Proof-of-Work Sidechains

During the last decade, the blockchain space has exploded with a plethora of new cryptocurrencies, covering a wide array of different features, performance and security characteristics. Nevertheless, each of these coins functions in a stand-alone manner, independently. Sidechains have been envisioned as a mechanism to allow blockchains to communicate with one another and, among other applications, allow the transfer of value from one chain to another, but so far there have been no decentralized constructions. In this paper, we put forth the first side chains construction that allows communication between proof-of-work blockchains without trusted intermediaries. Our construction is generic in that it allows the passing of any information between blockchains. Using this construction, two blockchains can be connected in a “two-way peg” in which an asset can be transferred from one chain to another and back. We pinpoint the features needed for two chains to communicate: On the source side, a proof-of-work blockchain that has been interlinked, potentially with a velvet fork; on the destination side, a blockchain with smart contract support. We put forth the smart contracts needed to implement these sidechains and explain them in detail. In the heart of our construction, we use a recently introduced cryptographic primitive, Non-Interactive Proofs of Proof-of-Work (NIPoPoWs).

[1]  Arthur Gervais,et al.  NOCUST - A Non-Custodial 2nd-Layer Financial Intermediary , 2018, IACR Cryptol. ePrint Arch..

[2]  Arthur Gervais,et al.  Ethereum Eclipse Attacks , 2016 .

[3]  Joseph Poon,et al.  Plasma : Scalable Autonomous Smart Contracts , 2017 .

[4]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[5]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[6]  Edgar R. Weippl,et al.  A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice - (Short Paper) , 2018, Financial Cryptography Workshops.

[7]  Pieter Wuille,et al.  Enabling Blockchain Innovations with Pegged Sidechains , 2014 .

[8]  Ethan Heilman,et al.  Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.

[9]  Alexei Zamyatin,et al.  XCLAIM: Trustless, Interoperable, Cryptocurrency-Backed Assets , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[10]  Maurice Herlihy,et al.  Atomic Cross-Chain Swaps , 2018, PODC.

[11]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[12]  Aggelos Kiayias,et al.  Non-Interactive Proofs of Proof-of-Work , 2020, IACR Cryptol. ePrint Arch..

[13]  Julian Hosp,et al.  COMIT - Cryptographically-secure Off-chain Multi-asset Instant Transaction Network , 2018, ArXiv.

[14]  Ethan Buchman,et al.  Tendermint: Byzantine Fault Tolerance in the Age of Blockchains , 2016 .

[15]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[16]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[17]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol with Chains of Variable Difficulty , 2017, CRYPTO.

[18]  Fan Zhang,et al.  Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.

[19]  DR. Gavin Wood POLKADOT: VISION FOR A HETEROGENEOUS MULTI-CHAIN FRAMEWORK , 2016 .

[20]  Jason Teutsch,et al.  Interactive coin offerings , 2019, ArXiv.

[21]  Aggelos Kiayias,et al.  Proofs of Proofs of Work with Sublinear Complexity , 2016, Financial Cryptography Workshops.

[22]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .