6 min read

Complementing Cryptographic Security with Orbital Security: Shutter Keypers on Cryptosat Satellites

Complementing Cryptographic Security with Orbital Security: Shutter Keypers on Cryptosat Satellites

Cryptosat and Shutter are exploring a collaboration to enhance blockchain security by placing Shutter Keyper nodes on Cryptosat's satellites and merging the cryptographic and orbital security to protect against threats such as Miner Extractable Value (MEV) exploits.

While this is just an idea at this stage, we think it’s worthwhile to explore the concepts behind this, and we’d love to share our thought process and potentially kickstart a discussion around this among the Cryptosat and Shutter communities, respectively!

I. Introduction

Shutter is an anti-frontrunning/malicious MEV protocol using threshold encryption. It’s intended to be used as a plugin by any L1/L2 protocol to provide front-running and censorship resistance via implementing a shielded/encrypted mempool.

Cryptosat builds and launches satellites that provide a perfect air-gap for sensitive cryptographic operations and Web3 building blocks. Its crypto-satellites essentially act as the ultimate Trusted Execution Environments in space (Cryptosat also refers to them as SpaceHSMs for certain use cases), protected against physical attacks and side channels.

Such tamper-proof satellites can bolster the security of the Shutter Keypers network by providing extremely secure Keyper nodes from which even powerful attackers cannot extract the key shares used for threshold decryption.

II. Shutter Threshold Encryption Keypers

A. Overview of Shutter Network

Shutter incorporates a Decentralized Key Generation (DKG) scheme into an L1 or L2 rollup sequencer mechanism to protect all dapps deployed on the rollup by default while also improving censorship resistance and potentially latency properties. In principle, it operates by encrypting transactions, batching them, and signing them while still encrypted, thereby preventing censorship or front-running.

We’re expecting Gnosis Chain to be one of the first instantiations of this scheme, which would mean building a version of a “shutterized beacon chain.” Besides this, Shutter is already live, not with the MEV use case, but using the same back-end to provide shielded/encrypted voting in Snapshot.

Keys are generated by Keypers who are appointed by a DAO (or, currently, a precursor to a DAO, the Shutter protoDAO). The majority of Keypers are trusted to act honestly according to the protocol, while a minority can be malicious or offline.

In practice, running a Keyper can be compared to running an Ethereum full node in regards to maintenance, required hardware, and bandwidth specifications.

B. Advantages of threshold cryptography and applications

Threshold encryption is a form of public key encryption where decryption requires the cooperation of multiple parties. In the context of blockchain and MEV (Miner Extractable Value) protection, threshold encryption plays a crucial role.

In the context of public blockchains, MEV, and DAO voting, this method of encryption provides a significant advantage over hardware-based solutions such as SGX (Software Guard Extensions). While SGX provides a protected execution environment for code and data, it has been found vulnerable to various attacks, including Spectre and power glitching, which can affect the security of the system.

Threshold encryption, on the other hand, is purely software-based and not subject to the same hardware vulnerabilities. Moreover, it does not require trusting a specific hardware provider or manufacturer, making it a more decentralized and trustless solution.

In comparison to more exotic cryptographic tools like Fully Homomorphic Encryption (FHE) or generalized Multi-Party Computation (MPC), threshold encryption is a practical, proven cryptographic primitive. FHE and generalized MPC, while theoretically powerful, are currently impractical for most applications due to their computational and communication overhead. Threshold encryption, on the other hand, is much more efficient and has been successfully deployed in various real-world applications.

III. Cryptosat Satellite

A. Overview of Cryptosat

Cryptosat, a California-based company backed by Protocol Labs, At.inc, and Inflection, is building the Trust Infrastructure for Web3 in space. The company builds and launches satellites into Low-Eearth Orbits (LEO), providing a credibly neutral compute environment that serves as a perfect TEE and cryptographic root-of-trust. One way to think of it, specifically in the context of cryptographic operations, is as a Hardware Security Module (HSM) in space. In fact, Cryptosat refers to one of its feature sets as SpaceHSM.

Cryptosat’s use cases include serving a random beacon from space, cryptographic trusted setups for zero-knowledge schemes and other cryptographic protocols, co-signing transactions from space for institutional wallets, and more.

B. Benefits of placing cryptographic systems in space

Placing cryptographic systems in space offers numerous benefits that enhance the security and reliability of communication networks. Firstly, the vastness of space provides a natural barrier against physical attacks and unauthorized access, mitigating the risk of tampering or interception. Moreover, by leveraging the global coverage of satellites, cryptographic systems in space enable seamless and uninterrupted communication, even in remote or disaster-prone areas. Furthermore, the decentralized nature of space-based systems enhances resilience against cyber threats, as any localized disruption or compromise can be quickly bypassed by rerouting signals through alternative satellites. Overall, placing cryptographic systems in space represents a strategic advancement in securing communication infrastructure, offering unparalleled protection and robustness.

Compound security/fortification

Compound security, also known as fortification, involves using multiple layers of defense to enhance system protection. Each layer serves as a unique safeguard, ensuring no single point of failure. A real-world example is running a Multi-Party Computation (MPC) node inside a Trusted Execution Environment (TEE). The MPC distributes computation among several parties, and the TEE provides a secure area in the processor, each adding a layer to the security. This combination results in a more robust security system.

IV. Integrating Shutter and Cryptosat

A. Collaboration between Shutter and Cryptosat

Shutter and Cryptosat are starting an explorative and collaborative effort around placing Shutter Keyper nodes on Cryptosat’s satellites in Low-Earth Orbit. The collaboration paves a path to strengthening the security of the Shutter Network by preventing the overtake of nodes through physical compromise or extraction of cryptographic keys via sophisticated side-channel attacks. Combining MPC that helps eliminate a single point of failure with TEEs that protect the keys on each MPC node is an emerging practice in the blockchain industry (see, for instance, https://www.anjuna.io/case-studies/parfin), specifically around key-custody. Here, we adopt this practice using a unique TEE in space that eliminates the potential of a threshold signing key compromise.

B. Enhancing security and reducing single points of failure

By introducing a space-based Trusted Execution Environment, we enhance the security of the system while also diversifying the deployment by adding a substantially different architecture into the mix. Threshold signing nodes on the ground, even if deployed by different parties, might have a fairly uniform configuration and be vulnerable to similar types of known attacks or zero-days. A satellite, through a perfect air-gap and a restricted interface, requires finding very different attack vectors, if any to be found, increasing the attack economics.

Integration challenges

Implementing the integration of Shutter's threshold encryption and Cryptosat's orbital security brings its own set of challenges. A primary concern is meeting the bandwidth and uptime requirements necessary for running Shutter Keypers in an orbital environment. Depending on the use case, these Keypers might require relatively high bandwidth and near-continuous uptime for efficient operation, which can be difficult to achieve in a space-based setting due to technical and environmental constraints. However, for certain applications such as trusted ceremonies, similar to Ethereum's KZG ceremony, this integration could be particularly beneficial. Cryptosat's prior experience with such a setup lends credibility to the feasibility of this approach despite the challenges.

V. Example Use Case: MEV Protection

A. Challenges in MEV protection

Miner Extractable Value (MEV) protection is one of the significant challenges in the widespread adoption of public blockchains. MEV refers to the profit miners can make through their ability to include, exclude, or reorder transactions within the blocks they mine. Malicious MEV can disrupt the fairness of blockchain transactions, leading to undesirable consequences like front-running. While there are mechanisms to guard against this, they often introduce additional trust assumptions. For instance, users may need to trust an MEV relay or a Layer-2 (L2) sequencer to manage transaction ordering in a fair manner. However, this reliance is at odds with the concept of trustless blockchains, where the idea is to eliminate the need for trusted intermediaries. Balancing these aspects presents a notable challenge in securing public blockchains from MEV-related threats. Encrypting transactions prior to committing to a block prevents attackers from obtaining transaction information and successfully launching front-running attacks. Shutter Network ensures that transactions are only decrypted if a sufficient threshold of Keyper nodes provides their decryption shares, preventing a single point of failure.

VI. Conclusion

The potential integration of Shutter's threshold encryption and Cryptosat's orbital security outlines an exciting pathway for advancing the field of blockchain security. The concept of placing Shutter Keyper nodes in Cryptosat's space-based TEEs introduces the prospect of exceptional protection against a broad spectrum of threats, demonstrating the theoretical strength of compound security to enhance the resilience of public blockchains.

While this remains an idea at this stage, it highlights the future possibilities in the realm of secure and trustless computation, providing valuable insights for exploring further innovations in blockchain security.

For more discussions around this, join us at the Shutter Forum, and be sure to follow both Shutter and Cryptosat on Twitter!

Subscribe to our blog and don't miss our next post!