Research Pulse #92 11/21/2022

  1. Towards Trust-minimized Blockchain Scalability with EVM-native Fraud Proofs
    Authors: Zhe Ye, Ujval Misra, and Dawn Song

An optimistic rollup (ORU) enables refereed delegation of computation from a blockchain (L1) to an untrusted remote system (L2), by allowing state commitments posted on-chain to be disputed by any party via an interactive fraud proof (IFP). This technique has shown promise as a blockchain scalability solution, with existing systems reducing user transaction fees by up to ~20x.
Existing ORUs have focused on adapting existing Ethereum client software to support an interactive fraud proof system, aiming to reuse prior L1 engineering efforts and offer Ethereum Virtual Machine (EVM) semantics at L2. Unfortunately, to do so they bind their on-chain IFP verifier to a specific client program binary—oblivious to its higherlevel semantics. We argue that this approach (1) precludes the trust-minimized, permissionless participation of multiple Ethereum client programs, magnifying monocolture failure risk; (2) leads to an unnecessarily large and complex trusted computing base that is difficult to independently audit; and, (3) suffers from a frequently-triggered, yet opaque upgrade process—both further increasing auditing overhead, and complicating on-chain access control in the long-term. In this work, we aim to build a secure, trust-minimized ORU that addresses these problems, while preserving scalability and providing sufficiently efficient dispute resolution. To do so, we design an IFP system native to the EVM, that enforces Ethereum’s specified semantics precisely at the level of a single EVM instruction. We present an implementation of this approach, along with an evaluation, in Specular, an ORU which leverages an off-the-shelf Ethereum client—modified minimally to support one-step proof generation.An optimistic rollup (ORU) enables refereed delegation of computation from a blockchain (L1) to an untrusted remote system (L2), by allowing state commitments posted on-chain to be disputed by any party via an interactive fraud proof (IFP). This technique has shown promise as a blockchain scalability solution, with existing systems reducing user transaction fees by up to ~20x. Existing ORUs have focused on adapting existing Ethereum client software to support an interactive fraud proof system, aiming to reuse prior L1 engineering efforts and offer Ethereum Virtual Machine (EVM) semantics at L2. Unfortunately, to do so they bind their on-chain IFP verifier to a specific client program binary—oblivious to its higherlevel semantics. We argue that this approach (1) precludes the trust-minimized, permissionless participation of multiple Ethereum client programs, magnifying monocolture failure risk; (2) leads to an unnecessarily large and complex trusted computing base that is difficult to independently audit; and, (3) suffers from a frequently-triggered, yet opaque upgrade process—both further increasing auditing overhead, and complicating on-chain access control in the long-term.
In this work, we aim to build a secure, trust-minimized ORU that addresses these problems, while preserving scalability and providing sufficiently efficient dispute resolution. To do so, we design an IFP system native to the EVM, that enforces Ethereum’s specified semantics precisely at the level of a single EVM instruction. We present an implementation of this approach, along with an evaluation, in Specular, an ORU which leverages an off-the-shelf Ethereum client—modified minimally to support one-step proof generation.

Link to Paper

  • Optimistic Rollup (ORU) systems like Optimism are currently amongst the most popular Ethereum scalability solutions. Dozens of thousands of transactions are processed within these systems on a daily basis.

  • One of the challenges associated with ORUs is the way they are connected to Ethereum’s base layer: all of them must be implemented as a set of smart contracts that enforce validation rules and evaluate fraud proofs. This leads to expensive contracts that have large on-chain footprints, and that is not optimal.

  • This paper proposes a new schema to natively verify and enforce fraud proofs within the Ethereum Virtual Machine (EVM), which could address many of the issues with Optimistic Rollups.

  1. DAO-Analyzer: Exploring Activity and Participation in Blockchain Organizations
    Authors: Javier Arroyo, David DavĂł, Elena MartĂ­nez-Vicente, Youssef Faqir-Rhazoui, and Samer Hassan

Decentralized Autonomous Organizations (DAOs) are a new kind of organization that relies on blockchain software to govern their projects. Typically, DAO members may put forward and vote on proposals. For instance these proposals may consist on someone doing some tasks in exchange for a share of the DAO crypto-funds. In recent times, DAOs have gained a remarkable adoption, and yet they are still understudied by the academic literature. In this work, we present a visual analytics tool to study DAO activity focusing on their participation and temporal evolution. Our tool will hopefully help to stimulate research on this new kind of online community and collaborative software.

Link to Paper

  • There has been a noticeable effort in the industry to increase standardization when implementing Decentralized Autonomous Organizations (DAO).

  • This has been made possible through frameworks such as the Aragon DAO suite and DAOhaus, which are effectively libraries of standardized DAO smart contracts.

  • This paper introduces a new tool called DAO-Analyzer, which leverages this increase in standardization to produce statistics, metrics, and insights on DAOs implemented through popular frameworks.

  1. A Taxonomy of Decentralized Autonomous Organizations
    Authors: Christian Ziegler and Isabell M. Welpe

Decentralized Autonomous Organizations (DAOs) are trustless organizations that automate transactions, operations, and decisions without a trusted third party (Wang et al. 2019). So far, this research area is missing a taxonomy that investigates the different dimensions and characteristics of DAOs and the many different forms they can take. This paper addresses this research gap by creating a data-driven taxonomy analyzing 72 DAOs. In doing so, we identify the three main categories treasury, community, and governance, seven sub-categories, 20 dimensions, and 53 characteristics. In addition, we provide dimensions with inadmissible characteristics DAOs cannot take, as well as dimensions used to assess DAOs. The results of our agglomerative clustering are five distinct DAO types: On-chain product and service DAOs, off-chain product and service DAOs with community focus or with investor focus, investment-focused DAOs, and networking-focused community DAOs.

Link to Paper

  • Taxonomies can be helpful in organizing and evaluating the moving components and themes of a fast-growing industry.
  • This paper proposes a fascinating taxonomy for DAOs that can be used to evaluate their growth, understand how they are structured, and potentially used in the context of a DAO vetting framework.
  1. Understanding the Adoption and Impact of GasTokens on Ethereum
    Author: Lixuan Luo

GasTokens are created by smart contracts executing in the Ethereum blockchain to support a form of transaction fee pre-payment. Even though GasTokens had a period of significant activity on Ethereum (regularly surpassing half of the overall weekly smart contract creation and destruction activity), few systematic studies have been conducted on GasToken usage and its effect on the blockchain network. This thesis focuses on understanding the adoption and impact of GasTokens on Ethereum from 2020-5-25 to 2022-5-31. We analyze the usage patterns, including the creation, destruction, and holding of GasTokens. We report several price findings related to GasTokens, and compare the fees paid by users submitting transactions that create and destroy GasTokens to the fees paid by all the transactions in the network over different time periods. We also report on the impact of GasToken creations and destructions on the major mining pools.

Link to Paper

  • So-called gas tokens were invented in order to empower users to hedge against fast increases in transaction fees, which are priced on a per gas (unit of computation) basis.

  • Put simply, these tokens function as vouchers that enable users to receive a discount in a future transaction. This is achieved by “locking in” block space on-chain during calm times when gas prices are low.

  • This paper provides an excellent overview of how gas tokens have evolved and showcases fascinating data on their usage over time.

  1. Concentrated Liquidity Analysis in Uniswap V3
    Authors: Saleh Hashemseresht and Mohsen Pourpouneh

Uniswap V3 is one of the most successful decentralized exchanges for digital cryptocurrencies. The latest version of the Uniswap (V3) introduces a number of new features, notably the concentrated liquidity that allows the liquidity providers to add liquidity within a specific price range. In this paper, we analyze the effect of concentrated liquidity on the return of the liquidity providers and present an approximation for the expected fees and the impermanent loss of a liquidity provider. First, we provide analytical results and then verify them using simulations.

Link to Paper

  • The Uniswap V3 protocol is a considerable deviation from previous versions as it intends to improve the economics for Liquidity Providers (LPs).

  • Previous analysis of Uniswap V1 and V2 protocols have shown that LP returns are dramatically impacted by impermanent loss, which is a loss incurred from providing liquidity instead of simply holding the asset in a wallet.

  • This paper provides a mathematical formulation of Uniswap V3 and compares its dynamics with its predecessors, especially as it relates to impermanent loss.

  1. Quantifying Loss in Automated Market Makers
    Authors: Jason Milionis, Ciamac C Moallemi, Tim Avelin Roughgarden, and Anthony Lee Zhang

We consider the market microstructure of automated market making and, specifically, constant function market makers (CFMMs), from the economic perspective of passive liquidity providers (LPs). In a frictionless, continuous-time Black-Scholes setting and in the absence of trading fees, we decompose the return of an LP into a instantaneous market risk component and a non-negative, non-decreasing, and predictable component which we call "loss-versus-rebalancing’’ (ŁVR, pronounced "lever’‘). Market risk can be fully hedged, but once eliminated, ŁVR remains as a running cost that must be offset by trading fee income in order for liquidity provision to be profitable. ŁVR is distinct from the more commonly known metric of "impermanent loss’’ or "divergence loss’‘; this latter metric is more fundamentally described as "loss-versus-holding’’ and is not a true running cost. We express ŁVR simply and in closed-form: instantaneously, it is the scaled product of the variance of prices and the marginal liquidity available in the pool. As such, ŁVR is easily calibrated to market data and specific CFMM structure. ŁVR provides tradeable insight in both the ex ante and ex post assessment of CFMM LP investment decisions, and can also inform the design of CFMM protocols. For a more complete version of this paper, please refer to https://arxiv.org/pdf/2208.06046.pdf.

Link to Paper

  • Also on the topic of Automated Market Makers (AMMs), this paper looks at LP returns and providers a formal return function.

  • The authors formalize the concept of "loss-versus-rebalancing’’ (ŁVR, pronounced "lever’'), which is a mathematical evaluation framework for liquidity providers.

  1. Two More Attacks on Proof-of-Stake GHOST/Ethereum
    Authors: Joachim Neu, Ertem Nusret Tas, and David Tse

Ethereum, the world’s second largest cryptocurrency with a market capitalization exceeding 120 billion USD as of this writing, aims to switch from Proof-of-Work (PoW) to Proof-of-Stake (PoS) based consensus later in the year 2022 (`the Merge’). Yet, so far, the proposed PoS consensus protocol lacks in rigorous security analysis. We present two new attack strategies targeting the PoS Ethereum consensus protocol. The first attack suggests a fundamental conceptual incompatibility between PoS and the Greedy Heaviest-Observed Sub-Tree (GHOST) fork choice paradigm employed by PoS Ethereum. In a nutshell, PoS allows an adversary with a vanishing amount of stake to produce an unlimited number of equivocating blocks. While most equivocating blocks will be orphaned, such orphaned ‘uncle blocks’ still influence fork choice under the GHOST paradigm, bestowing upon the adversary devastating control over the canonical chain. While the Latest Message Driven (LMD) aspect of current PoS Ethereum prevents a straightforward application of this attack, our second attack shows how LMD specifically can be exploited to obtain a new variant of the balancing attack that overcomes ‘proposer boosting’, a recent protocol addition that was intended to mitigate balancing-type attacks. Thus, in its current form, PoS Ethereum without and with LMD is vulnerable to our first and second attack, respectively.

Link to Paper

  • As a new system, Proof-of-Stake Ethereum still lacks rigorous security analysis, especially as it relates to LMD-Ghost, its new consensus engine.

  • In response to previous attack vectors, the concept of ‘proposer boosting’ was introduced whereby block proposers can receive a boost from a cohort of nodes in order to prevent liveness failures.

  • This paper introduces a new type of attack that circumvents ‘proposer boosting’ as it is currently implemented and, like the previous version, leads to liveness failures.

3 Likes