scispace - formally typeset
Search or ask a question

Showing papers by "Hannes Hartenstein published in 2019"


Journal ArticleDOI
TL;DR: In this paper, the authors present a survey of attacks on the network layer of permissionless blockchains and derive five requirements: 1) performance; 2) low cost of participation; 3) anonymity; 4) DoS resistance; 5) topology hiding.
Abstract: Permissionless blockchains reach decentralized consensus without requiring pre-established identities or trusted third parties, thus enabling applications such as cryptocurrencies and smart contracts Consensus is agreed on data that is generated by the application and transmitted by the system’s (peer-to-peer) network layer While many attacks on the network layer were discussed so far, there is no systematic approach that brings together known attacks, the requirements, and the design space of the network layer In this paper, we survey attacks on the network layer of permissionless blockchains, and derive five requirements: 1) performance; 2) low cost of participation; 3) anonymity; 4) DoS resistance; and 5) topology hiding Furthermore, we survey the design space of the network layer and qualitatively show the effect of each design decisions on the fulfillment of the requirements Finally, we pick two aspects of the design space, in-band peer discovery and relay delay, and demonstrate possible directions of future research by quantitatively analyzing and optimizing simplified scenarios We show that while most design decisions imply certain tradeoffs, there is a lack of models that analyze and formalize these tradeoffs Such models could aid the design of the network layer of permissionless blockchains One reason for the lack of models is the deliberately limited observability of deployed blockchains We emphasize that simulation based approaches cope with these limitations and are suited for the analysis of the network layer of permissionless blockchains

117 citations


Book ChapterDOI
18 Feb 2019
TL;DR: It is shown that the time differences in the publication of competing blocks can be of similar order as the block propagation delay of the average Bitcoin peer and that the observed frequency of short block intervals between two consecutive blocks mined by the same miner after a fork is conspicuously large.
Abstract: Temporary blockchain forks are part of the regular consensus process in permissionless blockchains such as Bitcoin. As forks can be caused by numerous factors such as latency and miner behavior, their analysis provides insights into these factors, which are otherwise unknown. In this paper we provide an empirical analysis of the announcement and propagation of blocks that led to forks of the Bitcoin blockchain. By analyzing the time differences in the publication of competing blocks, we show that the block propagation delay between miners can be of similar order as the block propagation delay of the average Bitcoin peer. Furthermore, we show that the probability of a block to become part of the main chain increases roughly linearly in the time the block has been published before the competing block. Additionally, we show that the observed frequency of short block intervals between two consecutive blocks mined by the same miner after a fork is conspicuously large. While selfish mining can be a cause for this observation, other causes are also possible. Finally, we show that not only the time difference of the publication of competing blocks but also their propagation speeds vary greatly.

46 citations


Book ChapterDOI
26 Sep 2019
TL;DR: TEE Guard, a new architecture for watchtower that leverages the features of Trusted Execution Environments to build watchtowers that require only constant memory and are thus able to scale, is proposed and shown to be deployable.
Abstract: The Lightning Network is a payment channel network built on top of the cryptocurrency Bitcoin. It allows Bitcoin to scale by performing transactions off-chain to reduce load on the blockchain. Malicious payment channel participants can try to commit fraud by closing channels with outdated balances. The Lightning Network allows resolving this dispute on the blockchain. However, this mechanism forces the channels’ participants to watch the blockchain in regular intervals. It has been proposed to offload this monitoring duty to a third party, called a watchtower. However, existing approaches for watchtowers do not scale as they have storage requirements linear in the number of updates in a channel. In this work, we propose TEE Guard, a new architecture for watchtowers that leverages the features of Trusted Execution Environments to build watchtowers that require only constant memory and are thus able to scale. We show that TEE Guard is deployable because it can run with the existing Bitcoin and Lightning Network protocols. We also show that it is economically viable for a third party to provide watchtower services. As a watchtower needs to be trusted to be watching the blockchain, we also introduce a mechanism that allows customers to verify that a watchtower has been running continuously.

11 citations


Proceedings ArticleDOI
28 May 2019
TL;DR: This paper presents and evaluates a concept for publishing and revoking integrity protecting information for binaries, based on the Ethereum Blockchain and its underlying peer-to-peer network, and serves as a tamper-evident, publicly-verifiable log of published and revoked binaries.
Abstract: The integrity of executable binaries is essential to the security of any device that runs them. At best, a manipulated binary can leave the system in question open to attack, and at worst, it can compromise the entire system by itself. In recent years, supply-chain attacks have demonstrated that binaries can even be compromised unbeknownst to their creators. This, in turn, leads to the dissemination of supposedly valid binaries that need to be revoked later. In this paper, we present and evaluate a concept for publishing and revoking integrity protecting information for binaries, based on the Ethereum Blockchain and its underlying peer-to-peer network. Smart Contracts are used to enforce access control over the publication and revocation of integrity preserving information, whereas the peer-to-peer network serves as a fast, global communication service to keep user clients informed. The Ethereum Blockchain serves as a tamper-evident, publicly-verifiable log of published and revoked binaries. Our implementation incurs costs comparable to registration fees for centralised software distribution platforms but allows publication and revocation of individual binaries within minutes. The proposed concept can be integrated incrementally into existing software distribution platforms, such as package repositories or various app stores.

9 citations


Proceedings ArticleDOI
14 May 2019
TL;DR: It is proved that the payment service users can cash out their funds at any time without any dependence on other network members, hence minimizing the trust required in other networkMembers.
Abstract: We explore challenges of and present a concept for a decentralized payment service which is based on trusted execution environments. The system guarantees that users can always cash out their funds without depending on the cooperation of other network members, hence minimizing the trust required in other network members. We present an overview of the system, motivate key components for a secure architecture and provide a communication protocol. We prove that the payment service users can cash out their funds at any time without any dependence on other network members.

5 citations


Proceedings ArticleDOI
09 Dec 2019
TL;DR: It is confirmed that users are currently cumulated on a single large server, but find more small servers than expected, and scalability issues of Matrix' group communication mechanism in structurally diverse federations are identified.
Abstract: Matrix is a new message-oriented data synchronization middleware, used as a federated platform for near real-time decentralized applications. It features a novel approach for inter-server communication based on synchronizing message history by using a replicated data structure. We measured the structure of public parts in the Matrix federation as a basis to analyze the middleware's scalability. We confirm that users are currently cumulated on a single large server, but find more small servers than expected. We then analyze network load distribution in the measured structure and identify scalability issues of Matrix' group communication mechanism in structurally diverse federations.

3 citations


Posted Content
TL;DR: It is found that the underlying fundamental problem of protocol disambiguation is not adequately addressed in two of three monitoring systems that are analyzed and the inherent trade-offs within Dynamic Protocol Detection are highlighted.
Abstract: Protocol detection is the process of determining the application layer protocol in the context of network security monitoring, which requires a timely and precise decision to enable protocol-specific deep packet inspection. This task has proven to be complex, as isolated characteristics like port numbers are not sufficient to reliably determine the application layer protocol. Hence, more dynamic detection approaches have been developed. In this paper, we analyze the Dynamic Protocol Detection mechanisms employed by popular and widespread open-source network monitoring tools. We show on the example of HTTP that all analyzed detection mechanisms are vulnerable to evasion attacks, which pose a serious threat to real-world monitoring operations. We find that the underlying fundamental problem of protocol disambiguation is not adequately addressed in two of three monitoring systems that we analyzed. To enable adequate operational decisions, this paper highlights the inherent trade-offs within Dynamic Protocol Detection.

Posted ContentDOI
TL;DR: The structure of public parts in the Matrix federation is measured and the network load distribution in the measured structure is analyzed to identify scalability issues of Matrix' group communication mechanism in structurally diverse federations.
Abstract: Matrix is a new message-oriented data synchronization middleware, used as a federated platform for near real-time decentralized applications. It features a novel approach for inter-server communication based on synchronizing message history by using a replicated data structure. We measured the structure of public parts in the Matrix federation as a basis to analyze the middleware's scalability. We confirm that users are currently cumulated on a single large server, but find more small servers than expected. We then analyze network load distribution in the measured structure and identify scalability issues of Matrix' group communication mechanism in structurally diverse federations.