Search or filter publications

Filter by type:

Filter by publication type

Filter by year:

to

Results

  • Showing results for:
  • Reset all filters

Search results

  • Conference paper
    Koutsouri A, Poli F, Alfieri E, Petch M, Distaso W, Knottenbelt Wet al., 2020,

    Balancing Cryptoassets and Gold: A Weighted-Risk-Contribution Index for the Alternative Asset Space

    , 1st International Conference on Mathematical Research for Blockchain Economy, Publisher: Springer Verlag, Pages: 217-232, ISSN: 0302-9743

    Bitcoin is foremost amongst the emerging asset class knownas cryptoassets. Two noteworthy characteristics of the returns of non-stablecoin cryptoassets are their high volatility, which brings with it ahigh level of risk, and their high intraclass correlation, which limits thebenefits that can be had by diversifying across multiple cryptoassets. Yetcryptoassets exhibit no correlation with gold, a highly-liquid yet scarceasset which has proved to function as a safe haven during crises affectingtraditional financial systems. As exemplified by Shannon’s Demon, a lackof correlation between assets opens the door to principled risk controlthrough so-called volatility harvesting involving periodic rebalancing.In this paper we propose an index which combines a basket of five cryp-toassets with an investment in gold in a way that aims to improve therisk profile of the resulting portfolio while preserving its independencefrom mainstream financial asset classes such as stocks, bonds and fiatcurrencies. We generalise the theory of Equal Risk Contribution to allowfor weighting according to a desired level of contribution to volatility. Wefind a crypto–gold weighting based on Weighted Risk Contribution to behistorically more effective in terms of Sharpe Ratio than several alterna-tive asset allocation strategies including Shannon’s Demon. Within thecrypto-basket, whose constituents are selected and rebalanced monthly,we find an Equal Weighting scheme to be more effective in terms of thesame metric than a market capitalisation weighting.

  • Conference paper
    Zamyatin A, Harz D, Lind J, Panayiotou P, Gervais A, Knottenbelt Wet al., 2019,

    XCLAIM: trustless, interoperable, cryptocurrency-backed assets

    , 40th IEEE Symposium on Security and Privacy (IEEE S&P 2019), Publisher: IEEE, Pages: 193-210, ISSN: 2375-1207

    Building trustless cross-blockchain trading protocols is challenging. Centralized exchanges thus remain the preferred route to execute transfers across blockchains. However, these services require trust and therefore undermine the very nature of the blockchains on which they operate. To overcome this,several decentralized exchanges have recently emerged which offer support for atomic cross-chain swaps (ACCS). ACCS enable the trustless exchange of cryptocurrencies across blockchains,and are the only known mechanism to do so. However, ACCS suffer significant limitations; they are slow, inefficient and costly,meaning that they are rarely used in practice.We present XCLAIM: the first generic framework for achieving trustless and efficient cross-chain exchanges using cryptocurrency-backed assets(CBAs). XCLAIM offers protocols for issuing,transferring, swapping and redeeming CBAs securely in anon-interactive manner on existing blockchains. We instanti-ate XCLAIM between Bitcoin and Ethereum and evaluate our implementation; it costs less than USD 0.50 to issue an arbi-trary amount of Bitcoin-backed tokens on Ethereum. We show XCLAIMis not only faster, but also significantly cheaper than atomic cross-chain swaps. Finally, XCLAIMis compatible with the majority of existing blockchains without modification, and enables several novel cryptocurrency applications, such as cross-chain payment channels and efficient multi-party swaps

  • Conference paper
    Werner S, Pritz P, Zamyatin A, Knottenbelt Wet al., 2019,

    Uncle traps: harvesting rewards in a queue-based ethereum Mining Pool

    , 12th EAI International Conference on Performance Evaluation Methodologies and Tools, Publisher: ACM, Pages: 127-134

    Mining pools in Proof-of-Work cryptocurrencies allow miners topool their computational resources as a means of reducing payoutvariance. In Ethereum,uncle blocksare valid Proof-of-Work solu-tions which do not become the head of the blockchain, yet yieldrewards if later referenced by main chain blocks. Mining pool opera-tors are faced with the non-trivial task of fairly distributing rewardsfor both block types among pool participants.Inspired by empirical observations, we formally reconstruct aSybil attack exploiting the uncle block distribution policy in a queue-based mining pool. To ensure fairness of the queue-based payoutscheme, we propose a mitigation. We examine the effectiveness ofthe attack strategy under the current and the proposed policy via adiscrete-event simulation. Our findings show that the observed attackcan indeed be obviated by altering the current reward scheme.

  • Journal article
    Stewart I, Illie D, Zamyatin A, Werner S, Torshizi M, Knottenbelt Wet al., 2018,

    Committing to Quantum Resistance: A Slow Defence for Bitcoin against a Fast Quantum Computing Attack

    , Royal Society Open Science, ISSN: 2054-5703

    Quantum computers are expected to have a dramatic impact on numerous fields, due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorisation and discrete logarithms, such as public key cryptography. In this paper we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit-delay-reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.

  • Journal article
    Zamyatin A, Stifter N, Schindler P, Weippl E, Knottenbelt Wet al., 2018,

    Flux: revisiting near blocks for proof-of-work blockchains

    , Cryptology ePrint Archive: Report 2018/415

    The term near or weak blocks describes Bitcoin blocks whose PoW does not meet the required target difficulty to be considered valid under the regular consensus rules of the protocol. Near blocks are generally associated with protocol improvement proposals striving towards shorter transaction confirmation times. Existing proposals assume miners will act rationally based solely on intrinsic incentives arising from the adoption of these changes, such as earlier detection of blockchain forks.In this paper we present Flux, a protocol extension for proof-of-work blockchains that leverages on near blocks, a new block reward distribution mechanism, and an improved branch selection policy to incentivize honest participation of miners. Our protocol reduces mining variance, improves the responsiveness of the underlying blockchain in terms of transaction processing, and can be deployed without conflicting modifications to the underlying base protocol as a velvet fork. We perform an initial analysis of selfish mining which suggests Flux not only provides security guarantees similar to pure Nakamoto consensus, but potentially renders selfish mining strategies less profitable.

  • Conference paper
    Zamyatin A, Stifter N, Judmayer A, Schindler P, Weippl E, Knottenbelt Wet al., 2019,

    (Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice

    , 5th Workshop on Bitcoin and Blockchain Research at Financial Cryptography and Data Security 2018

    The loosely defined terms hard fork and soft fork have establishedthemselves as descriptors of different classes of upgrade mechanisms for the underlying consensus rules of (proof-of-work) blockchains. Recently, a novel approach termed velvet fork, which expands upon the concept of a soft fork, was outlined. Specifically, velvet forks intend to avoid the possibility of disagreement by a change of rules through rendering modifications to the protocol backward compatible and inclusive to legacy blocks.We present an overview and definitions of these different upgrade mechanisms and outline their relationships. Hereby, we expose examples where velvet forks or similar constructions are already actively employed in Bitcoin and other cryptocurrencies. Furthermore, we expand upon the concept of velvet forks by proposing possible applications and discuss potentially arising security implications.

  • Conference paper
    Zamyatin A, Wolter K, Werner S, Mulligan CEA, Harrison PG, Knottenbelt WJet al., 2017,

    Swimming with fishes and sharks: beneath the surface of queue-based ethereum mining pools

    , 25th Annual Meeting of the IEEE International Symposium on Modelling, Analysis and Simulation of Computer and Telecommunication Systems, Publisher: IEEE

    Cryptocurrency mining can be said to be the modernalchemy, involving as it does the transmutation of electricityinto digital gold. The goal of mining is to guess the solutionto a cryptographic puzzle, the difficulty of which is determinedby the network, and thence to win the block reward andtransaction fees. Because the return on solo mining has a veryhigh variance, miners band together to create so-called miningpools. These aggregate the power of several individual miners,and, by distributing the accumulated rewards according to somescheme, ensure a more predictable return for participants.In this paper we formulate a model of the dynamics of a queue-based reward distribution scheme in a popular Ethereum miningpool and develop a corresponding simulation. We show that theunderlying mechanism disadvantages miners with above-averagehash rates. We then consider two-miner scenarios and show howlarge miners may perform attacks to increase their profits at theexpense of other participants of the mining pool. The outcomes ofour analysis show the queue-based reward scheme is vulnerableto manipulation in its current implementation.

  • Conference paper
    Lind J, Eyal I, Pietzuch PR, Sirer EGet al., 2017,

    Teechan: payment channels using trusted execution environments

    , 4th Workshop on Bitcoin and Blockchain Research, Publisher: Springer, ISSN: 0302-9743

    Blockchain protocols are inherently limited in transaction throughputand latency. Recent efforts to address performance and scale blockchainshave focused on off-chain payment channels. While such channels can achievelow latency and high throughput, deploying them securely on top of the Bitcoinblockchain has been difficult, partly because building a secure implementationrequires changes to the underlying protocol and the ecosystem.We present Teechan, a full-duplex payment channel framework that exploitstrusted execution environments. Teechan can be deployed securely on the existingBitcoin blockchain without having to modify the protocol. It: (i) achieves a highertransaction throughput and lower transaction latency than prior solutions; (ii) enablesunlimited full-duplex payments as long as the balance does not exceed thechannel’s credit; (iii) requires only a single message to be sent per payment inany direction; and (iv) places at most two transactions on the blockchain underany execution scenario.We have built and deployed the Teechan framework using Intel SGX on theBitcoin network. Our experiments show that, not counting network latencies,Teechan can achieve 2,480 transactions per second on a single channel, with submillisecondlatencies.

This data is extracted from the Web of Science and reproduced under a licence from Thomson Reuters. You may not copy or re-distribute this data in whole or in part without the written consent of the Science business of Thomson Reuters.

Request URL: http://www.imperial.ac.uk:80/respub/WEB-INF/jsp/search-t4-html.jsp Request URI: /respub/WEB-INF/jsp/search-t4-html.jsp Query String: id=942&limit=30&respub-action=search.html Current Millis: 1713873197720 Current Time: Tue Apr 23 12:53:17 BST 2024