Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts

R Cheng, F Zhang, J Kos, W He… - 2019 IEEE European …, 2019 - ieeexplore.ieee.org
Smart contracts are applications that execute on blockchains. Today they manage billions of
dollars in value and motivate visionary plans for pervasive blockchain deployment. While …

[PDF][PDF] Chainlink 2.0: Next steps in the evolution of decentralized oracle networks

L Breidenbach, C Cachin, B Chan, A Coventry, S Ellis… - Chainlink Labs, 2021 - naorib.ir
In this whitepaper, we articulate a vision for the evolution of Chainlink beyond its initial
conception in the original Chainlink whitepaper. We foresee an increasingly expansive role …

Secure multiparty computation and trusted hardware: Examining adoption challenges and opportunities

JI Choi, KRB Butler - Security and Communication Networks, 2019 - Wiley Online Library
When two or more parties need to compute a common result while safeguarding their
sensitive inputs, they use secure multiparty computation (SMC) techniques such as garbled …

{ROTE}: Rollback protection for trusted execution

S Matetic, M Ahmed, K Kostiainen, A Dhar… - 26th USENIX Security …, 2017 - usenix.org
Security architectures such as Intel SGX need protection against rollback attacks, where the
adversary violates the integrity of a protected application state by replaying old persistently …

Sok: Preventing transaction reordering manipulations in decentralized finance

L Heimbach, R Wattenhofer - Proceedings of the 4th ACM Conference …, 2022 - dl.acm.org
User transactions on Ethereum's peer-to-peer network are at risk of being attacked. The
smart contracts building decentralized finance (DeFi) have introduced a new transaction …

Tesseract: Real-time cryptocurrency exchange using trusted hardware

I Bentov, Y Ji, F Zhang, L Breidenbach… - Proceedings of the …, 2019 - dl.acm.org
We propose Tesseract, a secure real-time cryptocurrency exchange service. Existing
centralized exchange designs are vulnerable to theft of funds, while decentralized …

Teechain: a secure payment network with asynchronous blockchain access

J Lind, O Naor, I Eyal, F Kelbert, EG Sirer… - Proceedings of the 27th …, 2019 - dl.acm.org
Blockchains such as Bitcoin and Ethereum execute payment transactions securely, but their
performance is limited by the need for global consensus. Payment networks overcome this …

Iron: functional encryption using Intel SGX

B Fisch, D Vinayagamurthy, D Boneh… - Proceedings of the 2017 …, 2017 - dl.acm.org
Functional encryption (FE) is an extremely powerful cryptographic mechanism that lets an
authorized entity compute on encrypted data, and learn the results in the clear. However, all …

{DIZK}: A distributed zero knowledge proof system

H Wu, W Zheng, A Chiesa, RA Popa… - 27th USENIX Security …, 2018 - usenix.org
Recently there has been much academic and industrial interest in practical implementations
of zero knowledge proofs. These techniques allow a party to prove to another party that a …

Fairness in an unfair world: Fair multiparty computation from public bulletin boards

AR Choudhuri, M Green, A Jain, G Kaptchuk… - Proceedings of the 2017 …, 2017 - dl.acm.org
Secure multiparty computation allows mutually distrusting parties to compute a function on
their private inputs such that nothing but the function output is revealed. Achieving fairness …