Paper 2018/087

(Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice

Alexei Zamyatin, Nicholas Stifter, Aljosha Judmayer, Philipp Schindler, Edgar Weippl, and William J. Knottenbelt

Abstract

The loosely defined terms hard fork and soft fork have established themselves as descriptors of different classes of upgrade mechanisms for the underlying consensus rules of (proof-of-work) blockchains. Recently, a novel approach termed velvet fork, which expands upon the concept of a soft fork, was outlined. Specifically, velvet forks intend to avoid the possibility of disagreement by a change of rules through rendering modifications to the protocol backward compatible and inclusive to legacy blocks.We present an overview and definitions of these different upgrade mechanisms and outline their relationships. Hereby, we expose examples where velvet forks or similar constructions are already actively employed in Bitcoin and other cryptocurrencies. Furthermore, we expand upon the concept of velvet forks by proposing possible applications and discuss potentially arising security implications.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. 5th Workshop on Bitcoin and Blockchain Research, Financial Cryptography and Data Security 18
Keywords
Bitcoinblockchainconsensusforkvelvet fork
Contact author(s)
a zamyatin @ imperial ac uk
History
2018-04-18: revised
2018-01-26: received
See all versions
Short URL
https://ia.cr/2018/087
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/087,
      author = {Alexei Zamyatin and Nicholas Stifter and Aljosha Judmayer and Philipp Schindler and Edgar Weippl and William J.  Knottenbelt},
      title = {(Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice},
      howpublished = {Cryptology ePrint Archive, Paper 2018/087},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/087}},
      url = {https://eprint.iacr.org/2018/087}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.