Paper 2024/210

Rollerblade: Replicated Distributed Protocol Emulation on Top of Ledgers

Dionysis Zindros, Stanford University
Apostolos Tzinas, National Technical University of Athens
David Tse, Stanford University
Abstract

We observe that most fixed-party distributed protocols can be rewritten by replacing a party with a ledger (such as a blockchain system) and the authenticated channel communication between parties with cross-chain relayers. This transform is useful because blockchain systems are always online and have battle-tested security assumptions. We provide a definitional framework that captures this analogy. We model the transform formally, and posit and prove a generic metatheorem that allows translating all theorems from the party setting into theorems in the emulated setting, while preserving analogies between party honesty and ledger security. In the heart of our proof lies a reduction-based simulation argument. As an example, our metatheorem can be used to construct a consensus protocol on top of other blockchains, creating a reliable rollup that assumes only the majority of the underlying layer-1s are secure.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
blockchaincomposability
Contact author(s)
dionyziz @ gmail com
tzinas @ tzinas com
dntse @ stanford edu
History
2024-02-12: approved
2024-02-11: received
See all versions
Short URL
https://ia.cr/2024/210
License
Creative Commons Attribution-ShareAlike
CC BY-SA

BibTeX

@misc{cryptoeprint:2024/210,
      author = {Dionysis Zindros and Apostolos Tzinas and David Tse},
      title = {Rollerblade: Replicated Distributed Protocol Emulation on Top of Ledgers},
      howpublished = {Cryptology ePrint Archive, Paper 2024/210},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/210}},
      url = {https://eprint.iacr.org/2024/210}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.