Skip to main content
Log in

CompactChain: an efficient stateless chain for UTXO-model blockchain

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

In this work, we propose a stateless blockchain called CompactChain, which compacts the entire state of the UTXO (Unspent Transaction Output) based blockchain systems into two RSA accumulators. The first accumulator is called Transaction Output (TXO) commitment which represents the TXO set. The second one is called Spent Transaction Output (STXO) commitment which represents the STXO set. In this work, we discuss three algorithms: (i) To update the TXO and STXO commitments by the miner. The miner also provides the proofs for the correctness of the updated commitments; (ii) To prove the transaction’s validity by providing a membership witness in TXO commitment and non-membership witness against STXO commitment for a coin being spent by a user; (iii) To update the witness for the coin that is not yet spent; The experimental results evaluate the performance of the CompactChain in terms of time taken by a miner to update the commitments and time taken by a validator to verify the commitments and validate the transactions. We compare the performance of CompactChain with the existing state-of-the-art works on stateless blockchains. CompactChain shows a reduction in commitments update complexity and transaction witness size which inturn reduces the mempool size and propagation latency without compromising the system throughput (Transactions per second (TPS)).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. See Nakamotoinstitute.org/bitcoin/ website, 2008

  2. Wood G. Ethereum: a secure decentralised generalized transaction ledger. Ethereum Project Yellow Paper, 2014, 151: 1–32

    Google Scholar 

  3. Androulaki E, Barger A, Bortnikov V, Cachin C, Christidis K, De Caro A, Enyeart D, Ferris C, Laventman G, Manevich Y, Muralidharan S, Murthy C, Nguyen B, Sethi M, Singh G, Smith K, Sorniotti A, Stathakopoulou C, Vukolié M, Cocco S W, Yellick J. Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the 13th EuroSys Conference. 2018, 30

  4. Dorri A, Kanhere S S, Jurdak R, Gauravaram P. Blockchain for IoT security and privacy: the case study of a smart home. In: Proceedings of 2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops). 2017, 618–623

  5. Song J M, Sung J, Park T. Applications of blockchain to improve supply chain traceability. Procedia Computer Science, 2019, 162: 119–122

    Article  Google Scholar 

  6. Azaria A, Ekblaw A, Vieira T, Lippman A. MedRec: using blockchain for medical data access and permission management. In: Proceedings of the 2nd International Conference on Open and Big Data (OBD). 2016, 25–30

  7. Pincheira M, Vecchio M, Giaffreda R, Kanhere S S. Cost-effective IoT devices as trustworthy data sources for a blockchain-based water management system in precision agriculture. Computers and Electronics in Agriculture, 2021, 180: 105889

    Article  Google Scholar 

  8. Pee S J, Kang E S, Song J G, Jang J W. Blockchain based smart energy trading platform using smart contract. In: Proceedings of 2019 International Conference on Artificial Intelligence in Information and Communication (ICAIIC). 2019, 322–325

  9. Bitcoin. Full node. See Bitcoin.org/en/full-node website, 2023

  10. Delgado-Segura S, Pérez-Solà C, Navarro-Arribas G, Herrera-Joancomarti J. Analysis of the bitcoin UTXO set. Financial Cryptography and Data Security. 2019, 78–91

  11. Bitcoin. Bitcoin repository. See GitHub.com/bitcoin/bitcoin website, 2023

  12. Blockchain. Block-size and UTXO charts. See Blockchain.com/explorer/charts website, 2023

  13. Barié N, Pfitzmann B. Collision-free accumulators and fail-stop signature schemes without trees. In: Proceedings of International Conference on the Theory and Application of Cryptographic Techniques Konstanz on Advances in Cryptology. 1997, 480–494

  14. Camenisch J, Lysyanskaya A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology. 2002, 61–76

  15. Li J, Li N, Xue R. Universal accumulators with efficient nonmembership proofs. In: Proceedings of the 5th International Conference on Applied Cryptography and Network Security. 2007, 253–269

  16. Boneh D, Bünz B, Fisch B. Batching techniques for accumulators with applications to IOPs and stateless blockchains. In: Proceedings of the 39th Annual International Cryptology Conference on Advances in Cryptology. 2019, 561–586

  17. Tremel E. Real-world performance of cryptographic accumulators. See cs.brown.edu/research/pubs/theses/ugrad/2013/tremel website, 2013

  18. Chen H, Wang Y MiniChain: a lightweight protocol to combat the UTXO growth in public blockchain. Journal of Parallel and Distributed Computing, 2020, 143: 67–76

    Article  Google Scholar 

  19. Todd P. Making UTXO set growth irrelevant with low-latency delayed TXO commitments. See Petertodd.org/2016/delayed-txo-commitments website, 2016 Shamir, A. How to share a secret. Communications of the ACM, 1979, 22(11): 612–613

    MathSciNet  Google Scholar 

  20. Perard D, Lacan J, Bachy Y, Detchart J. Erasure code-based low storage blockchain node. In: Proceedings of 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). 2018, 1622–1627

  21. Kadhe S, Chung J, Ramchandran K. SeF: a secure fountain architecture for slashing storage costs in blockchains. 2019, arXiv preprint arXiv: 1906.12140

  22. Raman R K, Varshney L R. Dynamic distributed storage for scaling blockchains. 2017, arXiv preprint arXiv: 1711.07617

  23. Shamir, A. How to share a secret. Communications of the ACM, 1979, 22(11): 612–613

    Article  MathSciNet  Google Scholar 

  24. Rashmi K V, Shah N B, Kumar P V, Ramchandran K. Explicit construction of optimal exact regenerating codes for distributed storage. In: Proceedings of the 47th Annual Allerton Conference on Communication, Control, and Computing. 2009, 1243–1249

  25. Rawat A S, Koyluoglu O O, Silberstein N, Vishwanath S Optimal locally repairable and secure codes for distributed storage systems. IEEE Transactions on Information Theory, 2014, 60(1): 212–236

    Article  Google Scholar 

  26. Matzutt R, Kalde B, Pennekamp J, Drichel A, Henze M, Wehrle K. How to securely prune bitcoin’s blockchain. In: Proceedings of 2020 IFIP Networking Conference (Networking). 2020, 298–306

  27. Chepurnoy A, Larangeira M, Ojiganov A. Rollerchain, a blockchain with safely pruneable full blocks. 2016, arXiv preprint arXiv: 1603.07926

  28. Buterin V. The stateless client concept. See Ethresear.ch/t/the-stateless-client-concept/172 website, 2017

  29. Chepurnoy A, Papamanthou C, Srinivasan S, Zhang Y. Edrax: a cryptocurrency with stateless transaction validation. IACR Cryptol. ePrint Arch. 2018/968. 2018

  30. Dahlberg R, Pulls T, Peeters R. Efficient sparse Merkle trees: caching strategies and secure (non-)membership proofs. In: Proceedings of the 21st Nordic Workshop on Secure Computer Systems, 2016

  31. Menezes A J, Rosen K H, van Oorschot P C, Vanstone S A. Handbook of Applied Cryptography. Boca Raton: CRC Press, 1997

    Google Scholar 

  32. Lipmaa H. Secure accumulators from Euclidean rings without trusted setup. In: Proceedings of the 10th International Conference on Applied Cryptography and Network Security. 2012, 224–240

  33. Wesolowski B. Efficient verifiable delay functions. In: Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology. 2019, 379–407

  34. Sun D Z, Cao Z F, Sun Y. How to compute modular exponentiation with large operators based on the right-to-left binary algorithm. Applied Mathematics and Computation, 2006, 176 (1): 280–292

    Article  MathSciNet  Google Scholar 

  35. Fiat A, Shamir A. How to prove yourself: practical solutions to identification and signature problems. In: Proceedings of Advances in Cryptology. 1987, 186–194

  36. Etremel. Crypto-accumulators. See Github.com/etremel/crypto-accumulators/blob/master/lib/flint/BigInt website, 2013

  37. Reddy B S, Reddy T U K. See Github.com/TUdayKiranReddy/Compact-Chain website, 2023

  38. Decker C, Wattenhofer R. Information propagation in the bitcoin network. In: Proceedings of IEEE P2P 2013 Proceedings. 2013, 1–10

  39. Reddy B S, Sharma G V V. Optimal transaction throughput in proof-of-work based blockchain networks. Proceedings, 2019, 28(1): 6

    Google Scholar 

  40. Reddy B S, Sharma G V V. UL-blockDAG: unsupervised learning based consensus protocol for blockchain. In: Proceedings of the 40th IEEE International Conference on Distributed Computing Systems (ICDCS). 2020, 1243–1248

  41. Reddy B S, Sharma G V V. Scalable consensus protocols for PoW based blockchain and blockDAG. 2020, arXiv preprint arXiv: 2010.05447

  42. Bitnodes. See Bitnodes.io website, 2023

  43. Speedtest. Global-index. See Speedtest.net/global-index website, 2021

Download references

Acknowledgements

This work was supported by the project Indigenous 5G Test Bed (Building an end to end 5G Test Bed) in India, Dept. of Telecommunication Networks & Technologies (NT) Cell, Government of India. We are extremely grateful for the insightful, helpful and detailed comments of the reviewers. The feedback helps us stay motivated and think more in-depth about the proposed stateless blockchain model and improving this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to T. Uday Kiran Reddy.

Additional information

B Swaroopa Reddy is currently pursuing the PhD degree in the Department of Electrical Engineering, Indian Institute of Technology Hyderabad, India from 2017. He received the BTech degree in Electronics and Communication Engineering from Sri Krishnadevaraya University, India in 2009. From 2010 to 2017, he was with the Bharath Sanchar Nigam Limited (BSNL), a Public Sector Unit under the Government of India. His research interests include scalability of Blockchain Networks, Privacy and Security in Blockchain, ZK-Rollups, Decentralized Identities (DiD) and Verifiable Credentials (VC).

T Uday Kiran Reddy is currently pursuing the BTech degree in the Department of Electrical Engineering, Indian Institute of Technology Hyderabad, India from 2019. His current research interests include the areas of Stochastic Optimisation, Signal Processing, Machine Learning and Blockchain.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Reddy, B.S., Reddy, T.U.K. CompactChain: an efficient stateless chain for UTXO-model blockchain. Front. Comput. Sci. 18, 182806 (2024). https://doi.org/10.1007/s11704-023-2365-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-023-2365-9

Keywords

Navigation