Zero-Knowledge Optimal Monetary Policy under Stochastic Dominance

Optimal simple rules for the monetary policy of the first stochastically dominant crypto-currency are derived in a Dynamic Stochastic General Equilibrium (DSGE) model, in order to provide optimal responses to changes in inflation, output, and other sources of uncertainty.

The optimal monetary policy stochastically dominates all the previous crypto-currencies, thus the efficient portfolio is to go long on the stochastically dominant crypto-currency: a strategy-proof arbitrage featuring a higher Omega ratio with higher expected returns, inducing an investment-efficient Nash equilibrium over the crypto-market.

Zero-knowledge proofs of the monetary policy are committed on the blockchain: an implementation is provided.

Link to paper.

JUBILEE: Secure Debt Relief and Forgiveness

JUBILEE is a securely computed mechanism for debt relief and forgiveness in a frictionless manner without involving trusted third parties, leading to more harmonious debt settlements by incentivising the parties to truthfully reveal their private information. JUBILEE improves over all previous methods:

– individually rational, incentive-compatible, truthful/strategy-proof, ex-post efficient, optimal mechanism for debt relief and forgiveness with private information

– by the novel introduction of secure computation techniques to debt relief, the “blessing of the debtor” is hereby granted for the first time: debt settlements with higher expected profits and a higher probability of success than without using secure computation

A simple and practical implementation is included for “The Secure Spreadsheet”. Another implementation is realised using Raziel smart contracts on a blockchain with Pravuil consensus.

Link to paper.

Pravuil: Global Consensus for a United World

Pravuil is a robust, secure, and scalable consensus protocol for a permissionless blockchain suitable for deployment in an adversarial environment such as the Internet. Pravuil circumvents previous shortcomings of other blockchains:

– Bitcoin’s limited adoption problem: as transaction demand grows, payment confirmation times grow much lower than other PoW blockchains

– higher transaction security at a lower cost

– more decentralisation than other permissionless blockchains

– impossibility of full decentralisation and the blockchain scalability trilemma: decentralisation, scalability, and security can be achieved simultaneously

– Sybil-resistance for free implementing the social optimum

– Pravuil goes beyond the economic limits of Bitcoin or other PoW/PoS blockchains, leading to a more valuable and stable crypto-currency

Link to paper.

Link to paper (Fintech journal version).

Truthful and Faithful Monetary Policy for a Stablecoin Conducted by a Decentralised, Encrypted Artificial Intelligence

The Holy Grail of a decentralised stablecoin is achieved on rigorous mathematical frameworks, obtaining multiple advantageous proofs: stability, convergence, truthfulness, faithfulness, and malicious-security. These properties could only be attained by the novel and interdisciplinary combination of previously unrelated fields: model predictive control, deep learning, alternating direction method of multipliers (consensus-ADMM), mechanism design, secure multi-party computation, and zero-knowledge proofs. For the first time, this paper proves:

– the feasibility of decentralising the central bank while securely preserving its independence in a decentralised computation setting

– the benefits for price stability of combining mechanism design, provable security, and control theory, unlike the heuristics of previous stable-coins

– the implementation of complex monetary policies on a stablecoin,equivalent to the ones used by central banks and beyond the current fixed rules of cryptocurrencies that hinder their price stability

– methods to circumvent the impossibilities of Guaranteed Output Delivery (G.O.D.) and fairness: standing on truthfulness and faithfulness, we reach G.O.D. and fairness under the assumption of rational parties

As a corollary, a decentralised artificial intelligence is able to conductthe monetary policy of a stablecoin, minimising human intervention.

Link to paper.

Zero-Knowledge Proof-of-Identity: Sybil-Resistant, Anonymous Authentication on Permissionless Blockchains and Incentive Compatible, Strictly Dominant Cryptocurrencies

Zero-Knowledge Proof-of-Identity from trusted public certificates (e.g.,national identity cards and/or ePassports; eSIM) is introduced here to permissionless blockchains in order to remove the inefficiencies of Sybil-resistant mechanisms such as Proof-of-Work (i.e., high energy and en-vironmental costs) and Proof-of-Stake (i.e., capital hoarding and lowertransaction volume). The proposed solution effectively limits the number of mining nodes a single individual would be able to run while keeping membership open to everyone, circumventing the impossibility of full decentralization and the blockchain scalability trilemma when instantiated on a blockchain with a consensus protocol based on the cryptographic random selection of nodes. Resistance to collusion is also considered.

Solving one of the most pressing problems in blockchains, a zk-PoI cryptocurrency is proved to have the following advantageous properties:

  • an incentive-compatible protocol for the issuing of cryptocurrency rewards based on a unique Nash equilibrium
  • strict domination of mining over all other PoW/PoS cryptocurrencies, thus the zk-PoI cryptocurrency becoming the preferred choice by miners is proved to be a Nash equilibrium and the Evolutionarily Stable Strategy
  • PoW/PoS cryptocurrencies are condemned to pay the Price of Crypto-Anarchy, redeemed by the optimal efficiency of zk-PoI as it implements the social optimum
  • the circulation of a zk-PoI cryptocurrency Pareto dominates other PoW/PoS cryptocurrencies
  • the network effects arising from the social networks inherent to national identity cards and ePassports dominate PoW/PoS cryptocurrencies
  • the lower costs of its infrastructure imply the existence of a unique equilibrium where it dominates other forms of payment

Link to paper.

Raziel: Private and Verifiable Smart Contracts on Blockchains

Raziel combines secure multi-party computation and proof-carrying code to provide privacy, correctness and verifiability guarantees for smart contracts on blockchains. Effectively solving DAO and Gyges attacks, this paper describes an implementation and presents examples to demonstrate its practical viability (e.g., private and verifiable crowdfundings and investment funds, double auctions for decentralized exchanges). Additionally, we show how to use Zero-Knowledge Proofs of Proofs (i.e., Proof-Carrying Code certificates) to prove the validity of smart contracts to third parties before their execution without revealing anything else. Finally, we show how miners could get rewarded for generating pre-processing data for secure multi-party computation.

Link to paper.

An Optimal ICO Mechanism

Initial Coin Offerings (ICOs) are raising billions in funding using multiple strategies, none justified from the point of view of mechanism design, resulting in severe underpricing and high volatility.
In the present paper, an optimal ICO mechanism is proposed for the first time: a truthful multi-unit Vickrey-Dutch auction of callable tokens (i.e., a new hybrid security of tokens packaged with callable warrants). Truthful bidding is an ex-post Nash equilibrium strategy and the auction terminates with an ex-post efficient allocation; additionally, the callability of the warrants eliminates the winner’s curse of the auction and its underpricing. An implementation demonstrates its practical viability.

Link to paper.

The Valuation of Secrecy and the Privacy Multiplier

How much is secrecy worth and how many times can a secret be sold?
This paper introduces a novel method to properly quantify the value of secrecy for the first time and finds that it is supported by empirical evidence. Additionally, it introduces another novel method to model and quantify the Privacy Multiplier, that is, the additional value obtained from the use of privacy-preserving techniques when offering secret data to potentially distrustful third-parties. Altogether, both results close open questions regarding the quantification of the economic impact of the practical application of secure computation technologies, particularly on blockchains.

Link to paper.

Secure Computation on Spreadsheets

Systems, computer-readable media and methods for enabling secure computation on spreadsheet software. A secure spreadsheet is implemented as an add-in to an existing spreadsheet program, or as a new spreadsheet program/web application, to allow secure computations on private input data (and also optionally with private functions) without the parties learning anything about them, via the familiar spreadsheet interface and its formula language. Automatic conversion of previous spreadsheet data and formulas is provided whenever possible, or assisted via a helper. The secure computation can be executed between the computers of the involved parties, or outsourced to a third-parties, or outsourced to a third-party -cloud-computing system-: the secure cryptographic calculation module automatically optimizes for the best performing technique of secure computation (for example, homomorphic encryption, garbled circuits, oblivious transfers, secret sharing, oblivious random machines and/or a combination of the previous crypto-primitives).

Link to patent.

Link to USPTO patent.