Paper 2017/751

Twisting Lattice and Graph Techniques to Compress Transactional Ledgers

Rémi Géraud, David Naccache, and Răzvan Roşie

Abstract

Keeping track of financial transactions (e.g., in banks and blockchains) means keeping track of an ever-increasing list of exchanges between accounts. In fact, many of these transactions can be safely “forgotten”, in the sense that purging a set of them that compensate each other does not impact the network’s semantic meaning (e.g., the accounts’ balances). We call nilcatenation a collection of transactions having no effect on a network’s semantics. Such exchanges may be archived and removed, yielding a smaller, but equivalent ledger. Motivated by the computational and analytic benefits obtained from more compact representations of numerical data, we formalize the problem of finding nilcatenations, and propose detection methods based on graph and lattice-reduction techniques. Atop interesting applications of this work (e.g., decoupling of centralized and distributed databases), we also discuss the original idea of a “community-serving proof of work”: finding nilcatenations constitutes a proof of useful work, as the periodic removal of nilcatenations reduces the transactional graph’s size.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. SecureComm17
Contact author(s)
razvan rosie @ ens fr
History
2017-08-07: received
Short URL
https://ia.cr/2017/751
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/751,
      author = {Rémi Géraud and David Naccache and Răzvan Roşie},
      title = {Twisting Lattice and Graph Techniques to Compress Transactional Ledgers},
      howpublished = {Cryptology ePrint Archive, Paper 2017/751},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/751}},
      url = {https://eprint.iacr.org/2017/751}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.