Science & Tech

Cryptography In The Blockchain Era

Texas A&M researchers have identified the properties needed to prove that bitcoin and other related cryptographic protocols are secure and safe to use.
By Stephanie Jones, Texas A&M University College of Engineering May 19, 2022

Artist's concept illustration of bitcoin and cryptography
Proof of work protocols have been applied in cryptography and security literature to a variety of settings, but its most impactful application has been its role in the design of blockchain protocols.

Getty Images

 

The advent of blockchains has ignited much excitement, not only for their realization of novel financial instruments, but also for offering alternative solutions to classical problems in fault-tolerant distributed computing and cryptographic protocols. Blockchains are managed and built by miners and are used in various settings, the best known being a distributed ledger that keeps a record of all transactions between users in cryptocurrency systems such as bitcoin.

Underlying many such protocols is a primitive known as a “proof of work” (PoW), which for over 20 years has been liberally applied in cryptography and security literature to a variety of settings, including spam mitigation, sybil attacks and denial-of-service protection. Its role in the design of blockchain protocols, however, is arguably its most impactful application.

As miners receive new transactions, the data are entered into a new block, but a PoW must be solved to add new blocks to the chain. PoW is an algorithm used to validate bitcoin transactions. It is generated by bitcoin miners competing to create new bitcoin by being the first to solve a complex mathematical puzzle, which requires expensive computers and a lot of electricity. Once a miner finds a solution to a puzzle, they broadcast the block to the network so that other miners can verify that it’s correct. Miners who succeed are then given a fixed amount of bitcoin as a reward.

However, despite the evolution of our understanding of the PoW primitive, pinning down the exact properties sufficient to prove the security of bitcoin and related protocols has been elusive. In fact, all existing instances of the primitive have relied on idealized assumptions.

A team led by Juan Garay has identified and proven the concrete properties — either number-theoretic or pertaining to hash functions. They were then used to construct blockchain protocols that are secure and safe to use. With their new algorithms, the researchers demonstrated that such PoWs can thwart adversaries and environments, collectively owning less than half of the computational power in the network.

*Garay’s early work on cryptography in blockchain was first published in the proceedings of Eurocrypt 2015, a top venue for the dissemination of cryptography research.

The techniques underlying PoWs transcend the blockchain context. They can, in fact, be applied to other important problems in the area of cryptographic protocols, thus circumventing well-known impossibility results, a new paradigm that Garay calls “Resource-Restricted Cryptography.”

“It’s a new way of thinking about cryptography in the sense that things do not have to be extremely difficult, only moderately difficult,” said Garay. “And then you can still do meaningful things like blockchains. Cryptocurrencies are just one example. My work, in general, is understanding this landscape and coming up with the mathematics that explain it and make it work.”

 

* This link is no longer active and has been removed.

This article by Stephanie Jones originally appeared on the College of Engineering website.

Related Stories

Recent Stories