Hostname: page-component-8448b6f56d-42gr6 Total loading time: 0 Render date: 2024-04-23T16:14:15.528Z Has data issue: false hasContentIssue false

The merits of using Ethereum MainNet as a Coordination Blockchain for Ethereum Private Sidechains

Published online by Cambridge University Press:  22 June 2020

Peter Robinson*
Affiliation:
Protocol Engineering Group and Systems (PegaSys), ConsenSys, Brisbane, QLD, Australia, e-mail: peter.robinson@consensys.net School of Information Technology and Electrical Engineering, University of Queensland, Australia

Abstract

A Coordination Blockchain is a blockchain that coordinates activities of multiple private blockchains. This paper discusses the pros and cons of using Ethereum MainNet, the public Ethereum blockchain, as a Coordination Blockchain. The requirements Ethereum MainNet needs to fulfil to perform this role are analyzed within the context of Ethereum Private Sidechains, a private blockchain technology which allows many blockchains to be operated in parallel, and allows atomic crosschain transactions to execute across blockchains. We found that Ethereum MainNet is best suited to storing long-term static data that need to be widely available, such as the Ethereum Registration Authority information. However, due to Ethereum MainNet’s probabilistic finality, it is not well suited to information that needs to be available and acted upon immediately, such as the Sidechain Public Keys and Atomic Crosschain Transaction state information that need to be accessible prior to the first atomic crosschain transaction being issued on a sidechain. Although this paper examined the use of Ethereum MainNet as a Coordination Blockchain within reference to Ethereum Private Sidechains, the discussions and observations of the typical tasks a Coordination Blockchain may be expected to perform are applicable more widely to any multi-blockchain system.

Type
Research Article
Copyright
© The Author(s), 2020. Published by Cambridge University Press

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

Aaronson, S. & Shi, Y. 2004. Quantum lower bounds for the collision and the element distinctness problems. Journal of ACM 51(4), 595605. doi: 10.1145/1008731.1008735.CrossRefGoogle Scholar
Aggarwal, A., Brennen, G., Lee, T., Santha, M. & Tomamichel, M. 2018 Quantum attacks on bitcoin, and how to protect against them. Ledger 3. issn: 23795980. doi: 10.5195/ledger.2018.127. https://www.ledgerjournal.org/ojs/index.php/ledger/article/view/127.Google Scholar
Enterprise Ethereum Alliance. 2018. Enterprise Ethereum Alliance - Enterprise Ethereum Client Specification V2. http://entethalliance.org/wp-content/uploads/2018/10/EEA_Enterprise_Ethereum_Client_Specification_V2.pdf.Google Scholar
Androulaki, E., Barger, A., Bortnikov, V., Cachin, C., Christidis, K., De Caro, A., Enyeart, D., Ferris, C., Laventman, G., Manevich, Y., Muralidharan, S., Murthy, C., Nguyen, B., Sethi, M., Singh, G., Smith, K., Sorniotti, A., Stathakopoulou, C., Vukolić, M., Cocco, S. W. & Yellick, J. 2018. Hyperledger fabric: a distributed operating system for permissioned blockchains. In EuroSys ’18: Thirteenth EuroSys Conference, 2018. http://vukolic.com/fabric.pdf.Google Scholar
Atzei, N., Bartoletti, M. & Cimoli, T. 2017. A Survey of Attacks on Ethereum Smart Contracts (SoK). Springer, 164186. isbn: 978-3-662-54455-6.Google Scholar
Barker, E.NIST Special Publication 800-57 Part 1, Revision 4, Recommendation for Key Management, Part 1: General. http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf.Google Scholar
Barker, E. & Roginsky, A. 2015. NIST Special Publication 800-131A, Revision 1, Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths. http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar1.pdf.Google Scholar
Bernstein, D. J. 2009. Cost analysis of hash collisions: will quantum computers make SHARCS obsolete? Lausanne, Switzerland.Google Scholar
Bitcoin Magazine – Binance Hacked for 40M, CEO Backpedals on Recoup Via Block Reorganization. https://bitcoinmagazine.com/articles/binance-hacked-40mceo-backpedals-recoup-block-reorganization/ (accessed 07 June 2019).Google Scholar
Brassard, G., Hoyer, P. & Tapp, A. 1997. Quantum cryptanalysis of hash and claw-free functions. SIGACT News 28(2), 1419. doi: 10.1145/261342.261346.CrossRefGoogle Scholar
Buterin, V.On Settlement Finality. https://blog.ethereum.org/2016/05/09/on-settlement-finality/ (accessed 08 June 2019).Google Scholar
Buterin, V. Proposed Initial Abstraction Changes for Metropolis 86. Edited by Ethereum Improvement Proposal. github.com.%20https://github.com/ethereum/EIPs/issues/86.Google Scholar
Buterin, V. 2017. Tradeoffs in Account Abstraction Proposals - Architecture - Ethereum Research. https://ethresear.ch/t/tradeoffs-in-account-abstractionproposals/263 (accessed 14 May 2019).Google Scholar
Buterin, V. 2015. Understanding Serenity, Part I: Abstraction. Ethereum Blog. https://blog.ethereum.org/2015/12/24/understanding-serenity-part-i-abstraction/.Google Scholar
CCN. Ethereum’s Blockchain Accidentally Splits. https://www.ccn.com/ethereums-blockchain-accidentally-splits (accessed 07 June 2019).Google Scholar
Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R. & Smith-Tone, D. 2016. NISTIR 8105 DRAFT, Report on Post-Quantum Cryptography. http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_draft.pdf.CrossRefGoogle Scholar
Crypto51 – Cost of a 51% Attack for Different Cryptocurrencies. https://www.crypto51.app/ (accessed 07 June 2019).Google Scholar
CoinDesk – Ethereum Developers Start Search for New Hard Fork Coordinator. https://www.coindesk.com/ethereum-developers-start-search-for-new-hard-forkcoordinator (accessed 11 June 2019).Google Scholar
Courtois, N. T. 2014. On the Longest Chain Rule and Programmed Self-destruction of Crypto Currencies. arXiv:1405.0534. http://arxiv.org/abs/1405.0534 (accessed 06/11/2019).Google Scholar
Cunningham, A. 2016. Intel Unveils Kaby Lake, Its First Post-“tick-tock” CPU Architecture. https://arstechnica.com/gadgets/2016/08/intel-unveils-kaby-lakeits-first-post-tick-tock-cpu-architecture/.Google Scholar
De, N.Ethereum Developers Delay Mining Algorithm Change for Code Audit – CoinDesk. https://www.coindesk.com/ethereum-developers-delay-miningalgorithm-change-for-code-audit (accessed 11 June 2019).Google Scholar
De Angelis, S. 2018. Assessing Security and Performances of Consensus Algorithms for Permissioned Blockchains. arXiv:1805.03490. http://arxiv.org/abs/1805.03490 (accessed 11 June 2019).Google Scholar
Foundation, Ethereum. 2018. Go Ethereum Github Repository. https://github.com/ethereum/go-ethereum.Google Scholar
Ethereum Gas Station. 2018. https://ethgasstation.info/.Google Scholar
EthStats: Network Statistics - Instant Ethereum Blockchain Monitoring. 2019. https://ethstats.io/ (accessed 27 May 2019).Google Scholar
Gencer, A. E., Basu, S., Eyal, I., van Renesse, R. & Sirer, E. G. 2018. Decentralization in Bitcoin and Ethereum Networks. arXiv:1801.03998. http://arxiv.org/abs/1801.03998 (accessed 11 June 2019).Google Scholar
Gervais, A., Karame, G. O., Wüst, K., Glykantzis, V., Ritzdorf, H. & Capkun, S. 2016. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16, 3–16. ACM. isbn: 978-1-4503-4139-4. doi: 10.1145/2976749.2978341. http://doi.acm.org/10.1145/2976749.2978341.CrossRefGoogle Scholar
GPU Mining Hashrates. https://www.buriedone.com/gpu-hashrates (accessed 07 June 2019).Google Scholar
Griffith, A. 2018. Ethereum Meta Transactions - Kauri. https://kauri.io/article/8b1e4a4cdbb240c892925cd4779e34ca/ethereum-meta-transactions (accessed 01 June 2019).Google Scholar
Grover, L. K. 1996. A Fast Quantum Mechanical Algorithm for Database Search, Philadelphia, Pennsylvania, USA. doi: 10.1145/237814.237866.CrossRefGoogle Scholar
Hertig, A. 2018. Blockchain’s Once-Feared 51% Attack Is Now Becoming Regular. https://www.coindesk.com/blockchains-feared-51-attack-now-becoming-regular/.Google Scholar
International Telecommunications Union. 2003. X.805 Security Architecture for Systems Providing End-to-End Communications. https://www.itu.int/rec/T-REC-X.805-200310-I/en.Google Scholar
Johnson, N. 2018. On Parity’s Proposed Changes to SELFDESTRUCT Behaviour. https://medium.com/@weka/on-paritys-proposed-changes-to-selfdestruct-behaviour-c3f0e5bc0f49.Google Scholar
Khoo, B. 2016. The DAO - Give a Summary of the Fork State Changes in Block 1920000 - Ethereum Stack Exchange. https://ethereum.stackexchange.com/questions/7832/give-a-summary-of-the-fork-state-changes-in-block-1920000 (accessed 14 June 2019).Google Scholar
Lin, Y.-T. 2017. EIP 650: Istanbul Byzantine Fault Tolerance. https://github.com/ethereum/EIPs/issues/650.Google Scholar
Mayer, H. 2016 ECDSA Security in Bitcoin and Ethereum: a Research Survey. https://blog.coinfabrik.com/wp-content/uploads/2016/06/ECDSA-Security-in-Bitcoin-and-Ethereum-a-Research-Survey.pdf (accessed 07 June 2019).Google Scholar
Moore, G. 1995. Lithography and the Future of Moore’s Law. http://www.lithoguru.com/scientist/CHE323/Moore1995.pdf.CrossRefGoogle Scholar
Morgan, J. P. 2018. Quorum Source Code. https://github.com/jpmorganchase/quorum.Google Scholar
Mosca, M. 2015. Cybersecurity in an Era with Quantum Computers: Will We Be Ready? https://eprint.iacr.org/2015/1075.pdf.Google Scholar
Nakamoto, S. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. https://bitcoin.org/bitcoin.pdf.Google Scholar
Niu, J. & Feng, C. 2019. Selfish Mining in Ethereum. arXiv:1901.04620v3. https://arxiv.org/pdf/1901.04620.pdf (accessed 07 June 2019).Google Scholar
Ogundeji, O.Ethereum Hard Fork No. 4 Has Arrived as DOS Attacks Intensify. https://cointelegraph.com/news/ethereum-hard-fork-no-4-has-arrivedas-dos-attacks-intensify (accessed 11 June 2019).Google Scholar
PegaSysEng, 2018. Pantheon Ethereum Client Github Repository. https://github.com/PegaSysEng/pantheon.Google Scholar
Polites, J. 2017. What CryptoKitties Reveals About Ethereum Scalability Issues. https://www.ccn.com/cryptokitties-reveals-ethereum-scalability-issues/.Google Scholar
Robinson, P. 2018a. Future of blockchain - an Ethereum perspective. In Proceedings of the 3rd Symposium on Distributed Ledger Technology. https://symposiumdlt.org/sdlt2018.zip.Google Scholar
Robinson, P. 2018b. Requirements for Ethereum Private Sidechains. http://adsabs.harvard.edu/abs/2018arXiv180609834R.Google Scholar
Robinson, P. 2018c. Using Ethereum registration authorities to establish trust for Ethereum Private Sidechains. The Journal of the British Blockchain Association. doi: 10.31585/jbba-1-2-(6)2018. https://doi.org/10.31585/jbba-1-2-(6)2018.CrossRefGoogle Scholar
Robinson, P. & Brainard, J. 2019. Anonymous State Pinning for Private Blockchains. https://arxiv.org/abs/1903.02752.Google Scholar
Robinson, P. Hyland-Wood, D., Saltini, R., Johnson, S. & Brainard, J. 2019. Atomic Crosschain Transactions for Ethereum Private Sidechains. https://arxiv.org/abs/1904.12079.Google Scholar
Sasaki, Y. & Aoki, K. 2009. Finding preimages in full MD5 faster than exhaustive search. In Advances in Cryptology - EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26–30, 2009. Proceedings, Joux, A. (ed.). Springer, 134–152. isbn: 978-3-642-01001-9. doi: 10.1007/978-3-642-01001-9_8. http://dx.doi.org/10.1007/978-3-642-01001-9_8.CrossRefGoogle Scholar
Sharding, FAQ. 2018. On Sharding Blockchains. https://github.com/ethereum/wiki/wiki/Sharding-FAQ.Google Scholar
Shor, P. W. 1994. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th Annual Symposium on Foundations of Computer Science, 124134. doi: 10.1109/SFCS.1994.365700.CrossRefGoogle Scholar
Simonite, T. 2016. Moore’s Law Is Dead. Now What? MIT Technology Review. https://www.technologyreview.com/s/601441/moores-law-is-dead-now-what/.Google Scholar
Wang, X. & Yu, H. 2005. How to break MD5 and other hash functions. In Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22–26, 2005. Proceedings, Cramer, R. (ed.). Springer, 19–35. isbn: 978-3-540-32055-5. doi: 10.1007/11426639_2. http://dx.doi.org/10.1007/11426639_2.CrossRefGoogle Scholar
Wood, G. 2016. Ethereum: A Secure Decentralized Generalised Transaction Ledger. Github. https://github.com/ethereum/yellowpaper.Google Scholar
Xu, X., Weber, I., Staples, M., Zhu, L., Bosch, J., Bass, L., Pautasso, C., Rimba, P. 2017. A Taxonomy of Blockchain-Based Systems for Architecture Design. Gothenburg. doi: 10.1109/ICSA.2017.33. https://ieeexplore.ieee.org/document/7930224.CrossRefGoogle Scholar