Proof of Diligence: Cryptoeconomic Security for Rollups

Authors Peiyao Sheng , Ranvir Rana , Senthil Bala, Himanshu Tyagi, Pramod Viswanath



PDF
Thumbnail PDF

File

LIPIcs.AFT.2024.5.pdf
  • Filesize: 1.28 MB
  • 24 pages

Document Identifiers

Author Details

Peiyao Sheng
  • University of Illinois Urbana-Champaign, IL, USA
  • Witness Chain, NJ, USA
Ranvir Rana
  • Witness Chain, NJ, USA
Senthil Bala
  • Witness Chain, Bengaluru, India
Himanshu Tyagi
  • Witness Chain, Bengaluru, India
Pramod Viswanath
  • Princeton University, NJ, USA
  • Witness Chain, NJ, USA

Acknowledgements

This work was conducted when all authors were working at Witness Chain.

Cite AsGet BibTex

Peiyao Sheng, Ranvir Rana, Senthil Bala, Himanshu Tyagi, and Pramod Viswanath. Proof of Diligence: Cryptoeconomic Security for Rollups. In 6th Conference on Advances in Financial Technologies (AFT 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 316, pp. 5:1-5:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.AFT.2024.5

Abstract

Layer 1 (L1) blockchains such as Ethereum are secured under an "honest supermajority of stake" assumption for a large pool of validators who verify each and every transaction on it. This high security comes at a scalability cost which not only effects the throughput of the blockchain but also results in high gas fees for executing transactions on chain. The most successful solution for this problem is provided by optimistic rollups, Layer 2 (L2) blockchains that execute transactions outside L1 but post the transaction data on L1. The security for such L2 chains is argued, informally, under the assumption that a set of nodes will check the transaction data posted on L1 and raise an alarm (a fraud proof) if faulty transactions are detected. However, all current deployments lack a proper incentive mechanism for ensuring that these nodes will do their job "diligently", and simply rely on a cursory incentive alignment argument for security. We solve this problem by introducing an incentivized watchtower network designed to serve as the first line of defense for rollups. Our main contribution is a "Proof of Diligence" protocol that requires watchtowers to continuously provide a proof that they have verified L2 assertions and get rewarded for the same. Proof of Diligence protocol includes a carefully-designed incentive mechanism that is provably secure when watchtowers are rational actors, under a mild rational independence assumption. Our proposed system is now live on Ethereum testnet. We deployed a watchtower network and implemented Proof of Diligence for multiple optimistic rollups. We extract execution as well as inclusion proofs for transactions as a part of the bounty. Each watchtower has minimal additional computational overhead beyond access to standard L1 and L2 RPC nodes. Our watchtower network comprises of 10 different (rationally independent) EigenLayer operators, secured using restaked Ethereum and spread across three different continents, watching two different optimistic rollups for Ethereum, providing them a decentralized and trustfree first line of defense. The watchtower network can be configured to watch the batches committed by sequencer on L1, providing an approximately 3 minute (cryptoeconomically secure) finality since the additional overhead for watching is very low. This is much lower than the finality delay in the current setup where it takes about 45 minutes for state assertions on L1, and hence will not delay the finality process on L1.

Subject Classification

ACM Subject Classification
  • Security and privacy → Distributed systems security
Keywords
  • blockchain
  • rollup
  • game theory
  • security

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. The merge. https://ethereum.org/en/roadmap/merge, 2023. Accessed: 2023-02-04.
  2. John Adler. Minimal viable merged consensus. https://ethresear.ch/t/minimal-viable-merged-consensus/5617, 2019. Accessed on Oct 17, 2023.
  3. Mustafa Al-Bassam, Alberto Sonnino, and Vitalik Buterin. Fraud and data availability proofs: Maximising light client security and scaling blockchains with dishonest majorities. arXiv preprint, 2018. URL: https://arxiv.org/abs/1809.09044.
  4. Anonymous. Proof of diligence contracts. URL: https://goerli.etherscan.io/address/0x1BF313AADe1e1f76295943f40B558Eb13Db7aA99.
  5. Baruch Awerbuch and Christian Scheideler. Towards a scalable and robust dht. In Proceedings of the eighteenth annual ACM symposium on Parallelism in algorithms and architectures, pages 318-327, 2006. Google Scholar
  6. Suma Bhat, Canhui Chen, Zerui Cheng, Zhixuan Fang, Ashwin Hebbar, Sreeram Kannan, Ranvir Rana, Peiyao Sheng, Himanshu Tyagi, Pramod Viswanath, et al. Sakshi: Decentralized ai platforms. arXiv preprint, 2023. URL: https://arxiv.org/abs/2307.16562.
  7. Vitalik Buterin and Virgil Griffith. Casper the friendly finality gadget. arXiv preprint, 2017. URL: https://arxiv.org/abs/1710.09437.
  8. Jing Chen and Silvio Micali. Algorand. arXiv preprint, 2016. URL: https://arxiv.org/abs/1607.01341.
  9. CoinTelegraph. Ethereum upgrades: A beginner’s guide to eth 2.0. https://cointelegraph.com/learn/ethereum-upgrades-a-beginners-guide-to-eth-2-0, 2020. Accessed: 2023-02-04.
  10. George Danezis, Lefteris Kokoris-Kogias, Alberto Sonnino, and Alexander Spiegelman. Narwhal and tusk: a dag-based mempool and efficient bft consensus. In Proceedings of the Seventeenth European Conference on Computer Systems, pages 34-50, 2022. Google Scholar
  11. Bernardo David, Peter Gaži, Aggelos Kiayias, and Alexander Russell. Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In Advances in Cryptology-EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part II 37, pages 66-98. Springer, 2018. Google Scholar
  12. Soubhik Deb, Robert Raynor, and Sreeram Kannan. Stakesure: Proof of stake mechanisms with strong cryptoeconomic safety. arXiv preprint, 2024. URL: https://arxiv.org/abs/2401.05797.
  13. Changyu Dong, Yilei Wang, Amjad Aldweesh, Patrick McCorry, and Aad Van Moorsel. Betrayal, distrust, and rationality: Smart counter-collusion contracts for verifiable cloud computing. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pages 211-227, 2017. Google Scholar
  14. EigenLabs. Eigenlayer, 2023. Accessed: 2024-01-27. URL: https://www.eigenlayer.xyz/.
  15. Dankrad Feist. Proofs of custody. https://dankradfeist.de/ethereum/2021/09/30/proofs-of-custody.html, 2021. Accessed on Oct 17, 2023.
  16. Ed Felten. Cheater checking: How attention challenges solve the verifier’s dilemma. https://medium.com/offchainlabs/cheater-checking-how-attention-challenges-solve-the-verifiers-dilemma-681a92d9948e, 2019. Accessed on Oct 17, 2023.
  17. Bingyong Guo, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. Dumbo: Faster asynchronous bft protocols. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pages 803-818, 2020. Google Scholar
  18. Abdelatif Hafid, Abdelhakim Senhaji Hafid, and Mustapha Samih. Scaling blockchains: A comprehensive survey. IEEE access, 8:125244-125262, 2020. Google Scholar
  19. Harry Kalodner, Steven Goldfeder, Xiaoqi Chen, S Matthew Weinberg, and Edward W Felten. Arbitrum: Scalable, private smart contracts. In 27th USENIX Security Symposium (USENIX Security 18), pages 1353-1370, 2018. Google Scholar
  20. Julia Koch and Christian Reitwiessner. A predictable incentive mechanism for truebit. arXiv preprint, 2018. URL: https://arxiv.org/abs/1806.11476.
  21. Georgios Konstantopoulos. How does optimism’s rollup really work? https://research.paradigm.xyz/optimism, 2021. Accessed on Oct 17, 2023.
  22. Caldera Lab. Caldera: The rollup platform. https://caldera.xyz/, 2023. Accessed on Oct 17, 2023.
  23. Offchain Labs. Arbitrum rollup. https://arbitrum.io/rollup, 2018. Accessed on Oct 17, 2023.
  24. Loi Luu, Jason Teutsch, Raghav Kulkarni, and Prateek Saxena. Demystifying incentives in the consensus computer. In Proceedings of the 22Nd acm sigsac conference on computer and communications security, pages 706-719, 2015. Google Scholar
  25. Akaki Mamageishvili and Edward W Felten. Incentive schemes for rollup validators. In The International Conference on Mathematical Research for Blockchain Economy, pages 48-61. Springer, 2023. Google Scholar
  26. Michael Maschler, Shmuel Zamir, and Eilon Solan. Game theory. Cambridge University Press, 2013. Google Scholar
  27. Patrick McCorry, Chris Buckland, Bennet Yee, and Dawn Song. Sok: Validating bridges as a scaling solution for blockchains. Cryptology ePrint Archive, 2021. Google Scholar
  28. Ralph C Merkle. A digital signature based on a conventional encryption function. In Conference on the theory and application of cryptographic techniques, pages 369-378. Springer, 1987. Google Scholar
  29. Juhi Mirza. Ethereum 2.0 transactions per second: Ethereum will reach 100,000 tps after upgrade, says vitalik buterin. Gfinity Esports, August 2022. URL: https://www.gfinityesports.com/cryptocurrency/ethereum-2-transactions-per-second/.
  30. Gianmaria Del Monte, Diego Pennino, and Maurizio Pizzonia. Scaling blockchains without giving up decentralization and security: A solution to the blockchain scalability trilemma. In Proceedings of the 3rd Workshop on Cryptocurrencies and Blockchains for Distributed Systems, pages 71-76, 2020. Google Scholar
  31. Niusha Moshrefi, Peiyao Sheng, Soubhik Deb, Sreeram Kannan, and Pramod Viswanath. Unconditionally safe light client. arXiv preprint, 2024. URL: https://arxiv.org/abs/2405.01459.
  32. Shashank Motepalli, Luciano Freitas, and Benjamin Livshits. Sok: Decentralized sequencers for rollups. arXiv preprint, 2023. URL: https://arxiv.org/abs/2310.03616.
  33. Mahmudun Nabi, Sepideh Avizheh, Muni Venkateswarlu Kumaramangalam, and Reihaneh Safavi-Naini. Game-theoretic analysis of an incentivized verifiable computation system. In Financial Cryptography and Data Security: FC 2019 International Workshops, VOTING and WTSC, St. Kitts, St. Kitts and Nevis, February 18-22, 2019, Revised Selected Papers 23, pages 50-66. Springer, 2020. Google Scholar
  34. Kamilla Nazirkhanova, Joachim Neu, and David Tse. Information dispersal with provable retrievability for rollups. In Proceedings of the 4th ACM Conference on Advances in Financial Technologies, pages 180-197, 2022. Google Scholar
  35. Akira Okada. The possibility of cooperation in an n-person prisoners' dilemma with institutional arrangements. Public Choice, 77(3):629-656, 1993. Google Scholar
  36. OpenZeppelin. OpenZeppelin-contracts. URL: https://github.com/OpenZeppelin/openzeppelin-contracts.
  37. Hadrien Croubois Santiago Palladino, Francisco Giordano. Erc-1967: Proxy storage slots. https://eips.ethereum.org/EIPS/eip-1967, April 2019. Google Scholar
  38. Yonatan Sompolinsky and Aviv Zohar. Secure high-rate transaction processing in bitcoin. In Financial Cryptography and Data Security: 19th International Conference, FC 2015, San Juan, Puerto Rico, January 26-30, 2015, Revised Selected Papers 19, pages 507-527. Springer, 2015. Google Scholar
  39. Altlayer Team. Altlayer: A decentralized interlayer for rollups. https://altlayer.io/, 2023. Accessed on Oct 17, 2023.
  40. Base Team. Base. https://base.org/, 2023. Accessed on Oct 17, 2023.
  41. BNB Chain Team. opbnb: High-performance optimistic layer 2 solution for bnb smart chain. https://opbnb.bnbchain.org/en, 2023. Accessed on Oct 17, 2023.
  42. Conduit Team. Conduit. https://conduit.xyz/, 2023. Accessed on Oct 17, 2023.
  43. Eclipse Team. Eclipse. https://www.eclipse.builders/, 2023. Accessed on Oct 17, 2023.
  44. LayerN Team. Layer n: Ethereum’s financial superlayer. https://www.layern.com/, 2023. Accessed on Oct 17, 2023.
  45. Linea Team. Linea. https://linea.build/, 2023. Accessed on Oct 17, 2023.
  46. Optimism Team. Optimism. https://www.optimism.io/, 2020. Accessed on Oct 17, 2023.
  47. Optimism Team. Optimism bedrock stack, 2023. Accessed: 2024-01-27. URL: https://community.optimism.io/docs/developers/bedrock/.
  48. The Diem Team. Diembft v4: State machine replication in the diem blockchain. https://developers.diem.com/papers/diem-consensus-state-machine-replication-in-the-diem-blockchain/2021-08-17.pdf, 2021. Accessed on April 19, 2023.
  49. Jason Teutsch and Christian Reitwießner. A scalable verification solution for blockchains. arXiv preprint arXiv:1908.04756, 2019. Google Scholar
  50. The Optimism Collective. The Optimism Monorepo. URL: https://github.com/ethereum-optimism/optimism.
  51. Gavin Wood et al. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151(2014):1-32, 2014. Google Scholar
  52. Sage D. Young. Layer 2 network arbitrum surpasses ethereum in daily transactions. CoinDesk, February 2023. URL: https://www.coindesk.com/tech/2023/02/22/layer-2-network-arbitrum-surpasses-ethereum-in-daily-transactions/.
  53. Mingchao Yu, Saeid Sahraei, Songze Li, Salman Avestimehr, Sreeram Kannan, and Pramod Viswanath. Coded merkle tree: Solving data availability attacks in blockchains. In International Conference on Financial Cryptography and Data Security, pages 114-134. Springer, 2020. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail