Skip to main content

Showing 1–5 of 5 results for author: Ernstberger, J

.
  1. arXiv:2404.14983  [pdf, other

    cs.CR

    Zero-Knowledge Location Privacy via Accurate Floating Point SNARKs

    Authors: Jens Ernstberger, Chengru Zhang, Luca Ciprian, Philipp Jovanovic, Sebastian Steinhorst

    Abstract: This paper introduces Zero-Knowledge Location Privacy (ZKLP), enabling users to prove to third parties that they are within a specified geographical region while not disclosing their exact location. ZKLP supports varying levels of granularity, allowing for customization depending on the use case. To realize ZKLP, we introduce the first set of Zero-Knowledge Proof (ZKP) circuits that are fully comp… ▽ More

    Submitted 23 April, 2024; originally announced April 2024.

  2. arXiv:2402.15293  [pdf, other

    cs.CR

    SoK: What don't we know? Understanding Security Vulnerabilities in SNARKs

    Authors: Stefanos Chaliasos, Jens Ernstberger, David Theodore, David Wong, Mohammad Jahanara, Benjamin Livshits

    Abstract: Zero-knowledge proofs (ZKPs) have evolved from being a theoretical concept providing privacy and verifiability to having practical, real-world implementations, with SNARKs (Succinct Non-Interactive Argument of Knowledge) emerging as one of the most significant innovations. Prior work has mainly focused on designing more efficient SNARK systems and providing security proofs for them. Many think of… ▽ More

    Submitted 6 March, 2024; v1 submitted 23 February, 2024; originally announced February 2024.

  3. arXiv:2305.18545  [pdf, other

    cs.CR cs.NI

    Blockchain Censorship

    Authors: Anton Wahrstätter, Jens Ernstberger, Aviv Yaish, Liyi Zhou, Kaihua Qin, Taro Tsuchiya, Sebastian Steinhorst, Davor Svetinovic, Nicolas Christin, Mikolaj Barczentewicz, Arthur Gervais

    Abstract: Permissionless blockchains promise to be resilient against censorship by a single entity. This suggests that deterministic rules, and not third-party actors, are responsible for deciding if a transaction is appended to the blockchain or not. In 2022, the U.S. Office of Foreign Assets Control (OFAC) sanctioned a Bitcoin mixer and an Ethereum application, putting the neutrality of permissionless blo… ▽ More

    Submitted 2 June, 2023; v1 submitted 29 May, 2023; originally announced May 2023.

  4. arXiv:2303.15162  [pdf, other

    q-fin.PR cs.CE

    Mitigating Decentralized Finance Liquidations with Reversible Call Options

    Authors: Kaihua Qin, Jens Ernstberger, Liyi Zhou, Philipp Jovanovic, Arthur Gervais

    Abstract: Liquidations in Decentralized Finance (DeFi) are both a blessing and a curse -- whereas liquidations prevent lenders from capital loss, they simultaneously lead to liquidation spirals and system-wide failures. Since most lending and borrowing protocols assume liquidations are indispensable, there is an increased interest in alternative constructions that prevent immediate systemic-failure under un… ▽ More

    Submitted 27 March, 2023; v1 submitted 10 February, 2023; originally announced March 2023.

  5. arXiv:2208.13035  [pdf, other

    cs.CR

    SoK: Decentralized Finance (DeFi) Attacks

    Authors: Liyi Zhou, Xihan Xiong, Jens Ernstberger, Stefanos Chaliasos, Zhipeng Wang, Ye Wang, Kaihua Qin, Roger Wattenhofer, Dawn Song, Arthur Gervais

    Abstract: Within just four years, the blockchain-based Decentralized Finance (DeFi) ecosystem has accumulated a peak total value locked (TVL) of more than 253 billion USD. This surge in DeFi's popularity has, unfortunately, been accompanied by many impactful incidents. According to our data, users, liquidity providers, speculators, and protocol operators suffered a total loss of at least 3.24 billion USD fr… ▽ More

    Submitted 7 April, 2023; v1 submitted 27 August, 2022; originally announced August 2022.