A Circuit Approach to Constructing Blockchains on Blockchains

Authors Ertem Nusret Tas , David Tse , Yifei Wang



PDF
Thumbnail PDF

File

LIPIcs.AFT.2024.8.pdf
  • Filesize: 1.69 MB
  • 25 pages

Document Identifiers

Author Details

Ertem Nusret Tas
  • Stanford University, CA, USA
David Tse
  • Stanford University, CA, USA
Yifei Wang
  • Stanford University, CA, USA

Acknowledgements

We thank Dionysis Zindros for several insightful discussions on this project. This paper and the concurrent related work in which blockchains were analyzed as "virtual parties" [Dionysis Zindros et al., 2024] both came out of many fruitful discussions about blockchain composability among Ertem Nusret Tas, David Tse, Yifei Wang and Dionysis Zindros, when they were all at Stanford University.

Cite AsGet BibTex

Ertem Nusret Tas, David Tse, and Yifei Wang. A Circuit Approach to Constructing Blockchains on Blockchains. In 6th Conference on Advances in Financial Technologies (AFT 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 316, pp. 8:1-8:25, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.AFT.2024.8

Abstract

Recent years have witnessed an explosion of blockchains, each with an open ledger that anyone can read from and write to. In this multi-chain world, an important question emerges: how can we build a more secure overlay blockchain by reading from and writing to a given set of blockchains? Drawing an analogy with switching circuits, we approach the problem by defining two basic compositional operations between blockchains, serial and triangular compositions, and use these operations as building blocks to construct general overlay blockchains. Under the partially synchronous setting, we have the following results: 1) the serial composition, between two certificate-producing blockchains, yields an overlay blockchain that is safe if at least one of the two underlay blockchains is safe and that is live if both of them are live; 2) the triangular composition between three blockchains, akin to parallel composition of switching circuits, yields an overlay blockchain that is safe if all underlay blockchains are safe and that is live if over half of them are live; 3) repeated composition of these two basic operations can yield all possible tradeoffs of safety and liveness for an overlay blockchain built on an arbitrary number of underlay chains. The results are also extended to the synchronous setting.

Subject Classification

ACM Subject Classification
  • Security and privacy → Distributed systems security
Keywords
  • interchain consensus protocols
  • serial composition
  • triangular composition
  • circuits

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Cosmos: The Internet of Blockchains. URL: https://cosmos.network/.
  2. The Inter-Blockchain Communication protocol. Website. URL: https://cosmos.network/ibc/.
  3. ICS ?: Recursive Tendermint, 2019. URL: https://github.com/cosmos/ibc/issues/547.
  4. cosmos/relayer: An IBC relayer for IBC-Go. Website, 2023. URL: https://github.com/cosmos/relayer.
  5. Mesh security, 2023. URL: https://github.com/osmosis-labs/mesh-security.
  6. Mesh security. Youtube, 2023. URL: https://www.youtube.com/watch?v=GjX4ejD_cRA&t=4670s.
  7. Polygon 2.0: Protocol Architecture, 2023. URL: https://polygon.technology/blog/polygon-2-0-protocol-vision-and-architecture.
  8. Stacks - A Bitcoin Layer for Smart Contracts, DeFi, NFTs, and Apps, 2023. URL: https://www.stacks.co.
  9. Ittai Abraham and Gilad Stern. Information Theoretic HotStuff. In OPODIS, volume 184 of LIPIcs, pages 11:1-11:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. Google Scholar
  10. Sarah Azouvi and Marko Vukolic. Pikachu: Securing pos blockchains from long-range attacks by checkpointing into bitcoin pow using taproot. In ConsensusDay@CCS, pages 53-65. ACM, 2022. Google Scholar
  11. Fabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, and Leonid Reyzin. Can a public blockchain keep a secret? In TCC (1), volume 12550 of Lecture Notes in Computer Science, pages 260-290. Springer, 2020. Google Scholar
  12. Ethan Buchman, Jae Kwon, and Zarko Milosevic. The latest gossip on BFT consensus. arXiv:1807.04938, 2018. URL: https://arxiv.org/abs/1807.04938.
  13. Navin Budhiraja, Keith Marzullo, Fred B. Schneider, and Sam Toueg. Optimal primary-backup protocols. In WDAG, volume 647 of Lecture Notes in Computer Science, pages 362-378. Springer, 1992. Google Scholar
  14. Vitalik Buterin and Virgil Griffith. Casper the friendly finality gadget. arXiv:1710.09437, 2019. URL: https://arxiv.org/abs/1710.09437.
  15. Christian Cachin, Klaus Kursawe, and Victor Shoup. Random oracles in constantinople: Practical asynchronous byzantine agreement using cryptography. J. Cryptol., 18(3):219-246, 2005. Google Scholar
  16. Miguel Castro and Barbara Liskov. Practical byzantine fault tolerance. In OSDI, pages 173-186. USENIX Association, 1999. Google Scholar
  17. Benjamin Y. Chan and Elaine Shi. Streamlet: Textbook streamlined blockchains. In AFT, pages 1-11. ACM, 2020. Google Scholar
  18. Cynthia Dwork, Nancy A. Lynch, and Larry J. Stockmeyer. Consensus in the presence of partial synchrony. J. ACM, 35(2):288-323, 1988. Google Scholar
  19. Michael J. Fischer, Nancy A. Lynch, and Mike Paterson. Impossibility of distributed consensus with one faulty process. J. ACM, 32(2):374-382, 1985. Google Scholar
  20. Matthias Fitzi, Peter Gazi, Aggelos Kiayias, and Alexander Russell. Ledger combiners for fast settlement. In TCC (1), volume 12550 of Lecture Notes in Computer Science, pages 322-352. Springer, 2020. Google Scholar
  21. Bela Gipp, Norman Meuschke, and Andre Gernandt. Decentralized trusted timestamping using the crypto currency bitcoin. In Proceedings of the iConference 2015, 2015. Google Scholar
  22. Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, and Alon Rosen. On robust combiners for oblivious transfer and other primitives. In EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, pages 96-113. Springer, 2005. Google Scholar
  23. Thomas Hepp, Patrick Wortner, Alexander Schönhals, and Bela Gipp. Securing physical assets on the blockchain: Linking a novel object identification concept with distributed ledgers. In CRYBLOCK@MobiSys, pages 60-65. ACM, 2018. Google Scholar
  24. Amir Herzberg. On tolerant cryptographic constructions. In CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 172-190. Springer, 2005. Google Scholar
  25. Manuel Huber, Julian Horsch, and Sascha Wessel. Protecting suspended devices from memory attacks. In EUROSEC, pages 10:1-10:6. ACM, 2017. Google Scholar
  26. Dimitris Karakostas and Aggelos Kiayias. Securing proof-of-work ledgers via checkpointing. In IEEE ICBC, pages 1-5. IEEE, 2021. Google Scholar
  27. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. Ouroboros: A provably secure proof-of-stake blockchain protocol. In CRYPTO (1), volume 10401 of Lecture Notes in Computer Science, pages 357-388. Springer, 2017. Google Scholar
  28. Leslie Lamport. The part-time parliament. In Concurrency: the Works of Leslie Lamport, pages 277-317. ACM, 2019. Google Scholar
  29. Andrew Lewis-Pye and Tim Roughgarden. Resource pools and the cap theorem. arXiv:2006.10698, 2020. URL: https://arxiv.org/abs/2006.10698.
  30. Andrew Lewis-Pye and Tim Roughgarden. How does blockchain security dictate blockchain implementation? In CCS, pages 1006-1019. ACM, 2021. Google Scholar
  31. Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David M. Sommer, Arthur Gervais, Ari Juels, and Srdjan Capkun. ROTE: rollback protection for trusted execution. In USENIX Security Symposium, pages 1289-1306. USENIX Association, 2017. Google Scholar
  32. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008. URL: https://bitcoin.org/bitcoin.pdf.
  33. Joachim Neu, Ertem Nusret Tas, and David Tse. Snap-and-Chat protocols: System aspects. arXiv:2010.10447, 2020. URL: https://arxiv.org/abs/2010.10447.
  34. Joachim Neu, Ertem Nusret Tas, and David Tse. Ebb-and-flow protocols: A resolution of the availability-finality dilemma. In IEEE Symposium on Security and Privacy, pages 446-465. IEEE, 2021. Google Scholar
  35. Brian M. Oki and Barbara Liskov. Viewstamped replication: A general primary copy. In PODC, pages 8-17. ACM, 1988. Google Scholar
  36. Rafael Pass and Elaine Shi. The sleepy model of consensus. In ASIACRYPT (2), volume 10625 of Lecture Notes in Computer Science, pages 380-409. Springer, 2017. Google Scholar
  37. Rafael Pass and Elaine Shi. Thunderella: Blockchains with optimistic instant confirmation. In EUROCRYPT (2), volume 10821 of Lecture Notes in Computer Science, pages 3-33. Springer, 2018. Google Scholar
  38. Michael O. Rabin. Randomized byzantine generals. In FOCS, pages 403-409. IEEE Computer Society, 1983. Google Scholar
  39. Claude E Shannon. A symbolic analysis of relay and switching circuits. Electrical Engineering, 57(12):713-723, 1938. Google Scholar
  40. Peiyao Sheng, Gerui Wang, Kartik Nayak, Sreeram Kannan, and Pramod Viswanath. BFT protocol forensics. In CCS, pages 1722-1743. ACM, 2021. Google Scholar
  41. Peiyao Sheng, Xuechao Wang, Sreeram Kannan, Kartik Nayak, and Pramod Viswanath. Trustboost: Boosting trust among interoperable blockchains. In CCS, pages 1571-1584. ACM, 2023. Google Scholar
  42. Ertem Nusret Tas, Runchao Han, David Tse, and Mingchao Yu. Interchain timestamping for mesh security. In CCS, pages 1585-1599. ACM, 2023. Google Scholar
  43. Ertem Nusret Tas, David Tse, Fangyu Gai, Sreeram Kannan, Mohammad Ali Maddah-Ali, and Fisher Yu. Bitcoin-enhanced proof-of-stake security: Possibilities and impossibilities. In SP, pages 126-145. IEEE, 2023. Google Scholar
  44. Ertem Nusret Tas, David Tse, and Yifei Wang. A circuit approach to constructing blockchains on blockchains. arXiv:2402.00220, 2024. URL: https://arxiv.org/abs/2402.00220.
  45. Wenbin Wang, Chaoshu Yang, Runyu Zhang, Shun Nie, Xianzhang Chen, and Duo Liu. Themis: Malicious wear detection and defense for persistent memory file systems. In ICPADS, pages 140-147. IEEE, 2020. Google Scholar
  46. Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan-Gueta, and Ittai Abraham. Hotstuff: BFT consensus with linearity and responsiveness. In PODC, pages 347-356. ACM, 2019. Google Scholar
  47. Alexei Zamyatin, Mustafa Al-Bassam, Dionysis Zindros, Eleftherios Kokoris-Kogias, Pedro Moreno-Sanchez, Aggelos Kiayias, and William J. Knottenbelt. Sok: Communication across distributed ledgers. In Financial Cryptography (2), volume 12675 of Lecture Notes in Computer Science, pages 3-36. Springer, 2021. Google Scholar
  48. Dionysis Zindros, Apostolos Tzinas, and David Tse. Rollerblade: Replicated distributed protocol emulation on top of ledgers. IACR Cryptol. ePrint Arch., page 210, 2024. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail