Pawel Szalachowski’s research while affiliated with Singapore University of Technology and Design and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (127)


BBB-Voting: Self-Tallying End-to-End Verifiable 1-out-of-k Blockchain-Based Boardroom Voting
  • Conference Paper
  • Full-text available

December 2023

·

84 Reads

·

4 Citations

·

·

Pawel Szalachowski
Download

ZKBdf: A ZKBoo-Based Quantum-Secure Verifiable Delay Function with Prover-Secret

October 2023

·

26 Reads

·

3 Citations

Lecture Notes in Computer Science

Teik Guan Tan

·

Vishal Sharma

·

Zeng Peng Li

·

[...]

·

Since the formalization of Verifiable Delay Functions (VDF) by Boneh et al. in 2018, VDFs have been adopted for use in blockchain consensus protocols and random beacon implementations. However, the impending threat to VDF-based applications comes in the form of Shor’s algorithm running on quantum computers in the future which can break the discrete logarithm and integer factorization problems that existing VDFs are based on. Clearly, there is a need for quantum-secure VDFs. In this paper, we propose ZKBdf, which makes use of ZKBoo, a zero-knowledge proof system for verifiable computation, as the basis for realizing a quantum-secure VDF. We describe the algorithm, provide the security proofs, implement the scheme and measure the execution and size requirements. In addition, as ZKBdf extends the standard VDF with an extra “Prover-secret” feature, new VDF use-cases are also explored.


Accountable Fine-Grained Blockchain Rewriting in the Permissionless Setting

January 2023

·

10 Reads

·

13 Citations

IEEE Transactions on Information Forensics and Security

Blockchain rewriting with fine-grained access control allows a user to create a transaction associated with a set of attributes, while a modifier who possesses sufficient rewriting privileges from a trusted authority satisfying the attribute set can anonymously rewrite the transaction. However, it lacks accountability and is not designed for open blockchains that require no centralized trust authority. In this work, we introduce accountable fine-grained blockchain rewriting in a permissionless setting. The property of accountability allows the modifier’s identity and their rewriting privileges to be held accountable for the modified transactions in case of malicious rewriting. Our contributions are three-fold. First, we present a generic framework for secure blockchain rewriting in the permissionless setting. Second, we present an instantiation of our framework and show its practicality through evaluation analysis. Last, we demonstrate that our proof-of-concept implementation can be effectively integrated into open blockchains.


Comparison between OAuth and DID authentication.
Throughput with varying client request rates (f=4).
Peak throughput and latency.
Cost breakdown at blockchain nodes.
Decentralized Identity Authentication with Auditability and Privacy

December 2022

·

247 Reads

·

13 Citations

Decentralized identity (DID) systems aim to give users full control over their identities by using completely decentralized technologies, such as blockchain or distributed ledgers, as identity providers. However, when user credentials are compromised, it is impossible in existing DID systems for the users to detect credential misuse. In this paper, we propose new DID authentication protocols with two properties: auditability and privacy. The former enables the detection of malicious authentication events, while the latter prevents an adversary from linking an authentication event to the corresponding user and service provider. We present two protocols that achieve auditability with varying privacy and performance guarantees. The first protocol has high performance, but it reveals information about the user. The second protocol achieves full privacy, but it incurs a higher performance overhead. We present a formal security analysis of our privacy-preserving protocols by using the Tamarin prover. We implemented them and evaluated their performance with a permissioned blockchain deployed over the Amazon AWS and a local cloud infrastructure. The results demonstrate that the first protocol is able to support realistic authentication workloads, while the second is nearly practical.


14 applications that use digital signatures
Consolidated signing requirements of applications based on operating constraints
Feasibility matrix of algorithm against application
Challenges of post-quantum digital signing in real-world applications: a survey

August 2022

·

421 Reads

·

16 Citations

Public key cryptography is threatened by the advent of quantum computers. Using Shor’s algorithm on a large-enough quantum computer, an attacker can cryptanalyze any RSA/ECC public key and generate fake digital signatures in seconds. If this vulnerability is left unaddressed, digital communications and electronic transactions can potentially be without the assurance of authenticity and non-repudiation. In this paper, we study the use of digital signatures in 14 real-world applications across the financial, critical infrastructure, Internet, and enterprise sectors. Besides understanding the digital signing usage, we compare the applications’ signing requirements against all six NIST’s Post-Quantum Cryptography Standardization round 3 candidate algorithms. This is done through a proposed framework where we map out the suitability of each algorithm against the applications’ requirements in a feasibility matrix. Using the matrix, we identify improvements needed for all 14 applications to have a feasible post-quantum secure replacement digital signing algorithm.


Figure 1: The construction of a reliable, causal DAG. Messages carry transaction information and meta-information. Causal references to preceding messages are added. Each message is guaranteed to be unequivocal and available through 2F+1 echoes.
Figure 2: Commits of proposal(r) and proposal(r+1), followed by share revealing and opening.
Figure 3: A commit of proposal(r+1) causing an indirect commit of proposal(r), followed by share revealing of both.
Maximal Extractable Value (MEV) Protection on a DAG

August 2022

·

1,716 Reads

·

2 Citations

Many cryptocurrency platforms are vulnerable to Maximal Extractable Value (MEV) attacks, where a malicious consensus leader can inject transactions or change the order of user transactions to maximize its profit. A promising line of research in MEV mitigation is to enhance the Byzantine Fault Tolerance (BFT) consensus core of blockchains by new functionalities, like hiding transaction contents, such that malicious parties cannot analyze and exploit them until they are ordered. An orthogonal line of research demonstrates excellent performance for BFT protocols designed around Directed Acyclic Graphs (DAG). They provide high throughput by keeping high network utilization, decoupling transactions' dissemination from their metadata ordering, and encoding consensus logic efficiently over a DAG representing a causal ordering of disseminated messages. This paper explains how to combine these two advances. It introduces a DAG-based protocol called Fino, that integrates MEV-resistance features into DAG-based BFT without delaying the steady spreading of transactions by the DAG transport and with zero message overhead. The scheme operates without secret share verifiability or recoverability, and in the happy path, works in microseconds latency avoiding costly threshold encryption.



Evaluating Blockchain Protocols with Abusive Modeling

May 2022

·

333 Reads

·

2 Citations

Strategic evaluations of blockchain systems allow a better understanding of the security of the mining process. In recent years, many researchers have focused on developing optimal strategies to evaluate the impact of an adversary on the mining process using different attack situations such as selfish mining, double-spending, feather-forking, Denial of Service. These strategies rely on the use of the Markov Decision Process (MDP) to find optimal settings that an adversary can exploit to earn maximum profit in every round. However, these strategies do not consider a case where adversaries turn abusive, and their only aim is to harm the mining process without profit. Motivated by this, a self-defying adversary model is proposed that uses ZEBRA (Zero Expectation-Based Reward Abuse) strategy to cause a maximum impact on the rewards of the honest players at lower settings. With the proposed method, the adversary itself may not be profitable, but has better control over the chain growth and causes maximum damage to reward by delaying the blocks and inducing forks subject to its compliance degree. The evaluations are demonstrated to show the reward control by the adversary along with the impact on delays and forks, followed by the possibilities of attacks using the hashing powers of different mining pools.


Reinshard: An Optimally Sharded Dual-Blockchain for Concurrency Resolution

May 2022

·

42 Reads

·

1 Citation

Distributed Ledger Technologies Research and Practice

Decentralized control, low-complexity, flexible and efficient communications are the requirements of an architecture that aims to scale blockchains beyond the current state. Such properties are attainable by reducing ledger size and providing parallel operations in the blockchain. Sharding is one of the approaches that lower the burden of the nodes and enhance performance. However, the current solutions lack the features for resolving concurrency during cross-shard communications. With multiple participants belonging to different shards, handling concurrent operations is essential for optimal sharding. This issue becomes prominent due to the lack of architectural support and requires additional consensus for cross-shard communications. Relying on the advantages of hybrid Proof-of-Work/Proof-of-Stake (PoW/PoS), like Ethereum, hybrid consensus and 2-hop blockchain, we propose Reinshard, a new blockchain that inherits the properties of hybrid consensus for optimal sharding. Reinshard uses PoW and PoS chain-pairs with PoS sub-chains for all the valid chain-pairs where the hybrid consensus is attained through Verifiable Delay Function (VDF). Our architecture provides a secure method of arranging nodes in shards and resolves concurrency conflicts using the delay factor of VDF. The applicability of Reinshard is demonstrated through security and experimental evaluations. A practical concurrency problem is considered to show the efficacy of Reinshard in providing optimal sharding.


Password-Authenticated Decentralized Identities

September 2021

·

25 Reads

·

28 Citations

IEEE Transactions on Information Forensics and Security

Password-authenticated identities, where users establish username-password pairs with individual servers and use them later on for authentication, is the most widespread user authentication method over the Internet. Although they are simple, user-friendly, and broadly adopted, they offer insecure authentication and position server operators as trusted parties, giving them full control over users’ identities. To mitigate these limitations, many identity systems have embraced public-key cryptography and the concept of decentralization. All these systems; however, require users to create and manage public-private keypairs. Unfortunately, users usually do not have the required knowledge and resources to properly handle cryptographic secrets, which arguably contributed to the failures of many end-user public-key infrastructures (PKIs). In fact, as of today, no end-user PKI, able to authenticate users to web servers, has a significant adoption rate. In this paper, we propose Password-authenticated Decentralized Identities (PDIDs), an identity and authentication framework where users can register their self-sovereign username-password pairs and use them as universal credentials. Our system provides a global namespace, human-meaningful usernames, and resilience against username collision attacks. A user’s identity can be used to authenticate the user to any server without revealing that server anything about the password, such that no offline dictionary attacks are possible against the password. We analyze PDIDs and implement it using existing infrastructures and tools. We report on our implementation and evaluation.


Citations (49)


... An example of such a system is the BBB voting [2] platform, which is built upon cryptography-based protocols like the Open Vote Network [4] and elegantly integrates blockchain technology to enhance overall robustness, transparency, and resistance to manipulation. The A key feature of this protocol is that it stores on-chain only data critical to the verification while performing most of the computationally intensive tasks off-chain, which immensely helps overcoming blockchain's limitations and optimizes the process. ...

Reference:

VoteMate: A Decentralized Application for Scalable Electronic Voting on EVM-Based Blockchain
BBB-Voting: Self-Tallying End-to-End Verifiable 1-out-of-k Blockchain-Based Boardroom Voting

... Zhang et al. [27] achieved significant milestones in backward-compatible readability and editability governance with linear user revocation overhead through innovative techniques like Newton interpolation-based secret sharing. The field's latest advancement is from Tian et al. [28], who introduced an accountable blockchain with fine-grained rewriting for permissionless setting leveraging of dynamic proactive secret sharing (DPSS). ...

Accountable Fine-Grained Blockchain Rewriting in the Permissionless Setting
  • Citing Article
  • January 2023

IEEE Transactions on Information Forensics and Security

... Communication Protocols. The growing interest in DID has also led to the development of DID-based communication protocols [43], [44], enabling private and secure communication between two or more SSI entities. These protocols rely on DIDs and facilitate mutual authentication between the participating parties. ...

Decentralized Identity Authentication with Auditability and Privacy

... To preserve the MEV acronym and at the same time indicate that MEV should comprise all potential sources of value extraction, "miner" was substituted by "maximal." Some more recent publications have further changed the acronym to blockchain extractable value (BEV), continuing the trend toward a more generalized definition that considers additional entities that may play a role in the emergence or exploitation of MEV and covers attacks with growing levels of intricacy (Qin et al., 2022;Heimbach and Wattenhofer, 2023a;Malkhi and Szalachowski, 2022). The following discussion of the other aspects of the definition of MEV illustrates why this generalization may be reasonable but we still stick to the terms "miner" and "maximal" in our definition due to the low number of occurrences of the term BEV in the current body of literature. ...

Maximal Extractable Value (MEV) Protection on a DAG

... Tan et al. [14] provide a comprehensive investigation into the feasibility of deploying QSDS algorithms across a range of real-world applications. Through an extensive survey of 14 applications across diverse industries, they develop a rigorous requirements framework that defines critical operational constraints, including execution times for KeyGen, Sign, and Verify functions, as well as the sizes of keys and signatures. ...

Challenges of post-quantum digital signing in real-world applications: a survey

... An oracle, which is provided to the DeFi environment, is a third-party service that allows smart contracts in the blockchain network to access external and off-chain resources such as token rates and price information [130,131]. Although the oracle plays an integral role in the DeFi paradigm, it presents some security threats. ...

A First Look into DeFi Oracles
  • Citing Conference Paper
  • August 2021

... The central theme of this research was to target CPS vulnerabilities through the abusive nature of the adversary, and Sharma et al.'s [40], work on how abusive agents could impact blockchain technology, especially the mining pools, is relevant to understand the ideology of abusive adversaries. The authors introduced a new model known as ZEBRA. ...

Evaluating Blockchain Protocols with Abusive Modeling

... For instance, a centralized password-based AuthN design would be feasible in a monolithic architecture. In contrast, it should follow a decentralized design in a decentralized architecture such as blockchain [16]. Centralized and decentralized password-based AuthN are both SDPs of the password-based AuthN SP. ...

Password-Authenticated Decentralized Identities
  • Citing Article
  • September 2021

IEEE Transactions on Information Forensics and Security

... [ [162][163][164] Allocation mechanism/gaming the system Incentivizing participants effectively, preventing collusion, and ensuring stability. ...

Decentralized and Lightweight Approach to Detect Eclipse Attacks on Proof of Work Blockchains
  • Citing Article
  • March 2021

IEEE Transactions on Network and Service Management

... The raft also has a scalability issue; throughput degrades eventually with the increase in the network size. Laksa [104] consensus is based on PoS consensus. The consensus is designed for large-scale blockchain systems. ...

LaKSA: A Probabilistic Proof-of-Stake Protocol