Skip to main content

VAPOR: A Value-Centric Blockchain that is Scale-out, Decentralized, and Flexible by Design

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11598))

Included in the following conference series:

Abstract

Blockchains is a special type of distributed systems that operates in unsafe networks. In most blockchains, all nodes should reach consensus on all state transitions with Byzantine fault tolerant algorithms, which creates bottlenecks in performance. In this paper, we propose a new type of blockchains, namely Value-Centric Blockchains (VCBs), in which the states are specified as values (or more comprehensively, coins) with owners and the state transition records are then specified as proofs of the ownerships of individual values. We then formalize the “rational” assumptions that have been used in most blockchains. We further propose a VCB, VAPOR, that guarantees secure value transfers if all nodes are rational and keep the proofs of the values they owned, which is merely parts of the whole state transition record. As a result, we show that VAPOR enjoys significant benefits in throughput, decentralization, and flexibility without compromising security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Similar ideas can be found in many classical digital cash systems, i.e., Ecash [7, 8]. The relationship and difference between VCBs and early digital cash systems will be discussed in Subsect. 7.1.

References

  1. Rchain. https://www.rchain.coop/platform

  2. Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., Danezis, G.: Chainspace: a sharded smart contracts platform. CoRR abs/1708.03778 (2017). http://arxiv.org/abs/1708.03778

  3. Baird, L.: The swirld hashgraph consensus algorithm: fair, fast, byzantine fault tolerance (2016). http://www.swirlds.com/downloads/SWIRLDS-TR-2016-01.pdf

  4. Bentov, I., Pass, R., Shi, E.: Snow white: provably secure proofs of stake. IACR Cryptology ePrint Archive 2016, 919 (2016)

    Google Scholar 

  5. Buterin, V.: On sharding blockchains. Sharding FAQ (2017). https://github.com/ethereum/wiki/wiki/Sharding-FAQ

  6. Castro, M., Liskov, B.: Practical byzantine fault tolerance. In: OSDI, vol. 99, pp. 173–186 (1999)

    Google Scholar 

  7. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  8. Chaum, D., Fiat, A., Naor, M.: Untraceable electronic cash. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 319–327. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_25

    Chapter  Google Scholar 

  9. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  10. Eyal, I., Gencer, A.E., Sirer, E.G., Van Renesse, R.: Bitcoin-NG: a scalable blockchain protocol. In: 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 2016), pp. 45–59. USENIX Association (2016)

    Google Scholar 

  11. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  12. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68. ACM (2017)

    Google Scholar 

  13. Guerraoui, R., Knežević, N., Quéma, V., Vukolić, M.: The next 700 BFT protocols. In: Proceedings of the 5th European conference on Computer systems. pp. 363–376. ACM (2010)

    Google Scholar 

  14. Hardin, G.: The tragedy of the commons. J. Nat. Resources Policy Res. 1(3), 243–253 (2009)

    Article  Google Scholar 

  15. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  16. Kokoris-Kogias, E., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., Ford, B.: Enhancing bitcoin security and performance with strong consistency via collective signing. CoRR abs/1602.06997 (2016). http://arxiv.org/abs/1602.06997

  17. Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Ford, B.: Omniledger: a secure, scale-out, decentralized ledger. IACR Cryptology ePrint Archive. https://eprint.iacr.org/2017/406.pdf

  18. Kotla, R., Alvisi, L., Dahlin, M., Clement, A., Wong, E.: Zyzzyva: speculative byzantine fault tolerance. In: ACM SIGOPS Operating Systems Review, vol. 41, pp. 45–58. ACM (2007)

    Article  Google Scholar 

  19. Lerner, S.D.: RSK: bitcoin powered smart contracts (2015). https://uploads.strikinglycdn.com/files/90847694-70f0-4668-ba7f-dd0c6b0b00a1/RootstockWhitePaperv9-Overview.pdf

  20. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: A secure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 17–30. ACM, New York (2016). https://doi.org/10.1145/2976749.2978389

  21. Miller, A., Xia, Y., Croman, K., Shi, E., Song, D.: The honey badger of BFT protocols. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 31–42. ACM (2016)

    Google Scholar 

  22. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  23. Okamoto, T., Ohta, K.: Universal electronic cash. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 324–337. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_27

    Chapter  Google Scholar 

  24. Pass, R., Shi, E.: Hybrid consensus: efficient consensus in the permissionless model. IACR Cryptology ePrint Archive (2016). http://eprint.iacr.org/2016/917.pdf

  25. Poon, J., Buterin, V.: Plasma: scalable autonomous smart contracts (2017). https://plasma.io/plasma.pdf

  26. Poon, J., Dryja, T.: The bitcoin lightning network: Scalable off-chain instant payments. Technical Report (draft) (2015). https://lightning.network/lightning-network-paper.pdf

  27. Popov, S.: The tangle (2014). https://iota.org/IOTA_Whitepaper.pdf

  28. Ren, Z., Erkin, Z.: A scale-out blockchain for value transfer with spontaneous sharding. CoRR abs/1801.02531 (2018). http://arxiv.org/abs/1801.02531

  29. Sompolinsky, Y., Zohar, A.: Phantom: A scalable blockdag protocol (2018)

    Google Scholar 

  30. Sompolinsky, Y., Zohar, A.: Secure high-rate transaction processing in bitcoin. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 507–527. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_32

    Chapter  Google Scholar 

  31. Vukolić, M.: The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: Camenisch, J., Kesdoğan, D. (eds.) iNetSec 2015. LNCS, vol. 9591, pp. 112–125. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39028-4_9

    Chapter  Google Scholar 

  32. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151 (2014). http://gavwood.com/paper.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zekeriya Erkin .

Editor information

Editors and Affiliations

Appendices

A Algorithm \(\mathtt{Proof}(v_j,B_i,\mathcal{CB})\)

We define the proof of the ownership \(P(v_j,B_i)\) as a subset of \(\mathcal{CB}\) that output by an algorithm \(\mathtt{Proof}(v_j,B_i,\mathcal{CB})\) shown in Algorithm 2.

figure b

B Proof for Theorem 1

Proof

Firstly, we prove Ownership by induction. It is clear that the first owner of any value \(v_j\) will have the proof of this value, which are basically all of his public key and his own confirmed transaction blocks until the block before the one that spends it. Then, assume that the t-th owner of \(v_j\), denoted by \(o_t\), has the proof \(P(v_j,B_k)\) proving the ownership \(O(v_j, B_k)=o_t\) at state \(B_k\). Then, assume that the \(t+1\)-th owner, \(o_{t+1}\) starts to own the value at state \(B_i\), i.e., \(O(v_j,B_{i-1})=o_{t},O(v_j,B_i)=o_{t+1}\). Then, by the definition of proof, there exists a transaction in \(b_i(o_t)\) that send the value to \(o_{t+1}\). By the Rationality of Holding Value in RVO, \(o_t\) would not make this transaction unless he would like to send this value. Then, by the Rationality of Sending Value in RVO, \(o_t\) will take responsibility of giving proof \(P(v_j,B_i)\) to \(o_{t+1}\). Again, by the definition of proof, \(P(v_j,B_i)\) is merely \(P(v_j,B_k)\cup \{b_l(o_t): k<l \le i\}\cup \{\text{ public } \text{ key } \text{ of } o_t \}\), which can be independently provided by \(o_t\). Hence, we prove that in this case \(o_{t+1}\) will eventually has the proof \(P(v_j,B_i)\). Furthermore, it is clear that only the owner of a value could transfer it as a transaction must be included in a block confirmed with the private key of the owner.

Then, we prove Liquidity. To transact a value, the owner simply needs to put a transaction in a confirmed transaction block. Then the property (Partial) Synchronous Liveness in Property 1 guarantees that the transaction block can be confirmed as the abstract will be included in the main chain.

At last, we prove Authenticity. This is actually guaranteed by the design of VAPOR. Firstly, the initial ownership of a value is unambiguous because it is on the main chain which has Asynchronous Consistency in Property 1. Then, the ownership transition is always determined by a confirmed block which is immutable. Then, there are three possibilities for the number of transactions of the same value in a confirmed block: (1) if there is no transactions of that value, then the ownership remains unchanged; (2) if there is one transaction of that value, then the ownership is changed to the receiver; (3) if there are more than one transactions of that value, then the ownership becomes NA. Since all three possibilities result in unambiguous ownership, we proved Authenticity. \(\blacksquare \)

C Verification Algorithm for Value Division \(\mathtt{GetOwnerDV}\)

Here we introduce \(\mathtt{GetOwnerDV}\) in Algorithm 3. Note that in here, a minor modification should be made on GetOwner so that the result will not be ‘Fail’ if redundant elements are detected in p.

figure c

D Off-chain Payment Scheme

Our fast payment scheme contains two new type of transactions, two new types of message to the main chain, and a new verification algorithm \(\mathtt{GetOwnerFP}\). If node x wants to make fast payment to node y, he simply performs the following:

  • Node x makes deposit transactions to lock up a number of values with indications that they could only be send to y, confirm the blocks, and send them to node y to initialize the fast payment.

  • When a fast payment of value \(v_j\) is issued, node x sends a signed transaction of \(v_j\) to node y, denoted by tx. Then, node y can include this transaction in his own blocks at any time and confirm them to receive the value.

  • When node x wants to end the fast payment and unlock a value \(v_k\), he sends an unlock message to the main chain.

  • The unlock will succeed in T rounds if no objection message shows in the main chain. An objection message can be made by any node by sending tx to the main chain.

Then, in \(\mathtt{GetOwnerFP}\) we define three new rules on checking the proofs for ownership:

  1. 1.

    A value \(v_j\) locked by node x is no longer considered as owned by x, but NA indicating no owner. It will be reconsidered as owned by x if there is only one unlock message is on the main chain, assume that it is included in \(B_i\), and there is no objection message included in \(B_k, i+1 \le k \le i+T\).

  2. 2.

    A value \(v_j\) is transacted from node x to node y in state \(B_i\) if it is locked by node x to send to node y at a state \(B_{i'}, i'<i\), and there is a signed transaction by x included in block \(b_{i}(y)\). There should not be a unlocking message for this value on the main chain that is not responded for more than T blocks.

Note that although a fast transaction is only confirmed when the block is confirmed, the transaction itself is completed as soon as the signed transaction is received by node y, since node y can then independently make the proof of him owning this value.

Some drawbacks in existing off-chain payment schemes, e.g., LN, are: (1), the values in the transactions and deposit will be locked until the channel is closed. Hence, it is a different type of transaction and can only be considered as a supplement to the value transfer system. (2), the receiver should have a certain synchrony, i.e., the receiver should be able to issue a transaction to the chain to take the deposit before it is refunded to the sender when he catches the sender cheating. (3), the security of this scheme is not formally proved. A big advantage of the off-chain payment scheme in VAPOR is that node y can spend \(v_j\) as soon as he owns it, without requiring shutting down the whole channel, i.e., all deposit values been spend or unlocked. Moreover, we could use similar arguments as the proof in Subsect. 4.3 to prove the Ownership property holds when the network is synchronous and the RVO rules apply.

E Betting Game

Here, we give a smart contract for on-chain betting. Node x and node y would like to bet even or odd on the hash of block \(B_i\). Then, we simply add a new type of transaction which is \(Bet: [v_j,x,y,B_i,sn]\). The bet transaction will lock the value \(v_j\) until \(B_i\) with one unlocking condition: another value with the same amount is bet by y before \(B_i\) with x and the ownership will depend on the hash of \(B_i\). Then, the verification algorithm is simply checking the lock transaction, the ownership for both values, and the hash of \(B_i\), i.e., if node x bet on even, then the ownership of both locked values will be node x at state \(B_i\) if the hash of \(B_i\) is even.

However, the difficulty is to make sure that both node x and node y could get the proofs of ownership and the locking message for both values. This is a problem since there is always one node in the betting would benefit from not sharing the proof and/or the locking message, which will cause a scenario similar to Two Generals Problem. As a result, the verification algorithm must also check for a confirmation send by one node on the main chain, which shows the agreement for both nodes that both proofs are acquired. Without such confirmation, the value will be unlocked at state \(B_i\) to its original owner.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ren, Z., Erkin, Z. (2019). VAPOR: A Value-Centric Blockchain that is Scale-out, Decentralized, and Flexible by Design. In: Goldberg, I., Moore, T. (eds) Financial Cryptography and Data Security. FC 2019. Lecture Notes in Computer Science(), vol 11598. Springer, Cham. https://doi.org/10.1007/978-3-030-32101-7_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-32101-7_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-32100-0

  • Online ISBN: 978-3-030-32101-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics