Paper 2022/1717

Scaling Blockchain-Based Tokens with Joint Cryptographic Accumulators

Trevor Miller, Virginia Tech
Abstract

As digital tokens on blockchains such as non-fungible tokens (NFTs) increase in popularity and scale, the existing interfaces (ERC-721, ERC-20, and many more) are being exposed for being expensive and not scalable. As a result, tokens are being forced to be implemented on alternative blockchains where it is cheaper but less secure. To offer a solution without making security tradeoffs, we propose using joint cryptographic accumulators (e.g. joint Merkle trees). We propose a method of creating such joint accumulators in a decentralized fashion which is secured by the same set of validating nodes as existing blockchains. Such accumulators allow the tokens for certain applications to be implemented using up to 99.99% less of the blockchain’s resources by outsourcing most of the storage and computational requirements to the users creating the tokens. This is done without sacrificing permanence and verifiability of these tokens. This system achieves optimizations mainly by allowing certain storage of a blockchain to be used in a cross-application manner, instead of a per-application manner. Additionally, we show how it can be beneficial in other areas like privacy-preserving timestamps or shortening file hashes

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
blockchain commitments privacy merkle tokens nfts scaling accumulators
Contact author(s)
trevormil @ vt edu
History
2022-12-13: approved
2022-12-12: received
See all versions
Short URL
https://ia.cr/2022/1717
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1717,
      author = {Trevor Miller},
      title = {Scaling Blockchain-Based Tokens with Joint Cryptographic Accumulators},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1717},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1717}},
      url = {https://eprint.iacr.org/2022/1717}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.