Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-662-64331-0_1guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

SoK: Communication Across Distributed Ledgers

Published: 01 March 2021 Publication History

Abstract

Since the inception of Bitcoin, a plethora of distributed ledgers differing in design and purpose has been created. While by design, blockchains provide no means to securely communicate with external systems, numerous attempts towards trustless cross-chain communication have been proposed over the years. Today, cross-chain communication (CCC) plays a fundamental role in cryptocurrency exchanges, scalability efforts via sharding, extension of existing systems through sidechains, and bootstrapping of new blockchains. Unfortunately, existing proposals are designed ad-hoc for specific use-cases, making it hard to gain confidence in their correctness and composability. We provide the first systematic exposition of cross-chain communication protocols.
We formalize the underlying research problem and show that CCC is impossible without a trusted third party, contrary to common beliefs in the blockchain community. With this result in mind, we develop a framework to design new and evaluate existing CCC protocols, focusing on the inherent trust assumptions thereof, and derive a classification covering the field of cross-chain communication to date. We conclude by discussing open challenges for CCC research and the implications of interoperability on the security and privacy of blockchains.

References

[1]
Binance exchange. Online. https://www.binance.com/en. Accessed 19 Sep 2020
[2]
Bitcoin Wiki: Hashed Time-Lock Contracts. https://en.bitcoin.it/wiki/Hashed_Timelock_Contracts. Accessed 02 Apr 2021
[3]
[4]
Chainlink: A decentralized oracle network. Online. https://link.smartcontract.com/whitepaper. Accessed 19 Sep 2020
[5]
Confirmations. https://en.bitcoin.it/wiki/Confirmation. Accessed 02 Apr 2021
[6]
Ethereum contract allowing ether to be obtained with bitcoin. https://github.com/ethers/EthereumBitcoinSwap. Accessed 02 Apr 2021
[7]
Polkabtc: Trustless bitcoin on polkadot. Online. https://github.com/interlay/BTC-Parachain. Accessed 19 Sep 2020
[8]
tbtc: A decentralized redeemable btc-backed erc-20 token. http://docs.keep.network/tbtc/index.pdf. Accessed 02 Apr 2021
[9]
Top cryptocurrency decentralized exchanges. Online. https://coinmarketcap.com/rankings/exchanges/dex/. Accessed 02 Apr 2021
[10]
Why does ethereum use secp256k1?
[12]
Alt chains and atomic transfers. bitcointalk.org (2013). https://bitcointalk.org/index.php?topic=193281.msg2003765#msg2003765. Accessed 02 Apr 2021
[13]
Atomic swap. Bitcoin Wiki (2013). https://en.bitcoin.it/wiki/Atomic_swap. Accessed 02 Apr 2021
[14]
[15]
Submarine swaps service. Online (2018). https://github.com/submarineswaps/swaps-service. Accessed 02 Apr 2021
[16]
Inter-blockchain communication protocol (ibc) specification. Online (2019). https://github.com/cosmos/ics/tree/master/ibc. Accessed 02 Apr 2021
[17]
Bitcoin on ethereum. Online (2020). https://defipulse.com/btc
[18]
Bitcoin supply on ethereum tops \$1b. Coindesk, September 2020. https://www.coindesk.com/bitcoin-supply-on-ethereum-tops-1b
[19]
Lightning loop. Online (2020). https://github.com/lightninglabs/loop. Accessed 02 Apr 2021
[20]
Ptokens: How it works. Online (2020). https://ptokens.io/how-it-works. Accessed 19 Sep 2020
[21]
Renvm. Online (2020). https://renproject.io/renvm. Accessed 19 Sep 2020
[22]
Abraham, I., Gueta, G., Malkhi, D.: Hot-stuff the linear, optimal-resilience, one-message bft devil (2018). arXiv:1803.05069
[23]
Adler, J., Berryhill, R., Veneris, A., Poulos, Z., Veira, N., Kastania, A.: Astraea: a decentralized blockchain oracle. In: 2018 IEEE International Conference on Internet Of Things (IThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 1145–1152. IEEE (2018)
[24]
Al-Bassam, M.: Lazyledger: A distributed data availability ledger with client-side smart contracts. arXiv preprint arXiv:1905.09274 (2019)
[25]
Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., Danezis, G.: Chainspace: A sharded smart contracts platform. In: 2018 Network and Distributed System Security Symposium (NDSS) (2018)
[26]
Al-Bassam, M., Sonnino, A., Buterin, V.: Fraud proofs: Maximising light client security and scaling blockchains with dishonest majorities. arXiv preprint arXiv:1809.09044, vol. 160, (2018)
[27]
Androulaki E, Cachin C, De Caro A, and Kokoris-Kogias E Lopez J, Zhou J, and Soriano M Channels: horizontal scaling and confidentiality on permissioned blockchains Computer Security 2018 Cham Springer 111-131
[28]
Andrychowicz, M.: Multiparty computation protocols based on cryptocurrencies (2015). https://depotuw.ceon.pl/bitstream/handle/item/1327/dis.pdf. Accessed 02 Apr 2021
[29]
Asokan, N.: Fairness in electronic commerce (1998)
[30]
Asokan, N., Shoup, V., Waidner, M.: Asynchronous protocols for optimistic fair exchange. In: Proceedings 1998 IEEE Symposium on Security and Privacy (Cat. No. 98CB36186), pp. 86–99. IEEE (1998)
[31]
Asokan N, Shoup V, and Waidner M Nyberg K Optimistic fair exchange of digital signatures Advances in Cryptology — EUROCRYPT’98 1998 Heidelberg Springer 591-606
[32]
Aumayr, L., et al.: Generalized bitcoin-compatible channels. IACR Cryptolology ePrint Arch. 2020, vol. 476 (2020)
[33]
Avarikioti, G., Käppeli, L., Wang, Y., Wattenhofer, R.: Bitcoin security under temporary dishonest majority. In: 23rd Financial Cryptography and Data Security (FC) (2019)
[34]
Avarikioti, G., Kogias, E.K., Wattenhofer, R.: Brick: Asynchronous state channels. arXiv preprint arXiv:1905.11360 (2019)
[35]
Avarikioti, G., Kokoris-Kogias, E., Wattenhofer, R.: Divide and scale: formalization of distributed ledger sharding protocols. arXiv preprint arXiv:1910.10434 (2019)
[36]
Avarikioti, G., Laufenberg, F., Sliwinski, J., Wang, Y., Wattenhofer, R.: Towards secure and efficient payment channels. arXiv preprint arXiv:1811.12740 (2018)
[37]
Babaoglu, O., Toueg, S.: Understanding non-blocking atomic commitment. Distributed Systems, pp. 147–168 (1993)
[38]
Back, A., et al.: Enabling blockchain innovations with pegged sidechains (2014)
[39]
Belchior, R., Vasconcelos, A., Guerreiro, S., Correia, M.: A survey on blockchain interoperability: past, present, and future trends. arXiv preprint arXiv:2005.14282 (2020)
[40]
Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptology ePrint Archive 2018, vol. 46 (2018)
[41]
Ben-Sasson E, Chiesa A, and Spooner N Hirt M and Smith A Interactive oracle proofs Theory of Cryptography 2016 Heidelberg Springer 31-60
[42]
Bennink, P., Gijtenbeek, L.V., Deventer, O.V., Everts, M.: An analysis of atomic swaps on and between ethereum blockchains using smart contracts. Technical report (2018). https://work.delaat.net/rp/2017-2018/p42/report.pdf
[43]
Bentov, I., et al.: Tesseract: Real-time cryptocurrency exchange using trusted hardware. Cryptology ePrint Archive, Report 2017/1153 (2017). Accessed 04 Dec 2017
[44]
Bentov I and Kumaresan R Garay JA and Gennaro R How to use bitcoin to design fair protocols Advances in Cryptology – CRYPTO 2014 2014 Heidelberg Springer 421-439
[45]
Bentov, I., Pass, R., Shi, E.: Snow white: Provably secure proofs of stake (2016). Accessed 08 Nov 2016
[46]
Bernstein, P.A., Hadzilacos, V., Goodman, N.: Concurrency control and recovery in database systems, vol. 370. Addison-wesley, New York (1987)
[47]
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 326–349. ACM (2012)
[48]
Boneh, D., Bonneau, J., Bünz, B., Fisch, B.: Verifiable delay functions. In: CRYPTO (2018)
[49]
Boneh D, Bünz B, and Fisch B Boldyreva A and Micciancio D Batching techniques for accumulators with applications to iops and stateless blockchains Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 561-586
[50]
Boneh D and Naor M Bellare M Timed commitments Advances in Cryptology — CRYPTO 2000 2000 Heidelberg Springer 236-254
[51]
Bonneau, J.: Why buy when you can rent? bribery attacks on bitcoin consensus. In: BITCOIN ’16: Proceedings of the 3rd Workshop on Bitcoin and Blockchain Research, February 2016
[52]
Bonneau, J., Clark, J., Goldfeder, S.: On bitcoin as a public randomness source (2015). Accessed 25 Act 2015
[53]
Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: Efficient range proofs for confidential transactions (2017). Accessed 10 Nov 2017
[54]
Bünz, B., Goldfeder, S., Bonneau, J.: Proofs-of-delay and randomness beacons in ethereum (2017)
[55]
Burdges, J., et al.: Overview of polkadot and its design considerations. arXiv preprint arXiv:2005.13456 (2020)
[56]
Buterin, V.: Ethereum: A next-generation smart contract and decentralized application platform (2014). Accessed 22 Aug 2016
[57]
Buterin, V.: Chain interoperability. Technical report (2016). Accessed 25 Mar 2017
[58]
Buterin, V.: Cross-shard contract yanking. https://ethresear.ch/t/cross-shard-contract-yanking/1450 (2018)
[59]
Cachin, C.: Architecture of the hyperledger blockchain fabric (2016). Accessed 10 Aug 2016
[60]
Cachin C and Camenisch J Bellare M Optimistic fair secure computation Advances in Cryptology — CRYPTO 2000 2000 Heidelberg Springer 93-111
[61]
Castro, M., Liskov, B., et al.: Practical byzantine fault tolerance. OSDI 99, 173–186 (1999)
[62]
Chesney T, Coyne I, Logan B, and Madden N Griefing in virtual worlds: causes, casualties and coping strategies Inform. Syst. J. 2009 19 6 525-548
[63]
Daveas, S., Karantias, K., Kiayias, A., Zindros, D.: A gas-efficient superlight bitcoin client in solidity. In: Proceedings of the 2nd ACM Conference on Advances in Financial Technologies, pp. 132–144 (2020)
[64]
David B, Gaži P, Kiayias A, and Russell A Nielsen JB and Rijmen V Ouroboros praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 66-98
[65]
Decker C and Wattenhofer R Kutyłowski M and Vaidya J Bitcoin transaction malleability and MtGox Computer Security - ESORICS 2014 2014 Cham Springer 313-326
[66]
Deshpande A and Herlihy M Bernhard M, Bracciali A, Camp LJ, Matsuo S, Maurushat A, Rønne PB, and Sala M Privacy-preserving cross-chain atomic swaps Financial Cryptography and Data Security 2020 Cham Springer 540-549
[67]
Dijkstra, E.W.: Solution of a problem in concurrent programming control. In: Pioneers and Their Contributions to Software Engineering, pp. 289–294. Springer (2001).
[68]
Dilley, J., Poelstra, A., Wilkins, J., Piekarska, M., Gorlick, B., Friedenbach, M.: Strong federations: An interoperable blockchain solution to centralized third party risks. arXiv preprint arXiv:1612.05491 (2016)
[69]
Douceur JR Druschel P, Kaashoek F, and Rowstron A The sybil attack Peer-to-Peer Systems 2002 Heidelberg Springer 251-260
[70]
Dziembowski, S., Eckey, L., Faust, S.: Fairswap: how to fairly exchange digital goods. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 967–984. ACM (2018)
[71]
Egger, C., Moreno-Sanchez, P., Maffei, M.: Atomic multi-channel updates with constant collateral in bitcoin-compatible payment-channel networks. In: CCS (2019)
[72]
Even, S.: A protocol for signing contracts. Technical report, Computer Science Department, Technion. Presented at CRYPTO’81 (1982)
[73]
Even, S., Yacobi, Y.: Relations among public key signature systems. Technical report, Computer Science Department, Technion (1980)
[74]
Eyal, I., Sirer, E.G.: Majority is not enough: Bitcoin mining is vulnerable. In: Financial Cryptography and Data Security, pp. 436–454. Springer (2014)
[75]
Fanti, G., Kogan, L., Oh, S., Ruan, K., Viswanath, P., Wang, G.: Compounding of wealth in proof-of-stake cryptocurrencies. arXiv preprint arXiv:1809.07468 (2018)
[76]
Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process, vol. 32, pp. 374–382. ACM (1985)
[77]
Garay, J.A., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol with chains of variable difficulty (2016). Accessed 06 Feb 2017
[78]
Gärtner, F.C.: Specifications for fault tolerance: A comedy of failures (1998)
[79]
Gaži, P., Kiayias, A., Russell, A.: Stake-bleeding attacks on proof-of-stake blockchains. Cryptology ePrint Archive, Report 2018/248 (2018). Accessed 12 Mar 2018
[80]
Gazi, P., Kiayias, A., Zindros, D.: Proof-of-stake sidechains. IEEE Security and Privacy, IEEE (2019)
[81]
Gennaro R, Goldfeder S, and Narayanan A Manulis M, Sadeghi A-R, and Schneider S Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security Applied Cryptography and Network Security 2016 Cham Springer 156-174
[82]
Gervais, A., Karame, G.O., Wüst, K., Glykantzis, V., Ritzdorf, H., Capkun, S.: On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC, pp. 3–16. ACM (2016)
[83]
Goldreich, O.: Secure multi-party computation. Manuscript. Preliminary version, vol. 78 (1998)
[84]
Green, M., Miers, I.: Bolt: Anonymous payment channels for decentralized currencies. Cryptology ePrint Archive, Report 2016/701 (2016). Accessed 07 Aug 2017
[85]
Gudgeon, L., Moreno-Sanchez, P., Roos, S., McCorry, P., Gervais, A.: Sok: Off the chain transactions. Cryptology ePrint Archive, Report 2019/360 (2019). https://eprint.iacr.org/2019/360
[86]
Han, R., Lin, H., Yu, J.: On the optionality and fairness of atomic swaps. Cryptology ePrint Archive, Report 2019/896 (2019). https://eprint.iacr.org/2019/896
[87]
Harz, D., Boman, M.: The scalability of trustless trust. arXiv:1801.09535 (2018). Accessed 31 Jan 2018
[88]
Heilman, E., Alshenibr, L., Baldimtsi, F., Scafuro, A., Goldberg, S.: Tumblebit: An untrusted bitcoin-compatible anonymous payment hub (2016). Accessed 29 Sep 2017
[89]
Heilman, E., Lipmann, S., Goldberg, S.: The arwen trading protocols. Whitepaper. https://www.arwen.io/whitepaper.pdf
[90]
Herlihy, M.: Atomic cross-chain swaps. arXiv:1801.09515 (2018). Accessed 31 Jan 2018
[91]
Herlihy, M., Liskov, B., Shrira, L.: Cross-chain deals and adversarial commerce. arXiv preprint arXiv:1905.09743 (2019)
[92]
Hinteregger, A., Haslhofer, B.: An empirical analysis of monero cross-chain traceability. arXiv preprint arXiv:1812.02808 (2018)
[93]
Hosp, D., Hoenisch, T., Kittiwongsunthorn, P., et al.: Comit-cryptographically-secure off-chain multi-asset instant transaction network. arXiv preprint arXiv:1810.02174 (2018)
[94]
Itakura K and Nakamura K A public-key cryptosystem suitable for digital multisignatures NEC Res. Dev. 1983 71 1-8
[95]
Johnson D, Menezes A, and Vanstone S The elliptic curve digital signature algorithm (ecdsa) Int. J. Inform. Secur. 2001 1 1 36-63
[96]
Johnson, S., Robinson, P., Brainard, J.: Sidechains and interoperability. arXiv preprint arXiv:1903.04077 (2019)
[97]
Jones, J.: abitmore. Optional htlc preimage length and hash160 addition. BSIP 64, blog post. https://github.com/bitshares/bsips/issues/163
[98]
Judmayer, A., et al.: Pay-to-win: Incentive attacks on proof-of-work cryptocurrencies. Cryptology ePrint Archive, Report 2019/775 (2019). https://eprint.iacr.org/2019/775
[99]
Judmayer, A., Zamyatin, A., Stifter, N., Voyiatzis, A.G., Weippl, E.: Merged mining: Curse or cure? In: CBT’17: Proceedings of the International Workshop on Cryptocurrencies and Blockchain Technology, September 2017
[100]
Kalodner, H., Goldfeder, S., Chen, X., Weinberg, S.M., Felten, E.W.: Arbitrum: Scalable, private smart contracts. In: Proceedings of the 27th USENIX Conference on Security Symposium, pp. 1353–1370. USENIX Association (2018)
[101]
Karantias K, Kiayias A, and Zindros D Bonneau J and Heninger N Proof-of-burn Financial Cryptography and Data Security 2020 Cham Springer 523-540
[102]
Khabbazian, M., Nadahalli, T., Wattenhofer, R.: Outpost: A responsive lightweight watchtower (2019)
[103]
Kiayias, A., Miller, A., Zindros, D.: Non-interactive proofs of proof-of-work. Cryptology ePrint Archive, Report 2017/963 (2017). Accessed 03 Act 2017
[104]
Kiayias, A., Polydouri, A., Zindros, D.: The Velvet Path to Superlight Blockchain Clients (2020)
[105]
Kiayias A, Russell A, David B, and Oliynykov R Katz J and Shacham H Ouroboros: a provably secure proof-of-stake blockchain protocol Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 357-388
[106]
Kiayias A, Zhou H-S, and Zikas V Fischlin M and Coron J-S Fair and robust multi-party computation using a global transaction ledger Advances in Cryptology – EUROCRYPT 2016 2016 Heidelberg Springer 705-734
[107]
Kiayias, A., Zindros, D.: Proof-of-work sidechains. In: International Conference on Financial Cryptography and Data Security. Springer (2018)
[108]
Kogias, E.K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., Ford, B.: Enhancing bitcoin security and performance with strong consistency via collective signing. In: 25th USENIX Security Symposium (USENIX Security 16), Austin, TX, Auguest 2016. USENIX Association
[109]
Kokoris-Kogias, E.: Robust and scalable consensus for sharded distributed ledgers. Technical report, Cryptology ePrint Archive, Report 2019/676 (2019)
[110]
Kokoris-Kogias, E., et al.: Calypso: Auditable sharing of private data over blockchains. Technical report, Cryptology ePrint Archive, Report 2018/209 (2018)
[111]
Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., Ford, B.: Omniledger: A secure, scale-out, decentralized ledger via sharding. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 583–598. IEEE (2018)
[112]
Kumaresan, R., Bentov, I.: Amortizing secure computation with penalties. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 418–429. ACM (2016)
[113]
Küpçü A and Lysyanskaya A Usable optimistic fair exchange Comput. Netw. 2012 56 1 50-63
[114]
Kwon, J., Buchman, E.: Cosmos: A network of distributed ledgers. https://github.com/cosmos/cosmos/blob/master/WHITEPAPER.md (2015)
[115]
Kwon, Y., Kim, H., Shin, J., Kim, Y.: Bitcoin vs. bitcoin cash: Coexistence or downfall of bitcoin cash? arXiv:1902.11064 (2019)
[116]
Lamport L A simple approach to specifying concurrent systems Commun. ACM 1989 32 1 32-45
[117]
Lerner, S.: Drivechains, sidechains and hybrid 2-way peg designs. Technical report, Tech. Rep. [Online] (2018)
[118]
Lerner, S.D.: Rootstock: Bitcoin powered smart contracts. https://docs.rsk.co/RSK_White_Paper-Overview.pdf (2015)
[119]
Liu, Z., et al.: Hyperservice: Interoperability and programmability across heterogeneous blockchains. arXiv preprint arXiv:1908.09343 (2019)
[120]
Luu, L., Buenz, B., Zamani, M.: Flyclient super light client for cryptocurrencies. Accessed 17 Apr 2018
[121]
Malavolta, G., Moreno-Sanchez, P., Kate, A., Maffei, M., Ravi, S.: Concurrency and privacy with payment-channel networks. In: CCS, pp. 455–471 (2017)
[122]
Malavolta, G., Moreno-Sanchez, P., Schneidewind, C., Kate, A., Maffei, M.: Anonymous multi-hop locks for blockchain scalability and interoperability. In: NDSS (2019)
[123]
McCorry, P., Bakshi, S., Bentov, I., Miller, A., Meiklejohn, S.: Pisa: Arbitration outsourcing for state channels. IACR Cryptology ePrint Archive 2018, vol. 582 (2018)
[124]
McCorry, P., Heilman, E., Miller, A.: Atomically trading with roger: Gambling on the success of a hardfork. In: CBT’17: Proceedings of the International Workshop on Cryptocurrencies and Blockchain Technology, September 2017
[125]
McCorry, P., Hicks, A., Meiklejohn, S.: Smart contracts for bribing miners. In: 5th Workshop on Bitcoin and Blockchain Research, Financial Cryptography and Data Security 18 (FC). Springer (2018)
[126]
Meckler, I., Shapiro, E.: Coda: Decentralized cryptocurrency at scale. https://cdn.codaprotocol.com/v2/static/coda-whitepaper-05-10-2018-0.pdf (2018)
[127]
Meshkov, D., Chepurnoy, A., Jansen, M.: Revisiting difficulty control for blockchain systems. Cryptology ePrint Archive, Report 2017/731 (2017). Accessed 03 Aug 2017
[128]
Micali, S.: Algorand: The efficient and democratic ledger (2016). Accessed 09 Feb 2017
[129]
Miraz, M., Donald, D.C.: Atomic cross-chain swaps: Development, trajectory and potential of non-monetary digital token swap facilities. Annals of Emerging Technologies in Computing (AETiC), vol. 3 (2019)
[130]
Moreno-Sanchez, P., Randomrun, D.V.L., Noether, S., Goodell, B., Kate, A.: Dlsag: Non-interactive refund transactions for interoperable payment channels in monero. Cryptology ePrint Archive, Report 2019/595 (2019). https://eprint.iacr.org/2019/595
[131]
Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system, December 2008. Accessed 01 Jul 2015
[132]
Noether, S.: Discrete logarithm equality across groups. Online (2020). https://www.getmonero.org/resources/research-lab/pubs/MRL-0010.pdf
[133]
Pagnia, H., Gärtner, F.C.: On the impossibility of fair exchange without a trusted third party. Technical report, Technical Report TUD-BS-1999-02, Darmstadt University of Technology (1999)
[134]
Pass, R., Shi, E.: Hybrid consensus: Scalable permissionless consensus, September 2016. Accessed 17 Act 2016
[136]
Poon, J., Dryja, T.: The bitcoin lightning network (2016). Accessed 07 Jul 2016
[137]
Ritzdorf, H., Wüst, K., Gervais, A., Felley, G., et al.: Tls-n: Non-repudiation over tls enabling ubiquitous content signing. In: Network and Distributed System Security Symposium (NDSS) (2018)
[138]
Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto (1996)
[139]
Rocket, T.: Snowflake to avalanche: A novel metastable consensus protocol family for cryptocurrencies (2018). Accessed 4 Dec 2018
[140]
Rubin, J., Naik, M., Subramanian, N.: Merkelized abstract syntax trees. http://www.mit.edu/jlrubin/public/pdfs/858report.pdf (2014)
[141]
Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin (2015). Accessed 22 Aug 2016
[142]
Schnorr CP Efficient signature generation by smart cards J. Cryptol. 1991 4 3 161-174
[143]
Siris, V.A., Dimopoulos, D., Fotiou, N., Voulgaris, S., Polyzos, G.C.: Interledger smart contracts for decentralized authorization to constrained things (2019)
[144]
Sonnino, A., Bano, S., Al-Bassam, M., Danezis, G.: Replay attacks and defenses against cross-shard consensus in sharded distributed ledgers. arXiv preprint arXiv:1901.11218 (2019)
[145]
Spoke, M., Nuco Engineering Team. Aion: The third-generation blockchain network. https://aion.network/media/2018/03/aion.network_technical-introduction_en.pdf. Accessed 17 Apr 2018
[146]
Stewart, A., Kokoris-Kogia, E.: Grandpa: a byzantine finality gadget. arXiv preprint arXiv:2007.01560 (2020)
[147]
Stewart, I.: Proof of burn (2012). Accessed 10 May 2017
[148]
Stifter, N., Schindler, P., Judmayer, A., Zamyatin, A., Kern, A., Weippl, E.: Echoes of the past: Recovering blockchain metrics from merged mining. In: Proceedings of the 23nd International Conference on Financial Cryptography and Data Security (FC). Springer (2019)
[149]
Syverson, P.: Weakly secret bit commitment: applications to lotteries and fair exchange. In: Proceedings 11th IEEE Computer Security Foundations Workshop (Cat. No. 98TB100238), pp. 2–13. IEEE (1998)
[150]
Tairi, E., Moreno-Sanchez, P., Maffei, M.: A2l: anonymous atomic locks for scalability and interoperability in payment channel hubs. Cryptology ePrint Archive, Report 2019/589 (2019). https://eprint.iacr.org/2019/589
[151]
Teutsch, J., Reitwießner, C.: A scalable verification solution for blockchains, March 2017. Accessed 06 Act 2017
[152]
Teutsch, J., Straka, M., Boneh, D.: Retrofitting a two-way peg between blockchains. Technical report (2018)
[153]
Teutsch, J.: TrueBit Establishment. On decentralized oracles for data availability (2017)
[154]
Thomas, S., Schwartz, E.: A protocol for interledger payments. https://interledger.org/interledger.pdf (2015)
[155]
Thyagarajan, S.A.K., Malavolta, G.: Lockable signatures for blockchains: Scriptless scripts for all signatures. Cryptology ePrint Archive, Report 2020/1613 (2020). https://eprint.iacr.org/2020/1613
[156]
Verdian, G., Tasca, P., Paterson, C., Mondelli, G.: Quant overledger whitepaper. https://www.quant.network/ (2018)
[157]
Westerkamp M and Eberhardt J zkrelay: facilitating sidechains using zksnark-based chain-relays Contract 2020 1 2 3
[158]
Wood, G.: Polkadot: Vision for a heterogeneous multi-chain framework. White Paper (2015)
[159]
Wood, G.: Ethereum: A secure decentralised generalised transaction ledger eip-150 revision (759dccd - 2017–08-07) (2017). Accessed 03 Jan 2018
[160]
Yao, A.C.-C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pp. 162–167. IEEE (1986)
[161]
Yousaf, H., Kappos, G., Meiklejohn, S.: Tracing transactions across cryptocurrency ledgers. In: 28th {USENIX} Security Symposium ({USENIX} Security 19), pp. 837–850 (2019)
[162]
Yu, M., Sahraei, S., Li, S., Avestimehr, S., Kannan, S., Viswanath, P.: Coded merkle tree: Solving data availability attacks in blockchains. arXiv preprint arXiv:1910.01247 (2019)
[163]
Zamani, M., Movahedi, M., Raykova, M.: Rapidchain: A fast blockchain protocol via full sharding. Cryptology ePrint Archive, Report 2018/460 (2018)
[164]
Zamyatin, A., Avarikioti, Z., Perez, D., Knottenbelt, W.J.: Txchain: Efficient cryptocurrency light clients via contingent transaction aggregation, September 2020
[165]
Zamyatin, A., Harz, D., Lind, J., Panayiotou, P., Gervais, A., Knottenbelt, W.: Xclaim: Trustless, interoperable, cryptocurrency-backed assets. IEEE Security and Privacy, IEEE (2019)
[166]
Zhang, F., Maram, S.K.D., Malvai, S., Goldfeder, H., Juels, A.: Deco: Liberating web data using decentralized oracles for tls. arXiv preprint arXiv:1909.00938 (2019)

Cited By

View all
  • (2024)Security of Cross-chain Bridges: Attack Surfaces, Defenses, and Open ProblemsProceedings of the 27th International Symposium on Research in Attacks, Intrusions and Defenses10.1145/3678890.3678894(298-316)Online publication date: 30-Sep-2024
  • (2023)Economic Systems in the Metaverse: Basics, State of the Art, and ChallengesACM Computing Surveys10.1145/362631556:4(1-33)Online publication date: 9-Nov-2023
  • (2023)Exploring Blockchains Interoperability: A Systematic SurveyACM Computing Surveys10.1145/358288255:13s(1-38)Online publication date: 13-Jul-2023
  • Show More Cited By

Index Terms

  1. SoK: Communication Across Distributed Ledgers
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Financial Cryptography and Data Security: 25th International Conference, FC 2021, Virtual Event, March 1–5, 2021, Revised Selected Papers, Part II
        Mar 2021
        610 pages
        ISBN:978-3-662-64330-3
        DOI:10.1007/978-3-662-64331-0

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 01 March 2021

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 09 Nov 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Security of Cross-chain Bridges: Attack Surfaces, Defenses, and Open ProblemsProceedings of the 27th International Symposium on Research in Attacks, Intrusions and Defenses10.1145/3678890.3678894(298-316)Online publication date: 30-Sep-2024
        • (2023)Economic Systems in the Metaverse: Basics, State of the Art, and ChallengesACM Computing Surveys10.1145/362631556:4(1-33)Online publication date: 9-Nov-2023
        • (2023)Exploring Blockchains Interoperability: A Systematic SurveyACM Computing Surveys10.1145/358288255:13s(1-38)Online publication date: 13-Jul-2023
        • (2023)TrustBoost: Boosting Trust among Interoperable BlockchainsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623080(1571-1584)Online publication date: 15-Nov-2023
        • (2023)Interchain Timestamping for Mesh SecurityProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616612(1585-1599)Online publication date: 15-Nov-2023
        • (2023)A Survey on Cross-chain TechnologiesDistributed Ledger Technologies: Research and Practice10.1145/35738962:2(1-30)Online publication date: 8-Jun-2023
        • (2023)Disentangling Decentralized Finance (DeFi) CompositionsACM Transactions on the Web10.1145/353285717:2(1-26)Online publication date: 27-Mar-2023
        • (2023)A Flexible Sharding Blockchain Protocol Based on Cross-Shard Byzantine Fault ToleranceIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.326662818(2276-2291)Online publication date: 1-Jan-2023
        • (2023)Lattice-Based Key-Value Commitment Scheme with Key-Binding and Key-Hiding PropertiesCryptology and Network Security10.1007/978-981-99-7563-1_22(497-515)Online publication date: 30-Oct-2023
        • (2022)Ideal properties of rollup escape hatchesProceedings of the 3rd International Workshop on Distributed Infrastructure for the Common Good10.1145/3565383.3566107(7-12)Online publication date: 7-Nov-2022
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media