Skip to main content

A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice

(Short Paper)

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10958))

Included in the following conference series:

Abstract

The loosely defined terms hard fork and soft fork have established themselves as descriptors of different classes of upgrade mechanisms for the underlying consensus rules of (proof-of-work) blockchains. Recently, a novel approach termed velvet fork, which expands upon the concept of a soft fork, was outlined in [22]. Specifically, velvet forks intend to avoid the possibility of disagreement by a change of rules through rendering modifications to the protocol backward compatible and inclusive to legacy blocks. We present an overview and definitions of these different upgrade mechanisms and outline their relationships. Hereby, we expose examples where velvet forks or similar constructions are already actively employed in Bitcoin and other cryptocurrencies. Furthermore, we expand upon the concept of velvet forks by proposing possible applications and discuss potentially arising security implications.

A. Zamyatin and N. Stifter—Contributed equally to this work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    For example, repurposing anyone-can-spend outputs as is the case with SegWit (BIP 141).

  2. 2.

    The target \(d_{share}\) is adjusted such that the sharechain maintains an average block interval of 30 s.

  3. 3.

    We point out that the agreement problem on the overlay protocol rules themselves is hereby of course not solved, and an upgrade \( \mathcal {O} \rightarrow \mathcal {O'} \) may cause a logical fork with similar problems to those of the underlying consensus protocol, discussed previously.

  4. 4.

    And do not exceed Bitcoin’s block size limitations.

  5. 5.

    In the data used as input to the proof-of-work of the block.

References

  1. Counterparty. https://counterparty.io/. Accessed 11 Apr 2017

  2. Omni layer. http://www.omnilayer.org/. Accessed 11 Apr 2017

  3. P2Pool. http://p2pool.org/. Accessed 10 May 2017

  4. UASF. https://github.com/OPUASF/UASF. Accessed 11 Apr 2017

  5. Androulaki, E., Capkun, S., Karame, G.O.: Two bitcoins at the price of one? Double-spending attacks on fast payments in bitcoin. In: CCS (2012)

    Google Scholar 

  6. Bitcoin Community: Bitcoin wiki. https://bitcoin.it/. Accessed 30 June 2015

  7. Bitcoin Wiki: Merged mining specification. https://en.bitcoin.it/wiki/Merged_mining_specification. Accessed 10 May 2017

  8. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SoK: research perspectives and challenges for bitcoin and cryptocurrencies. In: IEEE Symposium on Security and Privacy (2015)

    Google Scholar 

  9. Buterin, V.: Hard forks, soft forks, defaults and coercion (2017). http://vitalik.ca/general/2017/03/14/forks_and_markets.html. Accessed 11 Apr 2017

  10. Carlsten, M., Kalodner, H., Weinberg, S.M., Narayanan, A.: On the instability of bitcoin without the block reward. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 154–167. ACM (2016)

    Google Scholar 

  11. Chandra, T.D., Toueg, S.: Unreliable failure detectors for reliable distributed systems. J. ACM (JACM) 43, 225–267 (1996)

    Article  MathSciNet  Google Scholar 

  12. Duong, T., Chepurnoy, A., Fan, L., Zhou, H.-S.: TwinsCoin: a cryptocurrency via proof-of-work and proof-of-stake. In: Proceedings of the 2Nd ACM Workshop on Blockchains, Cryptocurrencies, and Contracts, BCC 2018, Incheon, Republic of Korea, pp. 1–13. ACM, New York (2018). ISBN 978-1-4503-5758-6. https://doi.org/10.1145/3205230.3205233

  13. Bitcoin Community: Bitcoin developer guide-transaction data. https://bitcoin.org/en/developer-guide#transaction-data. Accessed 11 Apr 2017

  14. Eyal, I., Gencer, A.E., Sirer, E.G., van Renesse, R.: Bitcoin-NG: a scalable blockchain protocol. In: 13th USENIX Security Symposium on Networked Systems Design and Implementation (NSDI 2016). USENIX Association, March 2016

    Google Scholar 

  15. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  16. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  17. Gencer, A.E., van Renesse, R., Sirer, E.G.: Short paper: service-oriented sharding for blockchains. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 393–401. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_22

    Chapter  Google Scholar 

  18. Giechaskiel, I., Cremers, C., Rasmussen, K.B.: On bitcoin security in the presence of broken cryptographic primitives. In: Askoxylakis, I., Ioannidis, S., Katsikas, S., Meadows, C. (eds.) ESORICS 2016. LNCS, vol. 9879, pp. 201–222. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45741-3_11

    Chapter  Google Scholar 

  19. Jeffrey, C., Poon, J., Indutny, F., Pair, S.: Extension blocks (draft) (2017). https://github.com/tothemoon-org/extension-blocks/blob/master/spec.md. Accessed 11 Apr 2017

  20. Judmayer, A., Zamyatin, A., Stifter, N., Voyiatzis, A.G., Weippl, E.: Merged mining: curse or cure? In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-JoancomartĆ­, J. (eds.) ESORICS/DPM/CBT -2017. LNCS, vol. 10436, pp. 316–333. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_18

    Chapter  Google Scholar 

  21. Karame, G.O., Androulaki, E., Roeschlin, M., Gervais, A., Čapkun, S.: Misbehavior in bitcoin: a study of double-spending and accountability. ACM Trans. Inf. Syst. Secur. (TISSEC) 18, 2 (2015)

    Article  Google Scholar 

  22. Kiayias, A., Miller, A., Zindros, D.: Non-interactive proofs of proof-of-work. Cryptology ePrint Archive, Report 2017/963 (2017). https://eprint.iacr.org/2017/963.pdf. Accessed 03 Oct 2017

  23. Lau, J.: [bitcoin-dev] Extension block softfork proposal (2017). https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-January/013490.html. Accessed 11 Apr 2017

  24. Lombrozo, E., Lau, J., Wuille, P.: BIP141: segregated witness (consensus layer) (2012). https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki. Accessed 10 May 2017

  25. McCorry, P., Heilman, E., Miller, A.: Atomically trading with Roger: gambling on the success of a hardfork. In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-JoancomartĆ­, J. (eds.) ESORICS/DPM/CBT -2017. LNCS, vol. 10436, pp. 334–353. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_19

    Chapter  Google Scholar 

  26. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf. Accessed 01 July 2015

  27. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

    Chapter  MATH  Google Scholar 

  28. Pseudonymous (ā€œTierNolanā€): Decoupling transactions and POW (2013). https://bitcointalk.org/index.php?topic=179598.0. Accessed 10 May 2017

  29. Rizun, P.R.: Subchains: a technique to scale bitcoin and improve the user experience. Ledger 1, 38–52 (2016)

    Article  Google Scholar 

  30. Rosenfeld, M.: Overview of colored coins (2012). https://bitcoil.co.il/BitcoinX.pdf. Accessed 09 Mar 2016

  31. Rosenfeld, M.: Analysis of hashrate-based double spending (2014). http://arxiv.org/abs/1402.2009. Accessed 09 Mar 2016

  32. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

  33. Sompolinsky, Y., Zohar, A.: Bitcoin’s security model revisited (2016). http://arxiv.org/pdf/1605.09193. Accessed 04 July 2016

  34. Stone, A.: Bip152: compact block relay (2015). https://github.com/BitcoinUnlimited/BUIP/blob/master/001.mediawiki. Accessed 01 Dec 2018

  35. Swanson, T.: Consensus-as-a-service: a brief report on the emergence of permissioned, distributed ledger systems (2015). http://www.ofnumbers.com/wp-content/uploads/2015/04/Permissioned-distributed-ledgers.pdf. Accessed 03 Oct 2017

  36. Zhang, R., Preneel, B.: On the necessity of a prescribed block validity consensus: analyzing bitcoin unlimited mining protocol. In: International Conference on Emerging Networking EXperiments and Technologies-CoNEXT 2017. ACM (2017)

    Google Scholar 

Download references

Acknowledgments

This research was funded by Blockchain (GB) Ltd., FFG-Austrian Research Promotion Agency Bridge Early Stage 846573 A2Bit, Bridge 1 858561 SESC, and COMET K1.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Zamyatin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2019 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zamyatin, A., Stifter, N., Judmayer, A., Schindler, P., Weippl, E., Knottenbelt, W.J. (2019). A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice. In: Zohar, A., et al. Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science(), vol 10958. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-58820-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-58820-8_3

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-58819-2

  • Online ISBN: 978-3-662-58820-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics