dc.contributorCarlos, Luna
dc.contributorBetarte Guidi, Gustavo
dc.contributorSilveira Lapenne Adrián Gerardo, Universidad de la República (Uruguay). Facultad de Ingeniería
dc.creatorSilveira Lapenne, Adrián Gerardo
dc.date.accessioned2022-07-04T18:48:55Z
dc.date.accessioned2022-10-28T20:24:57Z
dc.date.available2022-07-04T18:48:55Z
dc.date.available2022-10-28T20:24:57Z
dc.date.created2022-07-04T18:48:55Z
dc.date.issued2022
dc.identifierSilveira Lapenne, A. A formal analysis of the mimblewimble cryptocurrency protocol with a security approach [en línea] Tesis de maestría. Montevideo : Udelar. FI. INCO : PEDECIBA. Área Informática, 2022.
dc.identifier1688-2792
dc.identifierReporte Técnico 490
dc.identifierhttps://hdl.handle.net/20.500.12008/32492
dc.identifier.urihttps://repositorioslatinoamericanos.uchile.cl/handle/2250/4986348
dc.description.abstractA cryptocurrency is a digital currency that can be exchanged online for goods and services. Cryptocurrencies are deployed over public blockchains which have the transactions duplicated and distributed across the nodes of a computer network. This decentralized mechanism is devised in order to achieve reliability in a network consisting of unreliable nodes. Privacy, anonymity and security have become crucial in this context. For that reason, formal and mathematical approaches are gaining popularity in order to guarantee the correctness of the cryptocurrency implementations. Mimblewimble is a privacy-oriented cryptocurrency technology which provides security and scalability properties that distinguish it from other protocols of its kind. It was proposed by an anonymous developer, who posted a link to a text file on the IRC channel by the name Tom Elvis Jedusor (french name for Voldemort) in mid-2016. Mimblewimble’s cryptographic approach is based on Elliptic Curve Cryptography which allows to verify a transaction without revealing any information about the transactional amount or the parties involved. Mimblewimble combines Confidential transactions, CoinJoin and cut-through to achieve a higher level of privacy and security, as well as, scalability. In this thesis, we present and discuss these security properties and outline the basis of a model-driven verification approach to address the certification of the correctness of the protocol implementations. In particular, we propose an idealized model that is key in the described verification process. The main components of our idealized model are transactions, blocks and chain. Then, we identify and precisely state the conditions for our model to ensure the verification of relevant security properties of Mimblewimble. In addition, we analyze the Grin and Beam implementations of Mimblewimble in their current state of development. We present detailed connections between our model and their implementations regarding the Mimblewimble structure and its security properties.
dc.languageen
dc.publisherUdelar.FI.
dc.rightsLicencia Creative Commons Atribución - No Comercial - Sin Derivadas (CC - By-NC-ND 4.0)
dc.rightsLas obras depositadas en el Repositorio se rigen por la Ordenanza de los Derechos de la Propiedad Intelectual de la Universidad de la República.(Res. Nº 91 de C.D.C. de 8/III/1994 – D.O. 7/IV/1994) y por la Ordenanza del Repositorio Abierto de la Universidad de la República (Res. Nº 16 de C.D.C. de 07/10/2014)
dc.subjectCryptocurrency
dc.subjectMimblewimble
dc.subjectIdealized model
dc.subjectFormal verification
dc.subjectSecurity
dc.titleA formal analysis of the mimblewimble cryptocurrency protocol with a security approach
dc.typeTesis de maestría


Este ítem pertenece a la siguiente institución