Abstract

Distributed ledgers are among the most replicated data repositories in the world. They offer data consistency, immutability, and auditability, based on the assumption that each participating node locally verifies their entire content. Although their content, currently extending up to a few hundred gigabytes, can be accommodated by dedicated commodity hard disks, downloading it, processing it, and storing it in general-purpose desktop and laptop computers can prove largely impractical. Even worse, this becomes a prohibitive restriction for smartphones, mobile devices, and resource-constrained IoT devices. In this demo, we present an implementation of Dietcoin, a Bitcoin protocol extension that allows nodes to perform secure local verification of Bitcoin transactions with small bandwidth and storage requirements. This demo presents and benchmarks the main features of Dietcoin that are important for today's cryptocurrencies and smart contract systems, but are missing in the current state-of-the-art: (i) allowing resource-constrained devices to verify the correctness of selected blocks locally without having to download the complete ledger; (ii) enabling devices to join a blockchain quickly yet securely, dropping bootstrap time from days down to a matter of seconds; (iii) providing a generic solution that can be applied to other distributed ledgers secured with Proof-of-Work.

Highlights

  • Within a decade, blockchains have become extremely popular, and have been used to implement several widely-used cryptocurrencies [7] and smart-contract services [3, 8]

  • Each full node locally increments k when the cap M is crossed, which doubles the number of shards and halves the average shard size in the process

  • We use the Bitcoin blockchain as a large public dataset and we have the actual blocks replayed to the diet node

Read more

Summary

INTRODUCTION

Blockchains have become extremely popular, and have been used to implement several widely-used cryptocurrencies [7] and smart-contract services [3, 8]. For instance, prevents spam blocks by using computationally costly Proof-of-Work and pairs it with a rule prioritizing the chain with the most aggregated work to ensure convergence on the state of the blockchain This combination makes it practically infeasible for individual participants to revoke past transactions due to the inconceivable computational costs involved, while it remains possible for any participant to verify the validity of a blockchain’s entire history. The UTXO set (i.e., the state of the ledger) is aggregated by linearly parsing the entire blockchain (i.e., the list of updates), making it expensive to construct, to exchange (since it weights 2.8 GiB as of March 2019, see Figure 1), and to maintain This accumulation of costs prevents low-resource devices from relying on the UTXO set.

DIETCOIN OVERVIEW
Sharding the UTXO set
Committing the UTXO set into blocks
Enabling block and subchain verification
Dietcoin usages
IMPLEMENTATION
DEMONSTRATION
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.