Truxen: A Trusted Computing Enhanced Blockchain

Truxen is a Trusted Computing enhanced blockchain that uses Proof of Integrity protocol as the consensus. Proof of Integrity protocol is derived from Trusted Computing and associated Remote Attestations, that can be used to vouch a node's identity and integrity to all of the other nodes in the blockchain network. In this paper we describe how Trusted Computing and Proof of Integrity can be used to enhance blockchain in the areas of mining block, executing transaction and smart contract, protecting sensitive data. Truxen presents a Single Execution Model, that can verify and execute transaction and smart contract in a solo node, consequently enables remote calls to off-chain applications and performs in-deterministic tasks.

[1]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[2]  Gang Chen,et al.  Untangling Blockchain: A Data Processing View of Blockchain Systems , 2017, IEEE Transactions on Knowledge and Data Engineering.

[3]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.

[4]  Shay Gueron,et al.  A Memory Encryption Engine Suitable for General Purpose Processors , 2016, IACR Cryptol. ePrint Arch..

[5]  Marko Vukolic,et al.  Blockchain Consensus Protocols in the Wild (Keynote Talk) , 2017, DISC.

[7]  Li Xi,et al.  DAA-Related APIs in TPM 2.0 Revisited , 2014, TRUST.

[8]  Guo Yao,et al.  Runtime Software Trustworthiness Evidence Collection Mechanism Based on TPM , 2010 .

[9]  Carlos V. Rozas,et al.  Intel® Software Guard Extensions: EPID Provisioning and Attestation Services , 2016 .

[10]  Emin Gün Sirer,et al.  Teechain: a secure payment network with asynchronous blockchain access , 2017, SOSP.

[11]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[12]  Stephen A. Weis,et al.  Protecting Data In-Use from Firmware and Physical Attacks , 2014 .

[13]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..

[14]  Dawn Xiaodong Song,et al.  Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contract Execution , 2018, ArXiv.

[15]  Warren He,et al.  Proof of Luck: an Efficient Blockchain Consensus Protocol , 2016, SysTEX@Middleware.

[16]  Bryan Ford,et al.  Proof-of-Personhood: Redemocratizing Permissionless Cryptocurrencies , 2017, 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[17]  Tolga Acar,et al.  A TPM Diffie-Hellman Oracle , 2013, IACR Cryptol. ePrint Arch..

[18]  Rüdiger Kapitza,et al.  Blockchain and Trusted Computing: Problems, Pitfalls, and a Solution for Hyperledger Fabric , 2018, ArXiv.

[19]  Michael J. Fischer,et al.  Scalable Bias-Resistant Distributed Randomness , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[20]  Fan Zhang,et al.  Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.

[21]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[22]  Alec Wolman,et al.  fTPM: A Firmware-based TPM 2.0 Implementation , 2015 .

[23]  Silvio Micali,et al.  Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[24]  Ittai Anati,et al.  Innovative Technology for CPU Based Attestation and Sealing , 2013 .

[25]  Sugata Sanyal,et al.  A Review of Techniques to Mitigate Sybil Attacks , 2012, ArXiv.

[26]  Max Joseph Guise,et al.  Trusted Computing Technologies, Intel Trusted Execution Technology. , 2011 .

[27]  Jiangtao Li,et al.  Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities , 2007, IEEE Transactions on Dependable and Secure Computing.

[28]  Johannes Behl,et al.  Hybrids on Steroids: SGX-Based High Performance BFT , 2017, EuroSys.

[29]  Iddo Bentov,et al.  Decentralized Prediction Market Without Arbiters , 2017, Financial Cryptography Workshops.

[30]  Christian Decker,et al.  Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.