Fast and Furious Withdrawals from Optimistic Rollups

Authors Mahsa Moosavi, Mehdi Salehi, Daniel Goldman, Jeremy Clark



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.22.pdf
  • Filesize: 0.83 MB
  • 17 pages

Document Identifiers

Author Details

Mahsa Moosavi
  • Concordia University, Montreal, Canada
  • OffchainLabs, Princeton, NJ, USA
Mehdi Salehi
  • OffchainLabs, Princeton, NJ, USA
Daniel Goldman
  • OffchainLabs, Princeton, NJ, USA
Jeremy Clark
  • Concordia University, Montreal, Canada

Acknowledgements

This paper includes useful comments from the reviewers, discussions with Edward W. Felten and Rachel Bousfield, and feedback from presentations at Devcon 6 and a16z crypto research.

Cite AsGet BibTex

Mahsa Moosavi, Mehdi Salehi, Daniel Goldman, and Jeremy Clark. Fast and Furious Withdrawals from Optimistic Rollups. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 22:1-22:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.22

Abstract

Optimistic rollups are in wide use today as an opt-in scalability layer for blockchains like Ethereum. In such systems, Ethereum is referred to as L1 (Layer 1) and the rollup provides an environment called L2, which reduces fees and latency but cannot instantly and trustlessly interact with L1. One practical issue for optimistic rollups is that trustless transfers of tokens and ETH, as well as general messaging, from L2 to L1 is not finalized on L1 until the passing of a dispute period (aka withdrawal window) which is currently 7 days in the two leading optimistic rollups: Arbitrum and Optimism. In this paper, we explore methods for sidestepping the dispute period when withdrawing ETH from L2 (called an exit), even in the case when it is not possible to directly validate L2. We fork the most-used rollup, Arbitrum Nitro, to enable exits to be traded on L1 before they are finalized. We also study the combination of tradeable exits and prediction markets to enable insurance for withdrawals that do not finalize. As a result, anyone (including contracts) on L1 can safely accept withdrawn tokens while the dispute period is open despite having no knowledge of what is happening on L2. Our scheme also allows users to opt-into a fast withdrawal at any time. All fees are set by open market operations.

Subject Classification

ACM Subject Classification
  • Security and privacy
  • Security and privacy → Cryptography
Keywords
  • Ethereum
  • layer 2
  • rollups
  • bridges
  • prediction markets

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Jeremy Clark, Joseph Bonneau, Edward W Felten, Joshua A Kroll, Andrew Miller, and Arvind Narayanan. On decentralizing prediction markets and order books. In Workshop on the Economics of Information Security (WEIS), volume 188, 2014. Google Scholar
  2. Didem Demirag and Jeremy Clark. Absentia: Secure multiparty computation on ethereum. In Workshop on Trusted Smart Contracts (WTSC), pages 381-396. Springer, 2021. Google Scholar
  3. Bryan Ford and Rainer Böhme. Rationality is self-defeating in permissionless systems. Technical Report cs.CR 1910.08820, arXiv, 2019. Google Scholar
  4. Nomic Foundation. Hardhat. https://hardhat.org, October 2022. (Accessed on 10/18/2022).
  5. Lewis Gudgeon, Pedro Moreno-Sanchez, Stefanie Roos, Patrick McCorry, and Arthur Gervais. Sok: Layer-two blockchain protocols. In Financial Cryptography, 2020. URL: https://doi.org/10.1007/978-3-030-51280-4_12.
  6. Larry Harris. Trading and exchanges: market microstructure for practitioners. Oxford, 2003. Google Scholar
  7. John Hull, Sirimon Treepongkaruna, David Colwell, Richard Heaney, and David Pitt. Fundamentals of futures and options markets. Pearson Higher Education AU, 2013. Google Scholar
  8. Harry Kalodner, Steven Goldfeder, Xiaoqi Chen, S Matthew Weinberg, and Edward W Felten. Arbitrum: Scalable, private smart contracts. In USENIX Security Symposium, pages 1353-1370, 2018. Google Scholar
  9. Patrick McCorry, Chris Buckland, Bennet Yee, and Dawn Song. Sok: Validating bridges as a scaling solution for blockchains. Technical report, Cryptology ePrint Archive, 2021. Google Scholar
  10. Sarah Meiklejohn. An evolution of models for zero-knowledge proofs. In EUROCRYPT (invited talk), 2021. Google Scholar
  11. Mahsa Moosavi and Jeremy Clark. Lissy: Experimenting with on-chain order books. In Workshop on Trusted Smart Contracts (WTSC), 2021. Google Scholar
  12. Paul Sztorc. Truthcoin. Technical report, Online, 2015. Google Scholar
  13. Louis Tremblay Thibault, Tom Sarry, and Abdelhakim Senhaji Hafid. Blockchain scaling using rollups: A comprehensive survey. IEEE Access, 10:93039-93054, 2022. Google Scholar
  14. Alexei Zamyatin, Mustafa Al-Bassam, Dionysis Zindros, Eleftherios Kokoris-Kogias, Pedro Moreno-Sanchez, Aggelos Kiayias, and William J Knottenbelt. Sok: Communication across distributed ledgers. In Financial Cryptography, 2021. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail