The Sidechains Breakthrough Almost Everyone in Bitcoin Missed

0
542

[ad_1]

You’ve heard of proof of work, but what about proofs of proofs of work?

A complex notion, the research on “Non-Interactive Proofs of Proofs of Work,” or NiPoPoW, released in October, has received very little attention so far but is heralded as breaking through one of the major roadblocks that has stalled the widely anticipated sidechain technology.

In the paper, researchers from IOHK, IC3 and the University of Athens describe a mechanism for proving that data exists in the bitcoin blockchain in a more efficient way.

Though the idea can be useful in more than one context, it’s perhaps most exciting in the way the researchers describe the proofs’ benefits for sidechains, a technology that pegs other blockchains to bitcoin, which some, because of its obstacles, have called vaporware, but that others refer to as the “altcoin killer.”

Sidechains seek to solve a vexing problem – that adding features to bitcoin is a dangerous process since $230 billion of value is at risk if the new feature doesn’t work or malfunctions in practice.

Instead of adding new features directly to the bitcoin blockchain, sidechains allow developers to attach new features to a separate chain. Since the chains are still attached to the bitcoin blockchain, the features can take advantage of the cryptocurrency’s network effects and test those applications, without harming the main network should vulnerabilities arise.

Because of this, sidechains were met with excitement initially, but has faced contention since many have concerns about the security of the technology.

Even still, some engineers have been grinding away at a parallel version of the technology that tries to rely on better economic incentives to make sidechains more secure, yet some developers remain skeptical they’re ready to add to the bitcoin network.

But skeptics see this NiPoPoW research as a big step.

Blockstream’s Mark Friedenbach, who co-authored the original sidechains white paper, first proposed in 2014, told CoinDesk:

“This moves the ball down the field significantly.”

Securing sidechains

The paper helps move forward the idea of trustless sidechains, over the more centralized type of sidechains – where the movement of funds of a federated sidechain is governed by a few companies – used today.

While a simple idea, trustless sidechains are hard to put into practice.

They rely on a technology called SPV (simplified payment verification) proofs, which work like this: in order to send money to a sidechain and back to the main bitcoin network again, users need to attach a proof that they really have the funds. Without these proofs, when users or miners move their money back to the main chain, under certain conditions, they could take more money than they really have.

These proofs need to do two things before the technology can be added to bitcoin: one, prevent this sort of theft, and two, be small enough that they can actually be sent over the network.

While so-called “compact SPV proofs” have been proposed, they’ve proved vulnerable to certain attacks, ones that would potentially allow miners to steal money left on the sidechains.

Yet, the proof outlined in the NiPoPoW paper claims to be resistant to these attacks.

“It’s the first protocol, to my knowledge, which makes [sidechains] secure at all,” University of Athens cryptography Ph.D. candidate Dionysis Zindros, one of the co-authors of the paper, told CoinDesk.

He went on to explain that by “secure” he really means resistance to double spending, where users or miners could spend their coins more than once.

“It’s really a missing piece in sidechain constructions that we fill in,” Zindros said.

Friedenbach described the change in more technical terms: “This is a big step towards defining a block header commitment structure that allows for log-sized chain proofs, of the sort that one might use in a decentralized sidechains implementation.”

Work ahead

While Friedenbach calls NiPoPoW “good research,” he added, work remains before the technology can be deployed on bitcoin.

This is a recurring theme in the cryptocurrency world, where developers are careful about making changes to the still young and novel code. And while sidechains look to make the process of trying out new features easier and less nerve-wracking, implementing even that will take further deliberation.

For one, to make sidechains more secure, many developers believe merge-mining – when miners mine multiple coins at the same time – would be essential.

“There is still significant scripting capabilities that would be required before merge-mined SPV-proof sidechains could be supported on bitcoin mainnet,” Friedenbach said.

But there are other worries around merge-mining that are more paramount.

“There is also, of course, the non-trivial incentive problem of merged-mining and whether such a solution would be a step back in security, given the current state of the oligarchical mining industry,” Friedenbach added.

In many’s view, since the industry relies on the work of a few large mining pools, it could be possible for these miners to have significant control over sidechains, and it’s not yet clear whether mining pools would have the power to steal funds.

That said, this piece of the puzzle is exciting to Friedenbach, even though buzz around the paper has been subdued.

He concluded:

“This idea deserves more attention.”

Disclosure: CoinDesk is a subsidiary of Digital Currency Group, which has an ownership stake in Blockstream. 

Light bulb image via Shutterstock

The leader in blockchain news, CoinDesk is an independent media outlet that strives for the highest journalistic standards and abides by a strict set of editorial policies. Interested in offering your expertise or insights to our reporting? Contact us at [email protected].



[ad_2]

Source link