Universal Composability: usecases
Zero-knowledge
Ahmed Kosba et.al.
efficient SNARK-lifting transformations that allow us to transform zk-SNARKs to zeroknowledge proofs with simulation sound extractability, such that they could be adopted in UC-secure protocols
To optimize SNARK-lifting transformations and attain concrete efficiency, we investigated “SNARK-friendly cryptographic primitives”
the first hierarchical (or delegatable) anonymous credential system that is practical
a concrete instantiation using a recent pairing-based signature scheme by Groth
an implementation of our scheme in the context of transaction authentication for blockchain
(cited 449)
Ahmed Kosba, Andrew Miller, Elaine Shi, Zikai Wen, Charalampos Papamanthou
Hawk: a decentralized smart contract system that does not store financial transactions in the clear on the blockchain
A Hawk programmer can write a private smart contract in an intuitive manner without having to implement cryptography, and our compiler automatically generates an efficient cryptographic protocol where contractual parties interact with the blockchain, using cryptographic primitives such as zero-knowledge proofs
SNARKs
State channel
Layer1
by Iddo Bento, Ranjit Kumaresan
"coins" model
used in Sprites, Perun
Rafael Pass and Elaine Shi CornellTech, Cornell, Initiative for CryptoCurrency and Contracts (IC3)
A.Miller Ph.D thesis
"scratch-off puzzles" :a generalization of the Bitcoin “mining” algorithm
The blockchain functionality: a general-purpose model of a cryptocurrency in UC. We use this model to express a wide range of applications, including transparent “smart contracts”
Hawk
Christian Badertscher, Ueli Maurer, Daniel Tschudi and Vassilis Zikas
Weeaker model of the above Fair and Robust Multi-Party Computation using a Global Transaction Ledger
Model
Bitcoin as a semi-synchronous protocol:
The protocol can proceed in rounds — enabled by having access to a global synchronization clock $ G_{clock}
but is not aware of the actual delay of the network
Each round is divided into two mini-rounds, where each mini-round corresponds to a clock tick.
updating mini-round: fetch messages from the network to obtain messages sent previous rounds
working mini-round: solving the puzzle and multicasting solutions
cited in Sprites paper
Others
Aggelos Kiayias(the University of Edinburgh, IOHK), Hong-Sheng Zhou, and Vassilis Zikas.
sMPC, UC style
MPC protocol where not only fairness is guaranteed (via compensation) but additionally the protocol is guaranteed to deliver output to the parties that get engaged
Foteini Baldimtsi, Ran Canetti, Sophia Yakoubov (Boston University)
Bernardo David, Rafael Dowsley, Mario Larangeira (IOHK)