Blockchain Privacy

From MgmtWiki
Revision as of 17:57, 25 March 2020 by Tom (talk | contribs) (Full Title)

Jump to: navigation, search

Full Title

Blockchain Privacy Issues You Need to Know About. [1]

Context

In February 2019 J.P. Morgan became the first U.S. bank to create and successfully test a digital coin representing a fiat currency. The JPM Coin is based on blockchain-based technology enabling the instantaneous transfer of payments between institutional clients. Then in May 2019 J.P Morgan introduced an extension to the Zether protocol[2] of the Quorum stack. Almost since the beginning, Quorum made clear its commitment to privacy with the support of capabilities such as private transactions and network-level access control. The new privacy capabilities enable the creation of confidential payments leveraging an extension of a protocol most people never heard of: Zether. The Quorum team developed a crafty extension to the Zether protocol called Anonymous Zether that allows to obfuscate the identities of the parties in a transaction in addition to the details of the transaction itself(which can be done with plain Zether). The Quorum release is an example of how fast the blockchain privacy protocol space have been evolving. Today, I would like to take a look at some of the newest and maybe not-so-well-known privacy technologies in the blockchain space.

When we talk about privacy in blockchain scenarios most people think about one term: zero-knowledge-proofs. Materialized in techniques such as zk-Snarks and cryptocurrencies such as ZCash, zero-knowledge-proof is a form of cryptography that allows one party (the prover) to prove to another (the verifier) that a statement is true, without revealing any information beyond the validity of the statement itself. While implementations such as zk-Snarks are certainly popular, the blockchain space have produced a lot of recent advancements in privacy protocols that extend the value proposition of zk-Snarks. All those protocols try to find a careful balance within the three main dimensions of any privacy architecture.

The Privacy-Scalability-On-Chain-Computations Trilemma

In a blockchain infrastructures, privacy capabilities typically present some friction with some other desirable features of decentralized stacks. At least in the current generation of blockchain technologies, privacy architectures typically require a balance across three fundamental dimensions: · Privacy: The obvious one, privacy represents the ability to protect transactions and participants in a decentralized network. · Scalability: The ability to growth the volume of transactions and size of a decentralized network. · On-Chain Computations: The ability of performing expensive computations on the blockchain runtime. In many cases, a privacy architecture that maximizes two of the aforementioned dimensions will do so by sacrificing the third one. Private and scalable networks often require off-chain computation models while private networks that rely solely on on-chain computations might be hard to scale past certain point and scalable networks with on-chain computation models might result in a difficult environment to implement privacy capabilities. While the privacy trilemma is mostly true in today’s blockchain technologies, it might change as the space evolve. Certainly, privacy is one of the fastest growing areas of the blockchain space with both remarkable research and implementations being available regularly.

Some Interesting Privacy Protocols You Should Know About

Beyond the well-known zk-Snarks architectures, blockchain technologies have made steady progress towards the adoption of new privacy protocols that leverage state-of-the-art cryptographic research. However, most of those protocols remain relatively unknown to mainstream blockchain audiences. For the purpose of this article, I would like to focus on actual implementations of those protocols and not solely on the underlying research. The reason being is that there are many advanced privacy research methods that have shown a lot of promise but haven’t been fully implemented as part of any major blockchain stack. Let’s explore some of my favorites blockchain privacy runtimes:

  • Quorum: The implementation of Anonymous Zether brings another layer of privacy to an already robust Quorum stack. The current Quorum architecture privacy at the transaction and node level while also protecting the identities of the participants. These capabilities can be combined with the access control features already existing in the Quorum stack to provide a robust end to end security experience.
  • StarkWare: Based on the zk-STARKs protocol, which is often considered the natural successor of zk-SNARKs, Starkware is a platform that enables privacy and scalability by leveraging off-chain computation models. The current implementation of StarWare focuses on DEX applications like 0x running on the Ethereum Virtual Machine.
  • AZTEC: The AZTEC protocol enables zero-knowledge-proofs and range-proof cryptography to enable private transactions on the Ethereum blockchain. An initial version of the AZTEC protocol is live today on the Ethereum mainnet.
  • Enigma: Developed by cryptographers at MIT, Enigma is a blockchain protocol that enables the implementation of “secret contracts”. The protocol essentially allows nodes to compute using encrypted fragments of the smart contracts without having to decrypt them, which other blockchains cannot do. Instead of relying proof of possession protocols such as zkSNARS/zk-STARKS, Enigma uses TEEs to isolate cryptographic computations from the rest of the blockchain.
  • Oasis Labs: Created by another team of all-star researchers, Oasis Labs’ Ekiden protocol focuses on enabling high performant, confidential computations in blockchain smart contracts. Ekiden also relies on trusted execution environments(TEE) environments to isolated private computations but leverage blockchain networks for scalability.
  • Microsoft CCF: Conceptually similar to Oasis Labs, Microsoft’s Confidential Consortium Framework(CCF) leverage TEEs to enable trusted, multi-party, confidential computation in a blockchain network. The first implementation of CCF is based on the OpenEnclave SDK and is available in the Azure platform.

· Hyperledger Aries-Ursa: If you live in the Hyperledger ecosystem, the recently announced Project Aries brings a layer of zero-knowledge-proof computations to Hyperledger applications. Aries leverages the Ursa framework to enable both confidential and multi-signed computations in blockchain applications. Those are some of the most viable implementation of privacy protocols in the current blockchain ecosystem. However, new privacy techniques are constantly being evaluated and adapted as part of different blockchain stacks. As the space evolves, we are likely to see a new generation of technologies that enable new levels of privacy in decentralized computations.

WRITTEN BY Jesus Rodriguez

Problems

The entirety of a public block chain is, by its very nature, public. Users don't expose their real identity, but a identifier that shows up in every transaction on the chain. Since the blockchain has figured in several illegal activities, law enforcement officials have grown skilled at combing through the public data records and combining them with the blockchain to unmask people using these for illegal payments.[3]

References

  1. Jesus Rodriguez, Beyond Snarks: Some Blockchain Privacy Protocols You Need to Know About. (2019-06-04) https://hackernoon.com/beyond-snarks-some-blockchain-privacy-protocols-you-need-to-know-about-ade8893cb81c
  2. Ian Allison, JPMorgan Adds Privacy Features to Ethereum-Based Quorum Blockchain coindesk https://www.coindesk.com/jpmorgan-adds-new-privacy-features-to-its-ethereum-based-quorum-blockchain
  3. Mike Ozcutt, An Elegy for Cash. (2020-03) Technology Review p 33ff