NTT Research, Inc., a division of NTT (TYO:9432), and NTT Secure Platform Laboratories, today announced that three papers co-authored by scientists in their groups will be presented at Financial Cryptography and Data Security 2021 (FC21), a virtual conference taking place March 1-5, 2021. Organized by the International Financial Cryptography Association (IFCA), in cooperation with the International Association for Cryptologic Research (IACR), the FC is a forum for research, advanced development, education, exploration and debate regarding information assurance, with a specific focus on commercial contexts. This year’s FC21 is the 25th FC conference. It will feature 12 sessions, 4 workshops and more than 50 papers, including the following:

  • Selfish Mining Attacks Exacerbated by Elastic Hash Supply,” Yoko Shibuya, Go Yamamoto, Fuhito Kojima (NTT Research, Inc.), Elaine Shi (Carnegie Mellon University), Shin'ichiro Matsuo (NTT Research, Inc./Georgetown University), Aron Laszka (University of Houston). “Mining” session: Wednesday, March 3, 10:00 am EST (15:00 UTC). This short paper addresses Selfish Mining attacks against Proof-of-Work blockchains, which increase the attacker’s share of mining rewards and decrease the profitability of mining for honest nodes. Previous theoretical analyses have assumed that honest miners will not change their strategy in response to Selfish Mining. This paper demonstrates, using real-world data from three different cryptocurrencies, that there is a statistically significant correlation between profitability of mining and the total hash rate, confirming that miners do indeed respond to changing profitability. Furthermore, this paper shows that depending on the attacker’s initial share, Selfish Mining could lead to a stable equilibrium or to a collapse of a chain. “In contrast to what is widely believed, the Selfish Mining attack is disruptively dangerous and the attacker’s profit is small,” said Go Yamamoto, Senior Scientist, NTT Research.
  • Instant Block Confirmation in the Sleepy Model,” Vipul Goyal (Carnegie Mellon University/NTT Research, Inc.), Hanjun Li, Justin Raizes (Carnegie Mellon University). “Blockchain Protocols” session: Tuesday, March 2, 10:10 EST (15:10 UTC). Large quantities of stake in blockchain are owned by parties who do not participate in the growth of the blockchain, thereby reducing its security. Recent solutions (i.e., The Sleepy Model of Consensus) enable secure progression even when the majority of parties are offline, but their requirements delay the confirmation of transactions. Existing Byzantine Agreement-based blockchain protocols, such as Algorand, confirm transactions as soon as they appear in the ledger, but are unable to progress when users are not online when mandated. This paper offers an adaptation of Byzantine Agreement-based blockchains to the Sleepy Model, where honest parties are not required to actively participate at all times. “This allows us to bring the advantages of Byzantine Agreement to this relatively new model, which captures the unpredictability of users or investors more accurately,” said NTT Research Senior Scientist and Carnegie Mellon Associate Professor, Vipul Goyal.
  • Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation,” Reo Eriguchi (The University of Tokyo/AIST), Atsunori Ichikawa (NTT Secure Platform Laboratories), Noboru Kunihiro (University of Tsukuba), Koji Nuida (The University of Tokyo/AIST). “Secure Multi-Party Computation” session: Monday, March 1, 11:15 EST (16:15 UTC). This paper provides a general framework and model for secure multi-party computation (MPC) whose outputs satisfy differential privacy, a mechanism for anonymizing data by injecting noise into a data set. The paper proposes two kinds of protocols based on secret sharing. The first is a constant-round protocol that enables parties to jointly generate shares of noise drawn from the discrete Laplace distribution. The second allows parties to non-interactively obtain shares of noise following the binomial distribution by pre-distributing keys for pseudorandom functions in the setup phase. “These new MPC techniques are much more efficient in noise processing than previous protocols,” said Atsunori Ichikawa, NTT Secure Platform Laboratories.

In addition to the three sessions noted above, the FC21 program encompasses nine others: “Anonymity and Privacy in Cryptocurrencies,” “System and Application Security,” “Zero-Knowledge Proofs,” “Payment Channels,” “Scaling Blockchains,” “Smart Contracts,” “Authentication and Usability,” “Measurement” and “Cryptography.” The following four workshops are being held in conjunction with FC21: “CoDecFin’21” (2nd Workshop on the Coordination of Decentralized Finance); “DeFi’21” (1st Workshop on Decentralized Finance); “Voting’21” (6th Workshop on Advances in Secure Electronic Voting); and WTSC’21” (5th Workshop on Trusted Smart Contracts).

“Congratulations to the IFCA on its 25th FC conference,” said Tatsuaki Okamoto, Director of the NTT Research Cryptography & Information Security (CIS) Lab. “We are pleased that papers co-authored by NTT scientists have joined this year’s robust program of research and debate and believe they shed light on critical challenges and ongoing opportunities for improvement in the areas of blockchain and multi-party computation.”

In related news, NTT Research along with UCLA and the University of Washington announced in September 2020 that a paper co-authored by cryptographers affiliated with their respective institutions solved an enduring problem involving indistinguishability obfuscation. In August 2020, NTT Research announced that two of the three Best Paper award winners at Crypto 2020 were co-authored by NTT cryptographers; and in April 2020, NTT Research announced that a paper co-authored by Brent Waters, a Distinguished Scientist in its CIS Lab, won an IACR Test-of-Time Award. NTT Research has also entered multi-year joint research agreements to advance cryptography and blockchain research with Stanford University, UCLA and Georgetown University.

About NTT Research

NTT Research opened its offices in July 2019 as a new Silicon Valley startup to conduct basic research and advance technologies that promote positive change for humankind. Currently, three labs are housed at NTT Research facilities in Sunnyvale: the Physics and Informatics (PHI) Lab, the Cryptography and Information Security (CIS) Lab, and the Medical and Health Informatics (MEI) Lab. The organization aims to upgrade reality in three areas: 1) quantum information, neuro-science and photonics; 2) cryptographic and information security; and 3) medical and health informatics. NTT Research is part of NTT, a global technology and business solutions provider with an annual R&D budget of $3.6 billion.

NTT and the NTT logo are registered trademarks or trademarks of NIPPON TELEGRAPH AND TELEPHONE CORPORATION and/or its affiliates. All other referenced product names are trademarks of their respective owners. © 2020 NIPPON TELEGRAPH AND TELEPHONE CORPORATION