Blockchain is a disruptive technology that has gained prominence in recent years, after Satoshi Nakamoto published the well-known paper that gave birth to Bitcoin. One of the reasons blockchains are attractive is the use of cryptography, which is utilised in particular to ensure scalability, privacy and security. Despite their success, blockchains are still relatively young, which is why new protocols are constantly being born with the goal of improving the points listed above. In addition, since blockchains use elliptic curves cryptography for key generation, another open problem is the introduction of post-quantum algorithms that do not compromise the scalability of the blockchain itself. This work focuses on four different proposals aimed at improving or analyzing some of the currently used algorithms. First, TRIFORS, a ring signature based on a modern cryptographic assumption that is considered post-quantum, namely the equivalence between alternating trilinear forms, is described. This signature is heavier than that produced by algorithms based on pre-quantum assumptions, but it is still competitive with the state-of-the-art of other post-quantum proposals. Second, a protocol that can be seen as a generalization of Bitcoin's Proof-of-Work is described. To insert a block, the network does not have to find a single nonce, but must find a few. This simple modification allows for a more equitable distribution of rewards and at the same time has the effect of regularizing the time of block insertion. Next, an idea for a new dispute resolution protocol that can be built on the Ethereum blockchain is presented. In this case, privacy is ensured by design through the use of the zero-knowledge protocols Semaphore and MACI (Minimal Anti-Collusion Infrastructure), which provide, among other things, resistance to Sybil-type and collusion attacks. These two protocols are based on zk-SNARKs, a family of succinct zero-knowledge cryptographic algorithms that has gained much prominence recently for ensuring scalability and privacy in decentralised contexts. The idea is also among the first in the literature to introduce social governance rather than one based on economic incentives, through the use of soulbound tokens. Finally, the security of some addresses generated on the secp256k1 elliptic curve, used in particular by Bitcoin and Ethereum, is analyzed. In particular, this paper shows that the weak keys found in a previous work are most likely due to a faulty implementation of the wallet and not to an inherent weakness in the cryptographic protocols used.

Cryptographic Innovations in Blockchain / Gangemi, Andrea. - (2023).

Cryptographic Innovations in Blockchain

Gangemi,Andrea
2023

Abstract

Blockchain is a disruptive technology that has gained prominence in recent years, after Satoshi Nakamoto published the well-known paper that gave birth to Bitcoin. One of the reasons blockchains are attractive is the use of cryptography, which is utilised in particular to ensure scalability, privacy and security. Despite their success, blockchains are still relatively young, which is why new protocols are constantly being born with the goal of improving the points listed above. In addition, since blockchains use elliptic curves cryptography for key generation, another open problem is the introduction of post-quantum algorithms that do not compromise the scalability of the blockchain itself. This work focuses on four different proposals aimed at improving or analyzing some of the currently used algorithms. First, TRIFORS, a ring signature based on a modern cryptographic assumption that is considered post-quantum, namely the equivalence between alternating trilinear forms, is described. This signature is heavier than that produced by algorithms based on pre-quantum assumptions, but it is still competitive with the state-of-the-art of other post-quantum proposals. Second, a protocol that can be seen as a generalization of Bitcoin's Proof-of-Work is described. To insert a block, the network does not have to find a single nonce, but must find a few. This simple modification allows for a more equitable distribution of rewards and at the same time has the effect of regularizing the time of block insertion. Next, an idea for a new dispute resolution protocol that can be built on the Ethereum blockchain is presented. In this case, privacy is ensured by design through the use of the zero-knowledge protocols Semaphore and MACI (Minimal Anti-Collusion Infrastructure), which provide, among other things, resistance to Sybil-type and collusion attacks. These two protocols are based on zk-SNARKs, a family of succinct zero-knowledge cryptographic algorithms that has gained much prominence recently for ensuring scalability and privacy in decentralised contexts. The idea is also among the first in the literature to introduce social governance rather than one based on economic incentives, through the use of soulbound tokens. Finally, the security of some addresses generated on the secp256k1 elliptic curve, used in particular by Bitcoin and Ethereum, is analyzed. In particular, this paper shows that the weak keys found in a previous work are most likely due to a faulty implementation of the wallet and not to an inherent weakness in the cryptographic protocols used.
File in questo prodotto:
File Dimensione Formato  
Tesi_di_dottorato (11).pdf

accesso aperto

Descrizione: Tesi di Dottorato
Tipologia: Tesi di dottorato
Licenza: PUBBLICO - Tutti i diritti riservati
Dimensione 1.17 MB
Formato Adobe PDF
1.17 MB Adobe PDF Visualizza/Apri
Pubblicazioni consigliate

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11583/2987799