Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
156 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

The Boomerang protocol: A Decentralised Privacy-Preserving Verifiable Incentive Protocol (2401.01353v3)

Published 6 Dec 2023 in cs.CR

Abstract: In the era of data-driven economies, incentive systems and loyalty programs, have become ubiquitous in various sectors, including advertising, retail, travel, and financial services. While these systems offer advantages for both users and companies, they necessitate the transfer and analysis of substantial amounts of sensitive data. Privacy concerns have become increasingly pertinent, necessitating the development of privacy-preserving incentive protocols. Despite the rising demand for secure and decentralised systems, the existing landscape lacks a comprehensive solution. In this work, we propose the BOOMERANG protocol, a novel decentralised privacy-preserving incentive protocol that leverages cryptographic black box accumulators to securely and privately store user interactions within the incentive system. Moreover, the protocol employs zero-knowledge proofs to transparently compute rewards for users, ensuring verifiability while preserving their privacy. To further enhance public verifiability and transparency, we utilise a smart contract on a Layer 1 blockchain to verify these zero-knowledge proofs. The careful combination of black box accumulators and zero-knowledge proofs makes the BOOMERANG protocol highly efficient.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (30)
  1. Anatoly Yakovenko. Sealevel — parallel processing thousands of smart contracts. https://medium.com/solana-labs/sealevel-parallel-processing-thousands-of-smart-contracts-d814b378192, 2019.
  2. Anonymous credentials light. pages 1087–1098, 2013.
  3. Barry Whitehat. roll_up token: Snark-based multi-erc20 side chain. https://github.com/barryWhiteHat/roll_up_token, 2019.
  4. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018/046, 2018. https://eprint.iacr.org/2018/046.
  5. Zerocash: Decentralized anonymous payments from bitcoin. pages 459–474, 2014.
  6. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. pages 326–349, 2012.
  7. Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. pages 327–357, 2016.
  8. Bulletproofs: Short proofs for confidential transactions and more. pages 315–334, 2018.
  9. Privacy-friendly incentives and their application to wikipedia (extended version). Cryptology ePrint Archive, Report 2010/401, 2010. https://eprint.iacr.org/2010/401.
  10. Curve trees: Practical and transparent zero-knowledge accumulators. Cryptology ePrint Archive, Report 2022/756, 2022. https://eprint.iacr.org/2022/756.
  11. Refereed delegation of computation. Information and Computation, 226:16–36, 2013. Special Issue: Information Security as a Resource.
  12. STAR: Secret sharing for private threshold aggregation reporting. pages 697–710, 2022.
  13. M. Enzmann and M. Schneider. A privacy-friendly loyalty system for electronic marketplaces. In IEEE International Conference on e-Technology, e-Commerce and e-Service, 2004. EEE ’04. 2004, pages 385–393, 2004.
  14. P4TC – provably-secure yet practical privacy-preserving toll collection. Cryptology ePrint Archive, Report 2018/1106, 2018. https://eprint.iacr.org/2018/1106.
  15. Practical non-interactive publicly verifiable secret sharing with thousands of parties. pages 458–487, 2022.
  16. Jens Groth. On the size of pairing-based non-interactive arguments. pages 305–326, 2016.
  17. Efficient non-interactive proof systems for bilinear groups. pages 415–432, 2008.
  18. Serving ads from localhost for performance, privacy, and profit. In Proceedings of Hot Topics in Networking (HotNets), October 2009.
  19. BBA+: Improving the security and applicability of privacy-preserving point collection. pages 1925–1942, 2017.
  20. Black-box wallets: Fast anonymous two-way payments for constrained devices. 2020(1):165–194, January 2020.
  21. Black-box accumulation: Collecting incentives in a privacy-preserving way. 2016(3):62–82, July 2016.
  22. A scalable verification solution for blockchains. https://people.cs.uchicago.edu/~teutsch/papers/truebit.pdf, 2017.
  23. Constant-size commitments to polynomials and their applications. pages 177–194, 2010.
  24. Demystifying incentives in the consensus computer. pages 706–719, 2015.
  25. Preda Mihailescu. Dual elliptic primes and applications to cyclotomy primality proving, 2007.
  26. ucentive: An efficient, anonymous and unlinkable incentives scheme. In 2015 IEEE Trustcom/BigDataSE/ISPA, volume 1, pages 588–595, 2015.
  27. Anonymity, Unobservability, and Pseudonymity — A Proposal for Terminology, pages 1–9. Springer Berlin Heidelberg, Berlin, Heidelberg, 2001.
  28. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report, 1998.
  29. Amicable Pairs and Aliquot Cycles for Elliptic Curves. Experimental Mathematics, 20(3):329 – 357, 2011.
  30. Adnostic: Privacy preserving targeted advertising. 2010.
Citations (1)

Summary

  • The paper presents a decentralized protocol that employs cryptographic accumulators and zero-knowledge proofs to securely compute user incentives.
  • It demonstrates high scalability, supporting up to 23.6 million users daily on a single-threaded server and 15.5 million on Solana with minimal costs.
  • The integration of smart contracts ensures public verifiability, highlighting its potential for privacy-enhanced applications in advertising, loyalty, and data management.

Analysis of the \protocolname Protocol: A Decentralised Privacy-Preserving Verifiable Incentive Protocol

The \protocolname protocol represents an intriguing development in the field of privacy-preserving incentive mechanisms. As industries leverage increasingly data-driven business models, the tension between customization and user privacy intensifies. The introduction of a protocol like \protocolname not only addresses these growing privacy concerns but also aims to provide robust verification in a decentralized manner.

Key Contributions

The authors propose a decentralised privacy-preserving verifiable incentive protocol that employs cryptographic black box accumulators and zero-knowledge proofs (ZKPs) to manage and validate interactions within incentive systems. By using BulletProofs, the protocol offers a transparent and verifiable means for computing user rewards without compromising on privacy.

Several technical aspects contribute to its efficacy:

  • Cryptographic Accumulators: These are employed to encapsulate user interactions within the incentive system. Accumulators allow for the maintenance of an interaction state without revealing the specifics of the interactions to any involved parties.
  • Zero-Knowledge Proofs and BulletProofs: Zero-knowledge proofs ensure that the computation of rewards is verifiable without revealing details about the user's interactions or personal data. The use of elliptic curves and BulletProofs enhances the efficiency of the protocol, minimizing the computational load during the verification process.
  • Smart Contracts on a Layer 1 Blockchain: These smart contracts reinforce public verifiability by performing proof verification on-chain, providing transparency to all stakeholders while maintaining economic incentives for participants.

Numerical Results

The implementation of the \protocolname protocol demonstrates significant scalability. On a single-threaded backend server, it can handle up to 23.6 million users daily, with operating costs as low as 2 USD. Meanwhile, on the Solana blockchain, the daily handling capacity is estimated at 15.5 million users, with a cost of approximately 0.00011 USD per user. These metrics indicate the protocol's capability to support large-scale incentive systems economically.

Implications and Future Directions

The \protocolname protocol holds broad applicability across various sectors, such as personalized advertising, loyalty programs, market research, and health data management. Its design inherently supports privacy-enhanced data collection, allowing businesses to gather insights without compromising user anonymity.

From a theoretical perspective, the \protocolname protocol introduces a framework that could be extended with emerging cryptographic techniques, such as succinct non-interactive arguments of knowledge (SNARKs) or blockchain scaling solutions like rollups. Further research could explore optimizations in proof generation and verification processes or adaptations that leverage other blockchain environments beyond Solana to expand flexibility and reduce costs further.

Conclusion

The \protocolname protocol offers a sophisticated solution for privacy-preserving incentive systems by integrating advanced cryptographic techniques with a decentralised structure. As data privacy continues to garner attention in the digital economy, protocols like \protocolname provide a promising path toward reconciling user privacy with data-driven business needs. Its potential impact across industries and areas where sensitive data is paramount underscores its relevance and provides fertile ground for future exploration and enhancement in decentralized privacy technologies.