IMDEA Software

IMDEA initiative

Home > Events > Invited Talks > 2019 > Platypus: Offchain Protocols without Synchrony

Alejandro Ranchal-Pedrosa

Monday, October 14, 2019

10:45am Meeting room 302 (Mountain View), level 3

Alejandro Ranchal-Pedrosa, PhD Student, University of Sydney, Australia

Platypus: Offchain Protocols without Synchrony

Abstract:

Offchain protocols aim at bypassing the scalability and privacy limitations of classic blockchains by allowing a subset of participants to execute multiple transactions outside the blockchain. While existing solutions like payment networks and factories depend on a complex routing protocol, other solutions simply require participants to build a childchain, a secondary blockchain where their transactions are privately executed. Unfortunately, all childchain solutions assume either synchrony or a trusted execution environment. In this paper we present Platypus, an offchain protocol that requires neither synchony nor a trusted execution environment. Relieving the need for a trusted execution environment allows Platypus to ensure privacy without trusting a central authority, like Intel, that manufactures dedicated hardware chipset, like SGX. Relieving the need for synchrony means that no attacker can steal coins by leveraging clock drifts or message delays to lure timelocks. In order to prove our algorithm correct, we formalize the chilchain problem as a Byzantine variant of the classic Atomic Commit problem, where closing an offchain protocol is equivalent to committing the whole set of payments previously recorded on the childchain ``atomically’’ on the main chain. Platypus is resilience optimal and we explain how to generalize it to crosschain payments.