Skip to main content

Showing 1–20 of 20 results for author: Eyal, I

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.05904  [pdf, other

    cs.DC cs.CR

    Aegis: A Decentralized Expansion Blockchain

    Authors: Yogev Bar-On, Roi Bar-Zur, Omer Ben-Porat, Nimrod Cohen, Ittay Eyal, Matan Sitbon

    Abstract: Blockchains implement monetary systems operated by committees of nodes. The robustness of established blockchains presents an opportunity to leverage their infrastructure for creating expansion chains. Expansion chains can provide additional functionality to the primary chain they leverage or implement separate functionalities, while benefiting from the primary chain's security and the stability o… ▽ More

    Submitted 9 June, 2024; originally announced June 2024.

  2. arXiv:2406.05568  [pdf, other

    cs.DC cs.CR

    SAMM: Sharded Automated Market Makers

    Authors: Hongyin Chen, Amit Vaisman, Ittay Eyal

    Abstract: \emph{Automated Market Makers} (\emph{AMMs}) are a cornerstone of decentralized finance (DeFi) blockchain-based platforms. They are smart contracts, enabling the direct exchange of virtual tokens by maintaining \emph{liquidity pools}. Traders exchange tokens with the contract, paying a fee; liquidity comes from \emph{liquidity providers}, paid by those fees. But despite growing demand, the p… ▽ More

    Submitted 8 June, 2024; originally announced June 2024.

  3. arXiv:2312.13967  [pdf, other

    cs.CR cs.DC

    Asynchronous Authentication

    Authors: Marwa Mouallem, Ittay Eyal

    Abstract: A myriad of authentication mechanisms embody a continuous evolution from verbal passwords in ancient times to contemporary multi-factor authentication. Nevertheless, digital asset heists and numerous identity theft cases illustrate the urgent need to revisit the fundamentals of user authentication. We abstract away credential details and formalize the general, common case of asynchronous authentic… ▽ More

    Submitted 25 June, 2024; v1 submitted 21 December, 2023; originally announced December 2023.

  4. arXiv:2308.11379  [pdf, other

    cs.GT cs.DC

    Colordag: An Incentive-Compatible Blockchain

    Authors: Ittai Abraham, Danny Dolev, Ittay Eyal, Joseph Y. Halpern

    Abstract: We present Colordag, a blockchain protocol where following the prescribed strategy is, with high probability, a best response as long as all miners have less than 1/2 of the mining power. We prove the correctness of Colordag even if there is an extremely powerful adversary who knows future actions of the scheduler: specifically, when agents will generate blocks and when messages will arrive. The s… ▽ More

    Submitted 22 August, 2023; originally announced August 2023.

    Comments: To be published in DISC 2023

  5. arXiv:2308.04080  [pdf, other

    cs.DC

    Gorilla: Safe Permissionless Byzantine Consensus

    Authors: Youer Pu, Ali Farahbakhsh, Lorenzo Alvisi, Ittay Eyal

    Abstract: Nakamoto's consensus protocol works in a permissionless model and tolerates Byzantine failures, but only offers probabilistic agreement. Recently, the Sandglass protocol has shown such weaker guarantees are not a necessary consequence of a permissionless model; yet, Sandglass only tolerates benign failures, and operates in an unconventional partially synchronous model. We present Gorilla Sandglass… ▽ More

    Submitted 8 December, 2023; v1 submitted 8 August, 2023; originally announced August 2023.

    Comments: 43 pages, 3 figures, published in the International Symposium on Distributed Computing (DISC) 2023

    ACM Class: C.2.4

  6. arXiv:2106.01240  [pdf, other

    cs.CR cs.LO

    Phoenix: A Formally Verified Regenerating Vault

    Authors: Uri Kirstein, Shelly Grossman, Michael Mirkin, James Wilcox, Ittay Eyal, Mooly Sagiv

    Abstract: An attacker that gains access to a cryptocurrency user's private keys can perform any operation in her stead. Due to the decentralized nature of most cryptocurrencies, no entity can revert those operations. This is a central challenge for decentralized systems, illustrated by numerous high-profile heists. Vault contracts reduce this risk by introducing artificial delay on operations, allowing abor… ▽ More

    Submitted 2 June, 2021; originally announced June 2021.

  7. arXiv:2007.05614  [pdf, other

    cs.CR

    Efficient MDP Analysis for Selfish-Mining in Blockchains

    Authors: Roi Bar-Zur, Ittay Eyal, Aviv Tamar

    Abstract: A proof of work (PoW) blockchain protocol distributes rewards to its participants, called miners, according to their share of the total computational power. Sufficiently large miners can perform selfish mining - deviate from the protocol to gain more than their fair share. Such systems are thus secure if all miners are smaller than a threshold size so their best response is following the protocol.… ▽ More

    Submitted 15 September, 2020; v1 submitted 10 July, 2020; originally announced July 2020.

  8. arXiv:2006.12031  [pdf, other

    cs.CR cs.GT

    MAD-HTLC: Because HTLC is Crazy-Cheap to Attack

    Authors: Itay Tsabary, Matan Yechieli, Alex Manuskin, Ittay Eyal

    Abstract: Smart Contracts and transactions allow users to implement elaborate constructions on cryptocurrency blockchains like Bitcoin and Ethereum. Many of these constructions, including operational payment channels and atomic swaps, use a building block called Hashed Time-Locked Contract (HTLC). In this work, we distill from HTLC a specification (HTLC-Spec), and present an implementation called Mutual-A… ▽ More

    Submitted 25 March, 2021; v1 submitted 22 June, 2020; originally announced June 2020.

  9. arXiv:2005.04883  [pdf, ps, other

    cs.CR cs.DC

    Multi-Party Timed Commitments

    Authors: Yael Doweck, Ittay Eyal

    Abstract: The problem of obtaining secret commitments from multiple parties and revealing them after a certain time is useful for sealed-bid auctions, games, and other applications. Existing solutions, dating back to Rivest, Shamir and Wagner, either do not scale or rely on synchrony for the commitment phase and trust of $t/n$ parties. We formalize the problem of implementing such commitments with a probabi… ▽ More

    Submitted 17 May, 2020; v1 submitted 11 May, 2020; originally announced May 2020.

  10. arXiv:1912.07497  [pdf

    cs.CR

    BDoS: Blockchain Denial of Service

    Authors: Michael Mirkin, Yan Ji, Jonathan Pang, Ariah Klages-Mundt, Ittay Eyal, Ari Juels

    Abstract: Proof-of-work (PoW) cryptocurrency blockchains like Bitcoin secure vast amounts of money. Their operators, called miners, expend resources to generate blocks and receive monetary rewards for their effort. Blockchains are, in principle, attractive targets for Denial-of-Service (DoS) attacks: There is fierce competition among coins, as well as potential gains from short selling. Classical DoS attack… ▽ More

    Submitted 4 November, 2020; v1 submitted 16 December, 2019; originally announced December 2019.

  11. arXiv:1911.04124  [pdf, ps, other

    cs.CR cs.GT

    Tuning PoW with Hybrid Expenditure

    Authors: Itay Tsabary, Alexander Spiegelman, Ittay Eyal

    Abstract: Proof of Work (PoW) is a Sybil-deterrence security mechanism. It introduces an external cost to a system by requiring computational effort to perform actions. However, since its inception, a central challenge was to tune this cost. Initial designs for deterring spam email and DoS attacks applied overhead equally to honest participants and attackers. Requiring too little effort did not deter attack… ▽ More

    Submitted 4 August, 2021; v1 submitted 11 November, 2019; originally announced November 2019.

  12. arXiv:1907.03331  [pdf, other

    cs.DC

    Ostraka: Secure Blockchain Scaling by Node Sharding

    Authors: Alex Manuskin, Michael Mirkin, Ittay Eyal

    Abstract: Cryptocurrencies, implemented with blockchain protocols, promise to become a global payment system if they can overcome performance limitations. Rapidly advancing architectures improve on latency and throughput, but most require all participating servers to process all transactions. Several recent works propose to shard the system, such that each machine would only process a subset of the transact… ▽ More

    Submitted 16 September, 2020; v1 submitted 7 July, 2019; originally announced July 2019.

    Comments: In proceedings of IEEE Security & Privacy on The Blockchain (IEEE S&B 2020)

    ACM Class: C.2.1; C.2.4

  13. The Gap Game

    Authors: Itay Tsabary, Ittay Eyal

    Abstract: Blockchain-based cryptocurrencies secure a decentralized consensus protocol by incentives. The protocol participants, called miners, generate (mine) a series of blocks, each containing monetary transactions created by system users. As incentive for participation, miners receive newly minted currency and transaction fees paid by transaction creators. Blockchain bandwidth limits lead users to pay in… ▽ More

    Submitted 7 November, 2018; v1 submitted 14 May, 2018; originally announced May 2018.

  14. arXiv:1801.03998  [pdf, other

    cs.CR

    Decentralization in Bitcoin and Ethereum Networks

    Authors: Adem Efe Gencer, Soumya Basu, Ittay Eyal, Robbert van Renesse, Emin Gün Sirer

    Abstract: Blockchain-based cryptocurrencies have demonstrated how to securely implement traditionally centralized systems, such as currencies, in a decentralized fashion. However, there have been few measurement studies on the level of decentralization they achieve in practice. We present a measurement study on various decentralization metrics of two of the leading cryptocurrencies with the largest market c… ▽ More

    Submitted 29 March, 2018; v1 submitted 11 January, 2018; originally announced January 2018.

    Comments: Financial Cryptography and Data Security 2018

    Journal ref: Financial Cryptography and Data Security (FC) 2018

  15. arXiv:1707.05454  [pdf, other

    cs.CR

    Teechain: A Secure Payment Network with Asynchronous Blockchain Access

    Authors: Joshua Lind, Oded Naor, Ittay Eyal, Florian Kelbert, Peter Pietzuch, Emin Gun Sirer

    Abstract: Blockchains such as Bitcoin and Ethereum execute payment transactions securely, but their performance is limited by the need for global consensus. Payment networks overcome this limitation through off-chain transactions. Instead of writing to the blockchain for each transaction, they only settle the final payment balances with the underlying blockchain. When executing off-chain transactions in cur… ▽ More

    Submitted 26 October, 2019; v1 submitted 17 July, 2017; originally announced July 2017.

  16. arXiv:1612.07766  [pdf, other

    cs.CR

    Teechan: Payment Channels Using Trusted Execution Environments

    Authors: Joshua Lind, Ittay Eyal, Peter Pietzuch, Emin Gün Sirer

    Abstract: Blockchain protocols are inherently limited in transaction throughput and latency. Recent efforts to address performance and scale blockchains have focused on off-chain payment channels. While such channels can achieve low latency and high throughput, deploying them securely on top of the Bitcoin blockchain has been difficult, partly because building a secure implementation requires changes to the… ▽ More

    Submitted 7 March, 2017; v1 submitted 22 December, 2016; originally announced December 2016.

  17. arXiv:1510.02037  [pdf, other

    cs.CR

    Bitcoin-NG: A Scalable Blockchain Protocol

    Authors: Ittay Eyal, Adem Efe Gencer, Emin Gun Sirer, Robbert van Renesse

    Abstract: Cryptocurrencies, based on and led by Bitcoin, have shown promise as infrastructure for pseudonymous online payments, cheap remittance, trustless digital asset exchange, and smart contracts. However, Bitcoin-derived blockchain protocols have inherent scalability limits that trade-off between throughput and latency and withhold the realization of this potential. This paper presents Bitcoin-NG, a… ▽ More

    Submitted 11 November, 2015; v1 submitted 7 October, 2015; originally announced October 2015.

  18. arXiv:1411.7099  [pdf, other

    cs.CR cs.GT

    The Miner's Dilemma

    Authors: Ittay Eyal

    Abstract: An open distributed system can be secured by requiring participants to present proof of work and rewarding them for participation. The Bitcoin digital currency introduced this mechanism, which is adopted by almost all contemporary digital currencies and related services. A natural process leads participants of such systems to form pools, where members aggregate their power and share the rewards.… ▽ More

    Submitted 26 November, 2014; v1 submitted 25 November, 2014; originally announced November 2014.

  19. Cache Serializability: Reducing Inconsistency in Edge Transactions

    Authors: Ittay Eyal, Ken Birman, Robbert van Renesse

    Abstract: Read-only caches are widely used in cloud infrastructures to reduce access latency and load on backend databases. Operators view coherent caches as impractical at genuinely large scale and many client-facing caches are updated in an asynchronous manner with best-effort pipelines. Existing solutions that support cache consistency are inapplicable to this scenario since they require a round trip to… ▽ More

    Submitted 26 April, 2015; v1 submitted 29 September, 2014; originally announced September 2014.

    Comments: Ittay Eyal, Ken Birman, Robbert van Renesse, "Cache Serializability: Reducing Inconsistency in Edge Transactions," Distributed Computing Systems (ICDCS), IEEE 35th International Conference on, June~29 2015--July~2 2015

  20. arXiv:1311.0243  [pdf, other

    cs.CR

    Majority is not Enough: Bitcoin Mining is Vulnerable

    Authors: Ittay Eyal, Emin Gun Sirer

    Abstract: The Bitcoin cryptocurrency records its transactions in a public log called the blockchain. Its security rests critically on the distributed protocol that maintains the blockchain, run by participants called miners. Conventional wisdom asserts that the protocol is incentive-compatible and secure against colluding minority groups, i.e., it incentivizes miners to follow the protocol as prescribed.… ▽ More

    Submitted 15 November, 2013; v1 submitted 1 November, 2013; originally announced November 2013.