Skip to main content

Smart Contract Derivatives

  • Conference paper
  • First Online:
Mathematical Research for Blockchain Economy

Abstract

The abilities of smart contracts today are confined to reading from their own state. It is useful for a smart contract to be able to react to events and read the state of other smart contracts. In this paper, we devise a mechanism by which a derivative smart contract can read data, observe the state evolution, and react to events that take place in one or more underlying smart contracts of its choice. Our mechanism works even if the underlying smart contract is not designed to operate with the derivative smart contract. Like in traditional finance, derivatives derive their value (and more generally state) through potentially complex dependencies. We show how derivative smart contracts can be deployed in practice on the Ethereum blockchain without any forks or additional assumptions. We leverage any NIPoPoWs mechanism (such as FlyClient or superblocks) to obtain succinct proofs for arbitrary events, making proving them inexpensive for users. The latter construction is of particular interest, as it forms the first introspective SPV client: an SPV client for Ethereum in Ethereum. Last, we describe applications of smart contract derivatives which were not possible prior to our work, in particular the ability to create decentralized insurance smart contracts which insure an underlying on-chain security such as an ICO, as well as futures and options.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Breidenbach, L., Daian, P., Tramèr, F. & Juels, A. (018). Enter the hydra: Towards principled bug bounties and exploit-resistant smart contracts. In 27th USENIX Security Symposium (USENIX Security 18) (pp. 1335–1352).

    Google Scholar 

  2. Bünz, B., Kiffer, L., Luu, L., & Zamani, M. (2019). Flyclient: Super-light clients for cryptocurrencies. IACR Cryptology ePrint Archive, 2019, 226.

    Google Scholar 

  3. Buterin, V. EIP 210: Blockhash refactoring. Available at: https://eips.ethereum.org/EIPS/eip-210.

  4. Buterin, V. et al. (2014). A next-generation smart contract and decentralized application platform. white paper.

    Google Scholar 

  5. Chow, J. BTC Relay. Available at: https://github.com/ethereum/btcrelay.

  6. Hull, J. (2017). Options. Pearson: Futures and Other Derivatives.

    Google Scholar 

  7. Kiayias, A., Miller, A. & Zindros, D. (2020). Non-Interactive Proofs of Proof-of-Work. In International Conference on Financial Cryptography and Data Security. Springer.

    Google Scholar 

  8. Kiayias, A. & Zindros, D. (2019). Proof-of-Work Sidechains. In International Conference on Financial Cryptography and Data Security Workshop on Trusted Smart Contracts. Springer.

    Google Scholar 

  9. Lerner, S. D. (2016). Drivechains, sidechains and hybrid 2-way peg designs.

    Google Scholar 

  10. Merkle, R. C. (1987). A digital signature based on a conventional encryption function. In Conference on the theory and application of cryptographic techniques (pp. 369–378). Springer.

    Google Scholar 

  11. Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. Available at: https://bitcoin.org/bitcoin.pdf.

  12. Sztorc, P. (2015). Drivechain - the simple two way peg. http://www.truthcoin.info/blog/drivechain/.

  13. Teutsch, J., Buterin, V. & Brown, C. (2017). Interactive coin offerings. Available at: https://people.cs.uchicago.edu/~teutsch/papers/ico.pdf.

  14. Teutsch, J. & Reitwießner, C. (2018). Truebit: a scalable verification solution for blockchains.

    Google Scholar 

  15. Vogelsteller, F. & Buterin, V. (2015). ERC-20 token standard. Available at: https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md.

  16. Wood, G. (2014). Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 151, 1–32.

    Google Scholar 

  17. Zhang, F., Cecchetti, E., Croman, K., Juels, A. & Shi, E. (2016). Town crier: An authenticated data feed for smart contracts. In Proceedings of the 2016 aCM sIGSAC conference on computer and communications security (pp. 270–282).

    Google Scholar 

  18. Zhang, F., Maram, S. K. D., Malvai, H., Goldfeder, S. & Juels, A. (2019). DECO: Liberating Web Data Using Decentralized Oracles for TLS. arXiv preprint arXiv:1909.00938.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dionysis Zindros .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Karantias, K., Kiayias, A., Zindros, D. (2020). Smart Contract Derivatives. In: Pardalos, P., Kotsireas, I., Guo, Y., Knottenbelt, W. (eds) Mathematical Research for Blockchain Economy. Springer Proceedings in Business and Economics. Springer, Cham. https://doi.org/10.1007/978-3-030-53356-4_1

Download citation

Publish with us

Policies and ethics