Subchains: A Technique to Scale Bitcoin and Improve the User Experience

Authors

  • Peter R. Rizun Vancouver

DOI:

https://doi.org/10.5195/ledger.2016.40

Keywords:

On-chain scaling, Weak blocks, Network security, Instant transactions, Fractional confirmations

Abstract

Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.

Author Biography

Peter R. Rizun, Vancouver

Peter Rizun headshot

Peter R. Rizun is a physicist and entrepreneur living in Vancouver, Canada, and is co-founder and co-managing editor for Ledger.  His main research interest is developing analytical theory that explains properties and emergent phenomenon of the Bitcoin Network. He was the recipient of the $105,000 Natural Sciences and Engineering Research Council (NSERC) CGS Doctoral Award and was recognized as a “Leader of Tomorrow” by the Alberta Science and Technology Foundation (ASTech). He holds a B.A.Sc. degree in Engineering Physics from the University of British Columbia and a Ph.D. in Medical Physics from the University of Calgary.

References

Andresen, G. “Back-of-the-envelope calculations for marginal cost of transactions.” No Publisher (2013) https://gist.github.com/gavinandresen/5044482.

Andresen, G. “[Bitcoin-development] Weak block thoughts...” Bitcoin-development (23 September 2015) http://lists.linuxfoundation.org/pipermail/bitcoin-dev/2015-September/011157.html

Andresen, G., Comment in “Faster blocks vs bigger blocks.” Bitcointalk (3 July 2014) https://bitcointalk.org/index.php?topic=673415.msg7658481#msg7658481

Barski, C., and Wilmer, C. Bitcoin for the Befuddled. San Francisco: No Starch Press (2014)

BitFury Group. “Incentive Mechanisms for Securing the Bitcoin Blockchain.” No Publisher (2015) http://bitfury.com/content/4-white-papers-research/bitfury- incentive_mechanisms_for_securing_the_bitcoin_blockchain-1.pdf

BitFury Group. “Proof of Stake versus Proof of Work.” No Publisher (13 September 2015) http://bitfury.com/content/4-white-papers-research/pos-vs-pow-1.0.2.pdf

Carlsten, M., Kalodner, H., Narayanan, A. “Mind the Gap: Security Implications of the Evolution of Bitcoin Mining.” Scaling Bitcoin Montreal (12 September 2015)

Carlsten, M., Kalodner, H., Weinberg, S. M., Narayanan, A. “On the Instability of Bitcoin Without the Block Reward.” ACM CCS 2016. http://randomwalker.info/publications/mining_CCS.pdf

Clifford, A., Rizun, P. R., Suisani, A., Stone, G. A., Tschipper, P. “Towards Massic On-chain Scaling: Block Propagation Results With Xthin. Part 3 of 5: Xthin blocks are less affected by the Great Firewall of China than standard blocks.” Medium (4 Jun 2016). https://medium.com/@peter_r/towards-massive-on- chain-scaling-block-propagation-results-with-xthin-792a752c14c2

Clifford, A., Rizun, P. R., Suisani, A., Stone, G. A., Tschipper, P. “Towards Massic On-chain Scaling: Block Propagation Results With Xthin. Part 5 of 5: Massive on-chain scaling begins with block sizes up to 20 MB.” Medium (13 Jun 2016). https://medium.com/@peter_r/towards-massive-on-chain-scaling-block- propagation-results-with-xthin-5145c9648426

Croman, K., et al. “On Scaling Decentralized Blockchains.” Financial Cryptography and Data Security

http://fc16.ifca.ai/bitcoin/papers/CDE+16.pdf

Decker C., Wattenhofer R. “Information Propagation in the Bitcoin Network.” 13th IEEE International Conference on Peer-to-Peer Computing, Trento, Italy, September 2013

Eyal, I., Gencer, A. E., Sirer, E. G., van Renesse, R. “Bitcoin-NG: A Scalable Blockchain Protocol.” arXiv (7 October 2015). https://arxiv.org/abs/1510.02037

Houy, N. “The Bitcoin Mining Game.” SSRN (11 March 2014). https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2407834

Maxwell, G. “[Bitcoin-development] Block Size Increase.” Bitoin-development 7 May 2015 (accessed 13 December 2015) https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2015-May/007880.html

McElrath, B. “Brading the Blockchain.” Presentation at Scaling Bitcoin Hong Kong (7 December 2015). https://scalingbitcoin.org/hongkong2015/presentations/DAY2/2_breaking_the_chain_1_mcelrath.pdf

Murdoch, S. J., Drimer, S., Anderson, R., Bond, M. “Chip and PIN is Broken.” 2010 IEEE Symposium on Security and Privacy, Oakland, California (16 May 2010) http://www.unibank.org/toposign/chip_and_pin_is_broken.pdf

No Author. “Bitcoin Network Capacity Analysis – Part 6: Data Propagation.” Tradeblock Blog (23 June 2015)

https://tradeblock.com/blog/bitcoin-network-capacity-analysis-part-6-data-propagation

No Author. “Law of supply.” Wikipedia. https://en.wikipedia.org/wiki/Law_of_supply

No Author. “Median Transaction Confirmation Time (With Fee Only)” chart. Blockchain.info (13 December 2015) https://blockchain.info/charts/avg-confirmation-time

No Author. “Perfect competition.” Wikipedia. https://en.wikipedia.org/wiki/Perfect_competition

No Author. “Scalability.” Bitcoin Wiki (13 December 2015) https://en.bitcoin.it/wiki/Scalability

No Author. “Total Number of Transactions” chart. Blockchain.info (13 December 2015) https://blockchain.info/charts/n-transactions-total

Pinna, D. “On the Nature of Miner Advantages in Uncapped Block Size Fee Markets.” No Publisher (2015) http://www.scribd.com/doc/276849939/On-the-Nature-of-Miner-Advantages-in-Uncapped-Block- Size-Fee-Markets

Pseudonymous (“awemany”). Comment in “Block Space as a Commodity.” Bitcoin Forum (26 September 2015) https://bitco.in/forum/threads/block-space-as-a-commodity-a-transaction-fee-market-exists-without-a- block-size-limit.58/page-4#post-1409

Pseudonymous (“rocks”). Comment in “Gold Collapsing. Bitcoin UP.” Bitcoin Forum. (12 November 2015) https://bitco.in/forum/threads/gold-collapsing-bitcoin-up.16/page-99#post-3585

Pseudonymous (“TierNolan”). “Decoupling transactions and POW.” Bitcointalk (18 April 2013) https://bitcointalk.org/index.php?topic=179598.0

Rizun, P. R. “A Transaction Fee Market Exists Without a Block Size Limit.” No Publisher (2015) https://www.bitcoinunlimited.info/resources/feemarket.pdf

Rizun, P. R. “The marginal cost of adding another transaction to a block is nonzero: empirical evidence that bigger blocks are more likely to be orphaned.” Reddit (16 July 2016) https://www.reddit.com/r/btc/comments/4t6guk/the_marginal_cost_of_adding_another_transaction/

Rosenbaum, K., Russell, R. “IBLT and Weak Block Propagation Performance.” Scaling Bitcoin Hong Kong (6 December 2015)

Stone, G. A. “An Examination of Bitcoin Network Throughput Via Analysis of Single Transaction Blocks.” No Publisher (2015) http://www.bitcoinunlimited.info/1txn

Todd, P. “Block Publication Incentives for Miners.” No Publisher (29 June 2016). https://petertodd.org/2016/block-publication-incentives-for-miners

Tschipper, P., “BUIP010: Xtreme Thinblocks.” Bitcoin Forum (1 January 2016). https://bitco.in/forum/threads/buip010-passed-xtreme-thinblocks.774/

Additional Files

Published

2016-12-21

How to Cite

Rizun, P. R. (2016). Subchains: A Technique to Scale Bitcoin and Improve the User Experience. Ledger, 1, 38–52. https://doi.org/10.5195/ledger.2016.40

Issue

Section

Research Articles

Most read articles by the same author(s)