson, I. Bentov, Y. Horesh, M. Riabzev, Scalable, transparent, and post-quantum secure computational integrity, Cryptol. ePrint Arch. (2018).

[17]

E. Ben-Sasson, A. Chiesa, M. Riabzev, N. Spooner, M. Virza, N.P. Ward, Aurora: Transparent succinct arguments for R1CS, in: Advances in Cryptology-EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part I 38, Springer, 2019, pp. 103-128.

[18]

A. Chiesa, D. Ojha, N. Spooner, Fractal: Post-quantum and transparent recursive proofs from holography, in: Advances in Cryptology-EUROCRYPT 2020: 39th Annual International Conference on the Theory and Appli-cations of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part I 39, Springer, 2020, pp. 769-793.

[19]

J. Groth, M. Kohlweiss, M. Maller, S. Meiklejohn, I. Miers, Updatable and universal common reference strings with applications to zk-SNARKs, in: Annual International Cryptology Conference, Springer, 2018, pp. 698-728.

[20]

M. Maller, S. Bowe, M. Kohlweiss, S. Meiklejohn, Sonic: Zero-knowledge SNARKs from linear-size universal and updatable structured reference strings,in:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 2111-2128.

[21]

A. Gabizon, Z.J. Williamson, O. Ciobotaru, Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge, Cryptol. ePrint Arch. (2019).

[22]

A. Chiesa, Y. Hu, M. Maller, P. Mishra, N. Vesely, N. Ward, Marlin: Preprocessing zkSNARKs with universal and updatable SRS, in: Advances in Cryptology-EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part I 39, Springer, 2020, pp. 738-768.

[23]

E. Ben-Sasson, A. Chiesa, E. Tromer, M. Virza, Succinct non-interactive zero knowledge for a von Neumann architecture, in:23rd {USENIX} Security Symposium, {USENIX} Security 14, 2014, pp. 781-796.

[24]

J. Groth, On the size of pairing-based non-interactive arguments, in: Advances in Cryptology-EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II 35, Springer, 2016, pp. 305-326.

[25]

J. Groth, M. Maller, Snarky signatures: Minimal signatures of knowledge from simulation-extractable SNARKs, in: Advances in Cryptology-CRYPTO 2017: 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part II, Springer, 2017, pp. 581-612.

[26]

C. Baum, I. Damgård, C. Orlandi, Publicly auditable secure multi-party computation, in:Security and Cryptography for Networks: 9th International Conference, SCN 2014, Amalfi, Italy, September 3-5, 2014. Proceedings 9, Springer, 2014, pp. 175-196.

[27]

M. Brandenburger, C. Cachin, R. Kapitza, A. Sorniotti, Blockchain and trusted computing: Problems, pitfalls, and a solution for hyperledger fabric, 2018, arXiv preprint arXiv:1805.08541.

[28]

Y. Wang, J. Li, S. Zhao, F. Yu, Hybridchain: A novel architecture for confidentiality-preserving and performant permissioned blockchain using trusted execution environment, IEEE Access 8 (2020) 190652-190662.

[29]

S. Steffen, B. Bichsel, M. Gersbach, N. Melchior, P. Tsankov, M. Vechev, Zkay: Specifying and enforcing data privacy in smart contracts,in:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 1759-1776.

[30]

S. Steffen, B. Bichsel, R. Baumgartner, M. Vechev, Zeestar: Private smart contracts by homomorphic encryption and zero-knowledge proofs, in: 2022 IEEE Symposium on Security and Privacy, SP, IEEE, 2022, pp. 179-197.

[31]

S. Steffen, B. Bichsel, M. Vechev, Zapper: Smart contracts with data and identity privacy,in:Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022, pp. 2735-2749.

[32]

G. Zyskind, O. Nathan, A. Pentland, Enigma: Decentralized computation platform with guaranteed privacy, 2015, arXiv preprint arXiv:1506.03471.

[33]

C. Baum, J.H.-y. Chiang, B. David, T.K. Frederiksen, Eagle: Efficient privacy preserving smart contracts, Cryptol. ePrint Arch. (2022).

[34]

Q. Ren, H. Liu, Y. Li, H. Lei, Demo: Cloak: A framework for development of confidential blockchain smart contracts, in: 2021 IEEE 41st International Conference on Distributed Computing Systems, ICDCS, 2021, pp. 1102-1105.

[35]

A. Banerjee, H. Tewari, Multiverse of HawkNess: A universally-composable MPC-based hawk variant, Cryptography 6 (3) (2022) 39.

[36]

R. Solomon, R. Weber, G. Almashaqbeh, smartfhe: Privacy-preserving smart contracts from fully homomorphic encryption, Cryptol. ePrint Arch. (2021).

[37]

S. Bowe, A. Chiesa, M. Green, I. Miers, P. Mishra, H. Wu, Zexe: Enabling decentralized private computation, in: 2020 IEEE Symposium on Security and Privacy, SP, IEEE, 2020, pp. 947-964.

[38]

A.L. Xiong, B. Chen, Z. Zhang, B. Bünz, B. Fisch, F. Krell, P. Camacho, VERI-ZEXE: Decentralized private computation with universal setup, Cryptol. ePrint Arch. (2022).

[39]

R. Del Pino, V. Lyubashevsky, G. Seiler, Short discrete log proofs for FHE and ring-LWE ciphertexts, in: IACR International Workshop on Public Key Cryptography, Springer, 2019, pp. 344-373.

[40]

B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, G. Maxwell, Bullet-proofs: Short proofs for confidential transactions and more, in: 2018 IEEE Symposium on Security and Privacy, SP, IEEE, 2018, pp. 315-334.

[41]

Q. Ren, Y. Wu, H. Liu, Y. Li, A. Victor, H. Lei, L. Wang, B. Chen, Cloak: Transitioning states on legacy blockchains using secure and publicly verifiable off-chain multi-party computation,in:Proceedings of the 38th Annual Computer Security Applications Conference, 2022, pp. 117-131.

[42]

R. Cheng, F. Zhang, J. Kos, W. He, N. Hynes, N. Johnson, A. Juels, A. Miller, D. Song, Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts, in: 2019 IEEE European Symposium on Security and Privacy, EuroS&P, IEEE, 2019, pp. 185-200.

[43]

H. Yin, S. Zhou, J. Jiang, Phala network: A confidential smart contract network based on polkadot, 2019.

[44]

M. Bowman, A. Miele, M. Steiner, B. Vavala, Private data objects: an overview, 2018, arXiv preprint arXiv:1807.05686.

[45]

M. Russinovich, E. Ashton, C. Avanessians, M. Castro, A. Chamayou, S. Clebsch, M. Costa, C. Fournet, M. Kerner, S. Krishna, et al., CCF: A Framework for Building Confidential Verifiable Replicated Services, Technical Report, Microsoft Research and Microsoft Azure, 2019.

[46]

R. Yuan, Y.-B. Xia, H.-B. Chen, B.-Y. Zang, J. Xie, Shadoweth: Private smart contract on public blockchain, J. Comput. Sci. Tech. 33 (2018) 542-556.

[47]

P. Das, L. Eckey, T. Frassetto, D. Gens, K. Hostáková, P. Jauernig, S. Faust, A.-R. Sadeghi, FastKitten: Practical smart contracts on bitcoin,in:USENIX Security Symposium, 2019, pp. 801-818.

[48]

Phat Contract, Phala Network, https://phala.network/phat-contract. (Accessed 28 July 2023).

[49]

C. Müller, M. Brandenburger, C. Cachin, P. Felber, C. Göttel, V. Schiavoni, TZ4fabric: Executing smart contracts with ARM TrustZone:(practical experience report), in: 2020 International Symposium on Reliable Distributed Systems, SRDS, IEEE, 2020, pp. 31-40.

[50]

P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 1999, pp. 223-238.

[51]

S. Garg, A. Goel, A. Jain, G.-V. Policharla, S. Sekar, zkSaaS: Zero-knowledge SNARKs as a service, Cryptol. ePrint Arch. (2023).

[52]

G. Chen, Y. Zhang, T.-H. Lai, Opera: Open remote attestation for intel’s secure enclaves,in:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 2317-2331.

[53]

AMD Secure Encrypted Virtualization (SEV), AMD, https://www.amd.com/en/developer/sev.html. (Accessed 29 July 2023).

[54]

D. Lee, D. Kohlbrenner, S. Shinde, K. Asanović, D. Song, Keystone: An open framework for architecting trusted execution environments,in:Proceedings of the Fifteenth European Conference on Computer Systems, 2020, pp. 1-16.

[55]

Arm Confidential Compute Architecture, Arm, https://www.arm.com/architecture/security-features/arm-confidential-compute-architecture. (Accessed 29 July 2023).

[56]

S. Zhao, M. Li, Y. Zhang, Z. Lin, vsgx: Virtualizing sgx enclaves on amd sev, in: 2022 IEEE Symposium on Security and Privacy, SP, IEEE, 2022, pp. 321-336.

AI Summary AI Mindmap
PDF (975KB)

151

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/