Strong Federations, Foundation of Liquid, Whitepaper Released
Liquid Network

Strong Federations, Foundation of Liquid, Whitepaper Released

Blockstream

Addressing Challenges in Multi-Party Smart Contracts

Two years ago, we set out to improve existing financial infrastructure using the innovations we announced in Enabling Blockchain Innovations with Pegged Sidechains. In that paper, we presented the foundations for interoperable blockchains that, like Bitcoin, avoid reliance on third party trust and could entirely eliminate single points of failure in modern financial systems.

As we begin this new year, our team has grown and progress continues on all fronts; partners are integrating Liquid, we’re building on the success of the recent first Lightning transaction, and we are looking forward to making further Elements project announcements.

With today’s publication of Strong Federations: An Interoperable Blockchain Solution to Centralized Third Party Risks, we share the improvements we have made to the federated peg that was briefly discussed in the original sidechains paper. Strong Federations facilitate movement of any asset among disparate markets, without requiring centralized trust. They provide commercial privacy with support for transactions where asset types and amounts are opaque while preserving the public verifiability inherent to Bitcoin.

Our work on formalizing the definition of a Strong Federation and then implementing it has involved our internal technical team, external auditors, and the broader community, from our academic peers to groups of customers looking to improve their businesses. We are excited about moving to the production phase of implementation and will share much more in the coming months.

What are Strong Federations?

A Strong Federation is a group that serves as a mutually-incentivized protocol adapter between an “anchor chain” and one of its sidechains and acts as a unit to ensure forward progress of the sidechain. Using cryptographic tools and secure hardware, the participants construct a Byzantine-robust smart contract wherein each “functionary” is economically incentivized to operate in the best interest of the network by the mutually agreed upon rules.

While leveraging proof-of-work provides Bitcoin with unprecedented security for transaction history, this benefit comes at a cost in latency and throughput. Strong Federations address the delay by introducing a deterministic set of participants each with two responsibilities: generating valid blocks and enforcing withdrawal rules. Transactions are published in blocks that must be made visible to all participants in the network and validated. Precommitments are made and then blocks signed. This coordination is measured in seconds as opposed to minutes for Bitcoin. As in Bitcoin, the knowledge of a private key is sufficient for the “right to spend” without the permission of any third party.

Liquid

Liquid is the first implementation of a Strong Federation. We have already talked about Liquid in previous communications, but in our Strong Federations paper we go into detail and include some of the ancillary systems required to operate such a system in production. This new construction establishes a security profile inherently superior to existing methods of rapid transfer and settlement among exchanges and brokerages, and is directly applicable to other problems within existing financial institutions.

Our efforts focus on developing systems that protect individual liberty through cryptographic mechanisms as the right to privacy is one of the essential components of a free society. Liquid and Strong Federations attempt to improve upon the privacy guarantees offered by Bitcoin, whose open-by-default model often results in users inadvertently leaking personally-identifying information.

Strong Federations also offer the opportunity to take advantage of many exciting improvements from the sidechain ecosystem. For example, Gregory Maxwell’s work on Confidential Values has been extended in a number of interesting ways — networks utilizing Confidential Transactions can make guarantees about the privacy of their transactions, where certain information about individual transactions is visible only to the parties participating in a given trade.

Future work will leverage layered systems of messaging and routing for further privacy gains.

Security

Strong Federations introduce a simple trust model: so long as a quorum of participants act honestly, the system continues to make forward progress. We optimize for production readiness by focusing on simplicity, security, and robustness as the important characteristics, as opposed to other offerings missing clear security characteristics or even lacking any commitment to immutability or fundamental attributes like the total money supply or consensus algorithms.

Strong Federations have mechanisms that allow settlement back to a parent chain in the case of a complete failure of the federation. Code updates are open and auditable and require participant approval. The state of the system provides a consistent, reliable log that maintains immutability of transaction history. Most importantly, the members of the federation cannot directly control any users’ money inside the system other than their own.

In addition to extensive internal review and third party penetration testing, we want to make sure our designs are validated by the academic world and computer scientists across the globe; please feel free to judge and analyze our work. We believe that extensive review of systems is needed to ensure security and are excited to collect feedback in order to continue making progress towards a more decentralized and secure future.

Interoperability

Bitcoin’s source code is extended by adding instructions and enhancing the existing APIs in Liquid. Utilities such as blockchain explorers and wallet software are easily modified to support the majority of new features. This also lets us take advantage of the security delivered by many years of security review and constant attack that Bitcoin has been through.

We believe that success is dependent on the portability of information and avoiding the siloed systems that often emerge from enterprise endeavors.

Here’s to the interoperable future of finance.

If you have specific preferences, please, mark the topic(s) you would like to read: