Skip to main content

Compact Storage of Superblocks for NIPoPoW Applications

  • Conference paper
  • First Online:
Mathematical Research for Blockchain Economy

Abstract

Blocks in proof-of-work (PoW) blockchains satisfy the PoW equation \(H(B) \le T\). If additionally a block satisfies \(H(B) \le T2^{-\mu }\), it is called a \(\mu \)-superblock. Superblocks play an important role in the construction of compact blockchain proofs which allows the compression of PoW blockchains into so-called Non-Interactive Proofs of Proof-of-Work (NIPoPoWs). These certificates are essential for the construction of superlight clients, which are blockchain wallets that can synchronize exponentially faster than traditional SPV clients. In this work, we measure the distribution of superblocks in the Bitcoin blockchain. We find that the superblock distribution within the blockchain follows expectation, hence we empirically verify that the distribution of superblocks within the Bitcoin blockchain has not been adversarially biased. NIPoPoWs require that each block in a blockchain points to a sample of previous blocks in the blockchain. These pointers form a data structure called the interlink. We give efficient ways to store the interlink data structure. Repeated superblock references within an interlink can be omitted with no harm to security. Hence, it is more efficient to store a set of superblocks rather than a list. We show that, in honest executions, this simple observation reduces the number of superblock references by approximately a half in expectation. We then verify our theoretical result by measuring the improvement over existing blockchains in terms of the interlink sizes (which we improve by \(79\%\)) and the sizes of succinct NIPoPoWs (which we improve by \(25\%\)). As such, we show that deduplication allows superlight clients to synchronize \(25\%\) faster.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The deduplication optimization has already been discovered and deployed independently by the Nimiq and the ERGO blockchains [6, 9], but with no further analysis.

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf (2008)

  2. Garay, J.A., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. Part II, volume 9057 of LNCS, pp. 281–310. Springer, Heidelberg (2015)

    Google Scholar 

  3. Miller, A.: The high-value-hash highway, bitcoin forum post (2012)

    Google Scholar 

  4. Kiayias, A., Lamprou, N., Stouka, A.-P.: Proofs of proofs of work with sublinear complexity. In: International Conference on Financial Cryptography and Data Security, Springer, pp. 61–78 (2016)

    Google Scholar 

  5. Bünz, B., Kiffer, L., Luu, L., Zamani, M.: FlyClient: super-light clients for cryptocurrencies. Cryptology ePrint Archive, Report 2019/226. https://eprint.iacr.org/2019/226 (2019)

  6. Chepurnoy, A., Meshkov, D., Oskin, I., Aksarin, M., Andreev, A., Slesarenko, A., Zadorozhnyi, D., Manzanares, G.: Ergo. https://ergoplatform.org (2018)

  7. Chin, E., von Styp-Rekowsky, P., Linus, R.: Nimiq. https://nimiq.com (2018)

  8. Buterin, V.: EIP 210: blockhash refactoring. Technical report (Feb 2017)

    Google Scholar 

  9. Buschbeck, S.: Nimiq developer reference. https://nimiq-network.github.io/developer-reference/chapters/block.html#interlink (2018)

  10. Kiayias, A., Miller, A., Zindros, D.: Non-Interactive Proofs of Proof-of-Work (2017)

    Google Scholar 

  11. Zamyatin, A., Stifter, N., Judmayer, A., Schindler, P., Weippl, E., Knottenbelt, W., Zamyatin, A.: A wild velvet fork appears! inclusive blockchain protocol changes in practice. In: International Conference on Financial Cryptography and Data Security, Springer (2018)

    Google Scholar 

  12. Karantias, K.: Enabling NIPoPoW applications on bitcoin cash. Master’s thesis (2019). University of Ioannina, Ioannina, Greece

    Google Scholar 

  13. Kiayias, A., Zindros, D.: Proof-of-work sidechains. In: International Conference on Financial Cryptography and Data Security, Springer (2019)

    Google Scholar 

  14. Kiayias, A., Gaži, P., Zindros, D.: Proof-of-stake sidechains. In: IEEE Symposium on Security and Privacy, IEEE (2019)

    Google Scholar 

  15. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO’92. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993)

    Google Scholar 

  16. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SoK: research perspectives and challenges for bitcoin and cryptocurrencies. In: 2015 IEEE Symposium on Security and Privacy, IEEE Computer Society Press, pp. 104–121 (2015)

    Google Scholar 

  17. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 93, pp. 62–73. ACM Press (1993)

    Google Scholar 

  18. Papadakis, T.: Skip lists and probabilistic analysis of algorithms. Ph.D. thesis (1993). University of Waterloo

    Google Scholar 

  19. Pugh, W.: Skip lists: a probabilistic alternative to balanced trees. In: Workshop on Algorithms and Data Structures, Springer, pp. 437–449 (1989)

    Google Scholar 

  20. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Conference on the Theory and Application of Cryptographic Techniques, Springer, pp. 369–378 (1987)

    Google Scholar 

  21. Bartoletti, M., Pompianu, L.: An analysis of Bitcoin OP_RETURN metadata. In: International Conference on Financial Cryptography and Data Security, Springer, pp. 218–230 (2017)

    Google Scholar 

  22. Buterin, V. et al.: A next-generation smart contract and decentralized application platform. White Paper (2014)

    Google Scholar 

  23. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151, 1–32 (2014)

    Google Scholar 

  24. Christoglou, G.: Enabling crosschain transactions using NIPoPoWs. Master’s thesis (2018). Imperial College London

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dionysis Zindros .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Karantias, K., Kiayias, A., Zindros, D. (2020). Compact Storage of Superblocks for NIPoPoW Applications. In: Pardalos, P., Kotsireas, I., Guo, Y., Knottenbelt, W. (eds) Mathematical Research for Blockchain Economy. Springer Proceedings in Business and Economics. Springer, Cham. https://doi.org/10.1007/978-3-030-37110-4_6

Download citation

Publish with us

Policies and ethics