@unpublished{8304, abstract = {Enabling secure communication across distributed systems is usually studied under the assumption of trust between the different systems and an external adversary trying to compromise the messages. With the appearance of distributed ledgers or blockchains, numerous protocols have emerged, which attempt to achieve trustless communication between distrusting ledgers and participants. Cross-chain communication (CCC) thereby plays a fundamental role in cryptocurrency exchanges, sharding, bootstrapping of new and feature-extension of existing distributed ledgers. Unfortunately, existing proposals are designed ad-hoc for specific use-cases, making it hard to gain confidence on their correctness and composability. We provide the first systematic exposition of protocols for CCC. First, we formalize the underlying research problem and show that CCC is impossible without a trusted third party, contrary to common beliefs in the blockchain community. We then develop a framework to evaluate existing and to design new cross-chain protocols. The framework is based on the use case, the trust model, and the security assumptions of interlinked blockchains. Finally, we identify security and privacy challenges faced by protocols in the cross-chain setting. This Systematization of Knowledge (SoK) offers a comprehensive guide for designing protocols bridging the numerous distributed ledgers available today. It aims to facilitate clearer communication between academia and industry in the field.}, author = {Zamyatin, Alexei and Al-Bassam, Mustafa and Zindros, Dionysis and Kokoris Kogias, Eleftherios and Moreno-Sanchez, Pedro and Kiayias, Aggelos and Knottenbelt, William J.}, booktitle = {Cryptology ePrint Archive}, title = {{SoK: Communication across distributed ledgers}}, year = {2019}, } @unpublished{8303, abstract = {ByzCoin, a promising alternative of Bitcoin, is a scalable consensus protocol used as a building block of many research and enterprise-level decentralized systems. In this paper, we show that ByzCoin is unsuitable for deployment in an anopen, adversarial network and instead introduceMOTOR. MOTORis designed as a secure, robust, and scalable consensus suitable for permissionless sharded blockchains. MOTORachieves these properties by making four key design choices: (a) it prioritizes robustness in adversarial environments while maintaining adequate scalability, (b) it employees provably correct cryptography that resists DoS attacks from individual nodes, (c) it deploys unpredictable rotating leaders to defend against mildly-adaptive adversaries and prevents censorship, and (d) it creates an incentive compatible reward mechanism. These choices are materialized as (a) a “rotating subleader” communication pattern that balances the scalability needs with the robustness requirements under failures, (b) deployment of provable secure BLS multi-signatures, (c) use of deterministic thresh-old signatures as a source of randomness and (d) careful design of the reward allocation mechanism. We have implemented MOTORand compare it withByzCoin. We show that MOTORcan scale similar to ByzCoin with an at most2xoverhead whereas it maintains good performance even under high-percentage of faults, unlike ByzCoin.}, author = {Kokoris Kogias, Eleftherios}, booktitle = {Cryptology ePrint Archive}, title = {{Robust and scalable consensus for sharded distributed ledgers}}, year = {2019}, } @phdthesis{8311, abstract = {One of the core promises of blockchain technology is that of enabling trustworthy data dissemination in a trustless environment. What current blockchain systems deliver, however, is slow dissemination of public data, rendering blockchain technology unusable in settings where latency, transaction capacity, or data confidentiality are important. In this thesis we focus on providing solutions on two of the most pressing problems blockchain technology currently faces: scalability and data confidentiality. To address the scalability issue, we present OMNILEDGER, a novel scale-out distributed ledger that preserves long-term security under permissionless operation. It ensures security and correctness by using a bias-resistant public-randomness protocol for choosing large, statistically representative shards that process transactions, and by introducing an efficient cross-shard commit protocol that atomically handles transactions affecting multiple shards. To enable secure sharing of confidential data we present CALYPSO, the first fully decentralized, auditable access-control framework for secure blockchain-based data sharing which builds upon two abstractions. First, on-chain secrets enable collective management of (verifiably shared) secrets under a Byzantine adversary where an access-control blockchain enforces user-specific access rules and a secret-management cothority administers encrypted data. Second, skipchain-based identity and access management enables efficient administration of dynamic, sovereign identities and access policies and, in particular, permits clients to maintain long-term relationships with respect to evolving user identities thanks to the trust-delegating forward links of skipchains. In order to build OMNILEDGER and CALYPSO, we first build a set of tools for efficient decentralization, which are presented in Part II of this dissertation. These tools can be used in decentralized and distributed systems to achieve (1) scalable consensus (BYZCOIN), (2) bias- resistant distributed randomness creations (RANDHOUND), and (3) relationship-keeping between independently updating communication endpoints (SKIPCHAINIAC). Although we use this tools in the scope off this thesis, they can be (and already have been) used in a far wider scope.}, author = {Kokoris Kogias, Eleftherios}, pages = {244}, publisher = {École Polytechnique Fédérale de Lausanne}, title = {{Secure, confidential blockchains providing high throughput and low latency}}, doi = {10.5075/epfl-thesis-7101}, year = {2019}, } @unpublished{8314, abstract = {Off-chain protocols (channels) are a promising solution to the scalability and privacy challenges of blockchain payments. Current proposals, however, require synchrony assumptions to preserve the safety of a channel, leaking to an adversary the exact amount of time needed to control the network for a successful attack. In this paper, we introduce Brick, the first payment channel that remains secure under network asynchrony and concurrently provides correct incentives. The core idea is to incorporate the conflict resolution process within the channel by introducing a rational committee of external parties, called Wardens. Hence, if a party wants to close a channel unilaterally, it can only get the committee's approval for the last valid state. Brick provides sub-second latency because it does not employ heavy-weight consensus. Instead, Brick uses consistent broadcast to announce updates and close the channel, a light-weight abstraction that is powerful enough to preserve safety and liveness to any rational parties. Furthermore, we consider permissioned blockchains, where the additional property of auditability might be desired for regulatory purposes. We introduce Brick+, an off-chain construction that provides auditability on top of Brick without conflicting with its privacy guarantees. We formally define the properties our payment channel construction should fulfill, and prove that both Brick and Brick+ satisfy them. We also design incentives for Brick such that honest and rational behavior aligns. Finally, we provide a reference implementation of the smart contracts in Solidity.}, author = {Avarikioti, Georgia and Kokoris Kogias, Eleftherios and Wattenhofer, Roger and Zindros, Dionysis}, booktitle = {arXiv}, title = {{Brick: Asynchronous payment channels}}, year = {2019}, } @unpublished{8315, abstract = {Sharding distributed ledgers is the most promising on-chain solution for scaling blockchain technology. In this work, we define and analyze the properties a sharded distributed ledger should fulfill. More specifically, we show that a sharded blockchain cannot be scalable under a fully adaptive adversary, but it can scale up to $O(n/\log n)$ under an epoch-adaptive adversary. This is possible only if the distributed ledger creates succinct proofs of the valid state updates at the end of each epoch. Our model builds upon and extends the Bitcoin backbone protocol by defining consistency and scalability. Consistency encompasses the need for atomic execution of cross-shard transactions to preserve safety, whereas scalability encapsulates the speedup a sharded system can gain in comparison to a non-sharded system. In order to show the power of our framework, we analyze the most prominent sharded blockchains and either prove their correctness (OmniLedger, RapidChain) under our model or pinpoint where they fail to balance the consistency and scalability requirements (Elastico, Monoxide). }, author = {Avarikioti, Georgia and Kokoris Kogias, Eleftherios and Wattenhofer, Roger}, booktitle = {arXiv}, title = {{Divide and scale: Formalization of distributed ledger sharding protocols}}, year = {2019}, } @misc{8313, abstract = {The present invention concerns a computer-implemented method for secure data exchange between a sender (A) and a recipient (B), wherein the method is performed by the sender (A) and comprises encrypting data using a symmetric key k, creating a write transaction T W , wherein the write transaction T W comprises information usable to derive the symmetric key k and an access policy identifying the recipient (B) as being allowed to decrypt the encrypted data, providing the recipient (B) access to the encrypted data, and sending the write transaction T W to a first group of servers (AC) for being stored in a blockchain data structure maintained by the first group of servers (AC).}, author = {Ford, Bryan and Gasser, Linus and Kokoris Kogias, Eleftherios and Janovic, Philipp}, title = {{Methods and systems for secure data exchange}}, year = {2019}, } @article{8405, abstract = {Atomic-resolution structure determination is crucial for understanding protein function. Cryo-EM and NMR spectroscopy both provide structural information, but currently cryo-EM does not routinely give access to atomic-level structural data, and, generally, NMR structure determination is restricted to small (<30 kDa) proteins. We introduce an integrated structure determination approach that simultaneously uses NMR and EM data to overcome the limits of each of these methods. The approach enables structure determination of the 468 kDa large dodecameric aminopeptidase TET2 to a precision and accuracy below 1 Å by combining secondary-structure information obtained from near-complete magic-angle-spinning NMR assignments of the 39 kDa-large subunits, distance restraints from backbone amides and ILV methyl groups, and a 4.1 Å resolution EM map. The resulting structure exceeds current standards of NMR and EM structure determination in terms of molecular weight and precision. Importantly, the approach is successful even in cases where only medium-resolution cryo-EM data are available.}, author = {Gauto, Diego F. and Estrozi, Leandro F. and Schwieters, Charles D. and Effantin, Gregory and Macek, Pavel and Sounier, Remy and Sivertsen, Astrid C. and Schmidt, Elena and Kerfah, Rime and Mas, Guillaume and Colletier, Jacques-Philippe and Güntert, Peter and Favier, Adrien and Schoehn, Guy and Schanda, Paul and Boisbouvier, Jerome}, issn = {2041-1723}, journal = {Nature Communications}, keywords = {General Biochemistry, Genetics and Molecular Biology, General Physics and Astronomy, General Chemistry}, publisher = {Springer Nature}, title = {{Integrated NMR and cryo-EM atomic-resolution structure determination of a half-megadalton enzyme complex}}, doi = {10.1038/s41467-019-10490-9}, volume = {10}, year = {2019}, } @article{8406, abstract = {Coordinated conformational transitions in oligomeric enzymatic complexes modulate function in response to substrates and play a crucial role in enzyme inhibition and activation. Caseinolytic protease (ClpP) is a tetradecameric complex, which has emerged as a drug target against multiple pathogenic bacteria. Activation of different ClpPs by inhibitors has been independently reported from drug development efforts, but no rationale for inhibitor-induced activation has been hitherto proposed. Using an integrated approach that includes x-ray crystallography, solid- and solution-state nuclear magnetic resonance, molecular dynamics simulations, and isothermal titration calorimetry, we show that the proteasome inhibitor bortezomib binds to the ClpP active-site serine, mimicking a peptide substrate, and induces a concerted allosteric activation of the complex. The bortezomib-activated conformation also exhibits a higher affinity for its cognate unfoldase ClpX. We propose a universal allosteric mechanism, where substrate binding to a single subunit locks ClpP into an active conformation optimized for chaperone association and protein processive degradation.}, author = {Felix, Jan and Weinhäupl, Katharina and Chipot, Christophe and Dehez, François and Hessel, Audrey and Gauto, Diego F. and Morlot, Cecile and Abian, Olga and Gutsche, Irina and Velazquez-Campoy, Adrian and Schanda, Paul and Fraga, Hugo}, issn = {2375-2548}, journal = {Science Advances}, number = {9}, publisher = {American Association for the Advancement of Science}, title = {{Mechanism of the allosteric activation of the ClpP protease machinery by substrates and active-site inhibitors}}, doi = {10.1126/sciadv.aaw3818}, volume = {5}, year = {2019}, } @article{8415, abstract = {We consider billiards obtained by removing three strictly convex obstacles satisfying the non-eclipse condition on the plane. The restriction of the dynamics to the set of non-escaping orbits is conjugated to a subshift on three symbols that provides a natural labeling of all periodic orbits. We study the following inverse problem: does the Marked Length Spectrum (i.e., the set of lengths of periodic orbits together with their labeling), determine the geometry of the billiard table? We show that from the Marked Length Spectrum it is possible to recover the curvature at periodic points of period two, as well as the Lyapunov exponent of each periodic orbit.}, author = {Bálint, Péter and De Simoi, Jacopo and Kaloshin, Vadim and Leguil, Martin}, issn = {0010-3616}, journal = {Communications in Mathematical Physics}, keywords = {Mathematical Physics, Statistical and Nonlinear Physics}, number = {3}, pages = {1531--1575}, publisher = {Springer Nature}, title = {{Marked length spectrum, homoclinic orbits and the geometry of open dispersing billiards}}, doi = {10.1007/s00220-019-03448-x}, volume = {374}, year = {2019}, } @article{8410, author = {Schanda, Paul and Chekmenev, Eduard Y.}, issn = {1439-4235}, journal = {ChemPhysChem}, number = {2}, pages = {177--177}, publisher = {Wiley}, title = {{NMR for Biological Systems}}, doi = {10.1002/cphc.201801100}, volume = {20}, year = {2019}, }