子链:一种扩展比特币和改善用户体验的技术

IF 0.6 Q4 ECONOMICS
Ledger Pub Date : 2016-12-21 DOI:10.5195/ledger.2016.40
P. Rizun
{"title":"子链:一种扩展比特币和改善用户体验的技术","authors":"P. Rizun","doi":"10.5195/ledger.2016.40","DOIUrl":null,"url":null,"abstract":"Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.6000,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"36","resultStr":"{\"title\":\"Subchains: A Technique to Scale Bitcoin and Improve the User Experience\",\"authors\":\"P. Rizun\",\"doi\":\"10.5195/ledger.2016.40\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.\",\"PeriodicalId\":36240,\"journal\":{\"name\":\"Ledger\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.6000,\"publicationDate\":\"2016-12-21\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"36\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Ledger\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.5195/ledger.2016.40\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"ECONOMICS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Ledger","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.5195/ledger.2016.40","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"ECONOMICS","Score":null,"Total":0}
引用次数: 36

摘要

大区块的孤儿风险限制了比特币的交易能力,而缺乏安全的即时交易限制了比特币的可用性。这两方面的进展都将有助于推动采用。本文研究了一种利用分数难度块(弱块)构建连接相邻实块对的子链的技术。子链通过在整个区块间隔内逐层传播区块来降低孤儿风险,而不是在解决工作量证明时一次性传播所有区块。每一个新的交易层都有助于保护低层的交易,即使这些交易都没有在真正的区块中得到确认。矿工被激励合作构建子链,以便每秒处理更多的交易(从而获得更多的费用收入),而不会产生额外的孤儿风险。子链的使用还将费用收入转移到网络哈希算力上,而不是将其从系统中抽出来支付孤立的区块。通过嵌套子链,随着未来技术的改进,接近光速约束所施加的理论极限的弱块验证时间将成为可能。由于子链是建立在现有比特币协议之上的,因此它们的实现不需要对比特币的共识规则进行任何更改。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Subchains: A Technique to Scale Bitcoin and Improve the User Experience
Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Ledger
Ledger Economics, Econometrics and Finance-Economics, Econometrics and Finance (all)
CiteScore
2.20
自引率
0.00%
发文量
2
审稿时长
40 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信