Skip to main content

Bitcoin Clique: Channel-Free Off-Chain Payments Using Two-Shot Adaptor Signatures

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14585))

Included in the following conference series:

Abstract

Blockchains suffer from scalability limitations, both in terms of latency and throughput. Various approaches to alleviate this have been proposed, most prominent of which are payment and state channels, sidechains, commit-chains, rollups, and sharding. This work puts forth a novel commit-chain protocol, Bitcoin Clique. It is the first trustless commit-chain that is compatible with all major blockchains, including (an upcoming version of) Bitcoin.

Clique enables a pool of users to pay each other off-chain, i.e., without interacting with the blockchain, thus sidestepping its bottlenecks. A user can directly send its coins to any other user in the Clique: In contrast to payment channels, its funds are not tied to a specific counterparty, avoiding the need for multi-hop payments. An untrusted operator facilitates payments by verifiably recording them.

Furthermore, a novel technique of independent interest is used at the core of Bitcoin Clique. It builds on Adaptor Signatures and allows the extraction of the witness only after two signatures are published on the blockchain.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    github.com/bitcoin/bips/blob/master/bip-0342.mediawiki#cite_note-5.

References

  1. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  2. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2008)

    Google Scholar 

  3. Gudgeon, L., Moreno-Sanchez, P., Roos, S., McCorry, P., Gervais, A.: SoK: layer-two blockchain protocols. In: Financial Cryptography and Data Security - 24th International Conference, FC 2020, Kota Kinabalu, Malaysia, February 10–14, 2020 Revised Selected Papers, pp. 201–226 (2020). https://doi.org/10.1007/978-3-030-51280-4_12

  4. Bitcoin Wiki: Payment Channels (2022). https://tinyurl.com/y6msnk7u

  5. Decker, C., Wattenhofer, R.: A fast and scalable payment network with bitcoin duplex micropayment channels. In: Pelc, A., Schwarzmann, A.A. (eds.) SSS 2015. LNCS, vol. 9212, pp. 3–18. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21741-3_1

    Chapter  Google Scholar 

  6. Poon, J., Dryja, T.: The bitcoin lightning network: scalable off-chain instant payments (2016). https://tinyurl.com/q54gnb4

  7. Update from the Raiden team on development progress, announcement of raidEX (2017). https://tinyurl.com/z2snp9e

  8. Dziembowski, S., Eckey, L., Faust, S., Malinowski, D.: Perun: virtual payment hubs over cryptocurrencies. In: 2019 IEEE Symposium on Security and Privacy, pp. 106–123. IEEE Computer Society Press (2019). https://doi.org/10.1109/SP.2019.00020

  9. Tairi, E., Moreno-Sanchez, P., Maffei, M.: A\(^2\)L: anonymous atomic locks for scalability in payment channel hubs. In: 2021 IEEE Symposium on Security and Privacy, pp. 1834–1851. IEEE Computer Society Press (2021). https://doi.org/10.1109/SP40001.2021.00111

  10. Qin, X., et al.: BlindHub: bitcoin-compatible privacy-preserving payment channel hubs supporting variable amounts. In 2023 IEEE Symposium on Security and Privacy (SP), pp. 2462–2480. IEEE Computer Society, Los Alamitos, CA, USA (2023) https://doi.org/10.1109/SP46215.2023.10179427, https://doi.ieeecomputersociety.org/10.1109/SP46215.2023.10179427

  11. Poon, J., Buterin, V.: Plasma: scalable autonomous smart contracts (2017)

    Google Scholar 

  12. Buterin V.: On-chain scaling to potentially 500 tx/sec through mass tx validation (2018). https://ethresear.ch/t/on-chain-scaling-to-potentially-500-tx-sec-through-mass-tx-validation/3477

  13. Optimism: Optimistic rollup overview. https://github.com/ethereum-optimism/optimistic-specs/blob/0e9673af0f2cafd89ac7d6c0e5d8bed7c67b74ca/overview.md

  14. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger (2019)

    Google Scholar 

  15. Rubin J.: Bitcoin Improvement Proposal 119. https://github.com/bitcoin/bips/blob/master/bip-0119.mediawiki

  16. Aumayr, L., et al.: Generalized channels from limited blockchain scripts and adaptor signatures. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13091, pp. 635–664. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92075-3_22

    Chapter  Google Scholar 

  17. Eckey, L., Faust, S., Hostáková, K., Roos S.: Splitting payments locally while routing interdimensionally. IACR Cryptol. ePrint Arch., p. 555. https://eprint.iacr.org/2020/555 (2020)

  18. Malavolta, G., Moreno-Sanchez, P., Schneidewind, C., Kate, A., Maffei, M.: Anonymous Multi-Hop Locks for Blockchain Scalability and Interoperability. In: 26th Annual Network and Distributed System Security Symposium, NDSS 2019, San Diego, California, USA, February 24–27, 2019: The Internet Society. https://www.ndss-symposium.org/ndss-paper/anonymous-multi-hop-locks-for-blockchain-scalability-and-interoperability/ (2019)

  19. Tairi, E., Moreno-Sanchez, P., Maffei, M.: A\({}^{\text{2}}\)L: anonymous atomic locks for scalability in payment channel hubs. In: 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24–27 May 2021, pp. 1834–185. IEEE. https://doi.org/10.1109/SP40001.2021.00111 (2021)

  20. Thyagarajan, S.A.K., Malavolta, G., Schmidt, F., Schröder, D.: PayMo: payment channels For Monero. IACR Cryptol. ePrint Arch, p. 1441. https://eprint.iacr.org/2020/1441 (2020)

  21. Malavolta, G., Moreno-Sanchez, P., Kate, A., Maffei, M., Ravi, S.: Concurrency and privacy with payment-channel networks. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 455–471. ACM Press. https://doi.org/10.1145/3133956.3134096 (2017)

  22. Malavolta, G., Moreno-Sanchez, P., Schneidewind, C., Kate, A., Maffei, M.: Anonymous Multi-Hop Locks for Blockchain Scalability and Interoperability. In: NDSS 2019: The Internet Society (2019)

    Google Scholar 

  23. Avarikioti, Z., Thyfronitis Litos, O.S., Wattenhofer, R.: Cerberus channels: incentivizing watchtowers for bitcoin. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 346–366. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_19

    Chapter  Google Scholar 

  24. Avarikioti, Z., Litos, O.S.T.: Suborn channels: incentives against timelock bribes. In: Eyal, I., Garay, J.A. (eds.), Financial Cryptography and Data Security - 26th International Conference, FC 2022, Grenada, May 2–6, 2022, Revised Selected Papers: vol. 13411 of Lecture Notes in Computer Science, pp. 488–511. Springer, Cham. https://doi.org/10.1007/978-3-031-18283-9_24 (2022)

  25. Kiayias, A., Litos, O.S.T.: A composable security treatment of the lightning network. In: IEEE CSF 2020, pp. 334–349 (2020)

    Google Scholar 

  26. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press. https://doi.org/10.1109/SFCS.2001.959888 (2001)

  27. Dziembowski, S., Faust, S., Hostáková, K.: General state channel networks. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018, pp. 949–966. ACM Press. https://doi.org/10.1145/3243734.3243856 (2018)

  28. Dziembowski, S., Eckey, L., Faust, S., Hesse, J., Hostáková, K.: Multi-party virtual state channels. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 625–656. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_21

    Chapter  Google Scholar 

  29. Miller, A., Bentov, I., Bakshi, S., Kumaresan, R., McCorry, P.: Sprites and state channels: payment networks that go faster than lightning. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 508–526. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_30

    Chapter  Google Scholar 

  30. Chakravarty, M.M.T., Coretti, S., Fitzi, M., Gazi, P., Kant, P., Kiayias, A., Russell, A.: Hydra: fast isomorphic state channels. Cryptology ePrint Archive, Report 2020/299. https://eprint.iacr.org/2020/299 (2020)

  31. Buterin, V.: Minimal Viable Plasma. https://tinyurl.com/y2s9grpd (2018)

  32. Floersch, K.: Plasma Cash Simple Spec. https://tinyurl.com/yxdp2rqr (2018)

  33. Plasma Debit. https://tinyurl.com/yx936xzk (2018)

  34. Plasma snapp. https://tinyurl.com/yxbza3pl (2018)

  35. Khalil, R., Zamyatin, A., Felley, G., Moreno-Sanchez, P., Gervais, A.: Commit-Chains: Secure, Scalable Off-Chain Payments. Cryptology ePrint Archive, Report 2018/642. https://eprint.iacr.org/2018/642 (2018)

  36. Erwig, A., Faust, S., Riahi, S., Stöckert, T.: CommiTEE: an efficient and secure commit-chain protocol using TEEs. In: 2023 IEEE 8th European Symposium on Security and Privacy (EuroS &P), pp. 429–448. IEEE Computer Society, Los Alamitos, CA, USA. https://doi.org/10.1109/EuroSP57164.2023.00033 (2023)

  37. Nick, J., Poelstra, A., Sanders, G.: Liquid: A Bitcoin Sidechain (2020)

    Google Scholar 

  38. Mavroudis, V., Wüst, K., Dhar, A., Kostiainen, K., Capkun, S.: Snappy: fast on-chain payments with practical collaterals. In: 27th Annual Network and Distributed System Security Symposium, NDSS 2020, San Diego, California, USA, February 23–26, 2020: The Internet Society. https://www.ndss-symposium.org/ndss-paper/snappy-fast-on-chain-payments-with-practical-collaterals/ (2020)

  39. Ng, L.K.L., Chow, S.S.M., Wong, D.P.H., Woo, A.P.Y.: LDSP: shopping with cryptocurrency privately and quickly under leadership. In: 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS), pp. 261–271. https://doi.org/10.1109/ICDCS51616.2021.00033 (2021)

  40. Whitehat B.: Roll up. https://github.com/barryWhiteHat/roll_up

  41. Donno, L.: Optimistic and validity rollups: analysis and comparison between optimism and StarkNet. CoRR: vol. abs/2210.16610. https://doi.org/10.48550/arXiv.2210.16610 (2022)

  42. Kalodner, H.A., Goldfeder, S., Chen, X., Weinberg, S.M., Felten, E.W.: Arbitrum: scalable, private smart contracts. In: Enck, W., Felt, A.P. (eds.) 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, August 15–17, 2018, pp. 1353–1370. USENIX Association. https://www.usenix.org/conference/usenixsecurity18/presentation/kalodner (2018)

  43. Erwig, A., Faust, S., Hostáková, K., Maitra, M., Riahi, S.: Two-party adaptor signatures from identification schemes. In: Garay, J.A. (ed.) PKC 2021. LNCS, vol. 12710, pp. 451–480. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75245-3_17

    Chapter  Google Scholar 

  44. Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 2nd edn. CRC Press: ISBN 9781466570269 (2014)

    Google Scholar 

  45. Dai, W., Okamoto, T., Yamamoto, G.: Stronger security and generic constructions for adaptor signatures. In: Progress in Cryptology - INDOCRYPT 2022: 23rd International Conference on Cryptology in India, Kolkata, India, December 11–14, 2022, Proceedings, pp. 52–77. Springer, Heidelberg. ISBN 978-3-031-22911-4. https://doi.org/10.1007/978-3-031-22912-1_3 (2023)

  46. Erwig, A., Faust, S., Riahi, S., Stöckert, T.: CommiTEE: an efficient and secure commit-chain protocol using TEEs. Cryptology ePrint Archive, Report 2020/1486. https://eprint.iacr.org/2020/1486 (2020)

  47. Riahi, S., Litos, O.S.T.: Bitcoin clique: channel-free off-chain payments using two-shot adaptor signatures. Cryptology ePrint Archive, Paper 2024/025. https://eprint.iacr.org/2024/025 (2024)

Download references

Acknowledgements

This work was partly supported by the German Federal Ministry of Education and Research and the Hessen State Ministry for Higher Education, Research and the Arts within their joint support of the National Research Center for Applied Cybersecurity ATHENE.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Orfeas Stefanos Thyfronitis Litos .

Editor information

Editors and Affiliations

A Bitcoin Clique Healing

A Bitcoin Clique Healing

In its previously described form, Bitcoin Clique is vulnerable to a DoS attack: When the exit phase is initiated by any user, the entire Clique is torn down for everyone. We here propose an extension to the protocol, named healing, which allows active users to reinstate the Clique securely with minimal on-chain overhead.

At a high level, healing works by enabling a new way to spend tree txs which needs the active participation of all relevant users and \(Op\). After some users exit, some tree tx outputs remain unspent. The users that want to stay in the Clique collaborate with each other and with \(Op\) to create a single transaction that spends all remaining tree tx outputs using the new spending method and produces a suitable step tx output. The protocol is resilient to inactive users.

1.1 A.1 Healing Extension Details

In more detail, the solution is as follows: Consider an output of an arbitrary tree tx, which is spendable by the subset of users \(\mathcal {T} \subset \mathcal {P}\). We add an alternative spending method, named healing, to the tree tx. Its script is \(\bigwedge \limits _{P \in \mathcal {T}}P \wedge Op\). This modification is done to every tree tx of every epoch.

\(s+1\) blocks after an exit phase is initiated, a user P that wishes to keep its coins in the Clique first initializes \(\mathcal {C} \subset \mathcal {P}\) as the set of users that have not exited (i.e., the users of whom the out tx is not on-chain) and then repeats the following steps until either healing is complete (step 2) or the need for P to exit arises (discussed after the healing steps).

  1. 1.

    Generate and sign a new step tx that spends all currently unspent tree outputs using the healing spending method and has a single output with the coins and script of a step tx for users \(\mathcal {C}\) (with the same b as the step tx that was exited from). See also Fig. 14 of the full version [47]. If the current block is within the epoch update period (Fig. 12 of the full version [47]) of the exited-from step tx, then produce the successor to the exited-from step tx instead (i.e., produce the step tx that would spend the exited-from step tx, two epochs later). Gossip signatures with other users and \(Op\).

  2. 2.

    Wait for \(t_{\textsf{reconcile}}\) blocks (a system-wide parameter, discussed in A.2). If all users in \(\mathcal {C}\) and \(Op\) sign the new step tx as well within this period, then publish it to the ledger. Healing is complete.

  3. 3.

    Else:

    1. (a)

      Remove from \(\mathcal {C}\) the users that have not provided the aforementioned signature.

    2. (b)

      Publish to the ledger the minimum set of tree txs on the path from the root to P’s leaf so that all users that can spend the resulting tree output are in \(\mathcal {C}\). (This action ostracizes inactive users on P’s path.)

    3. (c)

      Wait for \(s+1\) blocks (giving time to our and other branches to finalize on-chain).

    4. (d)

      Remove from \(\mathcal {C}\) all users that can spend an unspent tx tree output that can also be spent by a user in \(\mathcal {P}\setminus \mathcal {C}\). (This action ostracizes users that did not ostracize inactive users on other paths by following step 3b. This is needed because the healing spending method needs the signature of all relevant users.)

The procedure needs to be repeated potentially many times because previously active users may become uncooperative in the process.

The need for P to exit arises if the new step tx has not been published by block \(t_{\textsf{leave}}-s\). In that case, P exits by publishing its branch of the tx tree and out tx as usual. This scenario can happen if \(Op\) becomes malicious and does not sign the new step tx, or if the other users maliciously classify P as inactive and do not include its tree output in the step tx. This, together with the fact that all relevant users (including P) need to sign for the healing spending method to be used and the fact that P only uses it to return to a normal step tx, guarantees that the healing extension safeguards balance security.

\(Op\) follows the same procedure as the users, apart from step 3b. Since its signature is needed for all healing spending methods and it only uses it to return to a normal step tx, operator balance security is guaranteed.

It is possible for the protocol to be executed on both active step txs simultaneously — balance security and healing are maintained.

1.2 A.2 Discussion and Future Work

Note that \(t_{\textsf{reconcile}}\) does not appear in any timelock, as it only dictates off-chain communication timeouts. It could therefore be alternatively expressed in terms of time. We here however express \(t_{\textsf{reconcile}}\) in terms of blocks for homogeneity of notation. We recommend using the shortest \(t_{\textsf{reconcile}}\) value that ensures each user has enough time to do a communication round-trip with every other user.

During healing, users might end up being too quick to assume another user is inactive and publish a tree tx that is not strictly needed. This incurs unneeded on-chain fees. A practical system would need to experiment with concrete parameters to minimize such events while promoting quick healing. Users are encouraged to be online and share as many signatures as possible as early and widely as possible to minimize such events, as well as being Bitcoin peers with each other in order to minimize discrepancies in their ledger views. To further mitigate this effect, it is possible to design a more elaborate synchronization protocol that allows users that were erroneously assumed inactive in step 3d to be re-included in the set of active users during the subsequent signature gossip step 1. We leave this as future work.

The above shows that this is a best-effort mechanism and does not benefit from uniquely attributable faults, which would in turn enable exclusion of malicious users from the healed Clique. There are specific cases in which it is possible to uniquely attribute faults, such as when a user publishes the root tx and no subsequent tree tx. We leave detecting and punishing uniquely attribute faults as future work.

Nevertheless, the healing mechanism can save a lot of on-chain transactions in many realistic scenarios of DoS attempts and always leads to reinstating and continuing the Clique with all honest, active users irrespective of the number of malicious users if \(Op\) is honest and network delays are bounded.

Let us give us two example scenarios: In case a single user unilaterally exits and everyone else cooperates, then the on-chain footprint is \(\log _2(N)\) transactions of the tree, 1 out tx, and 1 healing step tx. On the other hand, if at least one user of each leaf tx is malicious and publishes its entire branch of the tx tree, but not its out tx, then healing results in putting the entire tree tx on-chain and then recreating the exact same step tx output that was initially spent, for a total of 2N on-chain txs. The latter is the worst case scenario. We observe that even in this case, honest users can still successfully heal.

In a practical deployment, \(Op\) can facilitate the protocol by being the primary point of contact for users and leveraging its (presumably) better network connection to enhance coordination, collect and distribute signatures, and signal which users are inactive. Still, users must not rely solely on \(Op\) for message passing, lest they want to give it the ability to suppress an honest, active user.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Riahi, S., Litos, O.S.T. (2024). Bitcoin Clique: Channel-Free Off-Chain Payments Using Two-Shot Adaptor Signatures. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14585. Springer, Cham. https://doi.org/10.1007/978-3-031-54776-8_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54776-8_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54775-1

  • Online ISBN: 978-3-031-54776-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics