Initial Public Offering (IPO) on Permissioned Blockchain Using Secure Multiparty Computation

In this work, we add secure multiparty computation capabilities to the permissioned blockchain architecture of Hyperledger Fabric, and use them to implement the clearing price mechanism for initial public offering (IPO). As with any blockchain, the core property in Fabric is that all peers must see the same ledger, so using confidential data on the ledger is a challenge. To address this challenge we use cryptographic secure multiparty computation (MPC), which requires that we integrate a few new mechanisms into the Fabric architecture. Specifically we need to let the peers access local information such as their respective secret keys, and also send messages to each other while executing smart contracts. We also had to add to Fabric a library that implements the required cryptographic tools, and to make that library accessible from the smart contracts. We demonstrated the effectiveness of this solution by using it to implement the clearing price mechanism for IPOs. We designed an efficient cryptographic protocol for the IPO clearing price mechanism, and used our integrated system to run it on Fabric. Although not fully optimized yet, the performance of the resulting implementation is more than fast enough for this particular application, ranging from 8 to 23 seconds to execute an IPO sale.

[1]  Marko Vukolic,et al.  Hyperledger fabric: a distributed operating system for permissioned blockchains , 2018, EuroSys.

[2]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[3]  N. Radziwill Blockchain Revolution: How the Technology Behind Bitcoin is Changing Money, Business, and the World. , 2018 .

[4]  David Cerezo Sánchez Raziel: Private and Verifiable Smart Contracts on Blockchains , 2018, IACR Cryptol. ePrint Arch..

[5]  Yuval Ishai,et al.  Extending Oblivious Transfers Efficiently , 2003, CRYPTO.

[6]  Alex Pentland,et al.  Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.

[7]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[8]  Shai Halevi,et al.  Supporting Private Data on Hyperledger Fabric with Secure Multiparty Computation , 2018, 2018 IEEE International Conference on Cloud Engineering (IC2E).

[9]  Jonathan Katz,et al.  Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.

[10]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[11]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[12]  Donald Beaver,et al.  Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.

[13]  Alex Pentland,et al.  Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.

[14]  Charanjit S. Jutla Upending Stock Market Structure Using Secure Multi-Party Computation , 2015, IACR Cryptol. ePrint Arch..

[15]  Fan Zhang,et al.  Solidus: Confidential Distributed Ledger Transactions via PVORM , 2017, CCS.

[16]  Sigridur Benediktsdottir,et al.  An Empirical Analysis of Specialist Trading Behavior at the New York Stock Exchange , 2006 .

[17]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.