SilentWhispers: Enforcing Security and Privacy in Decentralized Credit Networks

Credit networks model transitive trust (or credit) between users in a distributed environment and have recently seen a rapid increase of popularity due to their flexible design and robustness against intrusion. They serve today as a backbone of real-world IOweYou transaction settlement networks such as Ripple and Stellar, which are deployed by various banks worldwide, as well as several other systems, such as spamresistant communication protocols and Sybil-tolerant social networks. Current solutions, however, raise serious privacy concerns, as the network topology as well as the credit value of the links are made public for apparent transparency purposes and any changes are logged. In payment scenarios, for instance, this means that all transactions have to be public and everybody knows who paid what to whom. In this work, we question the necessity of a privacy-invasive transaction ledger. In particular, we present SilentWhispers, the first distributed, privacy-preserving credit network that does not require any ledger to protect the integrity of transactions. Yet, SilentWhispers guarantees integrity and privacy of link values and transactions even in the presence of distrustful users and malicious neighbors, whose misbehavior in changing link values is detected and such users can be held accountable. We formalize these properties as ideal functionalities in the universal composability framework and present a secure realization based on a novel combination of secret-sharing-based multiparty computation and digital signature chains. SilentWhispers can handle network churn, and it is efficient as demonstrated with a prototype implementation evaluated using payments data extracted from the currently deployed Ripple payment system.

[1]  D. R. Fulkerson,et al.  Maximal Flow Through a Network , 1956 .

[2]  G. Sicuranza,et al.  The landmark hierarchy: A new hierarchy for routing in very large networks , 1988 .

[3]  Aziz Mohaisen,et al.  Keep your friends close: Incorporating trust into social network-based Sybil defenses , 2011, 2011 Proceedings IEEE INFOCOM.

[4]  Pedro Moreno-Sanchez,et al.  Privacy Preserving Payments in Credit Networks: Enabling trust with privacy in online marketplaces , 2015, NDSS.

[5]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[6]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[7]  Michael Backes,et al.  Anonymous Webs of Trust , 2010, Privacy Enhancing Technologies.

[8]  Bryan Parno,et al.  Bootstrapping Trust in a "Trusted" Platform , 2008, HotSec.

[9]  Karim M. El Defrawy,et al.  Founding Digital Currency on Secure Computation , 2014, CCS.

[10]  Alan Mislove,et al.  Bazaar: Strengthening User Reputations in Online Marketplaces , 2011, NSDI.

[11]  Marcel Keller,et al.  An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..

[12]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[13]  Ghassan O. Karame,et al.  Ripple: Overview and Outlook , 2015, TRUST.

[14]  Krishna P. Gummadi,et al.  Canal: scaling social network-based Sybil tolerance schemes , 2012, EuroSys '12.

[15]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[16]  Ran Canetti,et al.  Universally composable signature, certification, and authentication , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[17]  Ivan Damgård,et al.  Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost , 2010, IACR Cryptol. ePrint Arch..

[18]  Yefim Dinitz,et al.  Dinitz' Algorithm: The Original Version and Even's Version , 2006, Essays in Memory of Shimon Even.

[19]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[20]  P. F. Tsuchiya The landmark hierarchy: a new hierarchy for routing in very large networks , 1988, SIGCOMM.

[21]  John C. Mitchell,et al.  Privacy-Preserving Shortest Path Computation , 2016, NDSS.

[22]  Baruch Awerbuch Reducing complexities of the distributed max-flow and breadth-first-search algorithms by means of network synchronization , 1985, Networks.

[23]  Ramesh Govindan,et al.  Liquidity in credit networks: a little trust goes a long way , 2011, EC '11.

[24]  Jeremy Clark,et al.  Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.

[25]  Krishna P. Gummadi,et al.  Ostra: Leveraging Trust to Thwart Unwanted Communication , 2008, NSDI.

[26]  Pedro Moreno-Sanchez,et al.  CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.

[27]  Panagiotis Papadimitratos,et al.  Privacy-Preserving Relationship Path Discovery in Social Networks , 2009, CANS.

[28]  Aziz Mohaisen,et al.  Trustworthy Distributed Computing on Social Networks , 2013, IEEE Transactions on Services Computing.

[29]  Luke Valenta,et al.  Blindcoin: Blinded, Accountable Mixes for Bitcoin , 2015, Financial Cryptography Workshops.

[30]  Douglas R. Stinson,et al.  Provably Secure Distributed Schnorr Signatures and a (t, n) Threshold Scheme for Implicit Certificates , 2001, ACISP.

[31]  Klaus Wehrle,et al.  CoinParty: Secure Multi-Party Mixing of Bitcoins , 2015, CODASPY.

[32]  S. A. M. Makki Efficient distributed breadth-first search algorithm , 1996, Comput. Commun..

[33]  Yehuda Lindell,et al.  Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ , 2019, Journal of Cryptology.

[34]  Prateek Mittal,et al.  DECENT: A decentralized architecture for enforcing privacy in online social networks , 2011, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.

[35]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[36]  Mauro Conti,et al.  VirtualFriendship: Hiding interactions on Online Social Networks , 2014, 2014 IEEE Conference on Communications and Network Security.

[37]  Refik Molva,et al.  Safebook: A privacy-preserving online social network leveraging on real-life trust , 2009, IEEE Communications Magazine.

[38]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[39]  Alan Mislove,et al.  Iolaus: securing online content rating systems , 2013, WWW.

[40]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[41]  Vinay Setty,et al.  Towards content-based publish/subscribe for distributed social networks , 2015, DEBS.

[42]  M. Mobius,et al.  Trust and Social Collateral , 2007 .

[43]  Pedro Moreno-Sanchez,et al.  Listening to Whispers of Ripple: Linking Wallets and Deanonymizing Transactions in the Ripple Network , 2016, Proc. Priv. Enhancing Technol..

[44]  Yehuda Lindell,et al.  Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ , 2015, IACR Cryptol. ePrint Arch..

[45]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[46]  Alex Pentland,et al.  Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.

[47]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[48]  David M. Pennock,et al.  Mechanism Design on Trust Networks , 2007, WINE.

[49]  Earl T. Barr,et al.  TrustDavis: a non-exploitable online reputation system , 2005, Seventh IEEE International Conference on E-Commerce Technology (CEC'05).

[50]  Nikita Borisov,et al.  Cachet: a decentralized architecture for privacy preserving social networking with caching , 2012, CoNEXT '12.

[51]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[52]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[53]  Keith W. Ross,et al.  I Know What You're Buying: Privacy Breaches on eBay , 2014, Privacy Enhancing Technologies.