paint-brush
Towards Universal Atomic Composability: Conclusion and Referencesby@escholar

Towards Universal Atomic Composability: Conclusion and References

tldt arrow

Too Long; Didn't Read

This paper offers a thorough formal model that addresses atomic composability across multiple rollups on Ethereum.
featured image - Towards Universal Atomic Composability: Conclusion and References
EScholar: Electronic Academic Papers for Scholars HackerNoon profile picture

This paper is available on arxiv under CC 4.0 license.

Authors:

(1) Dipankar Sarkar, Cryptuon Research and [email protected]


6 Conclusion

The formal model presented serves as a superset for all possible atomic composability across rollups because of its comprehensive nature.


This model is a superset because it is designed to encompass every step, every entity, and every possible scenario in the lifecycle of a transaction across rollups. By being exhaustive in its approach, any atomic composability solution across rollups that exists or might be conceived in the future can be mapped onto some subset of this model.


It acts as a general framework or blueprint from which specific implementations can be derived, tailored to particular requirements or constraints.


Comprehensiveness of Definitions It identifies every rollup, transaction, timestamp, cryptographic key, buffer mechanism, and even the decentralized pool where transactions are posted. This covers all essential tools and entities required for atomic transactions between rollups.


Detailed Operations The detailed operation steps ensure that every conceivable action associated with transactions – from their creation, publication, verification, buffering, to dependency resolution – is incorporated:


• Publish: Every transaction is committed to a decentralized common pool, capturing the universal broadcast mechanism.


• Buffer: Handles the uncertainties and delays.


• Resolve: Manages interdependencies, making sure that if one transaction in a set can’t be executed, none in that set are.


• Verify: Ensures that only legitimate and valid transactions are processed.


Robust Dependency Handling This is perhaps the crux of atomic composability. The model provides:


• A method to check the timing (timestamps) of transactions, which is crucial for ensuring order and dependencies.


• Buffering mechanisms to account for delays in dependency resolution.


• Defined limits for buffering to prevent infinite waits and to give an outcome (acceptance or rejection) within a finite time.


Flexibility & Scalability The model doesn’t restrict the number or type of dependencies. It simply provides mechanisms to handle them. This ensures that as blockchain technology evolves and new dependency types emerge or transactions become more intricate, the model remains applicable.


Incorporation of Limits By integrating system limits like τmax, Bmax, and Dmax, the model not only accounts for ideal scenarios where all dependencies are quickly resolved but also for edge cases where system constraints come into play. This adds to its universality.


Security through Verification The model’s inclusion of cryptographic verification ensures that security concerns are front and center. It recognizes that composability isn’t just about making sure transactions work together, but that they’re also genuine and untampered.


References

[1] E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, and M. Virza. Snarks for c: Verifying program executions succinctly and in zero knowledge. In Proceedings of the 33rd Annual Cryptology Conference, pages 90–108. Springer, 2013.


[2] E. Ben-Sasson, I. Bentov, Y. Horesh, and M. Riabzev. Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptol. ePrint Arch., 2018:46, 2018.


[3] N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. Extractable collision resistance: A new complexity assumption for zero-knowledge. Advances in Cryptology–CRYPTO 2012, pages 416–434, 2012.


[4] V. Buterin. A next-generation smart contract and decentralized application platform. White paper, 2014. Available at https://ethereum.org/en/whitepaper/.


[5] V. Buterin. Ethereum’s scalability and decentralization challenge, 2020.


[6] R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct nizks without pcps. In Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 626–645. Springer, 2013.


[7] S. Micali. Cs proofs. Journal of Cryptology, 4(3):175–194, 1994.


[8] S. Micali. Atomic transactions in blockchain, 2016.


[9] A. Narayanan, J. Bonneau, E. Felten, A. Miller, and S. Goldfeder. Bitcoin and Cryptocurrency Technologies. Princeton University Press, 2016.


[10] C. Reitwiessner. zk-snarks in a nutshell. Blog post, 2016. Available at https://blog.ethereum.org/2016/12/05/zksnarks-in-a-nutshell/.


[11] F. Schär. Decentralized finance: On blockchain- and smart contract-based financial markets. Federal Reserve Bank of St. Louis Review, 2020.


[12] R. S. Wahby, I. Tzialla, A. Shelat, J. Thaler, and M. Walfish. Fast and simple constant-size zk-snarks without trusted setup. IACR Cryptol. ePrint Arch., 2019:748, 2019.


[13] H. Williamson. Optimistic rollups: Layer 2 scaling. Blog post, 2020. Available at https://optimism.io/.