Skip to main content

Generic Superlight Client for Permissionless Blockchains

  • Conference paper
  • First Online:
Computer Security – ESORICS 2020 (ESORICS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12309))

Included in the following conference series:

Abstract

We initiate a systematic study on the light-client protocol of permissionless blockchains, in the setting where full nodes and light clients are rational. In the game-theoretic model, we design a superlight-client protocol to enable a light client to employ some relaying full nodes (e.g., two or one) to read the blockchain. The protocol is “generic”, i.e., it can be deployed disregarding underlying consensuses, and it is also “superlight”, i.e., the computational cost of the light client to predicate the (non)existence of a transaction in the blockchain becomes a small constant. Since our protocol resolves a fundamental challenge of broadening the usage of blockchain technology, it captures a wide variety of important use-cases such as multi-chain wallets, DApp browsers and more.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Writing in the blockchain is trivial, as one can gossip with some full nodes to diffuse its messages to the entire blockchain network (a.k.a., network diffuse functionality [4, 22]). Then the blockchain’s liveness ensures the inclusion of the messages [22].

  2. 2.

    Note that the case of one relay can model the pessimistic scenario that all recruited full nodes are colluding to form a single coalition.

  3. 3.

    Remark that the above modeling requires the block hashes can be read by smart contracts from the blockchain’s internal states (e.g. available global variables) [20]. In Ethereum, this currently can be realized via the proposal of Andrew Miller [45] and will be incorporated due to the already-planned Ethereum enhancement EIP-210 [2].

  4. 4.

    Remark that in the full paper [42], we define another class of chain predicates whose falseness is provable instead of trueness, which can captured by our protocol as well, though we omit detailed discussions here for presentation simplicity.

  5. 5.

    Such assumption can be granted if considering the client and the relays can set up private communication channels on demand. In practice, this can be done because (i) the client can “broadcast” its network address via the blockchain [43], or (ii) there is a trusted name service that tracks the network addresses of the relays.

  6. 6.

    Remark that due to the notion of \(\epsilon \)-sequential equilibrium, the rational game players are not sensitive for any utility increments that are less than \(\epsilon \).

References

  1. Cardano. https://www.cardano.org/en/home/

  2. Ethereum EIP-210. https://eips.ethereum.org/EIPS/eip-210

  3. Abraham, I., Dolev, D., Gonen, R., Halpern, J.: Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In: Proceedings of ACM PODC 2006, pp. 53–62 (2006)

    Google Scholar 

  4. Babaioff, M., Dobzinski, S., Oren, S., Zohar, A.: On bitcoin and red balloons. In: Proceedings of ACM EC 2012, pp. 56–73 (2012)

    Google Scholar 

  5. Back, A., et al.: Enabling blockchain innovations with pegged sidechains (2014). http://www.opensciencereview.com/papers/123/enablingblockchain-innovations-with-pegged-sidechains

  6. Badertscher, C., Gaži, P., Kiayias, A., Russell, A., Zikas, V.: Ouroboros genesis: Composable proof-of-stake blockchains with dynamic availability. In: Proceedings of ACM CCS 2018, pp. 913–930 (2018)

    Google Scholar 

  7. Beimel, A., Groce, A., Katz, J., Orlov, I.: Fair computation with rational players (2011). https://eprint.iacr.org/2011/396

  8. Bitcoin Core (2019). https://github.com/bitcoin/bitcoin

  9. Boneh, D., Bünz, B., Fisch, B.: Batching techniques for accumulators with applications to IOPs and stateless blockchains. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 561–586. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_20

    Chapter  Google Scholar 

  10. Bünznz, B., Kiffer, L., Luu, L., Zamani, M.: FlyClient: Super-light clients for cryptocurrencies. In: Proceedings of IEEE S&P 2020 (2020)

    Google Scholar 

  11. Buterin, V.: A next-generation smart contract and decentralized application platform (2014)

    Google Scholar 

  12. Buterin, V.: Light clients and proof of stake (2015). https://blog.ethereum.org/2015/01/10/light-clients-proof-stake/

  13. CryptoKitties (2018). https://www.cryptokitties.co/

  14. Daian, P., Pass, R., Shi, E.: Snow White: robustly reconfigurable consensus and applications to provably secure proof of stake. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 23–41. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_2

    Chapter  Google Scholar 

  15. David, B., Gaži, P., Kiayias, A., Russell, A.: Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 66–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_3

    Chapter  Google Scholar 

  16. Dong, C., Wang, Y., Aldweesh, A., McCorry, P., van Moorsel, A.: Betrayal, distrust, and rationality: Smart counter-collusion contracts for verifiable cloud computing. In: Proceedings of ACM CCS 2017, pp. 211–227 (2017)

    Google Scholar 

  17. Dziembowski, S., Eckey, L., Faust, S.: FairsWap: how to fairly exchange digital goods. In: Proceedings of ACM CCS 2018, pp. 967–984 (2018)

    Google Scholar 

  18. Dziembowski, S., Eckey, L., Faust, S., Malinowski, D.: Perun: virtual payment hubs over cryptocurrencies. In: Proceedings of IEEE S&P 2019, pp. 327–344 (2019)

    Google Scholar 

  19. Electrum (2011). http://docs.electrum.org/en/latest/

  20. Ethereum Foundation: Solidity Global Variables (2018). https://solidity.readthedocs.io/en/develop/units-and-global-variables.html

  21. Fuchsbauer, G., Katz, J., Naccache, D.: Efficient rational secret sharing in standard communication networks. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 419–436. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_25

    Chapter  Google Scholar 

  22. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  23. Gaži, P., Kiayias, A., Zindros, D.: Proof-of-stake sidechains. In: Proceedings of IEEE S&P 2019 (2019)

    Google Scholar 

  24. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68 (2017)

    Google Scholar 

  25. Go Ethereum (2019). https://github.com/ethereum/go-ethereum

  26. Gordon, S.D., Katz, J.: Rational secret sharing, revisited. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 229–241. Springer, Heidelberg (2006). https://doi.org/10.1007/11832072_16

    Chapter  Google Scholar 

  27. Groce, A., Katz, J.: Fair computation with rational players. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 81–98. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_7

    Chapter  Google Scholar 

  28. Gruber, D., Li, W., Karame, G.: Unifying lightweight blockchain client implementations. In: Workshop on Decentralized IoT Security and Standards (DISS) (2018)

    Google Scholar 

  29. Halpern, J., Teague, V.: Rational secret sharing and multiparty computation. In: Proceedings of ACM STOC 2004, pp. 623–632 (2004)

    Google Scholar 

  30. Halpern, J.Y., Pass, R.: Sequential equilibrium in computational games. ACM Trans. Econ. Comput. (TEAC) 7(2), 1–19 (2019)

    Article  MathSciNet  Google Scholar 

  31. Halpern, J.Y., Pass, R., Seeman, L.: Computational extensive-form games. In: Proceedings of ACM EC 2016, pp. 681–698 (2016)

    Google Scholar 

  32. Izmalkov, S., Micali, S., Lepinski, M.: Rational secure computation and ideal mechanism design. In: Proceedings of IEEE FOCS 2005, pp. 585–594 (2005)

    Google Scholar 

  33. Kiayias, A., Miller, A., Zindros, D.: Non-interactive proofs of proof-of-work (2017). https://eprint.iacr.org/2017/963.pdf

  34. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  35. Kiayias, A., Zhou, H.-S., Zikas, V.: Fair and robust multi-party computation using a global transaction ledger. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 705–734. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_25

    Chapter  Google Scholar 

  36. Kiayias, A., Zindros, D.: Proof-of-work sidechains. In: Bracciali, A., Clark, J., Pintore, F., Rønne, P.B., Sala, M. (eds.) FC 2019. LNCS, vol. 11599, pp. 21–34. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-43725-1_3

    Chapter  Google Scholar 

  37. Kol, G., Naor, M.: Games for exchanging information. In: Proceedings of ACM STOC 2008, pp. 423–432 (2008)

    Google Scholar 

  38. Kosba, A., Miller, A., Shi, E., et al.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: Proceedings of IEEE S&P 2016, pp. 839–858 (2016)

    Google Scholar 

  39. Kwon, J., Buchman, E.: Cosmos: a network of distributed ledgers (2017). https://github.com/cosmos/cosmos/blob/master/WHITEPAPER.md

  40. Lepinksi, M., Micali, S., Shelat, A.: Collusion-free protocols. In: Proceedings of ACM STOC 2005, pp. 543–552 (2005)

    Google Scholar 

  41. Leung, D., Suhl, A., Gilad, Y., Zeldovich, N.: Vault: fast bootstrapping for cryptocurrencies. In: NDSS 2019 (2019)

    Google Scholar 

  42. Lu, Y., Tang, Q., Wang, G.: Generic superlight client for permissionless blockchains. arXiv preprint arXiv:2003.06552 (2020)

  43. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: A secure sharding protocol for open blockchains. In: Proceedings of ACM CCS 2016, pp. 17–30 (2016)

    Google Scholar 

  44. Meckler1, I., Shapiro, E.: Coda: Decentralized cryptocurrency at scale. https://cdn.codaprotocol.com/v2/static/coda-whitepaper-05-10-2018-0.pdf

  45. Miller, A.: Ethereum blockhash contract (2017). https://github.com/amiller/ethereum-blockhashes

  46. Miller, A., Bentov, I., Kumaresan, R., McCorry, P.: Sprites and state channels: payment networks that go faster than lightning. In: Proceedings of FC (2019)

    Google Scholar 

  47. Miller, A.E., Hicks, M., Katz, J., Shi, E.: Authenticated data structures, generically. In: Proceedings of ACM POPL 2014, pp. 411–423 (2014)

    Google Scholar 

  48. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008)

    Google Scholar 

  49. Osborne, M., Rubinstein, A.: A Course in Game Theory (1994)

    Google Scholar 

  50. Park, S., Kwon, A., Fuchsbauer, G., Gaži, P., Alwen, J., Pietrzak, K.: SpaceMint: a cryptocurrency based on proofs of space. In: Proceedings of FC 2018, pp. 480–499 (2018)

    Google Scholar 

  51. Pass, R., Shi, E.: Rethinking large-scale consensus. In: 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pp. 115–129. IEEE (2017)

    Google Scholar 

  52. Pham, V., Khouzani, M.H.R., Cid, C.: Optimal contracts for outsourced computation. In: Poovendran, R., Saad, W. (eds.) GameSec 2014. LNCS, vol. 8840, pp. 79–98. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12601-2_5

    Chapter  MATH  Google Scholar 

  53. Poelstra, A.: Mimblewimble (2016). https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf

  54. Protocol Labs: Filecoin: A Decentralized Storage Network (2017). https://filecoin.io/filecoin.pdf

  55. Steemit (2016). https://steemit.com/

  56. Teutsch, J., Reitwießner, C.: A scalable verification solution for blockchains (2017). https://people.cs.uchicago.edu/~teutsch/papers/truebit.pdf

  57. Tomescu, A., Devadas, S.: Catena: efficient non-equivocation via bitcoin. In: Proceedings of IEEE S&P 2017, pp. 393–409 (2017)

    Google Scholar 

  58. Wood, G.: Ethereum: A secure decentralised generalised transaction ledger (2014). https://ethereum.github.io/yellowpaper/paper.pdf

  59. Xu, L., Chen, L., Gao, Z., Xu, S., Shi, W.: EPBC: efficient public blockchain client for lightweight users. In: Proceedings of the 1st Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers, p. 1. ACM (2017)

    Google Scholar 

  60. Zamyatin, A., Stifter, N., Judmayer, A., Schindler, P., Weippl, E., Knottenbelt, W.J.: A wild velvet fork appears! inclusive blockchain protocol changes in practice. In: Proceedings of FC 2018, pp. 31–42 (2018)

    Google Scholar 

Download references

Acknowledgment

We thank anonymous reviewers for valuable comments. Qiang is supported in part by JDDigits via the JDD-NJIT-ISCAS Joint Blockchain Lab and a Google Faculty Award.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuan Lu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lu, Y., Tang, Q., Wang, G. (2020). Generic Superlight Client for Permissionless Blockchains. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds) Computer Security – ESORICS 2020. ESORICS 2020. Lecture Notes in Computer Science(), vol 12309. Springer, Cham. https://doi.org/10.1007/978-3-030-59013-0_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-59013-0_35

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-59012-3

  • Online ISBN: 978-3-030-59013-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics