Abstract—
Trading goods lies at the backbone of the modern economy and the recent advent of cryptocurrencies has opened the door for trading decentralized (digital) assets: A large fraction of the value of cryptocurrencies comes from the inter-currency exchange and trading, which has been arguably the most successful application of decentralized money. The security issues observed with centralized, custodial cryptocurrency exchanges have motivated the design of atomic swaps, a protocol for coin exchanges between any two users. Yet, somewhat surprisingly, no atomic swap protocol exists that simultaneously satisfies the following simple but desired properties: (i) non-custodial, departing from a third party trusted holding the coins from users during the exchange; (ii) universal, that is, compatible with all (current and future) cryptocurrencies; (iii) multi-asset, supporting the exchange of multiple coins in a single atomic swap. From a theoretical standpoint, in this work we show a generic protocol to securely swap n coins from any (possible multiple) currencies for ~n coins of any other currencies, for any n and ~n. We do not require any custom scripting language supported by the corresponding blockchains, besides the bare minimum ability to verify signatures on transactions. For the special case when the blockchains use ECDSA or Schnorr signatures, we design a practically efficient protocol based on adaptor signatures and time-lock puzzles. As a byproduct of our approach, atomic swaps transactions no longer include custom scripts and are identical to standard one-to-one transactions. We also show that our protocol naturally generalizes to any cycle of users, i.e., atomic swaps with more than two participants. To demonstrate the practicality of our approach, we have evaluated a prototypical implementation of our protocol for Schnorr/ECDSA signatures and observed that an atomic swap requires below one second on commodity machines. Even on blockchains with expressive smart contract support (e.g., Ethereum), our approach reduces the on-chain cost both in terms of transaction size and gas cost. Index Terms—Atomic Swaps, Adaptor Signatures, Blockchain.
I . I N T R O D U C T I O N
Blockchains coexisting today are no longer isolated siloes, but their value rather comes from the exchange of assets across them. Cross-chain communication [1] is thus found a critical component on cryptocurrency transfers and exchanges. In fact, trading is arguably among the top applications in the cryptocurrency landscape and numerous competing interoperability projects, attempting to unite otherwise independent blockchains, have been deployed in practice creating a multi-billion dollar industry [2]–[5]. On a technical level, a cross-chain swap involves two ledgers BA, BB and two users Alice and Bob. Alice holds assets on BA while Bob holds assets on BB. The atomic swap problem consists in ensuring that Alice transfers to Bob in BA if and only if Bob transfers to Alice in BB. We then say that a solution is atomic if it ends in either of the following outcomes: (i) Bob owns in BA and Alice owns in BB (i.e., asset swap); or (ii) Alice owns in BA and Bob owns in BB (i.e., asset refund). Moreover, an atomic swap must preserve fungibility, that is, an observer (other than Alice and Bob) of the ledger should not distinguish a transfer executed as part of an atomic swap from a standard asset transfer in such ledger. Despite being a fundamental problem in the cryptocurrencies landscape, the state of the art for atomic swaps protocols is rather chaotic: Atomic swaps protocols are typically tailored to the characteristics offered by a restricted set of currencies (e.g., Turing-complete scripting languages) [6]–[9], require the existence of a third ledger to coordinate the swap [5], [10], require additional trust assumptions such as trusted hardware [11], or require the presence of a trusted third party like an online exchange. As a result, adding a new cryptocurrency in the market most likely requires one to design a new ad-hoc atomic swap protocol. Even among existing cryptocurrencies, atomic swaps (and consequently secure exchange) are limited to a handful of combinations of cryptocurrencies, or require one to accept strong trust assumptions. On a conceptual level, such atomic swap of coins across currencies enables the most basic form of inter-chain connectivity, irrespective of the application. In this work, we ask whether one can obtain a universal solution for such atomic swaps: a Swiss Army knife protocol that works for all cryptocurrencies with minimal support from the blockchain. In order to answer this question, we first analyze existing approaches and argue why they fall short of our quest for a universal solution. A. Where Existing Approaches Fall Short We provide a summary of the comparison in Table I and we elaborate on each approach individually in the following. Third Ledger. Migration protocols like cryptocurrency-backed assets or side-chains, mimic the atomic swap functionality by requiring that Alice and Bob migrate their assets from (perhaps language-restricted) ledgers BA and BB into BC with a more expressive scripting language (like Ethereum) [10]. Once the funds are in BC, they are swapped and sent back to the initial ledgers BA and BB. Such an approach has the following drawbacks: (i) the swap protocol imposes transaction and cost overhead not only to BA and BB but also BC; and (ii) it is not an universal solution as it potentially requires a different asset migration as well as atomic swap protocols for each ledger that plays the role of BC in the aforementioned example. Even in the unlikely case that everybody agrees to use BC for their atomic swaps, we need to enhance every blockchain with the capability of migrating assets to/from BC. Use of Trusted Hardware. An alternative approach would be to defer the atomic swap functionality to a trusted execution environment (TEE) [11]. Besides the fact that this solution requires all users to have such a TEE (which is unrealistic), recent works have shown serious TEE vulnerabilities [12], [13]. Hash Timelock Contracts. The closest solution to a universal protocol for atomic swaps (which is implemented in the large majority of trustless exchange protocols) relies on hash-time lock contract (HTLC), an excerpt of script that implements the following logic: On input a tuple (; h; t; A;B), where denotes the assets to be transferred, h is a hash value, t denotes a certain timeout, A and B represent two users in the ledger, the HTLC contract transfers to B if it is invoked before time t on input a value r such that h = H(r), where H() is a cryptographic hash function. If the HTLC contract is invoked after time t, it transfers the assets to A unconditionally. Using HTLCs as building block, an atomic cross-chain swap where Alice exchanges assets in BA for assets from Bob in BB, is then realized as follows: Alice chooses r, computes h = H(r), transfers into an HTLC(; h; t; A;B) in BA and sends h; t to Bob. Note that at this point Bob cannot claim the HTLC because r is only known to Alice. Instead, Bob finishes the setup of the exchange by choosing a time t0 < t and transferring his assets into an HTLC(; h; t0;B;A) in BB. The atomicity of the swap is enforced by the logic of the HTLC: (Case i) Alice claims the HTLC in BB, effectively revealing r to Bob (and anyone observing BB) before t0. Bob can then use r to claim the HTLC in BA; (Case ii) Alice does not claim the HTLC in BB before time t0, then she does not reveal r, ensuring that Bob cannot claim the HTLC in BA. HTLC-based cross-chain swaps are deployed in practice [14], [15] and have a wide range of applications [18]–[20], However, they incur high execution costs (e.g., gas in Ethereum), as well as large transaction sizes (due to large scripts), and they have inherent challenges that reduce their utility, which we summarize next. (1) Compatibility of the Hash Function. Both ledgers must support compatible hash functions within their scripting language. In fact, they both should support the same hash function and each ledger must use the same number of bits to represent it, otherwise atomicity does no longer hold [21] since one ledger may not allow pre-images of a large enough size. Apart from TABLE I: Comparison among different approaches Approach Required Functionality Fungibility n-to-~n support TEE [11] Any digital signature Yes No HTLC [14], [15] Hashing and Timelock No No Smart contracts [10], [16], [17] Expressive script No Yes Generic (This work) Any digital signature Yes Yes Tailored (This work) ECDSA/Schnorr Yes Yes atomicity, the use of the same h value at two ledgers raises a privacy concern, as an observer can link both HTLC as part of the same swap. Finally, a perhaps more fundamental issue, is that there exist several cryptocurrencies such as Monero [22], Mimblewimble [23], Ripple [24], Stellar [25] or Zcash [26] (shielded addresses) that do not support the computation of the HTLC contract in their scripting language. (2) Presence of the Timelock. Another issue with the HTLC approach is that both ledgers must support the timelock functionality in their scripting language, in other words, the possibility to lock the spending of coins by a certain user until a certain time (e.g., defined as block height) is reached. Adding this timelock functionality is at odds with privacy because (i) if implemented naively, it makes time-locked transfers easier to distinguish from those transfers without time restrictions [27]; (ii) including it conflicts with other privacy operations already available at the ledger [28]; (iii) if possible to include and implemented in a privacy-preserving manner, it adds a nontrivial overhead to the computation and storage overhead of the ledger [27], [29]. In this state of affairs, there exist cryptocurrencies that have been created with privacy by design and avoid the use of timelocked assets as a design principle [30]. (3) Single-Asset Swap. The swap is restricted to only two HTLC, one per ledger, and thus to the exchange of assets in BA and assets in BB (e.g., bitcoins by ethers). However, given the huge differences in value in current cryptocurrencies (e.g., 1 bitcoin is worth 100 more than 1 ether at the time of writing), current atomic swaps are restricted to small values of (or ) to be able to match the exchange offer. However, in practice there exist users (e.g., market makers or exchanges) that have a varied portfolio and hold assets at different ledgers, who could potentially use several of their assets to match a swap offer, if multi-asset swaps were available. For instance, multi-asset swaps for the first time would allow Alice to use coins she owns at Ethereum, Monero and Ripple to match an exchange offer from Bob of 1 Bitcoin through a single atomic swap operation. B. Our contributions Our goal is to design a universal atomic swap protocol, that does not make any assumption on any specific features of the blockchain, or scripting functionality of the currencies and only assumes the (arguably minimal) ability to verify signatures on transactions. Besides establishing an important feasibility result, such a protocol immediately enables secure exchange protocols across all combination of cryptocurrencies, excluded by current ad-hoc solutions. As a byproduct of such a generality, such atomic swap transactions are identical to standard one-to-one transactions, thereby increasing the fungibility of the swapped coins. The contributions of this work can be summarized as follows. (1) Universal Swaps. We establish the theoretical foundations of universal atomic swaps by presenting the first protocol to securely exchange any n coins (possibly) from different currencies for any ~n coins from another (possibly any disjoint) 2 set of currencies. Specifically, the protocol runs in polynomial time for any polynomial n and ~n and can handle any currency that only offers signature verification script for authenticating transactions, and therefore is universal. We assume the existence of a (UC-secure) general-purpose 2-party computation (2PC) protocol [31] and the existence of verifiable timed signatures [32]–[34]. We overview our construction in Section II and give the formal construction in Appendix H. We stress that we present this protocol only as a conceptual contribution. Using general purpose cryptographic tools (such as 2PC) would likely result in an impractical protocol. Yet, such protocol will serve as the general outline to construct more efficient schemes tailored to specific signature schemes, as we show with our next contribution. (2) Efficient Protocol for Schnorr/ECDSA. For the special case of Schnorr/ECDSA signatures, we design a special-purpose n-to-~n atomic swap protocol (Section V), which is optimized in several aspects to achieve high practical efficiency. Our protocol supports any (crypto)currency that uses Schnorr or ECSDA signatures to sign transactions, regardless of the elliptic curve used to implement such signature schemes. This captures many existing cryptocurrencies, including those with the highest market capitalization such as Bitcoin, Ethereum, Ripple, or Stellar. Our techniques can also be efficiently extended to the transaction scheme of Monero [22], [35], [36], the largest privacy preserving currency. (3) Cyclic Swaps. We show that our protocols naturally lends themselves to interesting extensions, such as supporting cyclic swaps, i.e. atomic swaps involving more than two users. As an example, consider the scenario where Alice wants to exchange some ether for some bitcoins with Carol, who accepts only credit in Ripple. This can be done with the help of Bob, who is willing to exchange ethers for ripples. This translates into Alice 1 ETH Bob 1 XRP Carol 1 BTC Alice We show that our protocols can be adapted to securely implement swaps among user cycles (for any cycle length) without the need to place additional trust assumptions. We defer the details to Appendix G. (4) Fungibility. One appealing aspect of our approach is that signed transactions resulting from atomic swaps are identical to standard one-to-one transactions. To the best of our knowledge, this is the first protocol that achieves this form of privacy without requiring additional trust assumptions such as use of trusted hardware or a trusted third party. This has the potential to improve the fungibility of the coins and the scalability of the currency, since it decreases the impact of atomic swaps on the size of the blockchain. As an amusing exercise for the reader, we have carried out the Bitcoin testnet transaction that corresponds to the atomic swap of a certain amount of bitcoin for ether. We let the reader identify such atomic swap transaction among the five transactions in the Bitcoin testnet [37]–[41] (the solution can be found in Appendix A). (5) Implementation and Optimizations. We have implemented a prototype of our Schnorr/ECDSA based protocol (Section VI) and evaluated it showing that one instance of universal swap can be executed in less than one second. In order to achieve such performance, we not only take advantage of the parallelization possible in our protocol as operations for different coins are independent of each other, but also describe implementation-level optimizations that greatly improve the performance in practice. Our evaluation also shows that our protocol reduces the on-chain gas cost between 2-6 times and the transaction size when compared to Hash TimeLock Contract (HTLC) contract, demonstrating the best suitability of our protocol for any blockchain (including those with expressive scripting language support).
I I . S O L U T I O N O V E R V I E W
In this outline, we mostly focus on our generic protocol, which is compatible with any blockchain, assuming the minimal ability to verify signatures on transactions (for any signature scheme). This lays out the main ideas of our approach and it is the basis for our efficient protocol for the special case of Schnorr/ECDSA signatures. A. Outline of Our Generic Solution Assume a setting where a party P0 owns the coin v(0) at ledger B0 and P1 owns the coin v(1) at ledger B1, which they want to securely swap. We assume that the parties have a bootstrapping mechanism (e.g., a forum where they can match their orders and find each other for swapping their coins). A detailed study of this assumption is out of the scope of this paper. The party P0 could naively transfer v(0) to P1 in B0 with the hope that afterwards P1 transfers v(1) to P0 in B1. However, the success of such a swap crucially relies on the honesty of the users: Should P1 not forward the coins, P0 would incur a loss. The central challenge that our protocol needs to address is in ensuring atomicity of the swap even in the presence of malicious parties, which is guaranteed by the HTLC-based protocols. Drawing inspiration from that approach, an immediate barrier that we encounter is that the absence of scripting language does not allow us to set “time-outs” on transactions. To avoid users being stuck in deadlocks, we resort to different techniques. 1) Simulating Transaction Timeouts: A timeout t for a transaction tx means that the transaction is accepted by the nodes in the network, only after time t has expired. Typically, this is implemented by expressing t in terms of a block number and leveraging a timelock script, that is explicitly included in the transaction and checks whether the block number expressed in t has already been reached. That is, even if the transaction has a valid signature but time t has not expired, the timelock script prevents the transaction from being processed. Our objective will be to simulate such a functionality without using any on-chain script. Our main leverage to achieve this will be verifiable timed signatures (VTS) [34]. A VTS lets a user (or a committer) generate a timed commitment C of a signature on a message m under a public key pk. Fig. 1: Results of different phases for parties P0 and P1 in a 1-to-1 swap. In each phase, the first party to receive the output in the phase is written at the top followed by the second party to receive the output in the phase. C must hide the signature for time T (which can be chosen arbitrarily by the committer). At the same time, the committer also generates a proof that proves that the commitment C contains a valid signature : This guarantees that can be publicly recovered in time T by anyone who solves the computational puzzle. To build some intuition on how to use this tool to simulate a transaction timelock, consider the case of two users (Alice and Bob) sharing an address pkAB (where each party owns a share of the corresponding secret key). Before sending the funds to pkAB, Alice and Bob jointly sign a “refund” transaction tx rfnd that transfers all funds from pkAB back to the address of Alice, in such a way that only Bob learns the signature. Bob then generates a VTS (using time parameter T) on this refund signature and provides Alice with the resulting commitment C and proof . Note that, if after time T some funds in pkAB remain unspent, then Alice can immediately refund them by posting the transaction tx rfnd together with the valid signature that she learned from C. 2) One-to-One Atomic Swaps: Equipped with a VTS scheme, we first present a simple single-currency one-to-one atomic swap protocol. The protocol consists of four phases, that we describe in the following. Figure 1 shows the parties’ outputs in each phase. For convention, keys, transactions and signatures with (01) are involved in the payment from P0 to P1 and (10) are involved in the payment from P1 to P0. Swap Setup Phase. In the setup phase, the parties transfer their coins to new joint addresses pk(01) and pk(10) (one for each coin) that both parties together control. More concretely, we have that where each party possesses one share of each signing key. However, before transferring the coins to the joint keys, the parties need to ensure that the coins will not be locked forever in the joint address, in case one party goes offline. As briefly discussed above, this is done by generating two refund transactions1 of the form Then P1 generates a VTS for the signature on the former refund transaction with time parameter T0 and P0 generates a VTS for the signature on the latter refund transaction with time parameter T1. The time parameters are set such that T0 = T1 + , where is a conservatively chosen delay parameter. This gap prevents race conditions and ensures that a adversarial P0 cannot wait until the last moment to retrieve the coin v(1), in the hope that the transaction swapping v(0) expires in the meantime, effectively stealing coins from P1. Once both VTS are verified, the parties proceed by transferring the coins to the shared addresses by signing the freeze transactions of the form Swap Lock Phase. After a successful setup phase, parties generate payment “locks” on transactions that spend from the joint keys. Specifically, they define the following swap transactions Since the secret keys of the joint addresses are secret shared among the parties, a natural idea is to compute the respective signatures using a secure 2-party computation (2PC) protocol. However, this naive attempt leads to an insecure scheme: The 2PC protocol does not guarantee any form of guaranteed output delivery,2 so nothing prevents P0 from going offline after receiving a valid signature on tx (0) swp. Instead, the parties first compute via a 2PC, a “locked” version of a signature on tx (1) swp, where H is a hash function (modelled as a random oracle3). Observe that the operation mimics the one-time pad encryption with H as the encrypted message. Note that at this point, neither party knows the valid signature (1) swp since it is masked by the output of H. However, we now know that if P0 were to somehow publish the signature on tx (0) swp, then P1 would immediately learn a valid signature on tx (1) swp, by recomputing4 and removing the mask. Only after this “lock” step is successfully completed, both parties engage in a 2PC to jointly compute a signature on tx (0) swp, which is now safe to reveal. Swap Complete Phase. After a successful lock phase, each party can post the respective transaction-signature pair on the 1We assume the parties come to an agreement on the transaction fee for all swap related transactions. 2The standard security notion for 2PC is security with aborts, which allows an adversarial party to learn the output of the computation while preventing honest parties to do so. 3A standard model instantiation is possible if we let H be a sufficiently stretching leakage resilient pseudorandom generator that can be constructed from Extremely Lossy Functions [42] 4We assume the signing algorithm is deterministic. blockchain. As mentioned before, while P0 can simply read the signature in plain, P1 recovers his signature by computing This guarantees the atomicity of the swap: P0 cannot obtain v(1) without P1 transferring v(0), and vice versa. Swap Timeout Phase. If at any point in the setup or lock phase either of the party goes offline, then party Pb can recover her coins from the joint address using the time-locked signature (b) swp, which she eventually learns by opening the VTS. Here, as shown in Figure 1, party P1 can recover her coins first as T1 < T0. Thus, the parties are guaranteed to not lose their coins if any participant goes offline for extended periods of time. 3) Multi-Asset Atomic Swaps: The most general (and realistic) setting that we consider is when P0 holds n coins (possibly from different currencies) and P1 holds ~n coins (from a possibly disjoint set of currencies), which they want to swap atomically. This situation is presented in Figure 2. Fig. 2: Setting for a n-to-~n swap. Before delving into the details on how to modify our vanilla protocol to support multi-asset swaps, let us pause and discuss what kind of security we (intuitively) expect from such a protocol. On P0 side, we want to ensure that P1 cannot claim (or transfer) any of P0’s coin before P0 holds signatures on transactions for all of P1’s coin. P0 can obtain P1’s coins by posting the transactions and the corresponding signatures. The coins are then considered transacted to P0. Conversely, we want to guarantee that if any of P1’s coin is transacted to P0, then P1 can simultaneously learn signatures on all transactions that spend P0’s coins to P1. To do this, we proceed by viewing the swap as a collection of ~n separate n-to-1 atomic swaps. Intuitively, this forces P0 to wait until the end of all ~n iteration before publishing any signature, as otherwise P1 would be able to claim all of P0’s coins. To implement a single n-to-1 atomic swap we need to be able to generate a single `k that simultaneously locks n signatures (1; : : : ; n) and condition their release on a single signature ~. We realize this extending our one-to-one locking mechanism and computing `k as `k = (1 H(1jj~); : : : ; n H(njj~)) : Since we model H as a random oracle, this allows us to stretch the randomness extracted from ~ as much as we need. Note that once ~ is revealed, all of the other signatures are simultaneously unmasked. Running ~n copies of this modified protocol once for each of P0’s coins, allows us to achieve a secure n-to-~n multi-asset swap. Shielded Addresses of Zcash. Our approach can also be extended to atomic swaps of shielded addresses of Zcash [26], with the aid of 2PC protocols for generating SNARK proofs [43]. Zcash provides two types of addresses: shielded (that retain privacy) and unshielded (that are trasnparent like Bitcoin addresses), and prior works only support atomic swap for the unshielded addresses of Zcash [44]. Trade-off with HTLC based Solutions. Note that in HTLC based solutions (described in Section I-A) we implicitly assume the adversary cannot force parties to go offline for too long. In our VTS based solution, we implicitly assume that an adversary cannot force a party not to perform local computation for too long, for example by cutting off the computation power of the party for extended periods of time. An advantage of our approach is that a party only have to spend computational effort to open their VTS if the other party does not respond quickly. In other words, opening of VTS is only a deterrent mechanism in case the parties do not instantaneously complete the swap. On the other hand, in the HTLC approach, parties have to pay the transaction fee/gas cost associated with the HTLC invariably. B. The Case of Schnorr/ECDSA Signatures While our generic protocol satisfies all desired properties simultaneously (non-custodial, universal, multi-asset), it falls short in achieving concrete computational efficiency: The usage of generic tools (such as general-purpose 2PC) might make the cost of running such a protocol prohibitive for some users. However, we can use the general blueprint established by the approach to develop efficient protocols for specific signature schemes. In this regard, we revisit our general framework to dramatically improve its efficiency for the case where the signature scheme verified by the ledgers is either Schnorr or ECDSA. While this is a downgrade for the generality of our approach, we remark that virtually all major cryptocurrencies rely on Schnorr or ECDSA signatures, which allows us to remain compatible with the vast majority of coins. In the following, we give a cursory outlook at the aspects that we improve and we refer the reader to Section V for a precise description of the protocol. More Efficient VTS. Time-lock encryption [45] in principle lets us encrypt messages to the future, however there is no known practically efficient instantiation of their proposal. Practically efficient VTS constructions tailored for Schnorr/ECDSA signatures were presented in [34]. However, we observe that we can further improve the efficiency by committing to the whole signature key corresponding to pk(01) and pk(10) (instead of the signature), since the public keys are used only once. Recall that in Schnorr/ECDSA signatures, secret keys are integers x and public keys are of the form (G;Gx), where G is the generator of some cyclic group of prime order. Thus, instead of VTS, we can generate commitments to a secret key x via a verifiable timed discrete logarithm (VTD) scheme [34]. Concretely, the VTD construction from [34] is far more efficient than the VTS constructions for Schnorr/ECDSA signatures in terms of commitment generation and verification, as the committer no longer needs to prove that the committed signature is valid. Instead, the committer needs to prove that the committed value is a valid discrete logarithm of some known element, which is a simpler algebraic statement. This allows us to significantly boost the efficiency of our setup phase. However, in our protocol we need to ensure that the parties generate valid VTD commitments to their shares of the secret key x as neither party has access to the whole secret key at the beginning of the protocol. We defer the details to Section V-D. Avoiding General-Purpose 2PC. Instead of relying on a general-purpose 2PC protocol to compute a “locked” signature, we leverage atomic multi-hop locks [46] originally introduced in the context of payment channel networks.5 On a high level, their 2PC protocol lets party P0 and P1 jointly compute a presignature ~ on a message m under the joint public key pk, with respect to an instance Y of a hard relation R. The property of interest here is that ~ is not a valid signature on the message m, but can be adapted into a valid signature with the knowledge of a witness y, such that (Y; y) 2 R. Additionally, given the pre-signature ~ and the valid signature , one can efficiently extract the witness y for the instance Y . A first approach would be to use their protocol instead of a 2PC, however it turns out that we can do even better by tweaking the composition of different protocol instances. Reducing the Number of Iterations. We show how to reduce the number of iterations for the execution of lock protocol from ~n (n+1) to an additive n+ ~n. The overall idea to do this, is to let the parties engage in the 2PC protocol from [46] for each swap transaction (n + ~n in total) exactly once, generating a pre-signature on the transaction under the corresponding joint public key. Importantly, all the pre-signatures are generated with respect to the same instance Y of a hard relation R, where one of the two parties (in our case P0) knows the corresponding witness y. Care must be taken to ensure an ordering such that party P1 first obtains all the pre-signatures on the transactions from P0 to P1, before party P0 obtains any pre-signature on any transaction from P1 to P0. This is to prevent P0 from completing any pre-signature, since he knows the witness y. Once all the n+~n pre-signatures are generated and available with both parties, the swap can be completed by P0, using the knowledge of y. On the other hand, P1 can extract the witness y from any of the signatures posted by P0 and therefore turn his pre-signatures into valid ones. This completes the swap. Optimisations. We have two possible optimisations to reduce computational work for both parties in terms of opening the VTD commitments. In the first optimisation, party P0 instead of computing on n VTD commitments, can homomorphically combine those commitments and work on opening only a single VTD commitment. Similar optimisation is possible for party P1 5This functionality can be abstracted into what is referred to as adaptor signature [47]. also. The technique is called batching VTD commitments [48] and we discuss this in more detail in Appendix G. In Section VI we implement the second optimization where instead of n+~n VTD commitments, only 2 VTD commitments are generated. Now the parties solve one commitment each instead of n and ~n like before. To do this, we exploit the key structure in Schnorr/ECDSA signature schemes, where opening one VTD commitment helps P0 learn n secret keys and vice versa for P1. The parties additionally need to execute a joint coin tossing protocol n+~n times which is significantly cheaper than computing on n + ~n VTD commitments. Optimising Number of Swaps. With the above optimisation, the parties are still required to perform persistent computation to open their respective VTD commitments. This could limit the number of coins (n and ~n) that the parties may want to swap simultaneously with many other parties. However, the persistent computation of opening a VTD commitment can be securely outsourced to a decentralized service [49] at a market determined cost. This relieves both parties of any potentially heavy computation related to VTD opening. As a consequence, provided the parties have enough funds to outsource VTD openings, the number of coin swaps of a party is no longer limited by its own computational power. Optimistic Efficiency. More importantly, in the optimistic case (i.e., where both parties P0 and P1 are honest and remain online until the end of the protocol) our protocol terminates instantly, without either party having to invest computational resources into opening the VTD commitments. In practice, we expect that the presence of VTD commitments will mostly function as a deterrent for people not to misbehave and the parties will not have to open them, except for rare cases. Therefore, in the pessimistic case where parties need to use the deterrent mechanism, parties need to dedicate one CPU core for solving a certain number of batched VTD commitments. Extensions. Finally, we show (Section V-E) how to handle a mixture of Schnorr/ECDSA signatures even when implemented over different curves (that define groups of different orders).
I I I . P R E L I M I N A R I E S
We denote by 2 N the security parameter and by x A(in; r) the output of the algorithm A on input in using r f0; 1g as its randomness. We often omit this randomness and only mention it explicitly when required. The notation [n] denotes a set f1; : : : ; ng and [i; j] denotes the set fi; i + 1; : : : ; jg. We consider probabilistic polynomial time (PPT) machines as efficient algorithms. Universal Composability. We model security in the universal composability framework from Canetti [50] extended to support a global setup [51], which lets us model concurrent executions. We refer the reader to [50] for a comprehensive discussion. We consider static corruptions, where the adversary announces at the beginning which parties he corrupts. We denote the environment by E. For a real protocol and an adversary A we write EXEC;A;E to denote the ensemble corresponding to the protocol execution. For an ideal functionality F and an adversary S we write EXECF;S;E to denote the distribution ensemble of the ideal world execution. Definition 1 (Universal Composability): A protocol UCrealizes an ideal functionality F if for any PPT adversary A there exists a simulator S such that for any environment E the ensembles EXEC;A;E and EXECF;S;E are computationally indistinguishable. Digital Signatures. A digital signature scheme DS, formally, has a key generation algorithm KGen(1) that takes the security parameter 1 and outputs the public/secret key pair (pk; sk), a signing algorithm Sign(sk;m) inputs a secret key and a message m 2 f0; 1g and outputs a signature , and a verification algorithm Vf(pk; m; ) outputs 1 if is a valid signature on m under the public key pk, and outputs 0 otherwise. We require the standard notion unforgeability for the signature scheme [52]. A stronger notion of strong unforgeability for the signature scheme was shown to be equivalent to the UC formulation of security [53]. Hard Relations. We recall the notion of a hard relation R with statement/witness pairs (Y; y). We denote by LR the associated language defined as LR := fY j9y s:t : (Y; y) 2 Rg. The relation is called a hard relation if the following holds: (i) There exists a PPT sampling algorithm GenR(1) that outputs a statement/witness pair (Y; y) 2 R; (ii) The relation is polytime decidable; (iii) For all PPT adversaries A the probability of A on input Y outputting a witness y is negligible. 2-Party Computation. The aim of a secure 2-party computation (2PC) protocol is for the two participating users P0 and P1 to securely compute some function f over their private inputs x0 and x1, respectively. Apart from correctness of output, we require privacy that states that the only information learned by the parties in the computation is that specified by the function output. Note that we require the standard security with aborts, where the adversary can decide whether the honest party will receive the output of the computation or not. I.e., we do not assume any form of fairness or guaranteed output delivery. For a comprehensive treatment of the formal UC definition we refer the reader to [31]. As standard in the UC settings, we work in the static corruption model, where the adversary declares which party will be corrupted ahead of time. Synchrony and Communication. We assume synchronous communication between users, where the execution of the protocol happens in rounds. We model this via an ideal functionality Fclock [54], [55], where all honest parties are required to indicate that are ready to proceed to the next round before the clock proceeds. The clock functionality that we consider is fully described in [51]. This means that all entities are always aware of the given round. Users can abort a session at any given round by sending a distinguished message (abort). We also assume secure message transmission channels between users modelled by the ideal functionality Fsmt. Blockchain. We assume the existence of an ideal ledger (blockchain) functionality B (just as in [9], [46], [56]) that maintains the list of coins currently associated with each address and that we model as a trusted append-only bulletin board. For simplicity of notation, we make use of B for the chain of all the currencies involved in the swap. The corresponding ideal functionality FB maintains the ledger B locally and updates it according to the transactions between users. More precisely, it offers an interface Post(id; A;B; v) to transfer v coins during a session with identifier id, from address A (with associated verification key pkA), to address B (with associated verification key pkB), if provided with skA. Users may use the interface to transact among themselves. An additional interface Register, is for users to register their address A along with the associated verification key pkA and a value v, which is stored in the ledger. At any point in the execution, any user U can send a distinguished message Read to FB, who sends the whole transcript of B to U. We refer the reader to [56] for a formal definition of this functionality.
IV. D E F I N I T I O N S F O R A T O M I C S W A P S
In the following we motivate and present the security definition of atomic swaps in the form of an ideal functionality. The main property the ideal functionality must guarantee is atomicity: Either both users interested in the swap successfully swap their coins, or the swap fails and everyone is back to their initial holdings. For the more general case of n-to-~n swap between users U0 and U1, the atomicity notion we set out to achieve is: if at least one of the ~n coins is moved to U0, it is possible for U1 (if has not aborted) to swap all of the n coins. This notion ensures if U0 initiates the swap, U1 does not lose coins, and if U0 aborts the swap before initiation, the swap is aborted and she does not lose coins. Discussion. Before delving into the description of the ideal functionality, we discuss why existing definitions fall short in capturing the security of universal atomic swaps. The notion of cryptographic fairness (the analogue of output atomicity in multi-party computation) has been studied extensively in the literature, even in the context of blockchains [57], [58]. The UC modelling of such a functionality guarantees that honest participants in the computation receive their output if the adversary also receives its. This notion intuitively seems to capture the security for an atomic swap, i.e., if the adversary gets an honest party’s digital good, the honest party gets the adversary’s digital good. However, there are subtle aspects that make it insufficient to model security in our setting. To exemplify the problem, consider the scenario where the adversary has a coin va at address A and the honest party has a coin vh at address H that they want to swap. Both parties register the addresses A and H with the ideal functionality. To complete the swap, the coin va must be transferred from A to an address for which the honest party knows the authentication key, and vice versa for the coin vh. A naive idea to implement this using the fair exchange functionality would be for the parties to simply exchange the secret keys of their addresses. Unfortunately, this attempt turns out to lead to a completely insecure protocol: During the execution of the fair exchange, the attacker might quickly move all the coins from A to some other address, before the execution of the protocol is completed. In the end, the honest party will end up with the secret key of the empty address A, whereas the attacker will learn the secret key for H, effectively stealing coins. Prior works [6] address this issue by leveraging a special coin freezing functionality of the blockchain, thus preventing the above described attack. However, the modelling of [6] implicitly relies on special scripting capabilities of the blockchain to implement the coin freezing function. Since we are interested in settings, where the blockchain may not offer such scripts, we have to work around this issue. Our functionality (largely inspired by [6]) will implement coin freezing only by using the standard interfaces offered by any blockchain (i.e., address registration and transaction posting).
A. Ideal Functionality
We now formally describe our ideal functionality Fswap
(Figure 3) for atomic swaps of coins that circumvents the
above problem. Fswap interacts with the two users U0;U1 and
the simulator S. In the first round, user U1 initiates a swap with
the message (swap1; id; V; V~ ; PK; P~K; S~K) that specifies the
coins V := (v1; : : : ; vn) (owned by U0) and ~ V := (~v1; : : : ; ~v~n)
(owned by U1) that are to be swapped. User U1 also gives his
authentication keys S~K for the addresses P~K corresponding to
the coins in ~ V .
In the second round, user U0 also acknowledges the swap
initiation by giving his authentication keys SK for the addresses
PK corresponding to the coins V . The ideal functionality uses
the Freeze subroutine to transfer each of those coins to an
id-specific address that is controlled by the functionality. The
functionality can do this because it knows the authentication
keys of each of those coins and can interact with FB to transfer
coins to these functionality controlled keys. If some transaction
fails, then the functionality returns the coins frozen so far to
the original owner.
In the third round, if user U0 aborts, all the coins are unfrozen
by the ideal functionality and transferred back to the respective
users. On the other hand, if the functionality receives buy for
some index set J [~n] of coins from U0, then it uses the
Transfer subroutine to transfer the coins ~vj for j 2 J from
its control to user U0.
In the last round, if user U1 aborts, all the frozen coins of
user U0 (from V ) are unfrozen by the ideal functionality and
transferred back to user U0. On the other hand, all coins of
U1 that remained frozen (coins not in J) are unfrozen and
transferred back to U1. Otherwise, if user U1 responds with buy
for some index I [n], the functionality uses the Transfer
subroutine to transfer the coins vi for i 2 I to user U1. Finally,
all coins still controlled by the functionality are unfrozen and
transferred to their initial owners.
Atomicity. The functionality ensures that if user U0 in round
3 aborts the swap, all the coins are refunded to both parties.
Instead if U0 initiates a swap for any subset of ~n coins in
round 3, user U1 is allowed to complete the swap in round 4
for all n coins. Since no party can unilaterally transfer a coin
(as it is locked with functionality), the functionality guarantees
atomicity for the n-to-~n swap.
The ideal functionality Fswap (in session id) interacts with
users U0 and U1 and the ideal adversary S.
(Round 1) Upon receiving (swap1; id; V; V~ ; PK; P~K; S~K)
from U1, where V := (v1; : : : ; vn) 2 N,
~ V := (~v1; : : : ; ~v~n) 2 N, PK := (pk1; : : : ; pkn),
P~K := (p~k1; : : : ; p~kn~), S~K := (s~k1; : : : ; s~kn~). Send
(swap1; id; V; V~ ; PK; P~K;U1) to S and store the input tuple.
(Round 2) Upon receiving (swap2; id; V; V~ ; PK; P~K; SK)
from user U0, where SK := (sk1; : : : ; skn), call the
subroutines Freeze(id; vi; pki; ski; i) and
Freeze(id; v~j ; p~kj ; s~kj ; j) for all i 2 [n] and j 2 [n~]. If all of
the invocations are successful, send
(swap2; id; V; V~ ; PK; P~K;U0) to S, store the input tuple and
proceed to round 3. Otherwise, revert the coin freezing by
invoking the corresponding subroutines
UnFreeze(id; vi; pki; i) and UnFreeze(id; v~j ; p~kj ; j).
(Round 3) Upon receiving (abort; id) from the user U0,
revert the freezing by calling UnFreeze(id; vi; pki; i) and
UnFreeze(id; v~j ; p~kj ; j) for all i 2 [n] and j 2 [n~].
Otherwise, upon receiving (buy; id; J; pk), for some J [~n],
call the subroutine Transfer(id; J; pk). Store J and proceed
to round 4.
(Round 4) Upon receiving (abort; id) from the user U1, call
UnFreeze(id; vi; pki; i) for all i 2 [n] and
UnFreeze(id; v~j ; p~kj ; j) for all j 2= J and terminate.
Otherwise, upon receiver (buy; id; I; p~k) from U1 do the
following:
If I 6= ; call Transfer(id; I; p~k), then
UnFreeze(id; v~j ; p~kj ; j) for all j 2= J and
UnFreeze(id; vi; pki; i) for all i =2 I.
If I = ; call UnFreeze(id; vi; pki; i) and
UnFreeze(id; v~j ; p~kj ; j) for all i 2 [n] and j 2= J.
Notify S of the outcome of the operation.
Description of the subroutines
Freeze: On input a tuple (id; v; pk; sk; i), transfer v coins
from the address specified by pk (using sk) to some
id-specific address pkid controlled by the ideal functionality
via Post(id; pk; pkid; v). The function is successful if the
transaction is accepted by FB.
UnFreeze: On input a tuple (id; v; pk; i) transfer back the v
frozen coins to the corresponding public key pk, via
Post(id; pkid; pk; v).
Transfer: On input a tuple (id; I; pk), transfer all frozen
coins corresponding to the index set I to the public key pk,
via Post(id; pkid; pk;
P
i2I vi).
Fig. 3: Ideal functionality FB
swap for fair swap of coins
Fungibility. Notice that the functionality only makes standard
Transfer calls to the blockchain B. No additional information
is present, besides verification keys and transacted values. Thus
these calls are syntactically identical to regular transactions.
V. ATOMIC SWAPS FROM ADAPTOR SIGNATURES
Here we present an efficient atomic swap protocol for n-
to-~n swap of coins between two users P0 and P1, under the
condition that transactions are signed using Schnorr or ECDSA
signatures. The fundamental building blocks of our protocol
are adaptor signatures and verifiable timed dlog (VTD), both
of which are defined below.
A. Adaptor Signature
Adaptor signatures [47] let users generate a pre-signature
on a message m which by itself is not a valid signature, but
can later be adapted into a valid signature if the user knows
some secret value. The formal definition of adaptor signatures
is given below.
Definition 2 (Adaptor Signatures): An adaptor signature
scheme AS w.r.t. a hard relation R and a signature
scheme DS = (KGen; Sign; Vf) consists of algorithms
(pSign; Adapt; pVf; Ext) defined as:
^ pSign(sk; m; Y ): The pre-sign algorithm takes as input
a secret key sk, message m 2 f0; 1g and statement Y 2 LR,
outputs a pre-signature ^.
0=1 pVf(pk; m; Y; ^): The pre-verify algorithm takes as
input a public key pk, message m 2 f0; 1g, statement Y 2 LR
and pre-signature ^, outputs a bit b.
Adapt(^; y): The adapt algorithm takes as input a presignature
^ and witness y, outputs a signature .
y Ext(; ^; Y ): The extract algorithm takes as input a
signature , pre-signature ^ and statement Y 2 LR, outputs a
witness y such that (Y; y) 2 R, or ?.
In terms of security, we want (i) unforgeability that is similar
to the unforgeability of standard signature schemes, except that
we additionally want that producing a forgery for some
message m is hard even given a pre-signature ~ on m, with
respect to some uniformly sampled instance Y 2 LR. We then
want (ii) witness extractability that guarantees that given a
valid signature and a pre-signature ~ for a message m and
an instance Y , one can efficiently extract a witness y for Y .
Finally, we want (iii) pre-signature adaptability that guarantees
that any valid pre-signature ~ generated with respect to an
instance Y , can be adapted into a valid signature if given
the witness y for the instance Y . For formal definitions we
refer the reader to Appendix C.
In this work, we consider the constructions proposed in [47]
of adaptor signatures where the signature scheme DS is
of Schnorr or ECDSA. The hard relation R used in their
constructions is that of the discrete log relation, where the
language is defined as: LR := fH : 9x 2 Zq
; s:t : H = Gxg,
where (G; G; q) are the group description, its generator, and
its order, respectively.
B. Verifiable Timed DLog
A Verifiable timed dlog [34] is defined with respect to a
group G of order q and a generator G. Here, a committer
generates a timed commitment of timing hardness T of a value
x 2 Zqsuch that H = Gx where H is public and x is referred
to as the dlog. (discrete logarithm) of H (wrt. G). The verifier
checks the well-formedness of the timed commitment and can
learn the value x by force opening the commitment in time T.
The formal definition is as follows.
Definition 3 (Verifiable Timed Dlog): A VTD for the group
G with generator G and order q is a tuple of four algorithms
(Commit;Verify; Open; ForceOp) where:
(C; ) Commit(x;T): the commit algorithm (randomized)
takes as input a discrete log value x 2 Zq (generated using
KGen(1)) and a hiding time T and outputs a commitment C
and a proof .
0=1 Verify(H;C; ): the verify algorithm takes as input a
group element H, a commitment C of hardness T and a proof
and outputs 1 if and only if, the value x embedded in C
satisfies H = Gx. Otherwise it outputs 0.
(x; r) Open(C): the open algorithm (run by committer)
takes as input a commitment C and outputs the committed
value x and the randomness r used in generating C.
x ForceOp(C): the force open algorithm takes as input the
commitment C and outputs a discrete log value x.
The security requirements for a VTD scheme are that of
(i) soundness where the user is convinced that, given C, the
ForceOp algorithm will produce the committed dlog. value
x in time T and (ii) privacy, where all PRAM algorithms6
whose running time is at most t (where t < T) succeed
in extracting x from the commitment C and with at most
negligible probability. For formal definitions we refer the reader
to Appendix E.
The construction of VTD from [34] makes use of time-lock
puzzles [59], a primitive that lets a committer embed a secret
inside a puzzle with the guarantee that the puzzle can be opened
only after time T. Specifically, the committer embeds the dlog.
value x inside a time-lock puzzle and uses a special NIZK proof
to prove its validity. Specifically, the NIZK proves that the
time-lock puzzle can be solved in time T and whats embedded
inside satisfies the equation H = Gx. They construct such an
efficient NIZK proof using cut-and-choose techniques, Shamir
secret sharing [60] and homomorphic time-lock puzzles [61].
For completeness, we recall their construction in Figure 9.
C. 2-Party Protocols
Joint Key Generation. We require that two parties P0 and
P1 jointly generate (ECDSA and Schnorr) keys. We denote
this interactive protocol by SIG
JKGen, where SIG = Schnorr or
SIG = ECDSA. The joint key generation protocol SIG
JKGen takes
as input the security parameter 1 and the group description
(G; G; q) as input from both parties. The protocol outputs the
public key pk to both parties and outputs the secret key share
sk0 to P0 and sk1 to P1. We efficiently instantiate Schnorr
JKGen
with the interactive protocol from [62], where in the end we
have pk = Gsk (sk is the secret key), and sk = (sk0 + sk1).
On the other hand, we instantiate ECDSA
JKGen with the protocol
6PRAM algorithms are polynomial time algorithms that have polynomially
bounded amount of parallel computing power.
9
from [63] where in the end we have pk = Gsk (sk is the secret
key), and sk = (sk0 sk1).
Joint Adaptor Signing. We require the parties P0 and P1 to
jointly generate adaptor signatures on messages with respect
to an instance Y of a hard (dlog) relation R, for a joint public
key pk. We denote this interactive protocol by SIG
AdpSg which
takes as common input a message m, and an instance Y of the
hard relation R. As private input, party P0 and P1 input their
secret key share sk0 and sk1, respectively. Here sk0 and sk1
are shares of the secret key sk whose corresponding public key
is pk. The output of the protocol for both parties is the presignature
~, such that it holds that SIG
AS :pVf(pk; m; Y ; ~) = 1.
We efficiently instantiate SIG
AdpSg for SIG = Schnorr and SIG =
ECDSA with the protocols from [46].
D. Our Protocol
We now describe our atomic swap protocol for transaction
schemes based on Schnorr and ECDSA signature schemes.
In Figure 5 and Figure 6, we present the protocol for n-to-~n
atomic swaps. That is, coins v(0)
i for i 2 [n] of party P0 are
swapped with coins v(1)
k for k 2 [~n] belonging to party P1.
On Choosing the Timing Hardness T0 and T1. The parties
shall make conservative estimates of each other’s computational
power in force opening the VTD commitments. This is to
prevent scenarios where P0 or P1 with a powerful machine
force opens its VTD commitments earlier than expected in
terms of real time. The party could potentially steal the coins
of the other party during the swap lock or swap complete
phase. In particular, the parties must ensure that (such that
T0 = T1 + ) is large enough such that it tolerates the time
differences to open the VTD commitments.
Security Analysis. In the below theorem, we precisely state
the security of the above atomic swap protocol. For a formal
proof, we refer the reader to Appendix F.
Theorem 5.1: Let SIG 2 fSchnorr; ECDSAg and let SIG
AS :=
(pSign; pVf; Adapt; Ext) be a secure adaptor signature scheme
with respect to a strongly unforgeable signature scheme SIG
DS :=
(KGen; Sign; Vf) and a hard dlog relation R. Let SIG
JKGen; AdpSg
be UC secure 2PC protocols for computing JKGen and pSign,
respectively. Let VTD be a timed private and sound verifiable
timed dlog scheme. Then the atomic swap protocol described
in Figure 5 with access to (FB;Fsmt;Fclock), UC-realizes the
functionality Fswap.
E. Cross-Curve Swaps
The protocol described in Figure 5 assumes that the
Schnorr/ECDSA signatures used for spending different coins
are implemented on the same curve. We can easily extend
our protocol to a case where all of the n + ~n coins are
from transaction schemes using Schnorr/ECDSA signatures
but are implemented on different curves, possibly over groups
of different orders. In such a scenario we have for i 2 [n],
coin v(0)
i is in a currency whose transaction scheme uses
SIG 2 fSchnorr; ECDSAg implemented in the group Gi
with generator Gi and order qi. Similarly, for k 2 [~n],
coin v(1)
k is in a currency whose transaction scheme uses
SIG 2 fSchnorr; ECDSAg implemented in the group ~Gk with
generator ~Gk and order ~qk.
It is not hard to see that the only bridge that connects
the different signature schemes is the hard instance Y and
as soon as the signature schemes are defined over different
groups, it becomes unclear how to sample Y . The natural
solution for this problem is to define a different Yi for each
signature as Yi = Gy
i (or ~ Yk = ~Gy
k, respectively), where
Gi is the generator of the i-th group. At this point, we can
compute the i-th pre-signature with respect to the corresponding
instance Yi, instead of using a fixed Y . Since the witness y
(i.e., the discrete logarithm) is identical for all Yi, correctness
is preserved. However, nothing prevents P0 from diverging
from the protocol, which is the reason why we also need
to include a Non-Interactive Zero Knowledge (NIZK) [64]
proof to certify that all instances (Y1; : : : ; Yn; ~ Y1; : : : ; ~ Y~n) have
the same discrete logarithm. Fortunately, this NIZK can be
efficiently instantiated extending the construction from [65]
to support proving of equality of discrete logarithm in n + ~n
groups. The rest of the protocol is the same as in Figure 5.
We now argue the security of the protocol with this modification
in place. The analysis largely follows along the same
lines of Theorem 5.1, with the exception that we can no longer
reduce to the standard dlog problem, since we are now given
access to many instances (across different groups) with the same
discrete logarithm. While this problem has been (implicitly)
used before, to the best of our knowledge, it has never been
formalized. We call this problem the cross-group short discrete
logarithm problem and define it below.
Definition 4 (n-Cross-Group Short Discrete Logarithm):
Consider fGi;Gi; qigi2[n] be n uniformly sampled groups of -
bits orders qi. Let qi = min(q1; : : : ; qn). Let y $Zqi . Then
for all PPT adversaries A there exists a negligible function
negl such that
Pr
A(fGi;Gi; qi;Gy
i gi2[n]) = y
= negl():
Observe that y cannot be sampled to be perfectly uniform over
all groups (Zq1 ; : : : ;Zqn), since the groups may have different
orders, therefore we sample it uniformly from Zqi , where
qi is the smallest prime. The work of Corrigan-Gibbs and
Kogan [66] shows that solving the short exponent discrete
logarithm problem is as hard as solving the standard discrete
logarithm problem (in a group of order qi ) in the generic
group model. That is, if y $Zqi then the running time of the
best known generic algorithm to compute y given Gy
i (for some
i 6= i) is O(
p
qi ). We conjecture that this equivalence is still
true even when given all (Gy
1; : : : ;Gy
n). This generalization is
a natural analogue of the computational Diffie-Hellman [67]
problem across groups, where different group elements are
replaced with different generators of different groups. This
assumption was implicit in prior works [68].
VI . P E R F O R M A N C E A N A L Y S I S
We first evaluate each building block of our protocol
separately, followed by the atomic swap protocol (Section V-D).
Global input: (G, G, q, v, pk, T), Party U0’s input: sk
Parties U0 and U1 do the following:
1) Execute the 2PC protocol SIG
JKGen with with common input (G; G; q). Party U0 receives (tsk0; tpk) as output while U1
receives (tsk1; tpk).
2) Party U1 generates (C; ) VTD:Commit(tsk1;T) and sends (C; ) to U0.
3) Party U0 does the following:
Checks if SIG = Schnorr. If so it further checks if VTD:Verify
= 1, and aborts otherwise.
It generates tx frz := tx (pk; tpk; v) and a signature frz DS:SignSIG (sk; tx frz). It posts (tx frz; frz) on B.
It starts solving VTD:ForceOp (C).
4) Party U0 returns (tx frz; frz; tpk; tsk0;C; ) and party U1 returns (tpk; tsk1) as output.
Fig. 4: Freeze Protocol for SIG = fSchnorr; ECDSAg
A. Verifiable Time DLog
We developed a prototype C implementation of VTD [34]
to demonstrate the feasibility of our construction. The implementation
encompasses the Commit and Verify algorithms,
simulating thus the functionality that would be carried out by
the atomic swap participants during a successful swap. We omit
the Setup algorithm as this can be pre-computed and shared
across several instances of atomic swaps, and the ForceOp
algorithm, as it is only executed in case the coins are not
swapped and the running time is pre-defined by the timing
hardness T [48]. For the time-lock puzzles, we leveraged the
implementation available in [69].
Computation time. We evaluated the VTD construction VTD
for different values of the statistical parameter n. We set the
threshold to t = n=2 (not the same as T the hiding parameter
in VTD) as required for soundness of the VTD [34]. We obtain
the results shown in Table II. We observe that even with the
value n = 256 (possibly too high to be used in practice), the
overall running time is below 1 second, which is even below the
block confirmation time of virtually all cryptocurrencies today
that is in the order of several minutes. The practical advantage of
VTD shows up when comparing it to verifiable timed signatures
(VTS). As reported in [34], a VTS for the variants of Schnorr
and ECDSA requires approximately 7 seconds for the Commit
algorithm and 10 seconds for Verify with a value n = 30
whereas VTD requires only below 0:04 seconds.
Communication overhead. Apart from the crs and public
parameters of the underlying time-lock puzzle, the overhead
imposed by VTD is of (i) n group elements for verifiability of
Shamir secret sharing; (ii) a total of 4n group elements for the
time-lock puzzles and related proofs; and (iii) a total of t 1
pairs of two group elements (x; r) for the cut and choose style
proof. In summary, each party needs to store 5 n+(t1) n
TABLE II: Computation time of VTD (in seconds).
n t VTD:Commit VTD:Verify
32 16 0:04 0:03
64 32 0:041 0:033
128 64 0:091 0:076
256 128 0:236 0:255
values of Zq to handle a VTD.
B. 2-Party Protocols for Adaptor Signatures
Here, we have used the implementation of the 2 party
computation protocol of adaptor signatures available at [70].
Computation time. We evaluated both the Schnorr and the
ECDSA implementations. We observe that the joint presignature
generation (Schnorr) requires 4:85 ms while that
for ECDSA requires 266:30 ms. For both implementations, the
pre-signature verification, witness extraction and pre-signature
adaption are rather fast (i.e. < 1 ms). As expected, these results
are similar to those in [46].
Communication overhead. The communication overhead
is the same as reported in [46] and we report it here for
completeness. In particular, the the 2PC protocol Schnorr
AdpSg
requires 256 bytes of communication between the two parties
while its ECDSA counterpart ECDSA
AdpSg requires 416 bytes.
C. Atomic Swap Protocol
For the sake of clarity we chose not to include several
optimisations to the description in Figure 5. We discuss them
below and also incorporate them in our implementation.
Implementation-level Optimizations. In the setup phase
(Figure 5), we create a new VTD commitment for each coin
that is being swapped, requiring thus n+~n VTD commitments
for both parties put together. However, in practice, one can
have the same functionality while each party has to create and
force open only a single VTD commitment.
To do this, assume for a moment that fungibility of the
transactions is not a problem. Then each party could create a
single key pair, embed the corresponding secret key in the VTD
and use the corresponding public key repeatedly as an address
for each of the coins that it owns (either n or ~n). In order to
gain fungibility back (i.e., make each public key look random
to the eyes of the blockchain observer), the two parties carry
out a coin toss protocol to generate a common randomness r
and generate each public key with respect to it. For instance,
consider that (pk; sk) was the key generated by P0. The i-th
public key can be computed as pkH(rjji). Note that given the
original public key pk and the randomness r, party P1 can
11
Global input:
n
v(0)
i ; pk(0)
i
o
i2[n]
;
n
v(1)
k ; pk(1)
k
o
k2[~n]
;T0;T1;. Here T0; 2 N and T1 = T0 .
Party P0’s input:
n
sk(0)
i
o
i2[n]
, Party P1’s input:
n
sk(1)
i
o
k2[~n]
Swap Setup Phase – Freezing coins
Parties P0 and P1 freeze the coins that they want to swap by doing the following:
1) For i 2 [n], party P0 plays the role of U0 and party P1 plays the role of U1 in the freeze algorithm (Figure 4). Specifically,
Party P0’s input:
v(0)
i ; pk(0)
i ; sk(0)
i ;T0
, and party P1’s input:
v(0)
i ; pk(0)
i ;T0
.
Party P0’s output:
tx (0)
frz;i; (0)
frz;i; pk(01)
i ; sk(01)
0;i ;C(0)
i ; (0)
i
, and party P1’s output:
pk(01)
i ; sk(01)
1;i
.
2) For k 2 [~n], party P0 plays the role of U1 and party P1 plays the role of U0 in the freeze algorithm (Figure 4). Specifically,
Party P0’s input:
v(1)
k ; pk(1)
k ;T1
, and party P1’s input:
v(1)
k ; pk(1)
k ; sk(1)
k ;T1
.
Party P0’s output:
pk(10)
k ; sk(10)
0;k
, and party P1’s output:
tx (1)
frz;k; (1)
frz;k; pk(10)
k ; sk(10)
1;k ;C(1)
k ; (1)
k
.
Swap Lock Phase
1) Party P0 picks (Y; y) 2 R using GenR(1) and sends Y to party P1.
2) Parties then setup the transactions doing the following:
Party P1 generates
pk(1)
swpd;i; sk(1)
swpd;i
SIG
DS :KGen(1) for i 2 [n].
Party P1 generates swap transaction tx (1)
swp;i := tx
pk(01)
i ; pk(1)
swpd;i; v(0)
i
for i 2 [n] and sends it to party P0.
Party P0 generates
pk(0)
swpd;k; sk(0)
swpd;k
SIG
DS :KGen(1) for k 2 [~n].
Party P0 generates swap transaction tx (0)
swp;k := tx
pk(10)
k ; pk(0)
swpd;k; v(1)
k
and sends it to party P1.
3) For i 2 [n], parties P0 and P1 run a 2PC protocol SIG
AdpSg that does the following:
The 2PC protocol takes as common input
tx (1)
swp;i; Y
from the parties, and as private input sk(01)
0;i from party P0, and as
private input sk(01)
1;i from party P1.
If SIG = Schnorr, compute sk(01)
i :=
sk(01)
0;i + sk(01)
1;i
mod q, and if SIG = ECDSA, compute
sk(01)
i :=
sk(01)
0;i sk(01)
1;i
mod q.
It computes ~(1)
swp;i SIG
AS :pSign
sk(01)
i ; tx (1)
swp;i; Y
and outputs ~(1)
swp;i first to P0 and then to P1.
Both parties check if SIG
AS :pVf
pk(01)
i ; tx (1)
swp;i; Y ; ~(1)
swp;i
= 1, and abort otherwise.
In the end, both parties P0 and P1 obtain
n
~(1)
swp;i
o
i2[n]
.
4) After the above step is successful, for all k 2 [~n], party P0 and P1 run the 2PC protocol SIG
AdpSg that does the following:
The 2PC protocol takes as common input
tx (0)
swp;k; Y
from the parties, and as private input sk(10)
0;k from party P0, and
as private input sk(10)
1;k from party P1.
If SIG = Schnorr, compute sk(10)
k :=
sk(10)
0;k + sk(10)
1;k
mod q, and, if SIG = ECDSA, compute
sk(10)
k :=
sk(10)
0;k sk(10)
1;k
mod q
It computes ~(0)
swp;k SIG
AS :pSign
sk(10)
k ; tx (0)
swp;k; Y
and outputs ~(0)
swp;k to both parties first to P0 and then to P1.
Both parties check if SIG
AS :pVf
pk(10)
k ; tx (0)
swp;k; Y ; ~(0)
swp;k
= 1, and abort otherwise.
In the end, both parties P0 and P1 obtain
n
~(0)
swp;k
o
k2[~n]
.
Fig. 5: Atomic Swap protocol run between parties P0 and P1 where SIG = fSchnorr; ECDSAg
verify that the i-th key is correctly generated. While knowing
the secret key sk, the party can derive ski := sk H(rjji).
We can also parallelise the computation of different instances
of the 2PC protocol SIG
AdpSg. In practice, it would be possible to
use the multi-core architecture available at current commodity
machines to perform this paralellization for moderate amount
of coin swaps.
Performance. With the aforementioned implementation-level
optimizations, we do a back-of-the-envelope calculation of
the performance of our protocol by extracting the number
12
Swap Complete Phase
1) For all k 2 [~n] party P0 computes (0)
swp;k SIG
AS :Adapt
~(0)
swp;k; y
, and posts
tx (0)
swp;k; (0)
swp;k
on the blockchain B.
2) Party P1 picks j 2 [~n], and does the following:
Compute y SIG
AS :Ext
(0)
swp;j ; ~(0)
swp;j ; Y
, and for all i 2 [n], compute (1)
swp;i SIG
AS :Adapt
~(1)
swp;i; y
It posts
tx (1)
swp;i; (1)
swp;i
for all i 2 [n] on the blockchain B (corresponding to currency of i-th coin).
Swap Timeout Phase
1) If party P0 fails to post
tx (0)
swp;j ; (0)
swp;j
for any j 2 [~n] on chain before time T1, party P1 does the following:
Finish computing sk(10)
0;j VTD:ForceOp
C(1)
j
.
If SIG = Schnorr, compute sk(10)
j :=
sk(10)
0;j + sk(10)
1;j
mod q, else if SIG = ECDSA, compute
sk(10)
j :=
sk(10)
0;j sk(10)
1;j
mod q.
Generate fresh key pairs
pk(1)
rfnd;i; sk(1)
rfnd;j
SIG
DS :KGen(1), and generate redeem transaction
tx (1)
rfnd;j := tx
pk(10)
j ; pk(1)
rfnd;j ; v(1)
j
.
Generate a signature (1)
rfnd;j SIG
DS :Sign
sk(10)
j ; tx (1)
rfnd;j
on the redeem transaction.
Reclaim the v(1)
j coins by posting
tx (1)
rfnd;j ; (1)
rfnd;j
on the blockchain B (corresponding to currency of j-th coin).
2) Similarly, if party P1 fails to post a valid transaction-signature pair
tx (1)
swp;j ; (1)
swp;j
for any j 2 [n] on chain before time
T0, party P0 follows steps analogous to above and reclaims the v(0)
j coins by posting
tx (0)
rfnd;j ; (0)
rfnd;j
on the blockchain B.
Fig. 6: Swap complete and timeout phase of the atomic swap protocol between P0 and P1 where SIG = fSchnorr; ECDSAg
of invocations to the underlying building blocks, namely (i)
adaptor signatures SIG
AS ; (ii) VTD commit and verify; and
(iii) standard digital signature scheme DS:Sign. We show
our results in Table III. Overall we observe that the protocol
uses several operations only once. The costliest operation is
SIG
AdpSg since it requires interaction between the two participants.
Yet, each instance of SIG
AdpSg requires only 267ms for ECDSA
and 5ms for Schnorr as reported in Section VI-B. The rest
of operations that need to be repeated n + ~n times can be
performed locally by each participant.
Comparison with HTLC. We have taken the HTLC implementation
in Solidity available at [71] and calculated the gas
costs to compute the three operations required in a swap: (i)
create the HTLC contract; (ii) redeem the contract with a valid
hash preimage; and (iii) refund the contract in case the timeout
expires. The gas costs are shown in Table IV.
We observe that in the case of universal swap, we only
require a standard transfer of ETH between two accounts, an
TABLE III: Operations required in our atomic swap protocol.
Op type Setup Phase Lock Phase Complete Phase
Joint key generation 1 0 0
Key generation 0 (n + ~n) 0
Signing (n + ~n) 1 0
Signature verify 0 1 0
VTD commit 2 0 0
VTD verify 2 0 0
Joint pre-signing 0 (n + ~n) 0
Pre-signature verify 0 (n + ~n) 0
Pre-signature adapt 0 0 (n + ~n)
Witness extract 0 0 1
TABLE IV: Gas cost of swaps in Ethereum
Create Redeem Refund
HTLC 134320 79752 58065
Our n-to-~n Schnorr/ECDSA Swap 21000 21000 21000
inexpensive operation (since it is the basic one) in Ethereum.
In contrast, the HTLC-based operations require between 2.7x
and 6.3x more gas.
Apart from higher gas cost, the HTLC-based approach also
requires a higher transaction size, since it needs to store the
parameters of the contract (i.e., hash value, receiver and timeout).
This additional overhead not only hinders the scalability of
the underlying blockchain as the on-chain space is limited, but
also the fungibility of the swap, as it is trivial for an observer
to match two coins swapped as they share the same hash value.
In summary, although the swap functionality would be
easily implementable in a smart contract such as HTLC, our
protocol is preferable due to smaller on-chain cost both in
gas and transaction size, fungibility guarantees and backwards
compatibility with virtually all blockchains available today.
V I I. C O N C L U S I O N
In this work we investigate the problem of atomic swaps
of multiple assets across all cryptocurrencies. We propose a
universal protocol supporting n-to-~n swaps. without relying
on any special scripts from the blockchain apart from the
ability to verify signatures. Following the outline of the generic
protocol we give a highly efficient protocol for the specific
cases where the transactions are signed with ECDSA or Schnorr
13
signatures. We also explore extensions to multi-party cyclic
swaps and cross-curve swaps. In terms of future work, we aim at
developing efficient solutions for other signature schemes with
different properties (e.g., post-quantum security or aggregatable
signatures).
R E F E R E N C E S
[1] A. Zamyatin, M. Al-Bassam, D. Zindros, E. Kokoris-
Kogias, P. Moreno-Sanchez, A. Kiayias, and W. J. Knottenbelt,
Sok: Communication across distributed ledgers,
Cryptology ePrint Archive, Report 2019/1128, https :
//eprint.iacr.org/2019/1128, 2019.
[2] J. Kwon and E. Buchman, Cosmos: A network of
distributed ledgers, https://github.com/cosmos/cosmos/
blob/master/WHITEPAPER.md.
[3] D. J. Hosp, T. Hoenisch, and P. Kittiwongsunthorn,
Comit – cryptographically-secure off-chain multi-asset
instant transaction network, 2018. arXiv: 1810.02174
[cs.DC].
[4] S. Thomas and E. Schwartz, Interledger: A protocol for
interledger payments, https://interledger.org/interledger.
pdf.
[5] G. Wood, Polkadot: Vision for a heterogenous multichain
framework, https : / / polkadot . network /
PolkaDotPaper.pdf.
[6] S. Dziembowski, L. Eckey, and S. Faust, “FairSwap:
How to fairly exchange digital goods,” in ACM CCS
2018, D. Lie, M. Mannan, M. Backes, and X. Wang,
Eds., ACM Press, Oct. 2018, pp. 967–984. D O I: 10.
1145/3243734.3243857.
[7] M. Herlihy, Atomic cross-chain swaps, 2018. arXiv: 1801.
09515 [cs.DC].
[8] M. Herlihy, B. Liskov, and L. Shrira, “Cross-chain
deals and adversarial commerce,” arXiv preprint
arXiv:1905.09743, 2019.
[9] G. Malavolta, P. Moreno-Sanchez, A. Kate, M. Maffei,
and S. Ravi, “Concurrency and privacy with paymentchannel
networks,” in ACM CCS 2017, B. M. Thuraisingham,
D. Evans, T. Malkin, and D. Xu, Eds., ACM Press,
2017, pp. 455–471. D O I: 10.1145/3133956.3134096.
[10] C. Baum, B. David, and T. Frederiksen, P2dex: Privacypreserving
decentralized cryptocurrency exchange, Cryptology
ePrint Archive, Report 2021/283, https://eprint.
iacr.org/2021/283, 2021.
[11] I. Bentov, Y. Ji, F. Zhang, Y. Li, X. Zhao, L. Breidenbach,
P. Daian, and A. Juels, Tesseract: Real-time cryptocurrency
exchange using trusted hardware, Cryptology
ePrint Archive, Report 2017/1153, https://eprint.iacr.org/
2017/1153, 2017.
[12] G. Chen, S. Chen, Y. Xiao, Y. Zhang, Z. Lin, and T. H.
Lai, “Sgxpectre: Stealing intel secrets from sgx enclaves
via speculative execution,” in 2019 IEEE European
Symposium on Security and Privacy (EuroS P), 2019,
pp. 142–157. D O I: 10.1109/EuroSP.2019.00020.
[13] J. Van Bulck, D. Oswald, E. Marin, A. Aldoseri, F. D.
Garcia, and F. Piessens, “A tale of two worlds: Assessing
the vulnerability of enclave shielding runtimes,” in
Proceedings of the 2019 ACM SIGSAC Conference on
Computer and Communications Security, ser. CCS ’19,
London, United Kingdom: Association for Computing
Machinery, 2019, 1741–1758, I S B N: 9781450367479.
D O I: 10.1145/3319535.3363206. [Online]. Available:
https://doi.org/10.1145/3319535.3363206.
[14] What is atomic swap and how to implement it, https:
//www.axiomadev.com/blog/what-is-atomic-swap-andhow-
to-implement-it/.
[15] Submarine swap in lightning network, https://wiki.ion.
radar.tech/tech/research/submarine-swap.
[16] Uniswap, https://uniswap.org/whitepaper.pdf.
[17] Raiden network, https://raiden.network/.
[18] M. Campanelli, R. Gennaro, S. Goldfeder, and L. Nizzardo,
“Zero-knowledge contingent payments revisited:
Attacks and payments for services,” in ACM CCS 2017,
B. M. Thuraisingham, D. Evans, T. Malkin, and D. Xu,
Eds., ACM Press, 2017, pp. 229–243. D O I: 10.1145/
3133956.3134060.
[19] S. Bursuc and S. Kremer, “Contingent payments on a
public ledger: Models and reductions for automated
verification,” in ESORICS 2019, Part I, K. Sako, S.
Schneider, and P. Y. A. Ryan, Eds., ser. LNCS, vol. 11735,
Springer, Heidelberg, Sep. 2019, pp. 361–382. D O I: 10.
1007/978-3-030-29959-0_18.
[20] I. Tsabary, M. Yechieli, A. Manuskin, and I. Eyal, Madhtlc:
Because htlc is crazy-cheap to attack, 2021. arXiv:
2006.12031 [cs.CR].
[21] tinyurl.com/2z59vhys.
[22] R. W. F. Lai, V. Ronge, T. Ruffing, D. Schröder, S. A. K.
Thyagarajan, and J. Wang, “Omniring: Scaling private
payments without trusted setup,” in ACM CCS 2019,
L. Cavallaro, J. Kinder, X. Wang, and J. Katz, Eds., ACM
Press, Nov. 2019, pp. 31–48. D O I: 10.1145/3319535.
3345655.
[23] A. Poelstra, Mimblewimble, https://download.wpsoftware.
net/bitcoin/wizardry/mimblewimble.pdf.
[24] D. Schwartz, N. Youngs, A. Britto, et al., “The ripple
protocol consensus algorithm,” Ripple Labs Inc White
Paper, vol. 5, no. 8, 2014.
[25] D. Mazieres, “The stellar consensus protocol: A federated
model for internet-level consensus,” Stellar Development
Foundation, vol. 32, 2015.
[26] E. Ben-Sasson, A. Chiesa, C. Garman, M. Green, I. Miers,
E. Tromer, and M. Virza, “Zerocash: Decentralized
anonymous payments from bitcoin,” in 2014 IEEE
Symposium on Security and Privacy, IEEE Computer
Society Press, May 2014, pp. 459–474. D O I: 10.1109/
SP.2014.36.
[27] https://thecharlatan.ch/Monero-Unlock-Time-Privacy/.
[28] https://github.com/mimblewimble/grin/issues/25.
[29] https://github.com/zcash/zcash/issues/344.
14
[30] https : / / medium . com / \spacefactor \
@m{}YcashFoundation / announcing – ycash – the – first –
friendly-fork-of-the-zcash-blockchain-ac386ed6368c.
[31] R. Canetti, “Security and composition of multiparty
cryptographic protocols,” Journal of Cryptology, vol. 13,
no. 1, pp. 143–202, Jan. 2000. D O I: 10 . 1007 /
s001459910006.
[32] D. Boneh and M. Naor, “Timed commitments,” in
CRYPTO 2000, M. Bellare, Ed., ser. LNCS, vol. 1880,
Springer, Heidelberg, Aug. 2000, pp. 236–254. D O I:
10.1007/3-540-44598-6_15.
[33] J. A. Garay and M. Jakobsson, “Timed release of
standard digital signatures,” in FC 2002, M. Blaze, Ed.,
ser. LNCS, vol. 2357, Springer, Heidelberg, Mar. 2003,
pp. 168–182.
[34] S. A. K. Thyagarajan, A. Bhat, G. Malavolta, N. Döttling,
A. Kate, and D. Schröder, “Verifiable timed signatures
made practical,” in Proceedings of the 2020 ACM
SIGSAC Conference on Computer and Communications
Security, ser. CCS ’20, Virtual Event, USA: Association
for Computing Machinery, 2020, 1733–1750, I S B N:
9781450370899. D O I: 10 . 1145 / 3372297 . 3417263.
[Online]. Available: https://doi.org/10.1145/3372297.
3417263.
[35] S. A. K. Thyagarajan, G. Malavolta, F. Schmidt, and
D. Schröder, Paymo: Payment channels for monero,
Cryptology ePrint Archive, Report 2020/1441, https :
//eprint.iacr.org/2020/1441, 2020.
[36] P. Moreno-Sanchez, A. Blue, D. V. Le, S. Noether,
B. Goodell, and A. Kate, “Dlsag: Non-interactive refund
transactions for interoperable payment channels in
monero,” in Financial Cryptography and Data Security,
J. Bonneau and N. Heninger, Eds., Cham: Springer
International Publishing, 2020, pp. 325–345.
[37] Tx1, https://tinyurl.com/y3n9hvqb.
[38] Tx2, https://tinyurl.com/y4yqoj2c.
[39] Tx3, https://tinyurl.com/y3m82xg5.
[40] Tx4, https://tinyurl.com/y3h6rh3f.
[41] Tx5, https://tinyurl.com/y2fsa3ak.
[42] M. Zhandry, “The magic of ELFs,” in CRYPTO 2016,
Part I, M. Robshaw and J. Katz, Eds., ser. LNCS,
vol. 9814, Springer, Heidelberg, Aug. 2016, pp. 479–508.
D O I: 10.1007/978-3-662-53018-4_18.
[43] B. Schoenmakers, M. Veeningen, and N. de Vreede,
“Trinocchio: Privacy-preserving outsourcing by distributed
verifiable computation,” in ACNS 16, M. Manulis,
A.-R. Sadeghi, and S. Schneider, Eds., ser. LNCS,
vol. 9696, Springer, Heidelberg, Jun. 2016, pp. 346–366.
D O I: 10.1007/978-3-319-39555-5_19.
[44] Engineers demonstrate zcash/bitcoin atomic swaps,
https : / / news . bitcoin . com / engineers – demonstrate –
zcashbitcoin-atomic-swaps/.
[45] J. Liu, T. Jager, S. A. Kakvi, and B. Warinschi, “How to
build time-lock encryption,” Des. Codes Cryptography,
vol. 86, no. 11, 2549–2586, Nov. 2018, I S S N: 0925-
1022. D O I: 10.1007/s10623- 018- 0461- x. [Online].
Available: https://doi.org/10.1007/s10623-018-0461-x.
[46] G. Malavolta, P. Moreno-Sanchez, C. Schneidewind,
A. Kate, and M. Maffei, “Anonymous multi-hop locks
for blockchain scalability and interoperability,” in
NDSS 2019, The Internet Society, Feb. 2019.
[47] L. Aumayr, O. Ersoy, A. Erwig, S. Faust, K. Hostakova,
M. Maffei, P. Moreno-Sanchez, and S. Riahi, Generalized
bitcoin-compatible channels, Cryptology ePrint Archive,
Report 2020/476, https://eprint.iacr.org/2020/476, 2020.
[48] S. A. K. Thyagarajan, A. Bhat, G. Malavolta, N. Döttling,
A. Kate, and D. Schröder, “Verifiable timed signatures
made practical,” in ACM CCS 20, ACM Press, 2020,
pp. 1733–1750. D O I: 10.1145/3372297.3417263.
[49] “Personal communication,” To Appear at ACM CCS
2021.
[50] R. Canetti, “Universally composable security: A new
paradigm for cryptographic protocols,” in Proceedings
42nd IEEE Symposium on Foundations of Computer
Science, IEEE, 2001, pp. 136–145.
[51] R. Canetti, Y. Dodis, R. Pass, and S. Walfish, “Universally
composable security with global setup,” in TCC 2007,
S. P. Vadhan, Ed., ser. LNCS, vol. 4392, Springer,
Heidelberg, Feb. 2007, pp. 61–85. D O I: 10.1007/978-3-
540-70936-7_4.
[52] S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature
scheme secure against adaptive chosen-message
attacks,” SIAM Journal on Computing, vol. 17, no. 2,
pp. 281–308, Apr. 1988.
[53] M. Backes and D. Hofheinz, “How to break and repair
a universally composable signature functionality,” in
ISC 2004, K. Zhang and Y. Zheng, Eds., ser. LNCS,
vol. 3225, Springer, Heidelberg, Sep. 2004, pp. 61–72.
[54] J. Katz, U. Maurer, B. Tackmann, and V. Zikas, “Universally
composable synchronous computation,” in
TCC 2013, A. Sahai, Ed., ser. LNCS, vol. 7785, Springer,
Heidelberg, Mar. 2013, pp. 477–498. D O I: 10.1007/978-
3-642-36594-2_27.
[55] S. Dziembowski, L. Eckey, S. Faust, J. Hesse, and
K. Hostáková, “Multi-party virtual state channels,” in
EUROCRYPT 2019, Part I, Y. Ishai and V. Rijmen, Eds.,
ser. LNCS, vol. 11476, Springer, Heidelberg, May 2019,
pp. 625–656. D O I: 10.1007/978-3-030-17653-2_21.
[56] L. Aumayr, O. Ersoy, A. Erwig, S. Faust, K. Hostakova,
M. Maffei, P. Moreno-Sanchez, and S. Riahi, “Generalized
bitcoin-compatible channels.,” IACR Cryptol. ePrint
Arch., vol. 2020, p. 476, 2020.
[57] A. R. Choudhuri, M. Green, A. Jain, G. Kaptchuk, and
I. Miers, “Fairness in an unfair world: Fair multiparty
computation from public bulletin boards,” in ACM CCS
2017, B. M. Thuraisingham, D. Evans, T. Malkin, and
D. Xu, Eds., ACM Press, 2017, pp. 719–728. D O I: 10.
1145/3133956.3134092.
[58] I. Bentov and R. Kumaresan, “How to use bitcoin
to design fair protocols,” in CRYPTO 2014, Part II,
J. A. Garay and R. Gennaro, Eds., ser. LNCS, vol. 8617,
15
Springer, Heidelberg, Aug. 2014, pp. 421–439. D O I:
10.1007/978-3-662-44381-1_24.
[59] R. L. Rivest, A. Shamir, and D. A. Wagner, “Timelock
puzzles and timed-release crypto,” Cambridge, MA,
USA, Tech. Rep., 1996.
[60] A. Shamir, “How to share a secret,” Communications
of the Association for Computing Machinery, vol. 22,
no. 11, pp. 612–613, Nov. 1979.
[61] G. Malavolta and S. A. K. Thyagarajan, “Homomorphic
time-lock puzzles and applications,” in CRYPTO 2019,
Part I, A. Boldyreva and D. Micciancio, Eds., ser. LNCS,
vol. 11692, Springer, Heidelberg, Aug. 2019, pp. 620–
649. D O I: 10.1007/978-3-030-26948-7_22.
[62] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin,
“Secure distributed key generation for discrete-log
based cryptosystems,” in EUROCRYPT’99, J. Stern, Ed.,
ser. LNCS, vol. 1592, Springer, Heidelberg, May 1999,
pp. 295–310. D O I: 10.1007/3-540-48910-X_21.
[63] Y. Lindell, “Fast secure two-party ECDSA signing,” in
CRYPTO 2017, Part II, J. Katz and H. Shacham, Eds.,
ser. LNCS, vol. 10402, Springer, Heidelberg, Aug. 2017,
pp. 613–644. D O I: 10.1007/978-3-319-63715-0_21.
[64] A. De Santis, S. Micali, and G. Persiano, “Non-interactive
zero-knowledge proof systems,” in Conference on the
Theory and Application of Cryptographic Techniques,
Springer, 1987, pp. 52–72.
[65] S. Noether, Discrete logarithm equality across groups,
https://web.getmonero.org/zh- cn/resources/researchlab/
pubs/MRL-0010.pdf.
[66] H. Corrigan-Gibbs and D. Kogan, “The discretelogarithm
problem with preprocessing,” in EUROCRYPT
2018, Part II, J. B. Nielsen and V. Rijmen,
Eds., ser. LNCS, vol. 10821, Springer, Heidelberg, 2018,
pp. 415–447. D O I: 10.1007/978-3-319-78375-8_14.
[67] W. Diffie and M. E. Hellman, “New directions in cryptography,”
IEEE Transactions on Information Theory,
vol. 22, no. 6, pp. 644–654, 1976.
[68] J. Gugger, Bitcoin-monero cross-chain atomic swap,
Cryptology ePrint Archive, Report 2020/1126, https :
//eprint.iacr.org/2020/1126, 2020.
[69] A. Bhat, Liblhtlp – c library implementing linearly
homomorphic time lock puzzles, https : / / github.com/
verifiable-timed-signatures/liblhtlp.
[70] E. Tairi, Anonymous atomic locks (a2l), https://github.
com/etairi/A2L.
[71] Github Project, https : / / github.com/ chatch / hashed –
timelock-contract-ethereum.
[72] TierNolan, Atomic swap – bitcoin wiki, https://en.bitcoin.
it/wiki/Atomic_swap.
[73] M. Herlihy, B. Liskov, and L. Shrira, “Cross-chain deals
and adversarial commerce,” Proceedings of the VLDB
Endowment, vol. 13, no. 2, 100–113, 2019, I S S N: 2150-
8097. D O I: 10 . 14778 / 3364324 . 3364326. [Online].
Available: http://dx.doi.org/10.14778/3364324.3364326.
[74] A. Zamyatin, D. Harz, J. Lind, P. Panayiotou, A. Gervais,
and W. J. Knottenbelt, Xclaim: Trustless, interoperable
cryptocurrency-backed assets, Cryptology ePrint Archive,
Report 2018/643, https://eprint.iacr.org/2018/643, 2018.
[75] S. Dziembowski, L. Eckey, and S. Faust, Fairswap:
How to fairly exchange digital goods, Cryptology ePrint
Archive, Report 2018/740, https://eprint.iacr.org/2018/
740, 2018.
[76] A. Zamyatin, M. Al-Bassam, D. Zindros, E. Kokoris-
Kogias, P. Moreno-Sanchez, A. Kiayias, and W. J. Knottenbelt,
Sok: Communication across distributed ledgers,
Cryptology ePrint Archive, Report 2019/1128, https :
//eprint.iacr.org/2019/1128, 2019.
[77] S. Thyagarajan and G. Malavolta, “Lockable signatures
for blockchains: Scriptless scripts for all signatures,” in
2021 2021 IEEE Symposium on Security and Privacy
(SP), Los Alamitos, CA, USA: IEEE Computer Society,
2021, pp. 937–954. D O I: 10.1109/SP40001.2021.00065.
[Online]. Available: https://doi.ieeecomputersociety.org/
10.1109/SP40001.2021.00065.
[78] J. Camenisch, S. Krenn, and V. Shoup, “A framework
for practical universally composable zero-knowledge
protocols,” in ASIACRYPT 2011, D. H. Lee and X. Wang,
Eds., ser. LNCS, vol. 7073, Springer, Heidelberg, Dec.
2011, pp. 449–467. D O I: 10.1007/978-3-642-25385-
0_24.
[79] B. M. Thuraisingham, D. Evans, T. Malkin, and D. Xu,
Eds., ACM CCS 2017, ACM Press, 2017.
AP P E N D I X
A. Solution to Exercise
The solution to the fun exercise posed in Section I-B is the
transaction [37]. This is the swap transaction on the Bitcoin
side of the protocol.
B. Related Work
We give an overview of the related work in the following.
HTLC-Based Atomic Swaps. First introduced by Tier-
Nolan [72], HTLC-based atomic swaps have constituted the
core building block for several cryptocurrency transfers and
exchange protocols [7], [73]. These protocols however suffer
from the drawbacks on HTLC- and timelock-compatibility as
described previously in this section.
Other Approaches for Atomic Swaps. Atomic swaps based
on the Atomic Multi-Hop Locks (AHML) primitive [46] depart
from HTLC-based ones in that the cryptographic condition to
coordinate the swap is embedded in the creation of the digital
signature that authorizes the swap, thereby departing from the
need of hash functions. Yet, AMHL-based swaps as in [46]
still rely on ledgers compatible with timelock functionality
and support single-asset swaps. Recently, [68] have proposed
an atomic swap protocol between Bitcoin and Monero that
does not require hash functionality at any of the ledgers while
timelock functionality is only required at one of the ledgers
(i.e., in this case Bitcoin). Yet, this protocol is single-asset
swap and tailored to these two ledgers.
16
Decentralized Exchanges. Leveraging the expressive scripting
language available at cryptocurrencies like Ethereum, decentralized
exchanges are implemented as a smart contract that
encodes the (somewhat complex) logic to exchange multiple
assets among multiple users. This approach is, however, supported
only by those cryptocurrencies with expressive scripting
language such as that in Ethereum and forces uses with assets
in other ledgers to migrate their assets to Ethereum [74], [75].
Other Cross-chain Communication. Apart from the cryptocurrency
transfers and exchanges, cross-chain communication
is a critical component for scalability solutions such as sharding,
feature extensions via sidechains, as well as bootstrapping of
new systems. Although these applications are out of the scope of
this paper, we find them an interesting future research direction.
We refer the reader to [76] for further reading.
Scriptless Payment Channel Network. Lockable Signature
was a recently introduced tool [77] useful to construct payment
channel networks scriptlessly from any signature scheme.
However the resulting protocol still relies on time-lock scripts
from the currencies to realize payment expiry, and therefore is
not universal.
C. Security Definitions of Adaptor signatures
The correctness definition of adaptor signatures is described
below.
Definition 5 (Pre-signature Correctness): An adaptor
signature scheme AS satisfies pre-signature correctness if
for every 2 N, every message m 2 f0; 1g and every
statement/witness pair (Y; y) 2 R, the following holds:
Pr
2
66664
pVf(pk; m; Y; ^) = 1
^
Vf(pk; m; ) = 1
^
(Y; y0) 2 R
(sk; pk) KGen(1)
^ pSign(sk; m; Y )
:= Adapt(^; y)
y0 := Ext(; ^; Y )
3
77775
= 1:
Next, we formally define the security properties of an adaptor
signature scheme.
Definition 6 (Unforgeability): An adaptor signature scheme
AS is aEUF-CMA secure if for every PPT adversary A there
exists a negligible function negl such that:
Pr
aSigForgeA;AS () = 1
negl()
where the experiment aSigForgeA;AS is defined as follows:
Definition 7 (Pre-signature Adaptability): An adaptor
signature scheme AS satisfies pre-signature adaptability if for
any 2 N, any message m 2 f0; 1g, any statement/witness
pair (Y; y) 2 R, any key pair (sk; pk) KGen(1) and any
pre-signature ^ f0; 1g with pVf(pk; m; Y; ^) = 1 we have:
Pr[Vf(pk; m; Adapt(^; y)) = 1] = 1
Definition 8 (Witness Extractability): An adaptor signature
scheme AS is witness extractable if for every PPT adversary
A, there exists a negligible function negl such that the following
holds:
Pr[aWitExtA;AS () = 1] negl()
aSigForgeA;AS ()
Q := ;
(sk; pk) KGen(1)
m ASignO();pSignO(;)(pk)
(Y; y) GenR(1)
^ pSign(sk; m; Y )
ASignO();pSignO(;)(^; Y )
return (m 62 Q ^ Vf(pk; m; ))
SignO(m)
Sign(sk;m)
Q := Q [ fmg
return
pSignO(m; Y )
^ pSign(sk; m; Y )
Q := Q [ fmg
return ^
Fig. 7: Unforgeabiltiy experiment of adaptor signatures
aWitExtA;AS ()
Q := ;
(sk; pk) KGen(1)
(m; Y ) ASignO();pSignO(;)(pk)
^ pSign(sk; m; Y )
ASignO();pSignO(;)(^)
y0 := Ext(pk; ; ^; Y )
return (m 62 Q ^ (Y; y0) 62 R
^ Vf(pk; m; ))
SignO(m)
Sign(sk;m)
Q := Q [ fmg
return
pSignO(m; Y )
^ pSign(sk; m; Y )
Q := Q [ fmg
return ^
Fig. 8: Witness extractability experiment for adaptor signatures
where the experiment aWitExtA;AS is defined as follows
Combining the three properties described above, we can
define a secure adaptor signature scheme as follows.
Definition 9 (Secure Adaptor Signature Scheme): An adaptor
signature scheme AS is secure, if it is aEUF-CMA secure,
pre-signature adaptable and witness extractable.
D. Non-Interactive Zero Knowledge Proofs.
Let R : f0; 1g f0; 1g ! f0; 1g be a n NP-witnessrelation
with corresponding NP language L := fx : 9w s.t.
R(x;w) = 1g. A non-interactive zero-knowledge proof
(NIZK) [64] system for the relation R is initialized with
a setup algorithm Setup(1) that, outputs a common reference
string crs and a trapdoor td. A prover can show
the validity of a statement x (provided he has a witness
w) by invoking PNIZK;LR(crs; x;w), which outputs a proof
. The verifier checks the proof efficiently checked using
VNIZK;LR(crs; x; ). We require a NIZK system to be (1) zeroknowledge,
where the verifier does not learn more than the
validity of the statement x, and (2) simulation sound extractable,
if there exists an extractor algorithm E that on input the common
reference string crs, a trapdoor information td, the statement x
and the proof , and outputs a witness w such that (x;w) 2 R
with high probability. For formal UC-style definition of security
we refer the reader to [78].
E. Verifiable Timed Dlog
Definition 10 (Soundness): A VTD scheme VTD =
(Commit;Verify; Open; ForceOp) for a group G with generator
G and order q is sound if there is a negligible function negl()
17
such that for all probabilistic polynomial time adversaries A
and all 2 N, we have:
Pr
2
664
b1 = 1 ^ b2 = 0 :
(H;C; ;T) A(1)
x ForceOp(C)
b1 := Verify(H;C; )
b2 := (H = Gx)
3
775
negl()
We say that a VTD is simulation-sound if it is sound even
when the prover has access to simulated proofs for (possibly
false) statements of his choice; i.e., the prover must not be
able to compute a valid proof for a fresh false statement of his
choice. In the following definition we present the definition of
privacy.
Definition 11 (Timed Privacy): A VTD scheme VTD =
(Commit;Verify; Open; ForceOp) for a group G with generator
G and order q is private if there exists a PPT simulator S,
a negligible function negl(), and a polynomial ~T such that
for all polynomials T > ~ T, all PRAM algorithms A whose
running time is at most t < T, all messages m 2 f0; 1g, and
all 2 N it holds that
Pr
2
4A(H;C; ) = 1 :
x f0; 1g
H := Gx
(C; ) Commit(x;T)
3
5
Pr
2
4A(H;C; ) = 1 :
x f0; 1g
H := Gx
(C; ) S(H;T)
3
5
negl()
1) Construction of Verifiable Timed Dlog: The construction
uses a NIZK for proving range proofs over time-lock puzzles.
The language is specified below.
Lrange :=
stmt = (Z; a; b;T) : 9wit = (x; r) s.t.
(Z PGen(T; x; r)) ^ (x 2 [a; b])
The formal construction is given in Figure 9.
F. Security analysis of construction of Atomic Swaps from
Adaptor Signatures for Schnorr and ECDSA signatures
Proof 1 (Proof of Theorem 5.1): We now prove that our
protocol in Figure 5 securely US-realizes the atomic swap
functionality from Figure 3.
We describe a simulator S that handles either of the parties P0
or P1 that are corrupted by a PPT A and simulates the real world
execution protocol while interacting with the ideal functionality
Fswap. We have a static corruption where the environment E
at the beginning of a session specifies the corrupted parties
and the honest parties. The simulator S faithfully impersonates
the honest party. For operations exclusively among corrupted
users, the environment does not expect any interaction with
the simulator. Similarly, communications exclusively among
honest nodes happen through secure channels and therefore
the attacker does not gather any additional information other
than the fact that the communication took place. For simplicity,
we omit these operations in the description of our simulator.
The operations to be simulated for a n-to-~n atomic swap are
described in the following.
In describing S’s operations for swapping, we begin by
describing a series of hybrid executions, where we begin with
a real world execution and gradually change the simulation
in these hybrids and then we argue about the proximity of
neighbouring experiments. Simulator S’s execution for the
payment operation is defined as the final hybrid’s execution.
Below we describe the hybrid executions first and later argue
about their proximity. Note that the switching of hybrid
executions is performed over every session, but one at a time
and we only discuss here a single time for simplicity and
readability.
Hybrid H0: This is the same as the real execution of the
protocol in Figure 5.
Hybrid H1: This is the same as the above execution except
now the 2PC protocol SIG
JKGen in the freezing coins of swap
setup phase to generate shared keys is simulated using the 2PC
simulator S2pc;1 for the corrupted parties. Notice that such a
simulator is guaranteed to exist for the 2PC protocol SIG
JKGen.
Rest of the execution is unchanged from H0.
Hybrid H2: This is the same as the above execution except now
the 2PC protocol AdpSg in the swap lock phase to generate
the pre-signatures is simulated using S2pc;2 for the corrupted
parties.
Hybrid H3: This is the same as the above execution except
now if in some session q3, the adversary corrupts user
P1 and the adversary outputs on a transaction tx (1)
swp;i
under the public key pk(01)
i for some i 2 [n] such that
SIG
DS :Vf
pk(01)
i ; tx (1)
swp;i;
= 1, before the simulator initiates
the swap on behalf of P0, the simulator aborts by outputting
abort1.
Hybrid H4: This is the same as the above execution except
now if in some session q4, the adversary corrupts P0 and
outputs on a transaction tx (0)
swp;k under the public key pk(10)
k
for some k 2 [~n] such that SIG
DS :Vf
pk(10)
k ; tx (0)
swp;k;
= 1.
The simulator computes y0 SIG
AS :Ext
; ~(0)
swp;k; Y
and if
(Y; y0) =2 R, the simulator aborts by outputting abort2.
Hybrid H5: This is the same as the above execution except now
if in some session q5, the adversary corrupts P0 and outputs
on a transaction tx (0)
swp;k under the public key pk(10)
k for
some k 2 [~n] such that SIG
DS :Vf
pk(10)
k ; tx (0)
swp;k;
= 1.
the simulator computes y SIG
AS :Ext
; ~(0)
swp;k; Y
and
(Y; y) 2 R
the simulator computes for all i 2 [n],
(1)
swp;i SIG
AS :Adapt
~(1)
swp;i; y
and there exists some i 2 [n] such that
SIG
DS :Vf
pk(01)
i ; tx (1)
swp;i ; (1)
swp;i
= 0
18
Setup: On input 1 the setup algorithm does the following.
Run SetupZK(1) to generate crsrange
Generate the public parameters pp PSetup(1;T)
Output crs := (crsrange; pp)
Commit and Prove: On input (crs; wit) the Com algorithm does the following.
Parse wit := x, crs := (crsrange; pp), H := Gx
For all i 2 [t 1] sample a uniform xi Zq and set Hi := Gxi
For all i 2 ft; : : : ; ng compute
xi =
0
@x
X
j2[t]
xj `j(0)
1
A `i(0)1
Hi =
0
@ H
Q
j2[t] H`j(0)
j
1
A
`i(0)1
where `i() is the i-th Lagrange polynomial basis.
For i 2 [n], generate puzzles with corresponding range proofs as shown below
ri f0; 1g;Zi PGen(p; xi; ri)
range;i PNIZK;Lrange (crsrange; (Zi; a; b;T); (xi; ri))
Compute I H0 (H; (H1;Z1; range;1); : : : ; (Hn;Zn; range;n))
The Com algorithm outputs C := (Z1; : : : ;Zn;T) and := (fHi; range;igi2[n]; I; fxi; rigi2I )
Finally output (H;C; )
Verification: On input (crs;H;C; ) the Verify algorithm does the following.
Parse C := (Z1; : : : ;Zn;T), := (fHi; range;igi2[n]; I; fxi; rigi2I ) and crs := (crsrange; pp)
If any of the following conditions is satisfied output 0, else return 1:
1) There exists some j =2 I such that
Q
i2I H`i(0)
i H`j(0)
j 6= H
2) There exists some i 2 [n] such that VNIZK;Lrange (crsrange; (Zi; a; b;T); range;i) 6= 1
3) There exists some i 2 I such that Zi 6= PGen(p; xi; ri) or Hi = Gxi
4) I 6= H0 (H; (H1;Z1; range;1); : : : ; (Hn;Zn; range;n))
Open: The Open algorithm outputs (x; frigi2[n]).
Force Open: The ForceOp algorithm take as input C := (Z1; : : : ;Zn;T) and works as follows:
Runs xi Solve(pp;Zi) for i 2 [n] to obtain all shares. ForceOp has to solve only (n t + 1) puzzles, as t 1 puzzles
are already opened.
Output x :=
P
j2[t](xj) `j(0) where wlog., the first t are valid shares.
Fig. 9: Verifiable Timed Dlog for a group G with generator G and order q, where H = Gx; and x is the discrete log value
committed to
, the simulator aborts by outputting abort3.
Hybrid H6: This is the same as the above execution except now
if in some session q6, an adversarial P0, outputs any transaction
tx and a signature such that SIG
DS :Vf
pk(01)
i ; tx ;
= 1
for some i 2 [n] before time T0, the simulator aborts by
outputting abortPRIV;0.
Hybrid H7: This is the same as the above execution except now
if in some session q7, an adversarial P1, outputs any transaction
tx and a signature such that SIG
DS :Vf
pk(10)
k ; tx ;
= 1
for some k 2 [~n] before time T1, the simulator aborts by
outputting abortPRIV;1.
Hybrid H8: This is the same execution as above except now, if
in some session q8, the adversary corrupts P0, and the simulator
obtains sk0 VTD:ForceOp
C(1)
j
for some j 2 [~n]. The
simulator aborts with abort4, if sk0 6= sk(10)
0;j where sk(10)
0;j is
the secret share of the adversary generated in the freeze coin
phase.
Hybrid H9: This is the same execution as above except now, if
in some session q9, the adversary corrupts P1, and the simulator
obtains sk0 VTD:ForceOp
C(0)
j
for some j 2 [n]. The
simulator aborts with abort5, if sk0 6= sk(01)
1;j where sk(01)
1;j is
the secret share of the adversary generated in the freeze coin
19
phase.
Simulator S: The execution of the simulator is defined as the
execution in H9 while it interacts with the ideal functionality
Fswap. The simulator receives (swap1; id; V; V~ ; PK; P~K;U1)
and (swap2; id; V; V~ ; PK; P~K;U0) from Fswap. It proceeds
as in the execution of H9 by simulating the view of the
adversary appropriately as it receives messages from the ideal
functionality Fswap. If the simulated view deviates from the
execution of the ideal functionality, we note that the simulation
must have already aborted (as discussed in cases of abort in
the above hybrids).
Below we discuss the indistinguishability arguments and
we use the notation c;T to denote computational indistinguishability
for a PPT algorithm, and indistinguishability for
depth T bounded algorithms, respectively.
H0 c H1: the indistinguishability follow from the security
of the 2PC protocols, namely SIG
JKGen in the freeze coin phase.
Security of the 2PC protocol SIG
JKGen for the derivation of keys
guarantees the existence of S2pc;1.
H1 c H2: the indistinguishability follow from the security of
the 2PC protocols, namely AdpSg in the swap lock phase. The
security of the 2PC protocol for the pre-signature generation
AdpSg guarantees the existence of S2pc;2. Notice that the
simulator extracts the adversaries key shares in SIG
JKGen using
S2pc;1 and uses them in the simulation of S2pc;2.
H2 c H3: the only difference between the hybrids is that in
H3 the simulator aborts with abort1, if in some session q3,
the adversary corrupts user P1 and the adversary outputs
on a transaction tx (1)
swp;i under the public key pk(01)
i for some
i 2 [n] such that SIG
DS :Vf
pk(01)
i ; tx (1)
swp;i;
= 1, before the
simulator initiates the swap on behalf of P0. Via Lemma 1,
we bound the probability Pr[abort1jH3] to be negligible.
Therefore the indistinguishability between H2 and H3 follows.
Lemma 1: There exists a negligible function negl such that
Pr[abort1jH3] negl()
Proof 2 (Lemma 1): To show this, we consider the following
hybrid executions. Using standard hybrid arguments we show
the indistinguishability of the hybrids. Using the final hybrid
execution we show a reduction to the unforgeability property of
the adaptor signature scheme and show that Pr[abort1jH3]
negl(). Note that these hybrid executions are only designed
to prove the above lemma.
Hybrid H3;0: Is the same execution as H3 as in session q3,
except now the simulator chooses the keys pk(01)
i for i 2 [n]
and pk(10)
j for j 2 [~n] uniformly at random and chooses the
adversarial shares of the corresponding secret keys also to be
chosen unfirmly at random. Rest of the execution is unchanged.
Hybrid H03 : Is the same execution as H3;0 as in session
q3, except now the hard relation is chosen as follows. The
simulator samples Y R without the corresponding witness
and simulates the NIZK proof SNIZK(Y ) using the NIZK
simulator SNIZK for the language LR. Rest of the execution is
unchanged.
Hybrid H00
3 : Is the same execution as H03 as in session
q3, except now the pre-signatures are hard-coded into the
simulation of AdpSg.
We now show that the above hybrids are indistinguishable.
H3 H3;0: the hybrids are identical as the adversary only
sees random shares of secret keys of uniformly chosen shared
public keys.
H3;0 c H03: the indistinguishability follows immediately
from the zero-knowledge property of the NIZK system
(PNIZK;LR; VNIZK;LR), for which the simulator SNIZK is guaranteed
to exist.
H03 H00
3 : the executions are functionally equivalent. We only
change the way the output of the simulated 2-PC (AdpSg) is
generated and therefore the hybrid executions H03 and H00
3 are
identical.
By a standard hybrid argument we can see that H3 c H00
3 .
This means that the probability with which the abort event
abort1 occurs in H3 is negligibly close to the probability of
it occurring in H00
3 .
We now show that Pr[abort1jH00
3 ] negl(). To do this,
we show a reduction R that plays against the unforgeability
property of the adaptor signature scheme SIG
AS and uses the
adversary A that triggers abort1 in H00
3 in the q3-th session, as a
sub-routine. The reduction R plays in the aSigForge experiment
and gets as input a public key pk. The reduction guesses the
session q3 (from a polynomial number of sessions). It guesses
an index i 2 [n] and sets pk(01)
n i := pk and sets other keys
pk(01)
i
o
i2[n]ni
;
n
pk(10)
k
o
k2[~n]
by choosing their respective
secret keys itself. The reduction follows the execution as in H00
3
in the swap lock phase until the reduction outputs tx (1)
swp;i to
its challenger to learn
~(1)
swp;i ; Y
. The reduction uses this Y
to setup the pre-signatures
n
~(1)
swp;i
o
i2[n]ni
and
n
~(0)
swp;k
o
k2[~n]
.
The adversary outputs a signature . The reduction outputs
to its own challenger.
Clearly the reduction is efficient. Notice that if
SIG
DS :Vf
pk; tx (1)
swp;i ;
= 1, the reduction succeeds in
winning aSigForge experiment. Therefore, if Pr[abort1jH00
3 ]
is non-negligible, the reduction outputs a valid forgery with
the same non-negligible probability (except for a loss of a
polynomial factor owing to the guessing of the session q3 and
the index i). This is a contradiction to the unforgeability
property of the adaptor signature scheme SIG
AS . This implies
Pr[abort1jH00
3 ] negl() and the lemma follows immediately.
H3 c H4: The only difference between the hybrids is that in
H4, the simulator aborts with abort2 if in some session q4,
the adversary corrupts P0 and does the following:
the adversary outputs on a transaction tx (0)
swp;k under
the public key pk(10)
k for some k 2 [~n] such that
SIG
DS :Vf
pk(10)
k ; tx (0)
swp;k;
= 1
20
the simulator computes y0 SIG
AS :Ext
; ~(0)
swp;k; Y
and we have (Y; y0) =2 R. Via Lemma 2, we bound the
probability of the abort event happening in H4 to be atmost
negligible in the security parameter. The indistinguishability
of the hybrids follows immediately.
Lemma 2: There exists a negligible function negl such that
Pr[abort2jH4] negl().
Proof 3 (Lemma 2): To show this, we consider the following
hybrid executions. Note that these hybrid executions are
designed to prove the above lemma and do not feature in
our main line of hybrids of simulation. We have the adversary
corrupting party P0.
q4 abort2
Hybrid H4;0: Is the same execution as H4 as in session q4,
except now the simulator chooses the keys pk(01)
i for i 2
[n] and pk(10)
j for j 2 [~n] uniformly at random and chooses
the adversarial shares of the corresponding secret keys also
to be chosen uniformly at random. Rest of the execution is
unchanged.
Hybrid H04 : Is the same execution as H4;0 as in session q4,
except now instead of just simulating the 2-PC protocol of the
pre-signature generation, now the corresponding pre-signatures
for n+ ~n executions of the 2-PC protocols are hard-coded into
the output of the respective simulators that are simulating for
SIG
AdpSg.
We now argue about the indistinguishability of the hybrids.
H4 H4;0: : the hybrids are identical as the adversary only
sees random shares of secret keys of uniformly chosen shared
public keys.
H4;0 H04: the executions are functionally equivalent. We
only change the way the output of the simulated 2-PC (SIG
AdpSg)
is generated and therefore the hybrid executions H4;0 and H04
are identical.
By a standard hybrid argument we can show that H4
H04 . This means that the probability with which the adversary
triggers abort2 in some session q4 in H4 must be the same
probability of it happening in H04.
We now show that Pr[abort2jH04 ] negl(). To show this,
we show a reduction R to the witness extractability property
of the adaptor signature scheme SIG
AS . The reduction plays
in the aWitExt experiment and is given as input a public
key pk. The reduction guesses the session q4 and an index
k 2 [~n]. It sets pk(10)
k := pk and chooses a random bit string
as the adversary’s share of the secret key. The reduction sets
other keys as in H04. When the adversary sends (Y; ), the
reduction checks if VNIZK;LR(Y; ) = 1, and aborts otherwise.
The reduction later sends
tx (0)
swp;k ; Y
to its own challenger.
It gets back a pre-signature ~. The reduction hard-codes ~
as the pre-signature ~(0)
swp;k . For the rest of the execution, the
reduction faithfully simulates as in H04 . Whenever the adversary
outputs a signature , the reduction checks simply outputs
to its own challenger.
Notice that if the adversary triggers abort2 event, then
the reduction outputs a signature that violates the witness
extractability property of SIG
AS . That is, if Pr[abort2jH04 ] is
non-negligible, then the success probability of reduction R
is also (except with a loss of a polynomial factor) close
to the same non-negligible probability. This is a contradiction
to the witness extractability. Therefore we have that
Pr[abort2jH04 ] negl(). The lemma follows immediately.
H4 H5: The only difference between the hybrids is that in
H5, the simulator aborts with abort3 if in some session q5,
the adversary corrupts P0 and does the following:
the adversary outputs on a transaction tx (0)
swp;k under the
public key pk(10)
k for some k 2 [~n] such that
SIG
DS :Vf
pk(10)
k ; tx (0)
swp;k;
= 1
the simulator computes y SIG
AS :Ext
; ~(0)
swp;k; Y
and
(Y; y) 2 R
the simulator computes for all i 2 [n],
(1)
swp;i SIG
AS :Adapt
~(1)
swp;i; y
and there exists some i 2 [n] such that
SIG
DS :Vf
pk(01)
i ; tx (1)
swp;i ; (1)
swp;i
= 0
. We show that the probability of abort3 event triggered in
H5 is 0. The argument follows similar to Lemma 2, except
here we do not have a reduction in the end, instead we have
that probability of the abort event being triggered is 0 from
the pre-signature adaptability property of SIG
AS .
H5 c H6: the only difference between the hybrids is that
in H6 the simulator aborts with abortPRIV;0 when in some
session q6, an adversarial P0, outputs any transaction tx and a
signature such that SIG
DS :Vf
pk(01)
i ; tx ;
= 1 for some
i 2 [n] before time T0. We now bound the probability of this
abort event as being negligible using Lemma 3.
Lemma 3: There exists a negligible function negl such that
Pr[abortPRIV;0jH6] negl().
Proof 4 (Lemma 3): To show this, we consider the following
hybrid executions. Note that these hybrid executions are
designed to show that the abort event abortPRIV;0 occurs
with negligible probability. These hybrids do not feature in
our main line of hybrids of simulation. Here we have the case
with a corrupt P0
Hybrid H06 : Is the same execution as H6 in session q6, except
now the simulator chooses the keys pk(01)
i for i 2 [n] uniformly
at random and chooses the adversarial shares of the secret keys
also to be chosen uniformly at random. Rest of the execution
is unchanged.
Hybrid H6;j ; j 2 [n]: Is the same execution as H06 as in the
session q6, except now the first j verifiable timed dlog’s are
generated using the simulator SVTD, where if SIG = Schnorr
then
C(0)
j ; (0)
j
SVTD
pk(01)
j
G
sk
(01)
0;j
;T0
. If SIG = ECDSA
then
C(0)
j ; (0)
j
SVTD
pk(01)
j
x
;T0
where x :=
21
sk(01)
0;j
1
. Note that the simulator of the execution is aware
of the keys sk(01)
0;j as it extracted them from the adversary. Rest
of the execution is the same as in H06 .
Below we argue the indistinguishability of the above hybrids.
H6 H06: the hybrids are identical as the adversary only sees
random shares of secret keys of uniformly chosen shared public
keys.
H6;j T0 H6;j+1: Let H6;0 = H06 . The Indistinguishability of
H6;j and H6;j+1 for depth T0 bounded adversaries follows
from the timed privacy of VTD.
To show this, we show a reduction R to the timed privacy
of VTD that uses the depth T0 bounded distinguisher of
H6;j and H6;j+1 as a sub-routine. The reduction R is given
as inputs (H;C; ). The reduction guesses the session q6 and
i 2 [n] and sets pk(01)
1;i := H, which is honest party P1’s share
of the public key pk(01)
i . The reduction can do this, because
it can choose the adversarial share sk(01)
0;i randomly and set
pk(01)
i := H Gsk(01)
0;i if SIG = Schnorr and pk(01)
i := Hsk(01)
0;i
if SIG = ECDSA. With this, the reduction can call S2pc;1 with
inputs
pk(01)
i ; sk(01)
0;i
and simulate in SIG
JKGen for the i-th
iteration. The reduction also sets C(0)
i := C and (0)
i := .
For the rest of the execution the reduction simulates exactly
as in H6;j .
The reduction is efficient as it only performs polynomial
time operations during the simulation. To argue the success
probability, notice that if (H;C; ) was indeed generated
as (C; ) VTD:Commit(x;T0) and H := Gx, then the
reduction has perfectly simulated H6;j to the underlying
distinguisher. On the other hand, if (H;C; ) was generated
as (C; ) SVTD(H;T0), then the reduction has perfectly
simulated H6;j+1 to the underlying distinguisher. Therefore
if the depth T0 bounded distinguisher is able to distinguish
between the hybrids with non-negligible probability, then the
reduction can break the timed privacy of VTD.
By a standard hybrid argument we have that H6 T0 H6;n.
Notice that in H6;n every timed dlog is generated by SVTD for
the adversarial P0 and no information about the shares of the
honest party P1 is available in the view of the adversary. Since
H6 is indistinguishable from H6;n for depth T0 bounded
adversaries and when P1 is honest, we have that in session q6,
the probability with which the adversary triggers abortPRIV;0
in H6 must be the same in H6;n except with negligible
difference. Now, for the adversary to trigger abortPRIV;0 in
H6;n, it has to output on some transaction tx under the
public key pk(01)
i for some i 2 [n].
We show that the probability with which the adversary can
do so in H6;n is at most negligible in the security parameter
by reducing the occurrence of the event to the unforgeability
of the signature scheme SIG
DS . We construct a reduction R0
that guesses the q6-th session, and the index i 2 [n]. It
receives as input a public key pk and simulates the view
of the adversary A faithfully as in H6;n except that it sets
pk(01)
i = pk. If the adversary outputs a signature on
some transaction tx under pk, the reduction R0 outputs
the same signatures as its forgery in EUF-CMA game. We
conclude that since the signature scheme SIG
DS is unforgeable,
we have that Pr[abortPRIV;0jH6;n] negl(). This implies
that Pr[abortPRIV;0jH6] negl() which proves the lemma.
H6 c H7: the only difference between the hybrids is that
in H7 the simulator aborts with abortPRIV;1 when in some
session q7, an adversarial P1, outputs any transaction tx and a
signature such that SIG
DS :Vf
pk(10)
k ; tx ;
= 1 for some
k 2 [~n] before time T1. We can bound the probability of this
abort event as being negligible with a analogous argument as
in Lemma 3.
H7 c H8 c H9: The indistinguishability of the hybrids
follows from the soundness of VTD. This concludes the proof.
G. Extensions
In this section we outline how to modify our main protocol
to support multi-party (cyclic) atomic swaps.
Atomic Swaps for any Cycle Before explaining how to extend
our protocol (Figure 5) to the multi-party (> 2) settings, let us
establish some notation. We denote our n-to-~n atomic swap as
P0
n ! P
1
~n ! P0:
Consider the settings where there are three parties P0; P1 and
P2. Glossing over the exchange rates, consider a case where
P0 has 1 BTC and wants to swap that with 1 ETH. P2 on the
other hand has 1 ETH but only wants to swap that with 1 XRP.
These two users cannot swap directly as P0 does not have the
required XRP to offer to P2. However, if P1 has 1 ETH and
1 XRP and is willing to facilitate the swap between P0 and
P2, we can hope to extend our protocol to have the following
sequence of swaps
P0
1 BTC
! P1
1 XRP
! P2
1 ETH
! P1
1 ETH
! P0
Observe that now P0 obtains the desired 1 ETH from P1 while
P2 swaps its 1 ETH for 1 XRP with P1 and finally the swap
concludes for P0 as he pays 1 BTC to P1. Most generally, we
would like to extend our protocol to support swaps of the form
P0
n0 ! P1
n1 !
nk ! Pk+1
~nk ! Pk
~nk1 !
~n0 ! P0
where n0; n1; : : : ; nk and ~nk; ~nk1; : : : ; ~n0 are the numbers
coins of different currencies that are to be swapped.
One could extend our protocol by running sequentially the
lock phase (from left to right) among each pair of parties,
using the same hard instance Y in the execution of SIG
AdpSg,
which is sampled by P0, knowing the corresponding witness
y. To avoid coin theft, it is important that the lock phase
between parties (Pi; Pi+1) starts only after the lock phase
between (Pi1; Pi) is completed. While syntactically correct,
22
this attempt suffers from wormhole attacks [46], where some
malicious nodes can “skip” intermediate honest nodes and steal
their fees. Fortunately, [46] also describes a countermeasure
to prevent such attacks. Their solution is to re-randomize the
instance Y for each instance of the lock phase, by computing
Y = Y Gy where y is a session-specific randomizing factor,
which is known by the left party Pi1. This way, Pi1 can still
recover the correct witness (y + y), while Y looks uniformly
distributed to all other participants. Naturally, this extension
requires us to tune the timing parameters of each freezing
phase, setting a cascade of times T0;T1 + ;T1 + 2; : : : ;
analogously to [46]. However, the crucial difference is that in
our approach the timing parameters only affect the hardness
of the VTD and are never posted on-chain (i.e., no need for
custom scripting language on the blockchain).
Batching VTD commitments For a single swap, party P0 has
to open n VTD commitments, while party P1 has to open
~n VTD commitments. Since opening of the commitments
involves computational work, this could prove prohibitive for
the parties if they have moderate computing devices. We
can solve this issue, for instance, by letting the party P0
pack n commitments into a single commitment, such that
opening this one commitment lets the party learn all the values
in the individual commitments. This means party P0 only
needs to compute on opening a single commitment, rather
than n commitments. Opening the single commitment, P0
learns n discrete log values that it would have learnt if it had
solved the n VTD commitments individually. Such a packing
strategy is possible via homomorphic operations (provided
the commitments have a large message space) in the (VTD)
scheme [34].
n-to-~n Swaps for Monero Our techniques from Figure 5
can also be extended to the transaction scheme of Monero,
thus giving the first n-to-~n swap protocol for Monero that is
efficient, does not require any hard fork, and enables coin-swaps
with other currencies supporting Schnorr/ECDSA signature
verification. Monero uses a linkable ring signature based
transaction scheme, where the sender of a transaction generates
a ring signature on the transaction with a linkability tag. The
sender’s key is a member of the ring of public keys or anonymity
set, and the ring signature ensures that the sender’s key remains
hidden in this anonymity set. The linkability tag helps prevent
double spending of the same key, as the tags are unique for a
key and are public once the transaction is signed and posted
on the blockchain.
Previous works [35], [36] propose atomic swap protocol
for a 1-to-1 swap for Monero (only). Their techniques are
reminiscent of adaptor signatures (Schnorr or ECDSA) for
swap protocol but instead they have pre-signature generation
and adaption tailored for the linkable ring signature scheme
used in Monero. Specifically, P0 and P1 run an efficient 2-
party protocol to generate a pre-signature (of the linkable ring
signature) ~(1)
swp on the transaction tx (1)
swp with respect to the
hard instance Y . Party P1 and P0 then run another instance
of the 2-party protocol to generate another pre-signature (of
the linkable ring signature) ~(0)
swp on the transaction tx (0)
swp with
respect to the same hard instance Y . The swap complete phase
proceeds in the natural way, where P0 adapt the pre-signature
~(0)
swp into a valid linkable ring signature (0)
swp on tx (0)
swp, which
lets P1 adapt ~(1)
swp into a valid linkable ring signature ~(0)
swp on
tx (1)
swp.
We can extend their protocols to support n-to-~n swaps, by
similarly running the swap lock phase as in Figure 5, except
instead of Schnorr or ECDSA use the adaptor linkable ring
signature for Monero introduced in [35], [36]. Since publicsecret
key pairs in Monero consist of group elements with
their discrete logarithm (H; h), we can use the same VTD
commitment scheme as in Figure 5 to ensure that the parties
can get their coins refunded after a timeout.
H. Generic Construction of Atomic Swaps
We present here our generic atomic swap protocol for a n-
to-~n swap of coins between two users P0 and P1. Fundamental
building blocks of our protocol are multi-lock signatures, commitment
schemes, 2 party protocols for different functionalities
and verifiable timed signatures. We briefly look at some of
these primitives.
1) Multi-lock Signatures: We introduce a new cryptographic
notion of multi-lock signatures. On a high level, this primitive
lets users to create a lock `k on the signatures on a set of
messages fm1; : : : ;mng under the public keys fpk1; : : : ; pkng,
respectively, with respect to another signature ~ (referred to as
the locking signature) on a message m~ under a public key p~k.
This means that given the signature ~ and the lock `k, one can
release the signatures f1; : : : ; ng where each i is a valid
signature on the message mi under the public key pki. The
security property of interest here is that given just the lock
`k, it reveals no information about the n signatures that are
locked or the locking signature. Below we formally define the
interfaces, notion of correctness and the properties of interest
for a multi-lock signature.
Definition 12 (Multi-lock Signatures): A multi-lock signature
scheme MLS is defined with respect to a signature scheme
DS and consists of two PPT algorithms (mLock; mRel) as
defined below.
(`k) mLock(n; S; ~): The lock algorithm takes as input the
following:
n: the number of signatures to be locked.
S := fjgj2[n]: a set of n signatures
~: a signature
It outputs a lock `k.
S=? mRel(`k;M;m~ ; PK; p~k; ~): The release algorithm
takes as input a a lock `k, a message set M of n messages,
a message ~m, a public key set PKfpkjgj2[n], another public
key p~k and a signature ~. It either outputs a signature set
S := figi2[n] or a special symbol ?.
Correctness of mulit-lock signatures is as follows.
Definition 13 (Correctness): A multi-lock signature scheme
MLS is correct with respect to the signature scheme DS if
for,
23
all ; n 2 N,
all messages ~m 2 f0; 1g and all sets of messages M :=
fm1; : : : ;m~ng where each message is from f0; 1g,
for all key pairs (p~k; s~k) in the support of DS:KGen
and all sets of keys PK := fpk1; : : : ; pkng, SK :=
fsk1; : : : ; skng where the key pairs (pki; ski) for i 2 [~n]
are in the support of DS:KGen,
for all S := figi2[n] such that i Sign(ski;mi)
for all ~ Sign( ~ sk; ~m)
for all (`k) mLock(n; S; ~)
and for all S mRel(`k;M;m~ ; PK; p~k; ~), where S :=
figi2[n],
then we have that, DS:Vf(pki;mi; i) = 1 for all i 2 [n].
Below we define the security notions for multi-lock signatures.
Note that we consider without loss of generality only
signatures where the signing algorithm is deterministic.
In this work we only consider signature schemes with a
deterministic signing algorithm. This is however without loss
of generality, as shown by the following (well known) lemma.
Lemma 4: Let (KGen; Sign; Vf) be a signature scheme with
probabilistic Sign algorithm. Then there exists a signature
scheme (KGen; Sign; Vf) where Sign is deterministic.
Proof 5 (Sketch): The new signing algorithm Sign is defined
to be Sign(sk;m; PRF(sk;m)), where PRF is a cryptographic
pseudorandom function.
Unlockability. This property ensures that a correctly generated
lock can be released to reveal a set of valid locked signatures,
when provided with a valid locking signature. This intuition is
formally captured in Figure 10. In the experiment, the adversary
gets to choose (M; ~m) where M is a set of n messages. It also
has access to a signing oracle for the key ~ sk. The experiment
generates a lock `k honestly by running mLock(n; S; ~) and
gives the lock to the adversary. The adversary returns a
signature ~ which is used to release the lock `k and obtain
a candidate set of locked signatures S0. The adversary wins
the experiment if there exists some signature i 2 S0 that is
an invalid signature on the message mi under pki (condition
b0) while ~ is a valid signature on the message m~ under p~k
(condition b1). A multi-lock signature scheme is said to satisfy
unlockability if the adversary wins the above experiment at
most with negligible probability in the security parameter.
Definition 14 (Unlockability): A multi-lock signature MLS
is unlockable if there exists a negligible function negl such
that for all 2 N, all n 2 p() where p() is any polynomial
and for all PPT adversaries A, it holds that
Pr[EUn-CMAA;MLS(; n) = 1] negl()
where the experiment EUn-CMA is defined in Figure 10.
Hiding. This property ensures that a correctly generated
lock reveals no information about the locked or the locking
signatures. The above intuition is captured in Figure 11. In the
experiment, the adversary gets to choose (M; ~m) where M is
a set of n messages, while having access to signing oracles
with respect to keys sk1; : : : ; skn and ~ sk. The experiment
chooses a bit b uniformly random and if b = 0, it generates
EUn-CMAA;MLS(; n)
Q := ;
(p~k; s~k) DS:KGen(1)
for i 2 [n] do
(pki; ski) DS:KGen(1)
(M; ~ m; st) ASignO(SK; p~k);
where SK := fskigi2[n]
parse M := fm1; : : : ;mng
for i 2 [n] do
i DS:Sign(ski;mi)
S := f1; : : : ; ng
~ DS:Sign( ~ sk; ~m)
`k mLock(n; S; ~)
~ ASignO( ~ sk;)(st; `k)
S0 mRel(`k;M;m~ ; PK; p~k; ~);
where PK := fpkigi2[n]
parse S0 := f1; : : : ; ng
b0 :=
^
i2[n]
(DS:Vf(pki;mi; i) = 0)
b1 :=
DS:Vf(p~k;m~ ; ~) = 1
return b0 ^ b1
SignO( ~ sk;m)
DS:Sign( ~ sk;m)
return
Fig. 10: Experiment for unlockability of multi-lock signatures
a lock correctly using mLock(n; SK; ~sk;M; ~m). If b = 1, the
experiment uses a simulator Sim that only takes as input n,
the public key set PK (corresponding to SK), the public key
p~k (corresponding to s~k) and the messages M;m~ and outputs
a lock `k. The adversary is given `k and outputs a guess b.
The adversary wins the experiment if the guess was correct,
i.e. b = b (condition b0) and if ~m was never queried before
to the signing oracle with respect to ~ sk. The latter condition
is necessary to avoid trivial attacks where the adversary uses
a signature on ~m to run the release algorithm. A multi-lock
signature is said to satisfy hiding if the adversary wins the
above experiment with probability negligibly close to 1=2.
Definition 15 (Hiding): A multi-lock signature MLS is
hiding if there exists a negligible function negl and a simulator
algorithm Sim, such that for all 2 N, all n 2 p() where
p() is any polynomial and for all PPT adversaries A it holds
that
Pr[EHi-CMAA;LS(; n) = 1] 1=2 + negl()
where the experiment EHi-CMA is defined in Figure 11.
In the following we describe our generic construction of a
multi-lock signature.
Construction in the ROM. Let DS := (KGen; Sign; Vf) be a
digital signature scheme (with deterministic signing algorithm)
and let Hi : f0; 1g ! f0; 1g for i 2 [n] be hash functions.
Our generic construction of multi-lock signature is specified
in Figure 12. In our construction, a lock consists of a set of
values `i for i 2 [n], where each `i is an xor of a locked
24
EHi-CMAA;MLS(; n)
~Q
:= ;
(p~k; s~k) DS:KGen(1)
for i 2 [~n] do
(pki; ski) DS:KGen(1)
O := ffSignOigi2[n]; SignOg
(M; ~ m; st) AO(p~k; PK)
where PK := fpkigi2[n]
parse M := fm1; : : : ;mng
b f0; 1g
if b = 0
for i 2 [n] do
i DS:Sign(ski;mi)
S := f1; : : : ; ng
~ DS:Sign( ~ sk; ~m)
`k mLock(n; S; ~)
else
`k Sim(n; PK; p~k;M;m~ )
b AO(st; `k)
b0 := (b = b)
b1 := ( ~m =2 ~ Q)
return b0 ^ b1
SignOi(ski;m)
DS:Sign(ski;m)
return
SignO( ~ sk; ~m)
~ DS:Sign( ~ sk; ~m)
~Q
:= ~Q [ f ~mg
return ~
Fig. 11: Experiment for hiding of multi-lock signatures
signature i and the hash Hi of the locking signature ~.
Provided the hash of the locking signature Hi(~) is a random
string with high entropy, we can see that intuitively the locked
signature i is hidden inside `i, similar to a one-time pad. The
release procedure is an xor of Hi(~) and the values `i in the
lock for i 2 [n], similar to the decryption of a one-time pad.
mLock(n; S; ~)
parse S := f1; : : : ; ng
parse M := fm1; : : : ;mng
for i 2 [n] do
`i := i H(~; i)
`k := (`1; : : : ; `n)
return `k
mRel(`k;M;m~ ; PK; p~k; ~)
parse `k := (`1; : : : ; `n)
for i 2 [n] do
i `i Hi(~)
if i = ? then
return ?
S := f1; : : : ; ng
return S
Fig. 12: Generic construction of Multi-lock Signatures
In the theorem below, we prove that our generic construction
satisfies unlockability (Definition 14) and hiding (Definition 15),
as defined before. In favor of a simpler analysis, we model
each of the hash functions Hi as random oracles, that can be
instantiated as H(ijj) where H is a random oracle.
Theorem A.1 (Unlockability & Hiding): Let DS =
(KGen; Sign; Vf) be a strongly unforgeable digital signature
scheme. Then MLS := (mLock; mRel) is unlockable and
hiding in the random oracle model.
Proof 6: Unlockability. Consider and adversary A that
violates the unlockability property of MLS. We construct a
reduction R against the strong unforgeability of DS that
makes use of A as a sub-routine. The reduction obtains
a public key p~k as its input. The reduction R chooses
keys (pki; ski) DS:KGen(1) for i 2 [n] and gives
(fsk1; : : : ; skng; p~k) as inputs to A. Any signing oracle query
from A with respect to p~k is answered by the reduction R using
its own signing oracle in the unforgeability experiment. Random
oracle queries by A are answered by R via lazy sampling by
picking a random value in the range of H and returning it to A.
Whenever A outputs challenge messages (fm1; : : : ;mng; ~m)
the reduction generates i DS:Sign(ski;mi) and obtains ~
by querying its signing oracle with ~m. It generates the lock `k
as in EUn-CMA by first setting H(~) and returns the lock to the
adversary A. The adversary outputs ~ and the reduction simply
outputs ( ~ m; ~) as its forgery. Now observe that the only way
A can win EUn-CMA experiment is if ~ is a valid signature
on ~m such that H(~) 6= H(~). Since the hash function
H is deterministic, this implies that ~ 6= DS:Sign( ~ sk; ~m).
Therefore the reduction R has output a valid forgery ~, which
is a contradiction to the strong unforgeability of DS.
Hiding. The simulator Sim simply returns a set of binary
strings of the appropriate length sampled uniformly at random.
Observe that to win the experiment, A does not query ~m to the
signing oracle DS:Sign( ~ sk; ). We now have two cases where,
either the adversary guesses the signature DS:Sign( ~ sk; ~m) and
queries it to the random oracles Hi, or it does not query the
random oracles on DS:Sign( ~ sk; ~m). In the former case, this is
clearly a break against the strong unforgeability of the signature
scheme DS and therefore this case occurs only with negligible
probability. In the latter case, the value Hi(DS:Sign( ~ sk; ~m))
for every i 2 [n] is uniformly distributed (in the random oracle
model) as the adversary does not query the oracles on this
point. It follows that in this case the simulated and the real
experiments are identical to the eyes of the adversary and
therefore the probability that b = b is exactly 1=2. Therefore
the overall success probability of the adversary breaking hiding
is 1=2 + negl().
Construction in the Standard Model. In the following we
sketch a construction of multi-lock signatures in the standard
model. Let H be a sufficiently stretching leakage resilient
pseudorandom generator [42], i.e. a PRG whose output is
pseudorandom even if the seed is computationally unpredictable
(instead of uniformly sampled). Then a multi-lock signature
can be computed as
1k : : : kn H(~):
It is not hard to see that the signatures (1; : : : ; n) can be
recovered deterministically given ~. By the unforgeability of our
signature scheme, ~ is hard to predict, which implies that H(~)
is computationally indistinguishable from uniform. Therefore,
the multi-lock signature is unforgeable. Leakage resilient PRGs
(with arbitrary polynomial stretch) can be constructed from
25
extremely lossy functions [42], which in turn can be built from
the subexponential hardness of the DDH problem.
2) Commitment Schemes: A commitment scheme is a digital
analogue of sealing a message inside an envelope. Formally,
it consists of the following tuple of efficient algorithms: A
commitment generation algorithm Commit(1;m) that takes
as input a security parameter and a message m to commit
to, and outputs a commitment c and a corresponding opening
information d. The opening algorithm Open(c; d) takes as
input a commitment c and a opening information d and outputs
the committed message m or outputs a special symbol ? if
d is not the valid opening information for the commitment
c. In addition to the standard binding and hiding properties
(who’s UC formalization can be found in [50]), we require
that the commitment scheme has unique openings. I.e. for all
commitments there exists a single valid message that causes
the Open algorithm to accept.
3) Verifiable Timed Signatures: Verifiable timed signatures
was proposed by Boneh and Naor [32] and subsequently studied
and improved by [33], [34]. Here, a committer creates a timed
commitment C of a signature on a message m under a
public key pk, such that the commitment C can be opened in
time T. The committer also generates a proof to prove that
the commitment is well-formed. The verifier can verify if the
commitment is well-formed and proceeds to force open the
commitment and learns the embedded signature in time T.
We recall the formal definition below.
Definition 16 (Verifiable Timed Signatures): A VTS for a
signature scheme DS = (KGen; Sign; Vf) is a tuple of four
algorithms (Commit;Verify; Open; ForceOp) where:
(C; ) Commit(;T): the commit algorithm (randomized)
takes as input a signature (generated using :Sign(sk;m))
and a hiding time T and outputs a commitment C and a proof
.
0=1 Verify(pk; m;C; ): the verify algorithm takes as input
a public key pk, a message m, a commitment C of hardness
T and a proof and accepts the proof by outputting 1 if
and only if, the value embedded in c is a valid signature
on the message m with respect to the public key pk (i.e.,
DS:Vf(pk; m; ) = 1). Otherwise it outputs 0.
(; r) Open(C): the open phase where the committer takes
as input a commitment C and outputs the committed signature
and the randomness r used in generating C.
ForceOp(C): the force open algorithm takes as input the
commitment C and outputs a signature .
The security requirements for a VTS are that (soundness) the
user is convinced that, given C, the ForceOp algorithm will
produce the committed signature in time T and that (privacy)
all PRAM algorithms whose running time is at most t (where
t < T) succeed in extracting from the commitment C and
with at most negligible probability. Below we give the formal
security definitions.
Definition 17 (Soundness): A VTS scheme VTS =
(Commit;Verify; Open; ForceOp) for a signature scheme
DS = (KGen; Sign; Vf) is sound if there is a negligible
function negl such that for all probabilistic polynomial time
adversaries A and all 2 N, we have:
Pr
2
664
b1 = 1 ^ b2 = 0 :
(pk; m;C; ;T) A(1)
(; r) ForceOp(C)
b1 := Verify(pk; m;C; )
b2 := Vf(pk; m; )
3
775
negl()
We say that a VTS is simulation-sound if it is sound even when
the prover has access to simulated proofs for (possibly false)
statements of his choice; i.e., the prover must not be able to
compute a valid proof for a fresh false statement of his choice.
In the following definition we present the definition of privacy.
Definition 18 (Timed Privacy): A VTS scheme VTS =
(Commit;Verify; Open; ForceOp) for a signature scheme
DS = (KGen; Sign; Vf) is private if there exists a PPT
simulator S, a negligible function negl(), and a polynomial ~T
such that for all polynomials T > ~ T, all PRAM algorithms A
whose running time is at most t < T, all messages m 2 f0; 1g,
and all 2 N it holds that
Pr
2
664
A(pk; m;C; ) = 1 :
(pk; sk) KGen(1)
m A(pk)
Sign(sk;m)
(C; ) Commit(;T)
3
775
Pr
2
4A(pk; m;C; ) = 1 :
(pk; sk) KGen(1)
m A(pk)
(C; ) S(pk;T)
3
5
negl()
4) 2-Party Protocols: We require 2 party computation
protocols for various functionalities as detailed below.
Joint Key Generation. We require a 2 party protocol 1
for creating a shared public key tpk whose secret key is
shared among parties U0 and U1. Specifically, the protocol
computes a commitment c of the secret key tsk (of the public
key tpk) and the opening information d of this commitment.
Finally, the protocol gives as output to U0 a share d0 of
the opening information d and a share tsk0 of the secret
key tsk. Analogously, U1 receives d1 and tsk1, such that
tsk = tsk0 tsk1 and d = d0 d1.
Joint Signature Generation. We require another interactive
2 party protocol 2 for jointly generating a signature on a
message m under a shared public key tpk. Each party inputs
their share of the secret key and the output of 2 is such that
party U0 receives nothing while U1 receives the signature .
Joint Lock Generation. Finally, we require the 2 party
protocol 3 for jointly computing mLock of MLS that is run
among party P0 and P1. The protocol 3 takes as input n
secret key shares and opening information shares from each
party, commitments to the n secret keys, and n shared public
keys corresponding to the n locked signatures and secret key
shares of a shared public key corresponding to the locking
signature. The output of 3 is ordered in its output, giving the
lock `k first to P0 before giving the locking signature ~ to P1.
26
Looking ahead, this ordering is crucial since we want balance
security in our atomic swap protocol. If instead, ~ was output
to P1 first, the party could use it to initiate the swap and abort
the computation in 3. This results in party P0 not learning
the lock `k and therefore not able to call mRel and learn the
signatures f1; : : : ; ng, which means P0 cannot complete the
swap. We can instantiate these 2 party protocols with a general
purpose 2 party computation protocols [31].
5) High level overview: The protocol as described in Figure
15, begins with party wanting to swap v(0)
i for i 2 [n]
coins for v(1)
k for k 2 [~n] coins of P1. Just as in the adaptor
signature based construction Figure 5, the protocol proceeds
in three phases.
Swap Setup Phase. The coins to swap are frozen in joint
keys during this phase. Specifically, the parties call a Freeze
interface in Figure 13, where P0 sends the i-th coin v(0)
i from
its keys pk(0)
i to a joint address pk(01)
i for i 2 [n]. Analogously
party P1 does the same by sending the k-th coin v(1)
k from
its key pk(1)
k to a joint keys pk(10)
k for k 2 [~n]. At the end
of this phase, for every i 2 [n], party P0 also learns VTS
commitments C(0)
i with timing hardness T0, which embeds
a valid signature on a redeem transaction tx (0)
rfnd;i that spends
all the coins from pk(01)
i to some key of P0. This is to ensure
that coins v(0)
i are not forever locked in the joint key pk(01)
i .
Similarly, for every k 2 [~n], P1 also learn VTS commitments
C(1)
k with timing hardness T1 that embeds a signature which
lets P1 redeem the coins from pk(10)
k to itself.
In this phase, both parties additionally learn commitments
to the joint secret keys corresponding to the joint public keys.
Each party receives a share of this secret key and a share of
the opening information of the corresponding commitment. We
require this to ensure that the parties input consistent values
during the swap lock phase, which is next.
Swap Lock Phase. During this phase, the parties run a 2 party
protocol 3 for k 2 [~n] times, each time for a n-to-1 swap.
That is, all the coins v(0)
i for the k-th coin v(1)
k . The parties
generate appropriate swap transactions (tx (1)
swp;i and tx (0)
swp;k for
i 2 [n] and k 2 [~n]) and run 3 to generate the lock `kk
and the signature (0)
swp;k where (0)
swp;k is a valid signature on
tx (0)
swp;k (transaction spending v(1)
k from pk(10)
k to some key of
P0) under the public key pk(10)
k . Internally, 3 checks if the
parties input the correct secret key shares by checking their
input with respect to the commitments that were generated in
the freeze coin phase. At the end of the phase, party P1 receives
(`k1; : : : ; `k~n) while party P0 receives
(0)
swp;1; : : : ; (0)
swp;~n
.
Swap Complete Phase. During the swap complete phase,
party P0 initiates the swap by posting the transaction tx (0)
swp;k
and the associated signature (0)
swp;k for k 2 [~n]. Party P1
can complete the swap by using (0)
swp;k and `kk to run mRel
algorithm of MLS, and learning
n
(1)
swp;1; : : : ; (1)
swp;n
o
. With
these signatures, party P1 can complete the swap by posting
tx (1)
swp;i and (1)
swp;i for i 2 [n] on the blockchain.
Swap Time-out Phase. If party P0 does not post a swap
transaction with a valid signature before time T1 or if P1 does
not posts its swap transaction and a signature before time T0,
the other party by then force opens the VTS commitment of
the corresponding coin. Using the redeem transaction for that
coin, and the force opened signature, the party can redeem the
coins to itself during this time-out phase.
The security of our generic construction for atomic swap as
described in Figure 15 is stated in the following theorem. The
formal analysis of the theorem can be found in Appendix H5.
Theorem A.2: Let MLS be a hiding and an unlockable multilock
signature scheme with respect to the signature scheme
DS that is strongly unforgeable. Let (Commit; Open) be a
UC-secure commitment scheme and 1; 2; 3 be UC-secure
2PC for general functions. Let VTS be a timed private and
sound verifiable timed signature scheme. Then, the atomic swap
protocol described in Figure 15 with access to (FB;Fsmt;Fclock)
UC-realizes the functionality Fswap.
Proof 7 (Proof of Theorem A.2): We now prove that our
protocol in Figure 15 securely UC-realizes the atomic swap
functionality from Figure 3.
We describe a simulator S that handles either of the parties P0
or P1 that are corrupted by a PPT A and simulates the real world
execution protocol while interacting with the ideal functionality
Fswap. We have a static corruption where the environment E
at the beginning of a session specifies the corrupted parties
and the honest parties. The simulator S faithfully impersonates
the honest party. For operations exclusively among corrupted
users, the environment does not expect any interaction with
the simulator. Similarly, communications exclusively among
honest nodes happen through secure channels and therefore
the attacker does not gather any additional information other
than the fact that the communication took place. For simplicity,
we omit these operations in the description of our simulator.
The random oracle H is simulated by S via lazy-sampling.
The operations to be simulated for a n-to-~n atomic swap are
described in the following.
In describing S’s operations for swapping, we begin by
describing a series of hybrid executions, where we begin with
a real world execution and gradually change the simulation
in these hybrids and then we argue about the proximity of
neighbouring experiments. Simulator S’s execution for the
payment operation is defined as the final hybrid’s execution.
Below we describe the hybrid executions first and later argue
about their proximity. Note that the switching of hybrid
executions is performed over every session, but one at a time
and we only discuss here a single time for simplicity and
readability.
Hybrid H0: This is the same as the real execution of the
protocol in Figure 15.
Hybrid H1: This is the same as the above execution except
now the 2PC protocol 1 in the freezing coins of swap setup
phase to generate shared keys is simulated using S2pc;1 for the
corrupted parties. Rest of the execution is unchanged as in the
previous hybrid.
27
Input: First party U0 has inputs (pk; sk; v;T) and second party U1 has inputs (pk; v;T). Parties U0 and U1 do the following:
1) They run a 2PC protocol 1 that computes the following functionality:
Compute (tpk; tsk) DS:KGen(1) and (c; d) C:Commit
1; tsk
.
Sample uniformly at random (tsk0; tsk1) and (d0; d1) such that tsk = tsk0 tsk1 and d = d0 d1.
U0 receives (tpk; c; tsk0; d0) as output and U1 receives (tpk; c; tsk1; d1) as output
2) Party U0 generates (pkrfnd; skrfnd) DS:KGen(1).
3) Parties U0 and U1 generate tx rfnd := tx (tpk; pkrfnd; v).
4) They run a 2PC protocol 2 to compute rfnd DS:Sign (tsk0 tsk1; tx rfnd), such that U1 receives rfnd as output, while
U0 receives nothing.
5) Party U1 generates (C; ) VTS:Commit (rfnd;T) and gives (C; ) to party U0.
6) Party U0 checks if VTS:Verify (tpk; tx rfnd;C; ) = 1, and aborts otherwise.
7) If the above check is successful, party U0 generates tx frz := tx (pk; tpk; v) and a signature frz DS:Sign (sk; tx frz). It
sends (tx frz; frz) to party U1.
8) Party U0 sets its output as (tx frz; frz; tx rfnd; tpk; c; tsk0; d0;C; ) and party U1 sets its output as
(tx frz; frz; tx rfnd; tpk; c; tsk1; d1).
Fig. 13: User U0 and U1 running freeze during a atomic swap protocol
Swap Complete Phase
Party P0 posts the transactions and signatures
– The 2PC protocol 3 first outputs `kk to P1.
– If the above step is successful, 3 outputs (0)
swp;k to P0.
3) In the end, party P0 obtains
(0)
swp;1; : : : ; (0)
swp;~n
while party P1 obtains (`k1; : : : ; `k~n).
Fig. 15: Generic Atomic Swap pro2to9col run between parties P0 and P1
as output from the freeze coin phases when we have the
adversary corrupting P0 (analogous case when P1 is corrupted).
Here sk(01)
0;j and sk(10)
0;j are the inputs of the adversary to the 2PC
protocol 3. The simulator extracts these inputs by interacting
with the ideal functionality of the 2PC protocol of 3. The
simulator uses S2pc;3 to simulate the 2PC of 3 with this new
check.
Hybrid H5: Is the same execution as H4, except now for all the
shares of the opening information that adversary receives in the
freeze coin phase are switched to random strings. Specifically,
d(01)
A;i for all i 2 [n] and d(10)
A;j for all j 2 [~n] that the adversary
receives from the freeze coin are switched to random strings.
Hybrid H6: Is the same execution as H5, except now for all
the commitments c(01)
i for all i 2 [n] and c(10)
j for all j 2 [~n]
that are generated by the freeze coin phase are replaced with
commitments to 0.
Hybrid H7: Is the same execution as H6, except now for all k 2
[~n] the lock `kk is hardcoded in the simulation by hardcoding
first the signatures (1)
swp;i for i 2 [n] and (0)
swp;j for j 2 [~n] in
the simulation. Here (1)
swp;i is a signature on tx (1)
swp;i under the
key pk(01)
i and (0)
swp;j is a signature on tx (0)
swp;j under they key
pk(10)
j .
Hybrid H8: Is the same execution as H7, except now for an
honest P1, if in some q8-th session, the adversary outputs
such that DS:Vf
pk(10)
k ; tx (0)
swp;k;
= 1 for some k 2 [~n],
and
S mRel
`kk;
n
tx (1)
swp;i
o
i2[n]
; tx (0)
swp;k;
n
pk(01)
i2[n]
o
i2[n]
; pk(10)
k
. Parse
S :=
n
(1)
swp;1; : : : ; (1)
swp;n
o
. And if there exists some j 2 [n]
DS:Vf
pk(01)
j ; tx (1)
swp;j ; (1)
swp;j
= 0
, the simulation aborts by outputting a special symbol abort1.
This abort happens when the adversary outputs a valid signature
such that honest user P1 pays the adversary through tx (0)
swp;k but
is unable to complete the swap by computing a valid signature
on all the transactions
n
tx (1)
swp;1; : : : ; tx (1)
swp;n
o
.
Hybrid H9: Is the same execution as H8 except now, if in
some q9-th session, before an honest P0 initiates the swap,
adversary A outputs a signature such that for some i 2 [n]
DS:Vf
pk(01)
i ; tx (1)
swp;i;
= 1
the simulation aborts by outputting a special symbol abort2.
This abort happens when the adversary is able to release a lock
correctly before P0 initiates the swap process.
Hybrid H10: Is the same execution as H9 except now, if in
some session q10, the adversarial party (for example P0) posts
tx (0)
rfnd;i; (0)
rfnd;i
on chain before time T0 for any i 2 [n], the
simulator aborts by outputting abort3. Analogous case when
P1 is corrupt and it posts
tx (1)
rfnd;k; (1)
rfnd;k
on chain before
time T1 for any k 2 [~n].
Hybrid H11: Is the same execution as H10 except now, if for
example P0 is corrupt and in some session q11 the simulator
obtains (1)
rfnd;i VTS:ForceOp
C(1)
i
for some i 2 [~n], and
DS:Vf
pk(10)
i ; tx (1)
rfnd;i; (1)
rfnd;i
= 0
, the simulator aborts by outputting abort4. Analogous case
if P1 is corrupt.
Simulator S: The execution of the simulator is defined
as the execution in H11 while it interacts with the
ideal functionality Fswap. The simulator receives
(swap1; id; V; V~ ; PK; P~K; S~K;U1) and (swap2; id; V;
V~ ; PK; P~K; SK;U0) from Fswap. It proceeds as in the
execution of H9 by simulating the view of the adversary
appropriately as it receives messages from the ideal
functionality Fswap. If the simulated view deviates from the
execution of the ideal functionality, we note that the simulation
must have already aborted (as discussed in cases of abort in
the above hybrids).
Below we discuss the indistinguishability arguments and
we use the notation c;T to denote computational indistinguishability
for a PPT algorithm, and indistinguishability for
depth T bounded algorithms, respectively.
H0 c H1 and H1 c H2 and H2 c H3: the indistinguishability
follow from the security of the 2PC protocols in the
freeze coin phase and in the swap lock phase. Security of the
2PC protocol for the derivation of keys guarantees the existence
of S2pc;1, the security of the 2PC protocol for the signature
generation guarantees the existence of S2pc;2, and the security
of the 2PC protocol for the lock generation algorithm, which
guarantees the existence of S2pc;3.
H3 H4: Notice that given the commitment scheme C is
perfectly binding with unique openings, the old checks (in H3)
pass if and only if the new checks (in H4) pass. This means that
the function computed by the 2PC simulator in both hybrids
is equivalent and therefore the two hybrids H3 and H4 are
identical. To be more precise, we can set intermediate hybrid
executions where we switch the checks one after the other for
n ~n executions of mLock. We can argue about the equivalence
of these intermediate hybrids by the perfect binding property
of the commitment scheme C.
H4 H5: Notice that in H4 as in H5 the adversary simply
sees random shares of the opening information of commitment
c(01)
i for i 2 [n] and c(10)
j for j 2 [~n]. Therefore the view of
the adversary in this hybrid is identical to its view in H5.
H5 c H6: Given that the only difference between the hybrids
is how the commitments c(01)
i for i 2 [n] and c(10)
j for j 2 [~n]
are generated, the indistinguishability of the two hybrids H5
and H6 follows from the computational hiding property of the
commitment scheme C.
30
H6 H7: Notice that the change made in hybrid H7 does not
affect the functionality of the computation. We only change the
way the output of the simulated 2PC is generated and therefore
the execution in H6 and H7 are identical.
H7 c H8: The only change in hybrid H8 is the abort in the
simulation with the special symbol abort1. Notice that this
event occurs when the adversary outputs such that
DS:Vf
pk(10)
k ; tx (0)
swp;k;
= 1
for some k 2 [~n], and
S mRel
`kk;
n
tx (1)
swp;i
o
i2[n]
; tx (0)
swp;k;
n
pk(01)
i2[n]
o
i2[n]
; pk(10)
k
. Parse S :=
n
(1)
swp;1; : : : ; (1)
swp;n
o
and if there exists some
j 2 [n] DS:Vf
pk(01)
j ; tx (1)
swp;j ; (1)
swp;j
= 0 We now show
that the probability with which this abort event occurs is at most
negligible in the security parameter, i.e., Pr[abort1jH8]
negl(). To show this, we construct a reduction R against the
unlockability property of the lockable signatures.
We in fact reduce to a weaker notion of unlockability where
the adversary in EUn-CMA is only given oracle access to
Sign(sk1; ); : : : ; Sign(skn; ) (apart from Sign( ~ sk; )) and the
public keys (pk1; : : : ; pkn; p~k). In this regard consider the reduction
R that is given as input public keys (pk1; : : : ; pkn; p~k).
The reduction guesses the session q8 where the adversary
triggers the abort abort1 and it guesses an index k 2 [~n].
It simulates the execution of H8 faithfully except it sets
pk(01)
i = pki for i 2 [n] and pk(10)
k = p~k. Rest of the keys
are set according to H8. The reduction outputs M and ~m
to its challenger, where M :=
n
tx (1)
swp;1; : : : ; tx (1)
swp;n
o
and
~m := tx (0)
swp;k and obtains a lock `k. The reduction sets
`kk = `k and hardcodes in the simulation as done in H8. The
adversary participating in the hybrid H8 outputs a signature
and the reduction R outputs the same.
Clearly the reduction R runs in polynomial time as it
only performs efficient simulation operations. Notice that the
winning conditions of EUn-CMA are precisely the conditions
that lead to an abort abort1 in hybrid H8. It is easy to see
that if the adversary triggers the abort event abort1 with nonnegligible
probability in session q1, the reduction also succeeds
in winning EUn-CMA with the same non-negligible probability.
Since this is a contradiction, it must be the case that abort1
occurs with negligible probability.
H8 c H9: Notice that the only difference between the hybrids
is in the abort event abort2 in H9. The abort event occurs
if in some q2-th session the adversary is able to output
such that for some i 2 [n] DS:Vf(pk(01)
i ; tx (1)
swp;i; ) = 1.
We will show that the probability with which the abort event
is triggered is bound by a negligible probability with the help
of Lemma 5.
Lemma 5: There exists a negligible function negl such that
Pr[abort2jH9] negl()
Proof 8 (Lemma 5): To show this, we consider the following
hybrid executions. Note that these hybrid execution are only
designed to show that the abort event abort2 occurs with
negligible probability. In other words, these hybrids do not
feature in our main line of hybrids as we have above.
Hybrid H9;k; k 2 [~n]: Is the same execution as H9 where
the sender has not yet initiated the release phase in the q2-
th session, except now the first k iterations of generating
locks by the simulator is done by hardcoding the `kk in the
simulator S2pc;3 where the lock `kk Sim(n; PK; p~k;M;m~ ),
where PK :=
n
pk(01)
1 ; : : : ; pk(01)
n
o
, p~k := pk(10)
k , M := n
tx (1)
swp;1; : : : ; tx (1)
swp;n; : : :
o
, and ~m := tx (0)
swp;k.
H9;k c H9;k+1: Let H9;0 = H9 and the indistinguishability
of hybrids H9;k and H9;k+1 follows immediately from the
hiding property of multi-lock signatures. To show this we
construct a reduction algorithm R that plays in the hiding
experiment EHi-CMA and runs a distinguisher (of the hybrids)
as a sub-routine. The reduction gets as input (PK; p~k)
where PK := fpk1; : : : ; pkng. It sets pk(01)
i := pki for
i 2 [n] and pk(10)
k+1 = p~k. The reduction outputs M;m~ where
M :=
n
tx (1)
swp;1; : : : ; tx (1)
swp;n; : : :
o
, and ~m := tx (0)
swp;k+1 to its
challenger and obtains a lock `k which it sets as `kk+1 = `k.
The reduction hardcodes `kk+1 in the simulator S2pc;3. Rest
of the simulation by R is according to H9;k. The distinguisher
outputs a bit b0 and the reduction outputs the same bit to its
challenger.
Clearly the reduction R is efficient. To argue about the
success probability, notice that if b = 0 in EHi-CMA the
reduction R simulates H9;k, and if b = 1, the reduction R
simulates H9;k+1. Therefore if the distinguisher outputs b0 = b
with non-negligible probability more than half, the reduction
succeeds with the same non-negligible probability more than
half, which is a contradiction to the hiding property of the
lockable signatures.
By standard hybrid argument we have that H9;0 c H9;~n.
Notice that in H9;~n, every lock is generated via Sim and does
not leak any information about signatures or honest party’s
secret keys to the adversary. Since H9 is indistinguishable from
H9;~n, provided that P0 has not initiated the swap in session q2,
we have that the probability with which the adversary triggers
abort event abort2 in H9 must be the same in H9;~n except
with a negligible difference. For the adversary to trigger abort2
in H9;~n, it has to output on tx (1)
rfnd;i under pk(01)
i for some
i 2 [n].
We now show that the probability with which the adversary
can do this in H9;~n is at most negligible in the security
parameter, i.e., Pr[abort2jH9;~n] negl(), by reducing the
occurance of the event to the unforgeability of the signature
scheme. We construct a reduction algorithm R0 that guesses
the q2-th session and some index i 2 [n]. It receives as input
a public key pk and simulates the view for the adversary A
faithfully as in H9;~n except that it sets pk(01)
i := pk. If the
adversary outputs a on tx (1)
rfnd;i under public key pk(01)
i , the
reduction R0 simply outputs (tx (1)
rfnd;i ; ) as its forgery in the
EUF-CMA game. Clearly R0 is efficient and if A outputs
such a valid signature and a message with non-negligible
31
probability, clearly R0 wins EUF-CMA with the same nonnegligible
probability. This is a contradiction and therefore
bounds the probability with which abort2 is triggered to be
negligible. This proves that abort2 happens in H9;~n with
negligible probability and since H9 c H9;~n, we have that
abort2 happens in H9 only with negligible probability.
This proves our initial claim that H8 c H9.
H9 c H10: The only difference between the hybrids is the
abort event abort3 in H11 in some session q3. The argument
for the probability of this event being triggered being at most
negligible follows immediately from Lemma 6.
Lemma 6: There exists a negligible function negl such that
Pr[abort3jH10] negl()
Proof 9 (Lemma 6): To show this, we consider the following
hybrid executions. Note that these hybrid executions are
designed to prove the lemma and do not feature in our main
line of hybrids of simulation. We consider the case of a corrupt
P0.
Hybrid H0
10: Is the same execution as H10 in session q3, except
now the simulator chooses the keys pk(01)
i for i 2 [n] uniformly
at random and chooses the adversarial shares of the secret keys
also to be chosen uniformly at random. Rest of the execution
is unchanged.
Hybrid H10;j ; j 2 [n]: Is the same execution as H0
10 in session
q3, except now the first verifiable timed signatures are
generated using the simulator SVTS. That is,
C(0)
j ; (0)
j
SVTS
pk(01)
j ; tx (0)
rfnd;j ;T0
. Rest of the execution is the same
as in H0
10.
H10 H0
10: the hybrids are identical as the adversary only
sees random shares of secret keys for randomly sampled shared
keys.
H10;j T0 H10;j+1: the indistinguishability of the hybrids for
a depth T0 bounded adversary follows from the timed privacy
of VTS.
To show this, we give a reduction R to the timed privacy
of VTS that uses the depth T0 bounded distinguisher of the
hybrids as a sub-routine. The reduction gets as input pk. The
reduction guesses i 2 [n] and sets pk(01)
i := pk. It then sends
tx (0)
rfnd;i to its challenger to get (pk;C; ). The reduction sets
C(0)
i := C and (0)
i := . The reduction simulates rest of the
execution exactly as in H10;j .
The reduction is clearly efficient. To argue the success
probability notice that if (C; ) was generated by
VTS:Commit
(0)
rfnd;i;T0
then the reduction has perfectly
simulated H10;j for the distinguisher. If we had (C; )
SVTS(pk;T0), then the reduction has simulated H10;j+1. Therefore
if the depth T0 bounded distinguisher is able to distinguish
between the hybrids with non-negligible probability, then the
reduction break the timed privacy of VTS.
By a standard hybrid argument we can see that H10 T0
H10;n. Notice that in H10;n every VTS given to P0 is generated
by the simulator SVTS. Therefore no information about the
shares of the honest party P1 is available in the view of the
adversary. Since H10 is indistinguishable from H10;n for depth
T0 distinguishers, we have that in session q3 the probability
with which the adversary triggers abort3 in H10 must be
negligibly close to the probability of it in H10;n. Now, for the
adversary to trigger abort3 in H10;n, it has to output on
the transaction tx (0)
rfnd;i under the public key pk(01)
i for some
i 2 [n].
We show that the probability with which the adversary can
do so in H10;n is at most negligible in the security parameter
by reducing the occurrence of the event to the unforgeability
of the signature scheme DS. We construct a reduction R0
that guesses the q3-th session, and the index i 2 [n]. It
receives as input a public key pk and simulates the view
of the adversary A faithfully as in H10;n except that it sets
pk(01)
i = pk. If the adversary outputs a signature on
some transaction tx (0)
rfnd;i under pk, the reduction R0 outputs
the same signatures as its forgery in EUF-CMA game. We
conclude that since the signature scheme DS is unforgeable,
we have that Pr[abort3jH10;n] negl(). This implies that
Pr[abort3jH10] negl() which proves the lemma.
H10 s H11: The only difference between the hybrids is the
abort event abort4 in H11. The argument for the probability
of this event being triggered being at most negligible follows
immediately from the soundness of VTS.
Our final simulator S for the channel payment is defined as
the execution in H11 and this concludes the proof.