Blockchain, as a source of decentralized trust, is forming the underlying infrastructure for a variety of applications such as payments, decentralized finance (DeFi), the decentralized web (Web3), NFTs, and even cryptography protocols. Given how blockchains relate to such a wide variety of applications and to so many areas of computer science and economics, there is a lot to learn and understand how this field evolves. With Blockchains + X, we will conduct a series of workshops each focusing on some subset of topics.

Workshop 1: Blockchains + Trusted Execution Environments

Our first workshop focuses on research and practice at the intersection of Trusted Execution Environments (TEEs) and Blockchains. Trusted hardware provides us with a source of trust rooted in hardware, and they find applications in the design of consensus protocols, mitigating MEV, and well perhaps even improving cryptography protocols. Is the use of trusted hardware too strong of an assumption? Doesn’t it trivialize the problem? Isn’t it broken?

We will have a series of talks from industry and academia focusing on some of the topics discussed above and perhaps shedding some light on answering some of these questions too!

Speakers

Organizers

Kartik Nayak, Duke
Ittai Abraham, VMware Research
Aniket Kate, Purdue / Supra Labs

Program

All times in Eastern Time. The program is conducted online on Zoom.

3rd April  
10.00 AM - 10.15 AM Introduction
10.15 AM - 10.45 AM Natacha Crooks, UC Berkeley
10.45 AM - 11.15 AM Heidi Howard, Microsoft Research
11.15 AM - 11.45 AM Mic Bowman, Intel
11.45 AM - Noon Break
Noon - 12.30 PM Panel
12.30 PM - 1.00 PM Matt Green, Johns Hopkins
1.00 PM - 1.30 PM Jonathan Passerat-Palmbach, Flashbots


4th April  
10.05 AM - 10.15 AM Introduction
10.15 AM - 10.45 AM Nick Hynes, Oasis Labs
10.45 AM - 11.15 AM Andrew Miller, UIUC
11.15 AM - 11.45 AM Panel
11.45 AM - Noon Break
Noon - 12.30 PM Ittay Eyal, Technion
12.30 PM - 1.00 PM Guy Zyskind, Secret Network


Natacha Crooks

    In Trusted BFT components, we (mostly?) trust

    Abstract. Most BFT protocols that leverage trusted components (counters or logs) do so to reduce replication from 3f+1 to 2f+1. In this talk, we identify several issues with this approach that restrict responsiveness and hinder throughput. In some settings, these protocols actually achieve worse throughput (per machine) than systems that do not make use of trusted hardware. We find instead that, to truly leverage the power of these trusted components, one needs to stick with 3f+1 replicas. In this setting, trusted hardware can be used to reduce the number of phases necessary to commit an operation or reduce communication complexity.

Heidi Howard

    Confidential Consortium Framework: Building Secure Multiparty Applications in the Cloud (Without Handing Over the Keys to the Kingdom!)

    Abstract. In the pre-cloud era, computer systems were operated by the organizations which depended upon them. This on-premises approach gave organizations great power over their systems, however, “with great power comes great responsibility” and organizations were left with the ongoing burden of deploying and managing their own infrastructure. Today, Cloud computing has removed much of the responsibility of deploying systems, however, it has also removed much of the power that organizations once had. Organizations must place their trust in the cloud to secure the confidentiality and integrity of their data.
    In this talk, I'll consider whether it is possible to regain control over data in the cloud (great power with none of the responsibility) and even enable multiple untrusted parties to compute together on untrusted infrastructure. I’ll introduce the Confidential Consortium Framework (aka CCF), an open-source framework for building a new category of secure multiparty applications with confidentiality, integrity-protection, and high availability. CCF utilizes hardware-based trusted execution environments for remotely verifiable confidentiality and code integrity, backed by an auditable and immutable distributed ledger for data integrity and high availability. CCF even enables application developers to bring both their own application logic and a custom multi-party governance model, in the form of a programmable constitution. By the conclusion of this talk, I hope to have convinced you that distributing systems does not necessarily mean distributing trust in the era of trusted execution in the cloud. You can learn more about CCF today at: https://ccf.dev/
    Bio. Heidi is a Senior Researcher in the Confidential Computing group at Microsoft Research Cambridge. Her research sits at the intersection between the theory and practice of distributed computing, with a focus on developing resilient and trustworthy distributed computer systems. Previously, she was a Research Fellow in Computer Science at Cambridge University’s Trinity Hall, an Affiliated/Visiting Researcher at VMware Research, and an Affiliated Lecturer at Cambridge University’s Department of Computer Science and Technology. She received her Ph.D. from Cambridge University in 2019 for her research on Distributed Consensus. She is best known for her work on the Paxos algorithm, and in particular, the invention of Flexible Paxos.

Mic Bowman

    Building Decentralized Trust with a Trusted Execution Environment

    Abstract. The promise of hardware-based Trusted Execution Environments (TEEs) is a place where compute can happen beyond the observation and control of hosting parties. For multiparty applications the TEE can, in theory, become the trusted third party that arbitrates shared "truth". And TEE's can provide this without the redundancy and replication required by software-only alternatives such as distributed consensus protocols. However, there are many examples show that no security technology is completely immune to attack including HW-based TEEs. If TEEs aren't "perfect", what then is their appropriate role in multi-party computations? This talk will go through some of the lessons we've learned about building robust decentralized, multi-party applications with TEEs and how to use a TEE to reduce the risk of successful attacks.
    Bio. Mic Bowman is a senior principal engineer in Intel Labs and leads the decentralized computing research group. Mic has spent over 20 years working on large-scale databases and distributed systems. Among other roles he served as a member of the Hyperledger Technical Steering Committee for several years contributing to various aspects of architecture definition and evaluation of technologies for privacy and confidentiality. He is currently working on methods for improving the security, scalability, and privacy of distributed ledgers. He received his PhD in Computer Science from the University of Arizona.

Matt Green

    Ask not what secure hardware can do for ledgers, but what ledgers can do for secure hardware
    Abstract. Over the past several years, a number of proposals have proposed to use the power of Trusted Execution Environments (TEEs) to provide new capabilities to consensus networks and blockchains. In this talk we will address the opposite direction: how can blockchains be used to enhance the power of TEEs and related technologies? Our answer will introduce the concept of a “proof of publication ledger” and will demonstrate the fundamental capabilities that these systems add to TEE-based systems, including state synchronization, one-time execution, and secure data publication. We further review some recent results from the theoretical cryptography community on the interaction of ledgers and cryptographic obfuscation techniques, as a preview of what may be possible in the future.
    Bio. Matthew D. Green is an Associate Professor at the Johns Hopkins University Information Security Institute. He has worked on privacy-preserving technologies and new systems for verifiable execution, and is a co-designer of the Zexe and Zcash systems.

Jonathan Passerat-Palmbach

    Privacy x MEV: mitigation, collaboration, decentralisation
    Abstract. This presentation aims to discuss the utilisation of trusted execution environments (TEEs) and privacy enhancing technologies to mitigate the risks of Maximal Extractable Value (MEV). We will start by introducing MEV, highlighting the potential risks it poses to blockchains consensus. Then we will see how Flashbots proposed to handle MEV, via a suite of hosted services spanning PoW and now PoS Ethereum. Finally, we will discuss the research directions Flashbots is pursuing to address MEV through the use of TEEs, and our plans to combine them with privacy-enhancing technologies. This presentation aims to provide a comprehensive understanding of the challenges posed by MEV and give the directions we are currently following so that more collaborators can join us on this open research journey.
    Bio. Jonathan is a senior research scientist at Flashbots. He is exploring the application of Privacy Enhancing Technologies to solve hard problems such as decentralised collaborative learning and Maximum Extractable Value (MEV) in blockchains. He has grown a strong expertise in Secure Computing (Trusted Execution Environments - TEEs, FHE, ...), Federated Learning and Verifiable Computing (TEEs, Zero-Knowledge Proofs, ...). Jonathan is also a research fellow at Imperial College London (BioMedIA) and City, University of London (CitAI) where he co-supervises research students on the topics Privacy-Preserving Machine Learning and Federated Learning. He formerly lead the R&D arm of ConsenSys / Equideum Health, where the team focuses on bringing together privacy-preserving machine learning and blockchains to build a new generation of healthcare systems.

Nick Hynes

    A Privacy Layer for Web3 - Discover how to unlock the potential of Web3 with the Oasis Privacy Layer
    Abstract. Come learn about the value of privacy in Web3 and how easy it is to add it to your dApp using the Oasis Privacy Layer, an EVM-compatible privacy solution powered by TEE where state and transactions are encrypted and visible only to the user and the contract. The talk explores the potential of the Oasis Privacy Layer, powered by Sapphire, for adding confidentiality to dApps on any EVM network. Nick will further demonstrate how this technology can help developers build privacy-focused applications on the decentralized web, discuss the challenges and opportunities in blockchain privacy and how to add confidentiality to dApps built on EVM networks within minutes.
    Bio. Nick Hynes, the Tech Lead at Oasis is working on building the privacy layer for Web3 on Sapphire, the first ever confidential EVM, along with various blockchain applications. At Oasis, Nick has worked on projects such as building the first WebAssembly blockchain runtime that allows executing confidential contracts, created an SDK for authoring them in Rust and TS, and designed and built Parcel, a private data sharing and computation platform; deployed to a wide range of beta customers including Mollie, ADP, Headspace, and Frontend. While a PhD student at Berkeley, Nick worked on secure and private AI. He also holds a M.Eng degree from MIT in EECS with a focus on AI.

Andrew Miller

    Abstract. I'll discuss design challenges and opportunities around TEE-based smart contracts, especially based on our recent experience of coordinated vulnerability disclosures involving access patterns and replay attacks. These are a powerful tool but not a silver bullet, and a bunch of technical debt must be repaid in order to build a secure system that relies on them.
    Bio. Andrew is an Assistant Professor at the University of Illinois, Urbana-Champaign, in Electrical and Computer Engineering and affiliate in Computer Science. He is also an Associate Director of the Initiative for Cryptocurrencies and Contracts (IC3) and a board member of the Zcash Foundation. He received his Ph.D. from the University of Maryland Cybersecurity Center.

Ittay Eyal

    Teechain: A Secure Payment Network with Asynchronous Blockchain Access
    Abstract. We present Teechain, the first layer-two payment network that executes off-chain transactions asynchronously with respect to the underlying blockchain. To prevent parties from misbehaving, Teechain uses treasuries, protected by hardware trusted execution environments (TEEs), to establish off-chain payment channels between parties. Treasuries maintain collateral funds and can exchange transactions efficiently and securely, without interacting with the underlying blockchain. To mitigate against treasury failures and to avoid having to trust all TEEs, Teechain replicates the state of treasuries using committee chains, a new variant of chain replication with threshold secret sharing. Teechain achieves at least a 33x higher transaction throughput than the state-of-the-art Lightning payment network. A 30-machine Teechain deployment can handle over 1 million Bitcoin transactions per second.Joint work with Joshua Lind, Oded Naor, Florian Kelbert, Emin Gun Sirer, and Peter Pietzuch. This result was first published in SOSP'19.
    Bio. Ittay Eyal is an associate prof. in the Electrical and Computer Engineering Faculty at the Technion and an associate director at the Initiative for Cryptocurrencies and Contracts (IC3). Eyal completed his PhD at the Technion, followed by a post-doctorate at Cornell University. Eyal was awarded a 2018 Alon Scholarship and a 2022 Krill Prize. His research focuses on performance and security in decentralized systems.

Guy Zyskind

    Secret's Journey: Lessons Learned from 2.5 Years of Running TEEs in Production
    Abstract. In this talk, we will explore the unique experiences, valuable lessons, and inevitable challenges encountered during 2.5 years of Secret Network's pioneering integration of Trusted Execution Environments (TEEs) into its blockchain infrastructure. As the only blockchain project to utilize TEEs in production for such an extended period, we have gained a wealth of knowledge, insights, and real-world experiences to share - including the difficulties and shortcomings of TEEs. Join us as we examine the current state of TEEs in Secret, discuss the future applications of TEEs in both Secret and the broader blockchain ecosystem, and chart a path forward that embraces the potential of these innovative technologies while addressing their challenges to revolutionize privacy and security within the space.
    Bio. Guy Zyskind is the CEO of SCRT Labs and the Founder of Secret, the world's first privacy-preserving smart contracts blockchain. With a thriving community of hundreds of thousands and numerous applications transacting billions of dollars in value annually, Secret has established itself as a leading blockchain platform, taking part in highly influential projects such as collaborating with Quentin Tarantino to create NFTs from the original Pulp Fiction screenplay. Guy has some of the most cited papers in the intersection of blockchain and privacy, including "Decentralizing Privacy: Using Blockchain to Protect Personal Data" with over 2,500 citations. Simultaneously, he invests in and advises multiple blockchain companies, several of which are built directly on the Secret Network. Before his current ventures, Guy was a researcher at MIT, where he received his M.S. degree and taught the first engineering class on blockchain and cryptocurrencies. His graduate thesis laid the foundation for Secret's underlying technology. Guy also holds a B.S. in Electrical Engineering and Computer Science from Tel Aviv University. Currently, he is pursuing a PhD at MIT, focusing on privacy-preserving technologies and blockchain.