Distributed and Adversarial Resistant Workflow Execution on the Algorand Blockchain

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Documents

  • Fulltext

    Final published version, 713 KB, PDF document

We provide a practical translation from the Dynamic Condition Response (DCR) process modelling language to the Transaction Execution Approval Language (TEAL) used by the Algorand blockchain. Compared to earlier implementations of business process notations on blockchains, particularly Ethereum, the present implementation is four orders of magnitude cheaper. This translation has the following immediate ramifications: (1) It allows decentralised execution of DCR-specified business processes in the absence of expensive intermediaries (lawyers, brokers) or counterparty risk. (2) It provides a possibly helpful high-level language for implementing business processes on Algorand. (3) It demonstrates that despite the strict limitations on Algorand smart contracts, they are powerful enough to encode models of a modern process notation.

Original languageEnglish
Title of host publicationFinancial Cryptography and Data Security. FC 2022 International Workshops - CoDecFin, DeFi, Voting, WTSC, Revised Selected Papers
EditorsShin’ichiro Matsuo, Lewis Gudgeon, Daniel Perez Hernandez, Sam Werner, Ariah Klages-Mundt, Thomas Haines, Aleksander Essex, Andrea Bracciali, Massimiliano Sala
Number of pages15
PublisherSpringer
Publication date2023
Pages583-597
ISBN (Print)9783031324147
DOIs
Publication statusPublished - 2023
Event26th International Conference on Financial Cryptography and Data Security, FC 2022 - Saint George, Grenada
Duration: 2 May 20226 May 2022

Conference

Conference26th International Conference on Financial Cryptography and Data Security, FC 2022
LandGrenada
BySaint George
Periode02/05/202206/05/2022
SeriesLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume13412 LNCS
ISSN0302-9743

Bibliographical note

Funding Information:
Acknowledgements. This material is based upon work partially supported by (1) the Christian-Doppler-Laboratory for Security and Quality Improvement in the Production System Lifecycle; The financial support by the Austrian Federal Ministry for Digital and Economic Affairs, the Nation Foundation for Research, Technology and Development and University of Vienna, Faculty of Computer Science, Security & Privacy Group is gratefully acknowledged; (2) SBA Research; the competence center SBA Research (SBA-K1) funded within the framework of COMET Competence Centers for

Funding Information:
Excellent Technologies by BMVIT, BMDW, and the federal state of Vienna, managed by the FFG; (3) the FFG Industrial PhD projects 878835 and 878736. (4) the FFG ICT of the Future project 874019 dIdentity & dApps. (5) the European Union’s Horizon 2020 research and innovation programme under grant agreement No 826078 (FeatureCloud). We would also like to thank our anonymous reviewers for their valuable feedback and suggestions.

Funding Information:
Acknowledgments. This research is based upon work partially supported by (1) SBA Research (SBA-K1); SBA Research is a COMET Center within the COMET – Competence Centers for Excellent Technologies Programme and funded by BMK, BMDW, and the federal state of Vienna. The COMET Programme is managed by FFG. (2) the FFG ICT of the Future project 874019 dIdentity & dApps. (3) the European Union’s Horizon 2020 research and innovation programme under grant agreement No 826078 (FeatureCloud) (4) OEAD (Austria’s agency for education and internationalization) Special Grant.

Funding Information:
J. Hsin-yu Chiang—This work was supported by the PhD School of DTU Compute. B. David—This work was supported by the Concordium Foundation and by the Independent Research Fund Denmark (IRFD) grants number 9040-00399B (TrA2C), 9131-00075B (PUMA) and 0165-00079B. T. K. Frederiksen—This work was supported by “Sikker brug af følsomme data”, Performance Contract 2020 and “Digital sikkerhed, tillid og dataetik”, Performance Contract 2021–2024, Ministry of Higher Education and Science, Denmark”. L. Gentile—This work was supported by the Concordium Foundation.

Funding Information:
Acknowledgement. We would like to thank Sven Heiberg for confirming that the attack scenario described in this paper would succeed on the current implementation of the IVXV protocol and for his helpful and constructive comments. We also would like to thank Vanessa Teague for so many interesting discussions on the security of voting systems and for her review of a previous version of this document. Eventually, we would like to thank the Voting’22 reviewers for their interesting and helpful suggestions. The author was supported by the F.R.S.-FNRS project SeVoTe and by the FEDER-Cryptomedia Project.

Funding Information:
Johannes Müller was supported by the Luxembourg National Research Fund (FNR), under the CORE Junior project FP2 (C20/IS/14698166/FP2/Mueller).

Funding Information:
This work was partially supported by the Australian Research Council: Discovery Project DP220101012, OPTIMA ITTC IC200100009.

Funding Information:
Acknowledgements. We thank Josh Benaloh and Olivier Pereira for insightful discussions and feedback. This work was supported by the Andrew Carnegie Fellowship, the U.S. National Science Foundation under grant no. CNS-1518888, and a gift from Microsoft.

Funding Information:
Acknowledgments. We would like to thank Patrik Keller and Bernhard Haslhofer for their valuable feedback. This work has received funding from the Austrian Research Promotion Agency (FFG) and the Austrian Security Research Programme (KIRAS).

Funding Information:
Acknowledgements. Support for this research was provided by the FCT through project SafeSessions, ref. PTDC/CCI-COM/6453/2020, by the LASIGE Research Unit, ref. UIDB/00408/2020 and ref. UIDP/00408/2020.

Funding Information:
Acknowledgements. The authors thank the AMF (Autorité des Marchés Financiers) for supporting this research project. J. Clark also acknowledges partial funding from the National Sciences and Engineering Research Council (NSERC)/Raymond Chabot Grant Thornton/Catallaxy Industrial Research Chair in Blockchain Technologies, as well as NSERC through a Discovery Grant. M. Moosavi acknowledges support from Fonds de Recherche du Québec - Nature et Technologies (FRQNT).

Funding Information:
and we acknowledge EPSRC and the PETRAS Research Centre EP/S035362/1 for the FIRE Project.

Publisher Copyright:
© 2023, International Financial Cryptography Association.

    Research areas

  • Algorand, Applications of blockchain, Inter-institutional collaboration, Smart contracts

ID: 393989948