Fraud and Data Availability Proofs: Maximising Light Client Security and Scaling Blockchains with Dishonest Majorities.

Light clients, also known as Simple Payment Verification (SPV) clients, are nodes which only download a small portion of the data in a blockchain, and use indirect means to verify that a given chain is valid. Typically, instead of validating block data, they assume that the chain favoured by the blockchain's consensus algorithm only contains valid blocks, and that the majority of block producers are honest. By allowing such clients to receive fraud proofs generated by fully validating nodes that show that a block violates the protocol rules, and combining this with probabilistic sampling techniques to verify that all of the data in a block actually is available to be downloaded, we can eliminate the honest-majority assumption, and instead make much weaker assumptions about a minimum number of honest nodes that rebroadcast data. Fraud and data availability proofs are key to enabling on-chain scaling of blockchains (e.g. via sharding or bigger blocks) while maintaining a strong assurance that on-chain data is available and valid. We present, implement, and evaluate a novel fraud and data availability proof system.

[1]  Andreas M. Antonopoulos,et al.  Mastering Bitcoin: Unlocking Digital Crypto-Currencies , 2014 .

[2]  Stephen B. Wicker,et al.  Reed-Solomon Codes and Their Applications , 1999 .

[3]  Robert A. Scholtz,et al.  The fast decoding of Reed-Solomon codes using Fermat theoretic transforms and continued fractions , 1978, IEEE Trans. Inf. Theory.

[4]  Eli Ben-Sasson,et al.  Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..

[5]  Hamidreza Khoshakhlagh Erasure code-based low storage blockchain node , 2019 .

[6]  Sergey Yekhanin,et al.  Locally Decodable Codes , 2012, Found. Trends Theor. Comput. Sci..

[7]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[8]  George Danezis,et al.  Chainspace: A Sharded Smart Contracts Platform , 2017, NDSS.

[9]  Yunghsiang Sam Han,et al.  Novel Polynomial Basis and Its Application to Reed-Solomon Erasure Codes , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[10]  Chris Heegard,et al.  Cyclic Codes: A Unified Theory and Algorithms for Decoding Using Grobner Bases , 1995 .

[11]  Andrew Miller,et al.  Sprites: Payment Channels that Go Faster than Lightning , 2017, ArXiv.

[12]  Daniel J. Costello,et al.  New multilevel codes over GF(q) , 1992, IEEE Trans. Inf. Theory.

[13]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[14]  Jim Guilford Kirk Yap Vinodh Gopal Fast SHA-256 Implementations on Intel ® Architecture Processors , 2012 .

[15]  M. Ferrante,et al.  The Coupon Collector’s Problem , 2014 .

[16]  Elaine Shi,et al.  On Scaling Decentralized Blockchains - (A Position Paper) , 2016, Financial Cryptography Workshops.

[17]  K. Tzeng,et al.  Multidimensional extension of Reed-Solomon codes , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[18]  Ivo Veřtát,et al.  Multidimensional Parity Check codes with short block lengths , 2016, 2016 24th Telecommunications Forum (TELFOR).

[19]  Ethan Heilman,et al.  Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.

[20]  Eli Ben-Sasson,et al.  Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.

[21]  Philipp Jovanovic,et al.  OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[22]  J. Shea,et al.  Multidimensional Codes , 2005 .

[23]  George Danezis,et al.  Consensus in the Age of Blockchains , 2017, ArXiv.

[24]  F. Lemmermeyer Error-correcting Codes , 2005 .

[25]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[26]  W. W. Peterson,et al.  Error-Correcting Codes. , 1962 .

[27]  Philippe Camacho,et al.  On the Impossibility of Batch Update for Cryptographic Accumulators , 2010, LATINCRYPT.

[28]  Roel Peeters,et al.  Efficient Sparse Merkle Trees - Caching Strategies and Secure (Non-)Membership Proofs , 2016, NordSec.

[29]  Peter Elias,et al.  Error-free Coding , 1954, Trans. IRE Prof. Group Inf. Theory.

[30]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.