Abstract

An effective atomic cross-chain swap protocol is introduced by Herlihy [Herlihy, 2018] as a distributed coordination protocol in order to exchange assets across multiple blockchains among multiple untrusted parties. The atomic cross-chain swap protocol guarantees; (1) if all parties conform to the protocol, then all assets are exchanged among the parties, (2) even if some parties or coalitions of parties deviate from the protocol, no party conforming to the protocol suffers a loss, and (3) no coalition has an incentive to deviate from the protocol. Herlihy [Herlihy, 2018] invented this protocol by using hashed timelock contracts.A cross-chain swap is modeled as a directed graph D=(V,A). Vertex set V denotes a set of parties and arc set A denotes a set of proposed asset transfers. Let Δ be time enough for a party to publish a contract on any of the blockchains, or to change the state of a contract and for the other party to detect the change. The space complexity of the protocol is O(|A|2). The local time complexity of the protocol is O(|V|⋅|L|), where L is a feedback vertex set computed by the protocol. We propose a new atomic cross-chain swap protocol which uses only signature information and improves the space complexity to O(|A|⋅|V|) and the local time complexity to O(|V|). Moreover, if all parties conform to our protocol, our proposed protocol improves the time complexity from O(|V|Δ) to O(Δ).

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.