Categories
Interesting links

More papers!

A couple of new research papers have just been released by the research powerhouse that is Prof Aggelos Kiayias and team.

Worth linking because they both move the current state of knowledge forward significantly. Both worth reading, albeit complex to understand.

Firstly PEReDi: Privacy-Enhanced, Regulated and Distributed Central Bank Digital Currencies, by Aggelos Kiayias, Markulf Kohlweiss, and Amirreza Sarencheh.

Abstract. Central Bank Digital Currencies (CBDCs) aspire to offer a digital replacement for physical cash and as such need to tackle two fundamental requirements that are in conflict. On the one hand, it is desired they are private so that a financial “panopticon” is avoided, while on the other, they should be regulation friendly in the sense of facilitating any threshold-limiting, tracing, and counterparty auditing functionality that is necessary to comply with regulations such as Know Your Customer (KYC), Anti Money Laundering (AML) and Combating Financing of Terrorism (CFT) as well as financial stability considerations. In this work, we put forth a new model for CBDCs and an efficient construction that, for the first time, fully addresses these issues simultaneously. Moreover, recognizing the importance of avoiding a single point of failure, our construction is distributed so that all its properties can withstand a suitably bounded minority of participating entities getting corrupted by an adversary. Achieving all the above properties efficiently is technically involved; among others, our construction uses suitable cryptographic tools to thwart man-in-the-middle attacks, it showcases a novel traceability mechanism with significant performance gains compared to previously known techniques and, perhaps surprisingly, shows how to obviate Byzantine agreement or broadcast from the optimistic execution path of a payment, something that results in an essentially optimal communication pattern and communication overhead when the sender and receiver are honest. Going beyond “simple” payments, we also discuss how our scheme can facilitate one-off large transfers complying with Know Your Transaction (KYT) disclosure requirements. Our CBDC concept is expressed and realized in the Universal Composition (UC) framework providing in this way a modular and secure way to embed it within a larger financial ecosystem.

https://eprint.iacr.org/2022/974.pdf

This is a significant piece of work that lays the foundations for a provable model for CBDCs that can be practically implemented to meet the guarantees defined. It’s a serious step forward and should grant IOG a seat at the table with any central banks that are seriously looking at this space.

Secondly Kachina: privacy-preserving smart contracts. These leverage ZK Snarks to enable privacy-preserving smart contract functionality without sacrificing decentralization characteristics.

Smart contracts present a standard approach to expressing complex interactions between two or more parties willing to exchange currencies or data in a decentralized way. Smart contracts are effectively automated digital agreements on a blockchain. Written in code, they can track, verify and execute the binding transactions of a contract when predetermined conditions are met. To create a smart contract expressing such conditions, developers use programming languages. The contract code is stored on, and distributed across, a decentralized blockchain network, making it transparent and, if desired, irreversible.

In this blog post, we discuss Kachina – a privacy-preserving smart contract solution developed by Input Output Global (IOG) in collaboration with the University of Edinburgh. It enables users to achieve privacy-preserving and general-purpose smart contract functionality without sacrificing decentralization characteristics.

https://iohk.io/en/blog/posts/2022/08/05/kachina-privacy-preserving-smart-contracts/

The applications for this approach are widespread, there are numerous use cases which require the ability for parties to interact using a public ledger while preserving secrecy on some or all of the data and computation performed.

This development is of significant interest for us as it provides a potential framework for the non-custodial vaulting service we are developing and which would give benefits of greater decentralisation and formal security proofs.