Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560652acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

zkBridge: Trustless Cross-chain Bridges Made Practical

Published: 07 November 2022 Publication History

Abstract

Blockchains have seen growing traction with cryptocurrencies reaching a market cap of over 1 trillion dollars, major institution investors taking interests, and global impacts on governments, businesses, and individuals.
Also growing significantly is the heterogeneity of the ecosystem where a variety of blockchains co-exist. Cross-chain bridge is a necessary building block in this multi-chain ecosystem. Existing solutions, however, either suffer from performance issues or rely on honesty assumptions of committees that significantly lower the security. Recurring attacks against bridges have cost users more than 1.5 billion USD. In this paper, we introduce zkBridge, an efficient cross-chain bridge that guarantees strong security without extra trust assumptions. With succinct proofs, zkBridge not only guarantees correctness, but also significantly reduces on-chain verification cost. We propose novel succinct proof protocols that are orders-of-magnitude faster than existing solutions for workload in zkBridge. With a modular design, zkBridge enables a few useful capabilities, including message passing, token transferring, and other computational logic operating on state changes from different chains. We fully implemented zkBridge between Cosmos and Ethereum and evaluated the end-to-end performance. The experiment shows that zkBridge achieves practical performance: it can generate a block header proof within 2 minutes, while verifying proofs on-chain costs less than 220K gas (the same as Groth16). Relaying a transaction from Cosmos to Ethereum costs 210K gas.

References

[1]
2014. Filecoin: A Decentralized Storage Network. (2014). https: //filecoin.io/filecoin.pdf
[2]
2017. Hyperledger Sawtooth. (2017). https://sawtooth.hyperledger.org/
[3]
2020. Poly Network. https://poly.network/. (2020).
[4]
2020. Rainbow Bridge. https://near.org/bridge/. (2020).
[5]
2020. Wormhole Solana. https://solana.com/wormhole. (2020).
[6]
2021. At least $611 million stolen in massive cross-chain hack. (2021).
[7]
2021. Nomad Protocol. https://docs.nomad.xyz/the-nomad-protocol/overview. (2021).
[8]
2022. Average Price of Electricity. https://www.eia.gov/electricity/monthly/ epm_table_grapher.php?t=epmt_5_6_a. (2022).
[9]
2022. Axelar. https://axelar.network/. (2022).
[10]
2022. Blockchain Bridge Wormhole Suffers Possible Exploit Worth Over $326M. (2022). https://www.coindesk.com/tech/2022/02/02/blockchain-bridgewormhole-suffers-possible-exploit-worth-over-250m/
[11]
2022. Cosmos. https://cosmos.network/. (2022).
[12]
2022. Cryptocurrency prices, charts and market capitalizations. (2022). https://coinmarketcap.com/
[13]
2022. ed25519-circom. https://github.com/Electron-Labs/ed25519-circom. (2022).
[14]
2022. ed25519-circom. https://github.com/Electron-Labs/ed25519-circom. (2022).
[15]
2022. ETH-NEAR Rainbow Bridge -- NEAR Protocol. (2022). https://near.org/blog/eth-near-rainbow-bridge/
[16]
2022. gnark. https://docs.gnark.consensys.net/en/latest/. (2022).
[17]
2022. Hetzner. https://www.hetzner.com/. (2022).
[18]
2022. LayerZero. https://layerzero.network/. (2022).
[19]
2022. libSNARK. https://github.com/scipr-lab/libsnark. (2022).
[20]
2022. Multi-chain future likely as Ethereum's DeFi dominance declines | Bloomberg Professional Services. (2022). https://www.bloomberg.com/ professional/blog/multi-chain-future-likely-as-ethereums-defi-dominancedeclines/
[21]
2022. A multichain approach is the future of the blockchain industry. (2022). https://cointelegraph.com/news/a-multichain-approach-is-the-future-of-theblockchain-industry
[22]
2022. Nomad crypto bridge loses $200 million in ?chaotic" hack. https://www.theverge.com/2022/8/2/23288785/nomad-bridge-200-millionchaotic-hack-smart-contract-cryptocurrency. (2022).
[23]
2022. Polygon Hermez. https://polygon.technology/solutions/polygon-hermez/. (2022).
[24]
2022. Polygon Miden. https://polygon.technology/solutions/polygon-miden/. (2022).
[25]
2022. Polygon Zero. https://polygon.technology/solutions/polygon-zero/. (2022).
[26]
2022. Risc Zero. https://www.risczero.com/. (2022).
[27]
2022. Ronin Attack Shows Cross-Chain Crypto Is a ?Bridge' Too Far. (2022). https://www.coindesk.com/layer2/2022/04/05/ronin-attack-shows-crosschain-crypto-is-a-bridge-too-far/
[28]
2022. Starkware. https://starkware.co/. (2022).
[29]
2022. Vbuterin comments on [AMA] We are the EF's Research Team (Pt. 7: 07 January, 2022). (2022). https://old.reddit.com/r/ethereum/comments/rwojtk/ ama_we_are_the_efs_research_team_pt_7_07_january/hrngyk8/
[30]
2022. YouTube includes NFTs in new creator tools. (2022). https://www.nbcnews. com/pop-culture/viral/youtube-includes-nfts-new-creator-tools-rcna15813
[31]
2022. ZkSync. https://zksync.io/. (2022).
[32]
2022-04--24. Beeple sold an NFT for $69 million - The Verge. (2022-04--24). https://www.theverge.com/2021/3/11/22325054/beeple-christies-nft-sale-costeverydays-69-million
[33]
Martin Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. 2016. MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 191--219.
[34]
Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. 2017. Ligero: Lightweight sublinear arguments without a trusted setup. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security.
[35]
Giuseppe Ateniese, Ilario Bonacina, Antonio Faonio, and Nicola Galesi. 2014. Proofs of space: When space is of the essence. In International Conference on Security and Cryptography for Networks. Springer, 538--557.
[36]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint (2018).
[37]
Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. 2019. Aurora: Transparent Succinct Arguments for R1CS. In EUROCRYPT 2019. 103--128.
[38]
Iddo Bentov, Charles Lee, Alex Mizrahi, and Meni Rosenfeld. 2014. Proof of activity: Extending bitcoin's proof of work via proof of stake [extended abstract] y. ACM SIGMETRICS Performance Evaluation Review 42, 3 (2014), 34--37.
[39]
Iddo Bentov, Rafael Pass, and Elaine Shi. 2016. Snow White: Provably Secure Proofs of Stake. IACR Cryptol. ePrint Arch. 2016, 919 (2016).
[40]
Daniel J Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2012. High-speed high-security signatures. Journal of cryptographic engineering 2, 2 (2012), 77--89.
[41]
B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. Bulletproofs: Short Proofs for Confidential Transactions and More. In Proceedings of the Symposium on Security and Privacy (SP), 2018, Vol. 00. 319--338.
[42]
Panagiotis Chatzigiannis, Foteini Baldimtsi, and Konstantinos Chalkias. 2021. SoK: Blockchain Light Clients. Cryptology ePrint Archive (2021).
[43]
Alessandro Chiesa, Michael A. Forbes, and Nicholas Spooner. 2017. A Zero Knowledge Sumcheck and its Applications. CoRR abs/1704.02086 (2017). arXiv:1704.02086 http://arxiv.org/abs/1704.02086
[44]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Noah Vesely, and Nicholas Ward. 2020. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. In EUROCRYPT 2020. 738--768.
[45]
Alessandro Chiesa, Dev Ojha, and Nicholas Spooner. 2020. Fractal: Post-quantum and Transparent Recursive Proofs from Holography. In EUROCRYPT 2020. 769--793.
[46]
Graham Cormode, Michael Mitzenmacher, and Justin Thaler. Practical Verified Computation with Streaming Interactive Proofs. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS '12).
[47]
Bernardo David, Peter Ga, Aggelos Kiayias, and Alexander Russell. 2017. Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake protocol. Cryptology ePrint Archive (2017).
[48]
Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, and Krzysztof Pietrzak. 2015. Proofs of space. In Annual Cryptology Conference. Springer, 585--605.
[49]
Amos Fiat and Adi Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Crypto 1986.
[50]
Dario Fiore and Anca Nitulescu. 2016. On the (in) security of SNARKs in the presence of oracles. In Theory of Cryptography Conference. Springer, 108--138.
[51]
Ariel Gabizon, Zachary J Williamson, and Oana Ciobotaru. 2019. Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive (2019).
[52]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th symposium on operating systems principles. 51--68.
[53]
Shafi Goldwasser, Yael Tauman Kalai, and Guy N. Rothblum. 2015. Delegating Computation: Interactive Proofs for Muggles. J. ACM 62, 4, Article 27 (Sept. 2015), 64 pages.
[54]
Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In EUROCRYPT 2016. 305--326.
[55]
Jessica Hamlin. 2022. Big investors are finally serious about crypto. but experienced talent is still scarce. (Mar 2022). https://www.institutionalinvestor.com/ article/b1x0gr2y3dzzp3/Big-Investors-Are-Finally-Serious-About-Crypto-ButExperienced-Talent-Is-Still-Scarce
[56]
Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual international cryptology conference. Springer, 357--388.
[57]
Jae Kwon. 2014. Tendermint: Consensus without mining. Draft v. 0.6, fall 1, 11 (2014).
[58]
Carsten Lund, Lance Fortnow, Howard Karloff, and Noam Nisan. 1992. Algebraic Methods for Interactive Proof Systems. J. ACM 39, 4 (Oct. 1992), 859--868.
[59]
Ralph C Merkle. 1987. A digital signature based on a conventional encryption function. In Conference on the theory and application of cryptographic techniques.
[60]
Silvio Micali. 2000. Computationally Sound Proofs. SIAM J. Comput. (2000).
[61]
Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review (2008), 21260.
[62]
Kaihua Qin, Liyi Zhou, Benjamin Livshits, and Arthur Gervais. 2021. Attacking the defi ecosystem with flash loans for fun and profit. In International Conference on Financial Cryptography and Data Security. Springer, 3--32.
[63]
Ling Ren and Srinivas Devadas. 2016. Proof of space from stacked expanders. In Theory of Cryptography Conference. Springer, 262--285.
[64]
Srinath Setty. 2020. Spartan: Efficient and General-Purpose zkSNARKs Without Trusted Setup. In CRYPTO 2020. Springer International Publishing, 704--737.
[65]
Shravan Srinivasan, Alexander Chepurnoy, Charalampos Papamanthou, Alin Tomescu, and Yupeng Zhang. 2021. Hyperproofs: Aggregating and Maintaining Proofs in Vector Commitments. IACR Cryptol. ePrint Arch. (2021), 599.
[66]
Justin Thaler. 2013. Time-Optimal Interactive Proofs for Circuit Evaluation. In Advances in Cryptology -- CRYPTO 2013, Ran Canetti and Juan A. Garay (Eds.).
[67]
Justin Thaler. 2015. A Note on the GKR Protocol. (2015). Available at http://people.cs.georgetown.edu/jthaler/GKRNote.pdf.
[68]
Riad S Wahby, Max Howald, Siddharth Garg, Abhi Shelat, and Michael Walfish. 2016. Verifiable asics. In Security and Privacy (SP), 2016 IEEE Symposium on. IEEE, 759--778.
[69]
Riad S Wahby, Ioanna Tzialla, Abhi Shelat, Justin Thaler, and Michael Walfish. 2018. Doubly-efficient zkSNARKs without trusted setup. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 926--943.
[70]
Lawrence Wintermeyer. 2021. Institutional money is pouring into the crypto market and its only going to grow. (Aug 2021). https://www.forbes.com/sites/ lawrencewintermeyer/2021/08/12/institutional-money-is-pouring-into-thecrypto-market-and-its-only-going-to-grow/'sh=2660a69d1459
[71]
Gavin Wood et al. 2014. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper 151, 2014 (2014), 1--32.
[72]
Howard Wu, Wenting Zheng, Alessandro Chiesa, Raluca Ada Popa, and Ion Stoica. 2018. DIZK: A Distributed Zero-Knowledge Proof System. (2018).
[73]
Tiacheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, and Dawn Song. 2019. Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation. In Advances in Cryptology (CRYPTO).
[74]
Jiaheng Zhang, Tianyi Liu, Weijie Wang, Yinuo Zhang, Dawn Song, Xiang Xie, and Yupeng Zhang. 2021. Doubly efficient interactive proofs for general arithmetic circuits with linear prover time. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 159--177.
[75]
Jiaheng Zhang, Tiancheng Xie, Thang Hoang, Elaine Shi, and Yupeng Zhang. 2022. Polynomial Commitment with a {One-to-Many} Prover and Applications. In 31st USENIX Security Symposium (USENIX Security 22). 2965--2982
[76]
Jiaheng Zhang, Tiancheng Xie, Y. Zhang, and D. Song. 2020. Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof. 2020 IEEE Symposium on Security and Privacy (SP) (2020), 859--876.
[77]
Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. In IEEE Symposium on Security and Privacy (S&P) 2017.
[78]
Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2018. vRAM: Faster verifiable RAM with program-independent preprocessing. In Proceeding of IEEE Symposium on Security and Privacy (S&P)

Cited By

View all
  • (2024)Time-Varying Bidirectional Causal Relationships between Transaction Fees and Economic Activity of Subsystems Utilizing the Ethereum Blockchain NetworkJournal of Risk and Financial Management10.3390/jrfm1701001917:1(19)Online publication date: 4-Jan-2024
  • (2024)Scalable Anonymous Authentication Scheme Based on Zero-Knowledge Set-Membership ProofDistributed Ledger Technologies: Research and Practice10.1145/3676285Online publication date: 2-Jul-2024
  • (2024)PCCAE: A Protocol for Multi-Party Asset Exchange Among BlockchainsProceedings of the SIGCOMM Workshop on Zero Trust Architecture for Next Generation Communications10.1145/3672200.3673875(13-18)Online publication date: 4-Aug-2024
  • Show More Cited By

Index Terms

  1. zkBridge: Trustless Cross-chain Bridges Made Practical

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
    November 2022
    3598 pages
    ISBN:9781450394505
    DOI:10.1145/3548606
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 07 November 2022

    Check for updates

    Author Tags

    1. blockchain
    2. distributed computing
    3. zero-knowledge proofs

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4,309
    • Downloads (Last 6 weeks)341
    Reflects downloads up to 02 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Time-Varying Bidirectional Causal Relationships between Transaction Fees and Economic Activity of Subsystems Utilizing the Ethereum Blockchain NetworkJournal of Risk and Financial Management10.3390/jrfm1701001917:1(19)Online publication date: 4-Jan-2024
    • (2024)Scalable Anonymous Authentication Scheme Based on Zero-Knowledge Set-Membership ProofDistributed Ledger Technologies: Research and Practice10.1145/3676285Online publication date: 2-Jul-2024
    • (2024)PCCAE: A Protocol for Multi-Party Asset Exchange Among BlockchainsProceedings of the SIGCOMM Workshop on Zero Trust Architecture for Next Generation Communications10.1145/3672200.3673875(13-18)Online publication date: 4-Aug-2024
    • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 8-May-2024
    • (2024)ChainSniper: A Machine Learning Approach for Auditing Cross-Chain Smart ContractsProceedings of the 2024 9th International Conference on Intelligent Information Technology10.1145/3654522.3654577(223-230)Online publication date: 23-Feb-2024
    • (2024)SmartAxe: Detecting Cross-Chain Vulnerabilities in Bridge Smart Contracts via Fine-Grained Static AnalysisProceedings of the ACM on Software Engineering10.1145/36437381:FSE(249-270)Online publication date: 12-Jul-2024
    • (2024)Seamlessly Transferring Assets through Layer-0 Bridges: An Empirical Analysis of Stargate Bridge's Architecture and DynamicsCompanion Proceedings of the ACM Web Conference 202410.1145/3589335.3651964(1776-1784)Online publication date: 13-May-2024
    • (2024)Hephaestus: Modeling, Analysis, and Performance Evaluation of Cross-Chain TransactionsIEEE Transactions on Reliability10.1109/TR.2023.333624673:2(1132-1146)Online publication date: Jun-2024
    • (2024)AtomCI: A New System for the Atomic Cross-Chain Smart Contract Invocation Spanning Heterogeneous BlockchainsIEEE Transactions on Network Science and Engineering10.1109/TNSE.2023.334919211:3(2782-2796)Online publication date: May-2024
    • (2024)Balancing Privacy and Regulation of Cross-Chain Transaction Systems via SoK-Assisted Policy EnhancementIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340215019(5620-5629)Online publication date: 2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media