Tesseract: Real-Time Cryptocurrency Exchange using Trusted Hardware

We propose Tesseract, a secure real-time cryptocurrency exchange service. Existing centralized exchange designs are vulnerable to theft of funds, while decentralized exchanges cannot offer real-time cross-chain trades. All currently deployed exchanges are also vulnerable to frontrunning attacks. Tesseract overcomes these flaws and achieves a best-of-both-worlds design by using a trusted execution environment. The task of committing the recent trade data to independent cryptocurrency systems presents an all-or-nothing fairness problem, to which we present ideal theoretical solutions, as well as practical solutions. Tesseract supports not only real-time cross-chain cryptocurrency trades, but also secure tokenization of assets pegged to cryptocurrencies. For instance, Tesseract-tokenized bitcoins can circulate on the Ethereum blockchain for use in smart contracts. We provide a demo implementation of Tesseract that supports Bitcoin, Ethereum, and similar cryptocurrencies.

[1]  Pedro Moreno-Sanchez,et al.  P2P Mixing and Unlinkable Bitcoin Transactions , 2017, NDSS.

[2]  Andrew Miller,et al.  Provable Security for Cryptocurrencies , 2016 .

[3]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[4]  Massimo Bartoletti,et al.  An Analysis of Bitcoin OP_RETURN Metadata , 2017, Financial Cryptography Workshops.

[5]  Ethan Heilman,et al.  TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub , 2017, NDSS.

[6]  Ari Juels,et al.  Flash Boys 2.0: Frontrunning, Transaction Reordering, and Consensus Instability in Decentralized Exchanges , 2019, ArXiv.

[7]  Elaine Shi,et al.  Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake , 2019, Financial Cryptography.

[8]  Tanja Lange,et al.  The Security Impact of a New Cryptographic Library , 2012, LATINCRYPT.

[9]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[10]  Marcus Peinado,et al.  Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.

[11]  Leonid Reyzin,et al.  Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space , 2017, ASIACRYPT.

[12]  Maurice Herlihy,et al.  Atomic Cross-Chain Swaps , 2018, PODC.

[13]  Alexei Zamyatin,et al.  XCLAIM: Trustless, Interoperable, Cryptocurrency-Backed Assets , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[14]  Lei Fan,et al.  Securing Bitcoin-like Backbone Protocols against a Malicious Majority of Computing Power , 2016, IACR Cryptol. ePrint Arch..

[15]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[16]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[17]  Arvind Narayanan,et al.  Escrow Protocols for Cryptocurrencies: How to Buy Physical Goods Using Bitcoin , 2017, Financial Cryptography.

[18]  Leslie Lamport,et al.  The part-time parliament , 1998, TOCS.

[19]  Pieter Wuille,et al.  Confidential Assets , 2018, Financial Cryptography Workshops.

[20]  Aggelos Kiayias,et al.  Non-Interactive Proofs of Proof-of-Work , 2020, IACR Cryptol. ePrint Arch..

[21]  Dan Boneh,et al.  IRON: Functional Encryption using Intel SGX , 2017, CCS.

[22]  Hongwei Zhang,et al.  SoK: A Study of Using Hardware-assisted Isolated Execution Environments for Security , 2016, HASP 2016.

[23]  Emin Gün Sirer,et al.  Teechan: Payment Channels Using Trusted Execution Environments , 2016, ArXiv.

[24]  Carlos V. Rozas,et al.  Innovative instructions and software model for isolated execution , 2013, HASP '13.

[25]  Alessandro Panconesi,et al.  Concentration of Measure for the Analysis of Randomized Algorithms , 2009 .

[26]  Joshua A. Kroll,et al.  On Decentralizing Prediction Markets and Order Books , 2014 .

[27]  Marcin Andrychowicz,et al.  Fair Two-Party Computations via Bitcoin Deposits , 2014, Financial Cryptography Workshops.

[28]  Iddo Bentov,et al.  Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake [Extended Abstract]y , 2014, PERV.

[29]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[30]  Ittai Anati,et al.  Innovative Technology for CPU Based Attestation and Sealing , 2013 .

[31]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[32]  Jeffrey S. Rosenschein,et al.  Bitcoin Mining Pools: A Cooperative Game Theoretic Analysis , 2015, AAMAS.

[33]  Jethro G. Beekman A Denial of Service attack against fair computations using Bitcoin deposits , 2016, Inf. Process. Lett..

[34]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[35]  Andrew Miller,et al.  Instantaneous Decentralized Poker , 2017, ASIACRYPT.

[36]  Ethan Heilman,et al.  Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.

[37]  Ilan Orlov,et al.  Proofs of Space-Time and Rational Proofs of Storage , 2019, IACR Cryptol. ePrint Arch..

[38]  Thomas F. Wenisch,et al.  Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.

[39]  Aggelos Kiayias,et al.  Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016, EUROCRYPT.

[40]  Donald Beaver,et al.  Multiparty Computation with Faulty Majority , 1989, CRYPTO.

[41]  Iddo Bentov,et al.  Tortoise and Hares Consensus: the Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[42]  Elaine Shi,et al.  Formal Abstractions for Attested Execution Secure Processors , 2017, EUROCRYPT.

[43]  Moshe Babaioff,et al.  On Bitcoin and red balloons , 2011, SECO.

[44]  Fan Zhang,et al.  Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).

[45]  Lein Harn,et al.  Fair Reconstruction of a Secret , 1995, Inf. Process. Lett..

[46]  Elaine Shi,et al.  Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..

[47]  Arvind Narayanan,et al.  Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security , 2016, ACNS.

[48]  Christian Decker,et al.  A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels , 2015, SSS.

[49]  Fan Zhang,et al.  Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.

[50]  Frank Piessens,et al.  Ariadne: A Minimal Approach to State Continuity , 2016, USENIX Security Symposium.

[51]  Prateek Saxena,et al.  Obscuro: A Bitcoin Mixer using Trusted Execution Environments , 2018, IACR Cryptol. ePrint Arch..

[52]  Ahmad-Reza Sadeghi,et al.  Secure Multiparty Computation from SGX , 2017, Financial Cryptography.

[53]  Iddo Bentov,et al.  Decentralized Prediction Market Without Arbiters , 2017, Financial Cryptography Workshops.

[54]  Feng Hao,et al.  Towards Bitcoin Payment Networks , 2016, ACISP.

[55]  Carlos V. Rozas,et al.  Intel® Software Guard Extensions: EPID Provisioning and Attestation Services , 2016 .

[56]  Meni Rosenfeld,et al.  Analysis of Hashrate-Based Double Spending , 2014, ArXiv.

[57]  Hallex: A Trust-Less Exchange System for Digital Assets , 2017 .

[58]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[59]  Ethan Heilman,et al.  Atomically Trading with Roger: Gambling on the Success of a Hardfork , 2017, DPM/CBT@ESORICS.

[60]  Ariel Gabizon,et al.  Cryptocurrencies Without Proof of Work , 2014, Financial Cryptography Workshops.

[61]  T. Moran,et al.  Rational Proofs of Space-Time , 2017 .

[62]  Sarah Meiklejohn,et al.  Betting on Blockchain Consensus with Fantomette , 2018, ArXiv.

[63]  Marcin Andrychowicz,et al.  Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[64]  Arthur Gervais,et al.  TEX - A Securely Scalable Trustless Exchange , 2019, IACR Cryptol. ePrint Arch..

[65]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[66]  Christos Gkantsidis,et al.  VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.

[67]  Srdjan Capkun,et al.  ROTE: Rollback Protection for Trusted Execution , 2017, USENIX Security Symposium.

[68]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[69]  Steffen Kunz,et al.  Distributed Performance Measurement and Usability Assessment of the Tor Anonymization Network , 2012, Future Internet.

[70]  Juan del Cuvillo,et al.  Using innovative instructions to create trustworthy software solutions , 2013, HASP '13.

[71]  Georg Fuchsbauer,et al.  SpaceMint: A Cryptocurrency Based on Proofs of Space , 2018, ERCIM News.