Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
139 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
46 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Non-Fungible Programs: Private Full-Stack Applications for Web3 (2404.15632v1)

Published 24 Apr 2024 in cs.CY

Abstract: The greatest advantage that Web3 applications offer over Web 2.0 is the evolution of the data access layer. Opaque, centralized services that compelled trust from users are replaced by trustless, decentralized systems of smart contracts. However, the public nature of blockchain-based databases, on which smart contracts transact, has typically presented a challenge for applications that depend on data privacy or that rely on participants having incomplete information. This has changed with the introduction of confidential smart contract networks that encrypt the memory state of active contracts as well as their databases stored on-chain. With confidentiality, contracts can more readily implement novel interaction mechanisms that were previously infeasible. Meanwhile, in both Web 2.0 and Web3 applications the user interface continues to play a crucial role in translating user intent into actionable requests. In many cases, developers have shifted intelligence and autonomy into the client-side, leveraging Web technologies for compute, graphics, and networking. Web3's reliance on such frontends has revealed a pain point though, namely that decentralized applications are not accessible to end users without a persistent host serving the application. Here we introduce the Non-Fungible Program (NFP) model for developing self-contained frontend applications that are distributed via blockchain, powered by Web technology, and backed by private databases persisted in encrypted smart contracts. Access to frontend code, as well as backend services, is controlled and guaranteed by smart contracts according to the NFT ownership model, eliminating the need for a separate host. By extension, NFP applications bring interactivity to token owners and enable new functionalities, such as authorization mechanisms for oracles, supplementary Web services, and overlay networks in a secure manner. In addition...

Definition Search Book Streamline Icon: https://streamlinehq.com
References (41)
  1. Buterin, V., et al. “A next-generation smart contract and decentralized application platform.” white paper 3.37 2–1 (2014).
  2. Zetzsche, D. A., Arner, D. W., Buckley, R. P. “Decentralized finance (DeFi).” Journal of Financial Regulation 6 172–203 (2020).
  3. Wang, Q., Li, R., Wang, Q., Chen, S. “Non-fungible token (NFT): Overview, evaluation, opportunities and challenges.” arXiv preprint arXiv:2105.07447 .
  4. Hofstetter, R., et al. “Crypto-marketing: How non-fungible tokens (NFTs) challenge traditional marketing.” Marketing Letters 33.4 705–711 (2022).
  5. Murray, A., Kim, D., Combs, J. “The promise of a decentralized internet: What is Web3 and how can firms prepare?” Business Horizons 66.2 191–202 (2023).
  6. “Secret network.” URL https://scrt.network/.
  7. “Oasis Network.” URL https://oasisprotocol.org/.
  8. Hume, D. Progressive web apps. Simon and Schuster (2017).
  9. Biørn-Hansen, A., Majchrzak, T. A., Grønli, T.-M. “Progressive web apps: The possible web-native unifier for mobile development.” In International Conference on Web Information Systems and Technologies. 2 SciTePress 344–351 (2017) .
  10. Steiner, T. “What is in a web view: An analysis of progressive web app features when the means of web access is not a web browser.” In Companion Proceedings of the The Web Conference 2018 789–796 (2018) .
  11. West, M. Secure Contexts. Candidate recommendation W3C (2021) https://www.w3.org/TR/2021/CRD-secure-contexts-20210918/.
  12. Ben-Sasson, E., Chiesa, A., Tromer, E., Virza, M. “Succinct {{\{{Non-Interactive}}\}} zero knowledge for a von Neumann architecture.” In 23rd USENIX Security Symposium (USENIX Security 14) 781–796 (2014) .
  13. Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M. “Scalable, transparent, and post-quantum secure computational integrity.” Cryptology ePrint Archive .
  14. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G. “Bulletproofs: Short proofs for confidential transactions and more.” In 2018 IEEE symposium on security and privacy (SP) IEEE 315–334 (2018) .
  15. Sun, X., Yu, F. R., Zhang, P., Sun, Z., Xie, W., Peng, X. “A survey on zero-knowledge proof in blockchain.” IEEE network 35.4 198–205 (2021).
  16. Yang, X., Li, W. “A zero-knowledge-proof-based digital identity management scheme in blockchain.” Computers & Security 99 102050 (2020).
  17. Buterin, V. “An incomplete guide to rollups.” (2021) URL https://vitalik.ca/general/2021/01/05/rollup.html.
  18. Zhang, F., Maram, D., Malvai, H., Goldfeder, S., Juels, A. “Deco: Liberating web data using decentralized oracles for TLS.” In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security 1919–1938 (2020) .
  19. Zyskind, G., Nathan, O., et al. “Decentralizing privacy: Using blockchain to protect personal data.” In 2015 IEEE security and privacy workshops IEEE 180–184 (2015) .
  20. Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C. “Hawk: The blockchain model of cryptography and privacy-preserving smart contracts.” In 2016 IEEE symposium on security and privacy (SP) IEEE 839–858 (2016) .
  21. Cheng, R., et al. “Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts.” In 2019 IEEE European Symposium on Security and Privacy (EuroS&P) IEEE 185–200 (2019) .
  22. Woetzel, C. “Secret network: A privacy-preserving secret contract & decentralized application platform.” .
  23. Buchman, E. Tendermint: Byzantine fault tolerance in the age of blockchains. Ph.D. thesis University of Guelph (2016).
  24. Costan, V., Devadas, S. “Intel SGX explained.” Cryptology ePrint Archive .
  25. Jean-Louis, N., et al. “SGXonerated: Finding (and partially fixing) privacy flaws in TEE-based smart contract platforms without breaking the TEE.” Cryptology ePrint Archive .
  26. Casassa Mont, M. “Dealing with privacy obligations: Important aspects and technical approaches.” In International Conference on Trust, Privacy and Security in Digital Business Springer 120–131 (2004) .
  27. Gentry, C. A fully homomorphic encryption scheme. Stanford university (2009).
  28. “ERC-721: Non-Fungible Token Standard.” (2018) URL https://eips.ethereum.org/EIPS/eip-721.
  29. “SNIP-721: Private, Non-Fungible Tokens.” (2021) URL https://github.com/SecretFoundation/SNIPs/blob/30a70a6bc71cc0d1711b5bc4d7b3b1a7a547625a/SNIP-721.md.
  30. Hoschka, P. Synchronized Multimedia Integration Language (SMIL) 1.0 Specification. W3C recommendation W3C (1998) https://www.w3.org/TR/1998/REC-smil-19980615/.
  31. Benet, J. “IPFS – Content addressed, versioned, P2P file system.” arXiv preprint arXiv:1407.3561 .
  32. Daniel, E., Tschorsch, F. “IPFS and friends: A qualitative comparison of next generation peer-to-peer data networks.” IEEE Communications Surveys & Tutorials 24.1 31–52 (2022).
  33. Tendermint “Cosmos SDK.” (2023) URL https://tendermint.com/sdk/.
  34. CosmWasm “CosmWasm.” (2023) URL https://cosmwasm.com/.
  35. Wuille, P., Maxwell, G. “Base32 address format for native v0-16 witness outputs.” (2017) URL https://github.com/bitcoin/bips/blob/master/bip-0173.mediawiki.
  36. Bernstein, D. J. “Curve25519: new Diffie-Hellman speed records.” In Public Key Cryptography-PKC 2006: 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26, 2006. Proceedings 9 Springer 207–228 (2006) .
  37. Dobbertin, H., Bosselaers, A., Preneel, B. “RIPEMD-160: A strengthened version of RIPEMD.” In International Workshop on Fast Software Encryption Springer 71–82 (1996) .
  38. Gueron, S., Langley, A., Lindell, Y. “AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption.” (2019) RFC 8452 10.17487/RFC8452 URL https://www.rfc-editor.org/info/rfc8452.
  39. Brown, D. R. L. “SEC 2: Recommended Elliptic Curve Domain Parameters.” (2010) URL https://www.secg.org/sec2-v2.pdf.
  40. Johnson, D., Menezes, A., Vanstone, S. “The elliptic curve digital signature algorithm (ECDSA).” International journal of information security 1 36–63 (2001).
  41. Mertens, J. F., Zamir, S. “Formulation of Bayesian analysis for games with incomplete information.” International journal of game theory 14 1–29 (1985).

Summary

We haven't generated a summary for this paper yet.