Paper 2022/384

Light Clients for Lazy Blockchains

Ertem Nusret Tas, Stanford University
David Tse, Stanford University
Lei Yang, Massachusetts Institute of Technology
Dionysis Zindros, Stanford University
Abstract

Lazy blockchains decouple consensus from transaction verification and execution to increase throughput. Although they can contain invalid transactions (e.g., double spends) as a result, these can easily be filtered out by full nodes that check if there have been previous conflicting transactions. However, creating light (SPV) clients that do not see the whole transaction history becomes a challenge: A record of a transaction on the chain does not necessarily entail transaction confirmation. In this paper, we devise a protocol that enables the creation of efficient light clients for lazy blockchains. The number of interaction rounds and the communication complexity of our protocol are logarithmic in the blockchain execution time. Our construction is based on a bisection game that traverses the Merkle tree containing the ledger of all - valid or invalid - transactions. We prove that our proof system is succinct, complete and sound, and empirically demonstrate the feasibility of our scheme.

Note: Financial Cryptography and Data Security 2024 (FC24)

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. Financial Cryptography and Data Security 2024 (FC24)
Keywords
blockchainslazy blockchainsinteractive verification gamesrefereed computation
Contact author(s)
nusret @ stanford edu
dntse @ stanford edu
leiy @ csail mit edu
dionyziz @ stanford edu
History
2024-01-11: last of 3 revisions
2022-03-28: received
See all versions
Short URL
https://ia.cr/2022/384
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/384,
      author = {Ertem Nusret Tas and David Tse and Lei Yang and Dionysis Zindros},
      title = {Light Clients for Lazy Blockchains},
      howpublished = {Cryptology ePrint Archive, Paper 2022/384},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/384}},
      url = {https://eprint.iacr.org/2022/384}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.