paint-brush

This story draft by @escholar has not been reviewed by an editor, YET.

New System Cuts Time and Costs in Cross-Chain Crypto Options Trading

featured image - New System Cuts Time and Costs in Cross-Chain Crypto Options Trading
EScholar: Electronic Academic Papers for Scholars HackerNoon profile picture
0-item

Table of Links

  1. Abstract and Introduction

  2. Preliminaries

  3. Overview

  4. Protocol

    4.1 Efficient Option Transfer Protocol

    4.2 Holder Collateral-Free Cross-Chain Options

  5. Security Analysis

    5.1 Option Transfer Properties

    5.2 Option Properties

  6. Implementation

  7. Related Work

  8. Conclusion and Discussion, and References


A. Codes

B. Proofs

8 CONCLUSION AND DISCUSSION

In this paper, we proposed an approach for efficient and collateralfree cross-chain option. Compared to an HTLC-based option, our


Figure 4: Gas Consumption with gas price of 4.131 Gwei and ETH price of $2274.87 (Sep 7, 2024)


approach adds a signature scheme DAPS to facilitate efficient option transfer, reducing the transfer time to half of that of previous work. Akin to traditional options, our approach does not require the option holder to put a collateral upfront when an option is established, thus make the most of the advantages of options for leveraging and hedging. With our proposed method, the option markets can be more efficient.


One key feature of our proposed protocol is its resilience against phantom bidder attacks. The protocol supports concurrent bidding and can finalize the option transfer in a constant time, not influenced by potential malicious option buyers.


In the practical application of this protocol, we can also fully utilize the liquidity of the writer. For example, Bob, the option seller, can still use the funds in the contract for trading, provided that the transaction is completed in a single trade and the assets are returned to the contract at the end of the trade. This is similar to a flash loan but without extra transaction fees.


The options we explored in this paper are actually covered options. In option markets, there are other types of options, for example, naked options where sellers must maintain their margin accounts at a threshold according to market fluctuations, otherwise face liquidation. In the future, we are interested in designing naked options with liquidation features and consider how to ensure the rapid transfer of cross-chain (naked) options.

References

[1] 0xAlpha, Richard Chen, and Daniel Fang. 2023. Deri V4 Whitepaper.


[2] Aevo. 2024. Aevo. https://www.aevo.xyz/


[3] Iddo Bentov, Yan Ji, Fan Zhang, Lorenz Breidenbach, Philip Daian, and Ari Juels. 2019. Tesseract: Real-Time Cryptocurrency Exchange Using Trusted Hardware. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS). ACM, 1521–1538.


[4] Fischer Black. 1976. The pricing of commodity contracts. Journal of Financial Economics 3, 1 (1976), 167–179.


[5] Fischer Black and Myron Scholes. 1973. The Pricing of Options and Corporate Liabilities. Journal of Political Economy 81, 3 (1973), 637–654.


[6] Vitalik Buterin. 2014. Ethereum: A Next-Generation Smart Contract and Decentralized Application Platform. https://ethereum.org/en/whitepaper/


[7] David Cerdeira, Nuno Santos, Pedro Fonseca, and Sandro Pinto. 2020. SoK: Understanding the Prevailing Security Vulnerabilities in TrustZone-assisted TEE Systems. In Proceedings of the 41st IEEE Symposium on Security and Privacy (SP). IEEE, 1416–1432.


[8] John C. Cox, Stephen A. Ross, and Mark Rubinstein. 1979. Option pricing: A simplified approach. Journal of Financial Economics 7, 3 (1979), 229–263.


[9] Stelios Daveas, Kostis Karantias, Aggelos Kiayias, and Dionysis Zindros. 2020. A Gas-Efficient Superlight Bitcoin Client in Solidity. In Proceedings of the 2nd ACM Conference on Advances in Financial Technologies (AFT). ACM, 132–144.


[10] Sean Dawson, Dominic Romanowski, Anton Cheng, and Vladislav Abramov. 2023. Lyra V2 Whitepaper. https://lyra.finance/files/v2-whitepaper.pdf


[11] DeFillama. 2024. DeFillama. https://defillama.com/


[12] Daniel Engel and Yingjie Xue. 2023. Transferable Cross-Chain Options. In Proceedings of the 4th ACM Conference on Advances in Financial Technologies (AFT). ACM, 161–179.


[13] Fernando. 2019. Trust-minimized derivatives. https://gist.github.com/ fernandonm/75cf0b0381ed92404e8a651dd790f75d


[14] Runchao Han, Haoyu Lin, and Jiangshan Yu. 2019. On the Optionality and Fairness of Atomic Swaps. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies (AFT). ACM, 62–75.


[15] Ethan Heilman, Sebastien Lipmann, and Sharon Goldberg. 2020. The Arwen Trading Protocols. In Proceedings of the 24th Financial Cryptography and Data Security: 24th International Conference (FC). Springer, 156–173.


[16] Maurice Herlihy. 2018. Atomic Cross-Chain Swaps. In Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing (PODC). ACM, 245–254.


[17] Don Johnson, Alfred Menezes, and Scott Vanstone. 2001. The Elliptic Curve Digital Signature Algorithm (ECDSA). International Journal of Information Security 1, 1 (01 Aug 2001), 36–63.


[18] Oliver Knight. 2024. Bitcoin Bridge OrdiZK Suffers Apparent $1.4M Rug Pull, Token Crashes to Zero: CertiK. https://www.coindesk.com/business/2024/03/05/bitcoinbridge-ordizk-suffers-apparent-14m-rug-pull-token-crashes-to-zero-certik/


[19] Sung-Shine Lee, Alexandr Murashkin, Martin Derka, and Jan Gorzny. 2023. SoK: Not Quite Water Under the Bridge: Review of Cross-Chain Bridge Hacks. In 2023 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). 1–14.


[20] Moritz Lipp, Andreas Kogler, David Oswald, Michael Schwarz, Catherine Easdon, Claudio Canella, and Daniel Gruss. 2021. PLATYPUS: Software-based Power Side-Channel Attacks on x86. In Proceedings of the 42nd IEEE Symposium on Security and Privacy (SP). 355–371.


[21] James A. Liu. 2018. Atomic Swaptions: Cryptocurrency Derivatives. CoRR abs/1807.08644 (2018). arXiv:1807.08644 http://arxiv.org/abs/1807.08644


[22] Torgin Mackinga, Tejaswi Nadahalli, and Roger Wattenhofer. 2022. TWAP Oracle Attacks: Easier Done than Said?. In 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). 1–8.


[23] Subhra Mazumdar. 2022. Towards faster settlement in HTLC-based Cross-Chain Atomic Swaps. In 2022 IEEE 4th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications (TPS-ISA). 295–304.


[24] Neptune Mutual. 2024. Taking a Closer Look at Alex Lab Exploit. https://medium. com/neptune-mutual/taking-a-closer-look-at-alex-lab-exploit-5a7e4b7ea0ed


[25] Antonio Muñoz, Ruben Ríos, Rodrigo Román, and Javier López. 2023. A survey on the (in)security of trusted execution environments. Computers & Security 129 (2023), 103180.


[26] Tejaswi Nadahalli, Majid Khabbazian, and Roger Wattenhofer. 2022. Grief-free Atomic Swaps. Cryptology ePrint Archive, Paper 2022/700. https://eprint.iacr. org/2022/700 https://eprint.iacr.org/2022/700.


[27] Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. https: //bitcoin.org/bitcoin.pdf


[28] Poly Network. 2021. The Root Cause Of Poly Network Being Hacked. https://medium.com/poly-network/the-root-cause-of-poly-network-beinghacked-e30cf27468f0


[29] Tier Nolan. 2013. Alt chains and atomic transfers. https://bitcointalk.org/index. php?%20topic=193281.0


[30] Opyn. 2024. Opyn. https://www.opyn.co/


[31] PeckShield. 2020. bZx Hack II Full Disclosure. https://peckshield.medium.com/bzxhack-ii-full-disclosure-with-detailed-profit-analysis-8126eecc1360


[32] PeckShield. 2020. Cheese Bank Incident. https://peckshield.medium.com/cheesebank-incident-root-cause-analysis-d076bf87a1e7


[33] PeckShield. 2020. Value DeFi Incident. https://peckshield.medium.com/valuedefi-incident-root-cause-analysis-fbab71faf373


[34] PeckShield. 2020. WarpFinance Incident. https://peckshield.medium.com/ warpfinance-incident-root-cause-analysis-581a4869ee00


[35] Bertram Poettering and Douglas Stebila. 2022. Double-Authentication-Preventing Signatures. In Computer Security - ESORICS 2014. Springer, 436–453.


[36] Hany Ragab, Alyssa Milburn, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida. 2021. CrossTalk: Speculative Data Leaks Across Cores Are Real. In Proceedings of the 42nd IEEE Symposium on Security and Privacy (SP). 1852–1867.


[37] Christopher Roark. 2024. Ronin bridge hack caused by error in upgrade deployment script — Verichains. https://cointelegraph.com/news/ronin-bridge-hack-upgradescript-verichains


[38] Gaurav Roy. 2024. 5 “Worst” Rug-Pulls in Crypto. https://www.securities.io/5- worst-rug-pulls-in-crypto/


[39] Giulia Scaffino, Lukas Aumayr, Zeta Avarikioti, and Matteo Maffei. 2023. Glimpse: On-Demand PoW Light Client with Constant-Size Storage for DeFi. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security). USENIX Association, 733–750. https://www.usenix.org/conference/usenixsecurity23/presentation/ scaffino


[40] SlowMist. 2024. SlowMist Hacked. Retrieved Jul 27, 2024 from https://hacked. slowmist.io/?c=Bridge


[41] Guoxiong Su, Wenyuan Yang, Zhengding Luo, Yinghong Zhang, Zhiqiang Bai, and Yuesheng Zhu. 2020. BDTF: A Blockchain-Based Data Trading Framework with Trusted Execution Environment. In 2020 16th International Conference on Mobility, Sensing and Networking (MSN). 92–97.


[42] Mojtaba Tefagh, Fatemeh Bagheriesfandabadi, Amirhossein Khajehpour, and Melika Abdi. 2020. Capital-free Futures Arbitrage. https://www.researchgate. net/publication/344886866_Capital-free_Futures_Arbitrage


[43] Jo Van Bulck, Daniel Moghimi, Michael Schwarz, Moritz Lippi, Marina Minkin, Daniel Genkin, Yuval Yarom, Berk Sunar, Daniel Gruss, and Frank Piessens. 2020. LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection. In Proceedings of the 41st IEEE Symposium on Security and Privacy (SP). 54–72.


[44] Molly Wintermute. 2020. Hegic Protocol Whitepaper. https://github.com/hegic/ whitepaper/blob/master/Hegic%20Protocol%20Whitepaper.pdf


[45] S. Wu, Z. Yu, D. Wang, Y. Zhou, L. Wu, H. Wang, and X. Yuan. 2024. DeFiRanger: Detecting DeFi Price Manipulation Attacks. IEEE Transactions on Dependable and Secure Computing 21, 04 (2024), 4147–4161.


[46] Tiancheng Xie, Jiaheng Zhang, Zerui Cheng, Fan Zhang, Yupeng Zhang, Yongzheng Jia, Dan Boneh, and Dawn Song. 2022. zkBridge: Trustless Crosschain Bridges Made Practical. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security (CCS). ACM, 3003–3017.


[47] Yingjie Xue and Maurice Herlihy. 2021. Hedging Against Sore Loser Attacks in Cross-Chain Transactions. In Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing (PODC). ACM, 155–164.


[48] Yingjie Xue, Di Jin, and Maurice Herlihy. 2023. Invited Paper: Fault-Tolerant and Expressive Cross-Chain Swaps. In Proceedings of the 24th International Conference on Distributed Computing and Networking (ICDCN). ACM, 28–37.


[49] Alexei Zamyatin, Dominik Harz, Joshua Lind, Panayiotis Panayiotou, Arthur Gervais, and William Knottenbelt. 2019. XCLAIM: Trustless, Interoperable, Cryptocurrency-Backed Assets. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 193–210.


[50] Mengya Zhang, Xiaokuan Zhang, Yinqian Zhang, and Zhiqiang Lin. 2024. Security of Cross-chain Bridges: Attack Surfaces, Defenses, and Open Problems. In Proceedings of the 27th International Symposium on Research in Attacks, Intrusions and Defenses (RAID). ACM, 298–316.


Authors:

(1) Zifan Peng, The Hong Kong University of Science and Technology (Guangzhou) Guangzhou, Guangdong, China ([email protected]);

(2) Yingjie Xue, The Hong Kong University of Science and Technology (Guangzhou) Guangzhou, Guangdong, China ([email protected]);

(3) Jingyu Liu, The Hong Kong University of Science and Technology (Guangzhou) Guangzhou, Guangdong, China ([email protected]).


This paper is available on arxiv under CC BY 4.0 license.