Research Pulse #93 11/28/2022

  1. MinRoot: Candidate Sequential Function for Ethereum VDF
    Authors: Dmitry Khovratovich, Mary Maller, and Pratyush Ranjan Tiwari

We present a candidate sequential function for a VDF protocol to be used within the Ethereum ecosystem. The new function, called MinRoot, is an optimized iterative algebraic transformation and is a strict improvement over competitors VeeDo and Sloth++. We analyze various attacks on sequentiality and suggest weakened versions for public scrutiny. We also announce bounties on certain research directions in cryptanalysis.

Link to Paper

  • In Proof-of-Stake networks, there needs to be a process where a single validator is selected to produce a block at a point in time. Often referred to as leader selection, this has been one of the biggest research areas in the field of distributed consensus given how critical this process is to the security of a cryptonetwork.

  • As it is currently implemented, Ethereum uses a simplistic process for leader selection: an algorithm called RanDAO, which selects validators using a pseudorandom function. The biggest drawback of this system is that it requires validators to be known ahead of time. While this system resolves some coordination problems, it also enables a host of new attack vectors, as block producers can collude because they are known ahead of time.

  • This paper presents a potential solution to this problem. It proposes using a Verifiable Delay Function (VDF) in the selection process. This function makes it very challenging for validators to know when they will need to produce a block at a point in time, thereby eliminating the collusion issues present in RanDAO.

  1. Throughput Limitation of the Off-chain Payment Networks
    Authors: Shayan Hamidi Dehshali, Seyed Mahdi Hosseini, Soheil Zibakhsh Shabgahi, and Behnam Bahrak

Off-chain payment channels were introduced as one of the solutions to the blockchain scalability problem. The channels shape a network, where parties have to lock funds for their creation. A channel is expected to route a limited number of transactions before it becomes unbalanced, when all of the funds are devoted to one of the parties. Since an on-chain transaction is often necessary to establish, rebalance, or close a channel, the off-chain network is bounded to the throughput of the blockchain. In this paper, we propose a mathematical model to formulate limitation on the throughput of an off-chain payment network. As a case study, we show the limitation of the Lightning Network, in comparison with popular banking systems. Our results show that theoretically, the throughput of the Lightning Network can reach the order of 10000 transactions per second, close to the average throughput of centralized banking systems.

Link to Paper

  • Payment Channel Networks (PCNs) such as the Lightning Network are believed to offer limitless scalability, as transfers operate much like a cash system.

  • As we have covered in SCRF in the past, there are structural constraints that may entail an upper bound on Lightning’s transactional throughput.

  • This paper provides a model to reason about Lightning’s real throughput in light of limitations related to channel liquidity and path dependence. Using this model, they hypothesize that Lightning’s true throughput in close to 10,000 TPS.

  1. Decentralised Finance and Automated Market Making: Predictable Loss and Optimal Liquidity Provision
    Authors: Álvaro Cartea, Fayçal Drissi, and Marcello Monga

For constant function market makers, a type of automated market maker (AMM), we show that liquidity providers (LPs) incur predictable losses in the absence of fee revenue. We introduce predictable loss (PL), which is a new comprehensive metric to compute these losses. PL compares the value of the LP’s holdings in the liquidity pool with that of a self-financing portfolio that replicates the LP’s holdings in the pool and invests in a risk-free account. We provide closed-form formulae for PL, and show that the losses stem from two sources: the convexity cost, which depends on liquidity taking activity and the convexity of the pool’s trading function; the opportunity cost, which is due to locking the LP’s assets in the pool. For LPs in constant product market makers with concentrated liquidity, we derive a closed-form strategy that dynamically adjusts the range around the exchange rate as a function of market trend, volatility, and liquidity taking activity in the pool. We prove that the profitability of liquidity provision depends on the tradeoff between PL and fee income. Finally, we use Uniswap v3 data to show that LPs have traded at a significant loss, and to show that the out-of-sample performance of our strategy is considerably superior than the historical performance of LPs in the pool we consider.

Link to Paper

  • Decentralized Exchanges enable the exchange of cryptoassets to be priced on the basis of a simple constant function. For this reason, they are often referred to as Constant Function Market Makers (CFMMs).

  • CFMM are supported by Liquidity Providers (LPs) who allocate their funds into pools of cryptoassets representing each asset in a trading pair. These LPs receive transaction fees for every trade that uses the pool(s) that they are actively providing liquidity to.

  • This paper introduces a model to better reason about LP returns using historical data from Uniswap v3. They find that LPs in Uniswap v3 have historically traded at a significant loss, which may entail a reevaluation of how these protocols are implemented.

  1. Powers-of-Tau to the People: Decentralizing Setup Ceremonies
    Authors: Valeria Nikolaenko, Sam Ragsdale, Joseph Bonneau, and Dan Boneh

We introduce the first decentralized trusted setup protocols for constructing a powers-of-tau structured reference string. Facilitated by a blockchain platform, our protocols can run in a permissionless manner, with anybody able to participate in exchange for paying requisite transaction fees. The result is secure as long as any single party participates honestly. We introduce several protocols optimized for different sized powers-of-tau setups and using an on-chain or off-chain data availability model to store the resulting string. We implement our most efficient protocol on top of Ethereum, demonstrating practical concrete performance numbers.

Link to Paper

  • The intersection of Zero Knowledge Proofs (ZKPs) and smart contracts is one the most exciting research fields in the industry given the potential to improve the efficiency, scalability, and privacy assurances of smart contracts.

  • Recently, many papers have come out proposing the retrofitting of Ethereum’s execution environment, the Ethereum Virtual Machine (EVM), into well-known zkSNARK schemes, such as Groth16.

  • This paper takes a different approach, as it evaluates how such zkSNARKs can be used within WebAssembly (WASM), a new and more widely adopted execution environment.

5 Likes