Security and Privacy in Communication Networks. 13th International Conference, SecureComm 2017, Niagara Falls, ON, Canada, October 22–25, 2017, Proceedings

Research Article

Twisting Lattice and Graph Techniques to Compress Transactional Ledgers

Download
241 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-78813-5_6,
        author={R\^{e}mi G\^{e}raud and David Naccache and Răzvan Roşie},
        title={Twisting Lattice and Graph Techniques to Compress Transactional Ledgers},
        proceedings={Security and Privacy in Communication Networks. 13th International Conference, SecureComm 2017, Niagara Falls, ON, Canada, October 22--25, 2017, Proceedings},
        proceedings_a={SECURECOMM},
        year={2018},
        month={4},
        keywords={Nilcatenation Subset-sum problem Lattices LLL},
        doi={10.1007/978-3-319-78813-5_6}
    }
    
  • Rémi Géraud
    David Naccache
    Răzvan Roşie
    Year: 2018
    Twisting Lattice and Graph Techniques to Compress Transactional Ledgers
    SECURECOMM
    Springer
    DOI: 10.1007/978-3-319-78813-5_6
Rémi Géraud1,*, David Naccache1,*, Răzvan Roşie1,*
  • 1: ENS, CNRS, INRIA and PSL Research University
*Contact email: remi.geraud@ens.fr, david.naccache@ens.fr, razvan.rosie@ens.fr

Abstract

Keeping track of financial transactions (e.g., in banks and blockchains) means keeping track of an ever-increasing list of exchanges between accounts. In fact, many of these transactions can be safely “forgotten”, in the sense that purging a set of them that compensate each other does not impact the network’s semantic meaning (e.g., the accounts’ balances). We call a collection of transactions having no effect on a network’s semantics. Such exchanges may be archived and removed, yielding a smaller, but equivalent ledger. Motivated by the computational and analytic benefits obtained from more compact representations of numerical data, we formalize the problem of finding nilcatenations, and propose detection methods based on graph and lattice-reduction techniques. Atop interesting applications of this work (e.g., decoupling of centralized and distributed databases), we also discuss the original idea of a “community-serving proof of work”: finding nilcatenations constitutes a proof of useful work, as the periodic removal of nilcatenations reduces the transactional graph’s size.