Hydra: Fast Isomorphic State Channels

State channels are an attractive layer-two solution for improving the throughput and latency of blockchains. They offer optimistic fast offchain settlement of payments and rapid offchain evolution of smart contracts between multiple parties without imposing any additional assumptions beyond those of the underlying blockchain. In the case of disputes, or if a party fails to respond, cryptographic evidence collected in the offchain channel is used to settle the last confirmed state onchain, such that in-progress contracts can be continued under mainchain consensus. A serious disadvantage present in current layer-two state channel protocols is that existing layer-one smart contract infrastructure and contract code cannot be reused offchain without change. In this paper, we introduce Hydra, an isomorphic multi-party state channel. Hydra simplifies offchain protocol and contract development by directly adopting the layer-one smart contract system. We present the onchain contracts to open and close Hydra heads (our isomorphic state channels) and a novel offchain protocol for fast evolution of heads. We establish strong security properties for the protocol, and we present and evaluate extensive simulation results that demonstrate that Hydra approaches the physical limits of the network in terms of transaction confirmation time and throughput while keeping storage requirements at the lowest possible.

[1]  Georgios Konstantopoulos,et al.  Plasma Cash: Towards more efficient Plasma constructions , 2019, ArXiv.

[2]  Stefan Dziembowski,et al.  Multi-party Virtual State Channels , 2019, EUROCRYPT.

[3]  Aggelos Kiayias,et al.  Proof-of-Stake Sidechains , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[4]  Stefan Dziembowski,et al.  Perun: Virtual Payment Hubs over Cryptocurrencies , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[5]  Xiaozhou Li,et al.  Celer Network: Bring Internet Scale to Every Blockchain , 2018, ArXiv.

[6]  Alexandra Boldyreva,et al.  Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme , 2003, Public Key Cryptography.

[7]  Joachim Zahnentferner An Abstract Model of UTxO-based Cryptocurrencies with Scripts , 2018, IACR Cryptol. ePrint Arch..

[8]  Pieter Wuille,et al.  Enabling Blockchain Innovations with Pegged Sidechains , 2014 .

[9]  Iddo Bentov,et al.  Sprites and State Channels: Payment Networks that Go Faster Than Lightning , 2017, Financial Cryptography.

[10]  Manuel M. T. Chakravarty,et al.  The Extended UTXO Model , 2020, Financial Cryptography Workshops.

[11]  Christian Decker,et al.  A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels , 2015, SSS.

[12]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[13]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[14]  Dan Boneh,et al.  Compact Multi-Signatures for Smaller Blockchains , 2018, IACR Cryptol. ePrint Arch..

[15]  Matthias Fitzi,et al.  Detectable byzantine agreement secure against faulty majorities , 2002, PODC '02.

[16]  Aggelos Kiayias,et al.  Proof-of-Work Sidechains , 2019, IACR Cryptol. ePrint Arch..

[17]  Guy E. Blelloch,et al.  Programming parallel algorithms , 1996, CACM.

[18]  Massimo Bartoletti,et al.  A formal model of Bitcoin transactions , 2018, IACR Cryptol. ePrint Arch..

[19]  Stefan Dziembowski,et al.  Lower Bounds for Off-Chain Protocols: Exploring the Limits of Plasma , 2020, IACR Cryptol. ePrint Arch..

[20]  Silvio Micali,et al.  Accountable-subgroup multisignatures: extended abstract , 2001, CCS '01.

[21]  Stefan Dziembowski,et al.  General State Channel Networks , 2018, CCS.