ZeeStar: Private Smart Contracts by Homomorphic Encryption and Zero-knowledge Proofs

被引:0
作者
Steffen, Samuel [1 ]
Bichsel, Benjamin [1 ]
Baumgartner, Roger [1 ]
Vechev, Martin [1 ]
机构
[1] Swiss Fed Inst Technol, Zurich, Switzerland
来源
43RD IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2022) | 2022年
关键词
Privacy; Blockchain; Smart contracts; Ethereum; Programming language; Zero-knowledge proofs; Homomorphic encryption; Compilation;
D O I
10.1109/SP46214.2022.00114
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Data privacy is a key concern for smart contracts handling sensitive data. The existing work zkay addresses this concern by allowing developers without cryptographic expertise to enforce data privacy. However, while zkay avoids fundamental limitations of other private smart contract systems, it cannot express key applications that involve operations on foreign data. We present ZeeStar, a language and compiler allowing non-experts to instantiate private smart contracts and supporting operations on foreign data. The ZeeStar language allows developers to ergonomically specify privacy constraints using zkay's privacy annotations. The ZeeStar compiler then provably realizes these constraints by combining non-interactive zero-knowledge proofs and additively homomorphic encryption. We implemented ZeeStar for the public blockchain Ethereum. We demonstrated its expressiveness by encoding 12 example contracts, including oblivious transfer and a private payment system like Zether. ZeeStar is practical: it prepares transactions for our contracts in at most 54.7 s, at an average cost of 339 k gas.
引用
收藏
页码:179 / 197
页数:19
相关论文
共 50 条
  • [41] Which Languages Have 4-Round Zero-Knowledge Proofs?
    Katz, Jonathan
    JOURNAL OF CRYPTOLOGY, 2012, 25 (01) : 41 - 56
  • [42] Shellproof: More Efficient Zero-Knowledge Proofs for Confidential Transactions in Blockchain
    Li, Xianfeng
    Xu, Chongjian
    Zhao, Qinglin
    2020 IEEE INTERNATIONAL CONFERENCE ON BLOCKCHAIN AND CRYPTOCURRENCY (IEEE ICBC), 2020,
  • [43] Blockchain and Demand Response: Zero-Knowledge Proofs for Energy Transactions Privacy
    Pop, Claudia Daniela
    Antal, Marcel
    Cioara, Tudor
    Anghel, Ionut
    Salomie, Loan
    SENSORS, 2020, 20 (19) : 1 - 21
  • [44] Enhanced DeFi Security on XRPL with Zero-Knowledge Proofs and Speaker Verification
    Pantiukhov, Pavel
    Koriakov, Dmitrii
    Petrova, Tatiana
    Alves, Jeovane Honorio
    Gurbani, Vijay K.
    State, Radu
    2024 IEEE INTERNATIONAL CONFERENCE AND EXPO ON REAL TIME COMMUNICATIONS AT IIT, RTC 2024, 2024, : 23 - 30
  • [45] Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs
    Baum, Carsten
    Jadoul, Robin
    Orsini, Emmanuela
    Scholl, Peter
    Smart, Nigel P.
    PROCEEDINGS OF THE 2022 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2022, 2022, : 293 - 306
  • [46] Which Languages Have 4-Round Zero-Knowledge Proofs?
    Jonathan Katz
    Journal of Cryptology, 2012, 25 : 41 - 56
  • [47] Automated Detection of Under-Constrained Circuits in Zero-Knowledge Proofs
    Pailoor, Shankara
    Chen, Yanju
    Wang, Franklyn
    Rodriguez, Clara
    Van Geffen, Jacob
    Morton, Jason
    Chu, Michael
    Gu, Brian
    Feng, Yu
    Dillig, Isil
    PROCEEDINGS OF THE ACM ON PROGRAMMING LANGUAGES-PACMPL, 2023, 7 (PLDI):
  • [48] Trustworthy Collaborative Business Intelligence Using Zero-Knowledge Proofs and Blockchains
    Quattrocchi, Giovanni
    Plebani, Pierluigi
    INTELLIGENT INFORMATION SYSTEMS, CAISE FORUM 2024, 2024, 520 : 29 - 37
  • [49] smartFHE: Privacy-Preserving Smart Contracts from Fully Homomorphic Encryption
    Solomon, Ravital
    Weber, Rick
    Almashaqbeh, Ghada
    2023 IEEE 8TH EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY, EUROS&P, 2023, : 309 - 331
  • [50] Efficient Designated-Verifier Non-interactive Zero-Knowledge Proofs of Knowledge
    Chaidos, Pyrros
    Couteau, Geoffroy
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT III, 2018, 10822 : 193 - 221