Fraud and Data Availability Proofs: Detecting Invalid Blocks in Light Clients

Light clients, also known as Simple Payment Verification (SPV) clients, are nodes which only download a small portion of the data in a blockchain, and use indirect means to verify that a given chain is valid. Instead of validating blocks, they assume that the chain favoured by the blockchain’s consensus algorithm only contains valid blocks, and that the majority of block producers are honest. By allowing such clients to receive fraud proofs generated by fully validating nodes that show that a block violates the protocol rules, and combining this with probabilistic sampling techniques to verify that all of the data in a block actually is available to be downloaded so that fraud can be detected, we can eliminate the honest-majority assumption for block validity, and instead make much weaker assumptions about a minimum number of honest nodes that rebroadcast data. Fraud and data availability proofs are key to enabling on-chain scaling of blockchains while maintaining a strong assurance that on-chain data is available and valid. We present, implement, and evaluate a fraud and data availability proof system.

[1]  Yunghsiang Sam Han,et al.  Novel Polynomial Basis and Its Application to Reed-Solomon Erasure Codes , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[2]  J. Shea,et al.  Multidimensional Codes , 2005 .

[3]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[4]  Ivo Veřtát,et al.  Multidimensional Parity Check codes with short block lengths , 2016, 2016 24th Telecommunications Forum (TELFOR).

[5]  Andreas M. Antonopoulos,et al.  Mastering Bitcoin: Unlocking Digital Crypto-Currencies , 2014 .

[6]  Ethan Heilman,et al.  Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.

[7]  Jérôme Lacan,et al.  Erasure Code-Based Low Storage Blockchain Node , 2018, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).

[8]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[9]  Mariana Raykova,et al.  RapidChain: Scaling Blockchain via Full Sharding , 2018, CCS.

[10]  Prateek Saxena,et al.  A Secure Sharding Protocol For Open Blockchains , 2016, CCS.

[11]  Stefano Tessaro,et al.  Asynchronous verifiable information dispersal , 2005, 24th IEEE Symposium on Reliable Distributed Systems (SRDS'05).

[12]  Stephen P. Boyd,et al.  Randomized gossip algorithms , 2006, IEEE Transactions on Information Theory.

[13]  Daniel J. Costello,et al.  New multilevel codes over GF(q) , 1992, IEEE Trans. Inf. Theory.

[14]  Sreeram Kannan,et al.  Coded Merkle Tree: Solving Data Availability Attacks in Blockchains , 2019, IACR Cryptol. ePrint Arch..

[15]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[16]  Philipp Jovanovic,et al.  OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[17]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[18]  F. Lemmermeyer Error-correcting Codes , 2005 .

[19]  Chris Heegard,et al.  Cyclic Codes: A Unified Theory and Algorithms for Decoding Using Grobner Bases , 1995 .

[20]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[21]  P. A. Wintz,et al.  Error Free Coding , 1973 .

[22]  David Burshtein,et al.  Asymptotic enumeration methods for analyzing LDPC codes , 2004, IEEE Transactions on Information Theory.

[23]  M. Ferrante,et al.  The Coupon Collector’s Problem , 2014 .

[24]  Stephen B. Wicker,et al.  Reed-Solomon Codes and Their Applications , 1999 .

[25]  K. Tzeng,et al.  Multidimensional extension of Reed-Solomon codes , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[26]  George Danezis,et al.  Consensus in the Age of Blockchains , 2017, ArXiv.

[27]  George Danezis,et al.  Chainspace: A Sharded Smart Contracts Platform , 2017, NDSS.

[28]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.