Proceedings of the 2nd ACM Conference on Advances in Financial Technologies 2020
DOI: 10.1145/3419614.3423255
|View full text |Cite
|
Sign up to set email alerts
|

A Gas-Efficient Superlight Bitcoin Client in Solidity

Abstract: Superlight clients enable the verification of proof-of-work-based blockchains by checking only a small representative number of block headers instead of all the block headers as done in simplified payment verification (SPV). Such clients can be embedded within other blockchains by implementing them as smart contracts, allowing for cross-chain verification. One such interesting instance is the consumption of Bitcoin data within Ethereum by implementing a Bitcoin superlight client in Solidity. While such theoret… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
3
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
4

Relationship

3
5

Authors

Journals

citations
Cited by 11 publications
(3 citation statements)
references
References 13 publications
0
3
0
Order By: Relevance
“…The sync committee period only determines which public key to pass and validate, but does not affect the transaction's number of attributes. Resubmission of data to reduce storage costs has been proposed in literature before [7], [25], but involved the calculation of a hash or Merkle root on-chain. As the sync committee is part of the SSZ Merkle tree, this step can be omitted by the Verilay contract.…”
Section: Methodsmentioning
confidence: 99%
“…The sync committee period only determines which public key to pass and validate, but does not affect the transaction's number of attributes. Resubmission of data to reduce storage costs has been proposed in literature before [7], [25], but involved the calculation of a hash or Merkle root on-chain. As the sync committee is part of the SSZ Merkle tree, this step can be omitted by the Verilay contract.…”
Section: Methodsmentioning
confidence: 99%
“…Proof-of-work bootstrapping has been explored in the interactive [35] and non-interactive [37] setting using various constructions from superblocks [36], [31] to Fiat-Shamir [23] sampling [6], and proven secure in the Bitcoin backbone model [26], [25], [27]. Such constructions can be adopted without forking [56], [38] and have been deployed in practice [18]. They have also been used to deploy one-way [32] and two-way sidechains [1], [40], [55].…”
Section: Introductionmentioning
confidence: 99%
“…Proofs of Proof-of-Work have been proposed in the context of superlight clients [2,27], cross-chain communication [22,28,44], mining [26], as well as local data consumption by smart contracts [23]. Chain interlinking has been proposed for both chains and DAGs [21,36], has been deployed in production both since genesis [6,10] and using hard forks [41], and relevant verifiers have been implemented [7,8]. Deployability using soft forks has also been explored [47].…”
mentioning
confidence: 99%