Score:4

Can blockchain be considered a cryptographic primitive?

tm flag

This might be a silly question. But since more and more people simply use public blockchains as a secure ledger to store mutually agreed information to secure their high level applications, could we abstract blockchains as a secure ledger primitive that has the following properties:

  • Append-only
  • Tamper-proof (by minority of the participants)
  • Universally consistent view (under certain synchrony assumptions),

of course which applies to secure permissionless blockchains only. My question is, what prevents an abstracted secure blockchain to be defined/considered a cryptographic primitive? Does it need a paper or standard document that presents a formal definition and a security proof, or are there some deeper rules basically says primitives can only be very low level fundamental constructions?

This comes from reading recent advancements of transparency logs and makes me realize the border between blockchain and secure public transparency logs (such as a distributedly maintained append-only merkle tree) are getting blurred.

Score:1
vn flag

One man's primitive is another man's high-level abstraction. If you want to consider it a primitive, then you could say blockchain is a realization of "bulletin boards". You can find such usages in the literature eg. here.

Maarten Bodewes avatar
in flag
The problem for me is that there is a lot of different bulletin board systems. For me a cryptographic primitive needs to be more or less a drop in replacement for other primitives of the same type. I'm not sure if such a generic "bulletin board" primitive can be defined.
Atonal avatar
vn flag
@MaartenBodewes-onstrike Fair enough. I consider something a primitive if I can define a functionality for it that I can realize with different constructions. This way, nothing really stops anything from being primitive (ie. being used as a building block of a larger system). If you want examples of a functionality capturing blockchains in the abstract form, look at Functionality 1 of [here](https://eprint.iacr.org/2019/1328.pdf), for example.
Score:0
cn flag

No, because it's not simple (primitive).

The following is a cryptographic construct that facilitates encryption and authentication:-

aes-gcm

And it has a lot of bits to it (not a pun). Building blocks if you will. As does a block chain. And it's complex, as is a distributed block chain. The encryption $E_K$ is a component, like the XOR mathematical function (not cryptographic). Lego bricks (UK nomenclature).

You could make the argument that block chains are cryptographic in the same sense of game theory, key exchange and secure multi party random number generation all falling within the cryptographic realm. But all of those are built atop simple (primitive) operators like block ciphers, hash functions and ridiculously sized prime number functions. They're applications. So they're not building blocks. They're houses made of bricks. They're not simple and can be sub divided into smaller cryptographic operations.

Storing Ethereum non-fungible tokens of REALLYREALLYRANDOM's CIO is not simple thus not primative. See What's a cryptographic primitive, really?. The answer is really in the name.

Chunchi Liu avatar
tm flag
What you are saying is that a valid primitive, such as block ciphers, must be deterministic, have clear specifications and thus straightforward enough for direct implementation and use. This appears more like a standardization problem to me. High-level functionalities can also be formally modelled to be clear-spec-ed, deterministic and straightforward through standardization. For example digital signatures. This comes all the way back to the question-- if signatures can, why not blockchain? What **hard rules** prevent blockchain being considered a primitive and thus be standardized?
Paul Uszak avatar
cn flag
@ChunchiLiu Not quite. I think that you're conflating 'primitive' with 'standard'. Digital signatures are not primitives. My public key fingerprint `4681 231D 8C80 3275 3619 3768 721F C0D5 5B4E 7E0B` relies upon simple hash functions and prime factorisations.It's standard but not a primitive. Just as the above algorithm is built atop a block cipher, $E_K$.
Paul Uszak avatar
cn flag
See [one way functions](https://en.wikipedia.org/wiki/One-way_function). When you draw together enough mathematics to make it difficult to invert a certain function, it becomes a cryptographic primitive. A building block of perhaps a block chain, but also perhaps an authentication token. The hard rule is sub division. Can it be split up into simpler pieces that are still hard to invert?
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.