Skip to main content

2019 | OriginalPaper | Buchkapitel

Multi-party Virtual State Channels

verfasst von : Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Julia Hesse, Kristina Hostáková

Erschienen in: Advances in Cryptology – EUROCRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Smart contracts are self-executing agreements written in program code and are envisioned to be one of the main applications of blockchain technology. While they are supported by prominent cryptocurrencies such as Ethereum, their further adoption is hindered by fundamental scalability challenges. For instance, in Ethereum contract execution suffers from a latency of more than 15 s, and the total number of contracts that can be executed per second is very limited. State channel networks are one of the core primitives aiming to address these challenges. They form a second layer over the slow and expensive blockchain, thereby enabling instantaneous contract processing at negligible costs.
In this work we present the first complete description of a state channel network that exhibits the following key features. First, it supports virtual multi-party state channels, i.e. state channels that can be created and closed without blockchain interaction and that allow contracts with any number of parties. Second, the worst case time complexity of our protocol is constant for arbitrary complex channels. This is in contrast to the existing virtual state channel construction that has worst case time complexity linear in the number of involved parties. In addition to our new construction, we provide a comprehensive model for the modular design and security analysis of our construction.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The startup L4 and their project Counterfactual [7] use a different terminology: virtual channels are called “meta channels”, but the concepts are the same.
 
2
In Ethereum typically \(\varDelta \) equal to 6 min is assumed to be safe.
 
3
Technically, this is done by one of the parties, \(\mathsf {Alice}\), say, calling a constructor function, and then \(\mathsf {Bob}\) calling another function to confirm that he agrees to deploy this contract instance. To keep our description simple, we omit these details here.
 
4
Notice that \(\mathtt {SCC}\) is oblivious to what happened inside the ledger state channel \(\gamma \) after it was created.
 
5
In the example that we considered, \(\mathsf {Bob}\) can now force \(\mathsf {Alice}\) bear the consequences that he revealed x to the contract instance.
 
6
While it is sufficient that only one intermediary is malicious, it has to be the intermediary that was involved in the last step of the recursion, i.e., in the example from above: party \(P_{n/2}\).
 
7
To keep things simple we do not allow the recursion to build virtual channels on top on n-party channels for \(n>2\). We leave describing this extension as a possible future research direction.
 
8
In case one party behaves maliciously, an agreement is reached via the state registration process.
 
9
In practice, this information would be used to derive fees charged by the intermediary for its service.
 
10
Recall from Sect. 2 that disagreements in channels with indirect dispute might require interaction with the blockchain as well. However this happen only in the worst case when all parties are corrupt.
 
11
The value of \(\tau \) can be set by the adversary as long as it is smaller than some upper bound T which is of order \(O(\gamma .{\mathsf {length}}\cdot \varDelta )\).
 
12
In case at least one user is corrupt, the value of \(\tau \) can be set by the adversary as long as it is smaller that some upper bound T which is of order \(O(\gamma .{\mathsf {length}}\cdot \varDelta )\).
 
13
Let us emphasize that this design choice does not necessarily lead to a fair coin distribution. For example, when users of the multi-party channel play a game and one of the users is “about to win” all the coins when round \(\gamma .\mathsf {validity}\) comes. Hence, honest parties should always agree on new contract instances only if they can enforce contract termination before time \(\gamma .\mathsf {validity}\) or if they are willing to take this risk.
 
14
For simplicity, we describe here how \(\mathcal {F}_{ DB }\) handles a dispute about a two-party contract. \(\mathcal {F}_{ DB }\) handles disputes about multi-party contracts in a similar fashion.
 
15
For the sake of correctness, in this section we include details about contract sets that each channel is supposed to handle. In order to understand our modular approach, their relations can be ignored. The reader can just assume that each subchannel can handle all contracts required for building all the longer channels.
 
16
Adding the dispute board to any functionality again works by wrapping functionality \(\mathcal {F}_x\) and \(\mathcal {F}_{ DB }\) within a wrapper \(\mathcal {W}_{x}\).
 
17
This statement assumes that the only contract instances that can be opened in the multi-party channel are the ones whose code allows any user to enforce termination before time \(\gamma .\mathsf {validity}\).
 
18
We assume a fixed ordering on peaceful execution requests.
 
Literatur
1.
Zurück zum Zitat Allison, I.: Ethereum’s Vitalik Buterin explains how state channels address privacy and scalability (2016) Allison, I.: Ethereum’s Vitalik Buterin explains how state channels address privacy and scalability (2016)
3.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS (2001)
9.
Zurück zum Zitat Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)MathSciNetCrossRef Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)MathSciNetCrossRef
10.
Zurück zum Zitat Dziembowski, S., et al.: General state channel networks. In: ACM CCS 2018 (2018) Dziembowski, S., et al.: General state channel networks. In: ACM CCS 2018 (2018)
12.
Zurück zum Zitat Dziembowski, S., et al.: Perun: virtual payment hubs over cryptographic currencies. In: Conference Version Accepted to the 40th IEEE Symposium on Security and Privacy (IEEE S&P) 2019 (2017) Dziembowski, S., et al.: Perun: virtual payment hubs over cryptographic currencies. In: Conference Version Accepted to the 40th IEEE Symposium on Security and Privacy (IEEE S&P) 2019 (2017)
13.
Zurück zum Zitat Garay, J.A., et al.: Round complexity of authenticated broadcast with a dishonest majority. In: 48th FOCS (2007) Garay, J.A., et al.: Round complexity of authenticated broadcast with a dishonest majority. In: 48th FOCS (2007)
14.
Zurück zum Zitat Katz, J., Lindell, Y.: Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) (2007) Katz, J., Lindell, Y.: Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) (2007)
16.
Zurück zum Zitat Khalil, R., Gervais, A.: Revive: rebalancing off-blockchain payment networks. In: ACM CCS 2017 (2017) Khalil, R., Gervais, A.: Revive: rebalancing off-blockchain payment networks. In: ACM CCS 2017 (2017)
17.
Zurück zum Zitat Lind, J., et al.: Teechain: reducing storage costs on the blockchain with offline payment channels. In: Proceedings of the 11th ACM International Systems and Storage Conference, SYSTOR 2018 (2018) Lind, J., et al.: Teechain: reducing storage costs on the blockchain with offline payment channels. In: Proceedings of the 11th ACM International Systems and Storage Conference, SYSTOR 2018 (2018)
18.
Zurück zum Zitat Malavolta, G., et al.: Concurrency and privacy with payment-channel networks. In: ACM CCS 2017 (2017) Malavolta, G., et al.: Concurrency and privacy with payment-channel networks. In: ACM CCS 2017 (2017)
20.
Zurück zum Zitat McCorry, P., et al.: You sank my battleship! A case study to evaluate state channels as a scaling solution for cryptocurrencies (2018) McCorry, P., et al.: You sank my battleship! A case study to evaluate state channels as a scaling solution for cryptocurrencies (2018)
21.
Zurück zum Zitat Miller, A., et al.: Sprites: payment channels that go faster than lightning. CoRR (2017) Miller, A., et al.: Sprites: payment channels that go faster than lightning. CoRR (2017)
23.
Zurück zum Zitat Poon, J., Buterin, V.: Plasma: Scalable Autonomous Smart Contracts (2017) Poon, J., Buterin, V.: Plasma: Scalable Autonomous Smart Contracts (2017)
25.
Zurück zum Zitat Roos, S., et al.: Settling payments fast and private: efficient decentralized routing for path-based transactions. In: NDSS (2018) Roos, S., et al.: Settling payments fast and private: efficient decentralized routing for path-based transactions. In: NDSS (2018)
26.
Zurück zum Zitat Szabo, N.: Smart contracts: building blocks for digital markets. Extropy Mag. (1996) Szabo, N.: Smart contracts: building blocks for digital markets. Extropy Mag. (1996)
Metadaten
Titel
Multi-party Virtual State Channels
verfasst von
Stefan Dziembowski
Lisa Eckey
Sebastian Faust
Julia Hesse
Kristina Hostáková
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-17653-2_21