stack of gold bitcoins

Papers associated with Bitcoin and related topics in law: Part XIII

This article was first published on Dr. Craig Wright’s blog, and we republished with permission from the author. Read Part 1Part 2, Part 3, Part 4, Part 5, Part 6, Part 7, Part 8, Part 9, Part 10, Part 11, and Part 12.

Simplified payment verification (SPV) was first discussed in the Bitcoin white paper (Wright, 2008), and was taken up by other authors, such as Palai et al. (2018). Such authors present a method that they refer to as block summarization. Yet, the authors maintain an underlying premise: that all parties must conduct the validation of all transactions in a blockchain. For example, in proposing a solution, Palai et al. (2018, p. 3) note that “the inability of light nodes to validate transactions is due to the lack of access to the complete blockchain.” Nevertheless, the underlying assumption that all users of the system must validate all transactions remains part of the underlying premise of the argument.

Nadiya et al. (2018) take an approach similar to that of Palai et al. (2018), looking at methodologies associated with the compression and summarization of the distribution of a blockchain. In this analysis, the authors briefly mention SPV, but only in relation to an alternative process called VerSum, which outsources the analysis of blocks to third parties. Likewise, as with Palai et al. (2018), Nadiya et al. (2018) assume that all nodes must validate all transactions. Such an assumption falsely incorporates the notion that all systems globally must validate all other systems to maintain security and honesty in a financial network.

Ozyilmaz et al. (2018) again follow the definition of ‘full nodes,’ ‘light nodes,’ ‘half nodes,’ and other systems that do not take part in the consensus process under the definition of a blockchain node as nodes in the system. This allows them to refer to SPV as a “weak” system, where they argue that a lower level of security is maintained. In this, the authors fall into the common trap of believing that nodes that do not create blocks can somehow be part of the consensus methodology of a blockchain.

Annotated Bibliography

Palai, A., Vora, M., & Shah, A. (2018). Empowering Light Nodes in Blockchains with Block Summarization. 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS), 1–5. https://doi.org/10.1109/NTMS.2018.8328735

Palai et al. (2018) note that all blockchains owe an origin to Bitcoin. This leads to the discussion of scalability. The authors face the description and understanding of scalability as it applies to a blockchain in the article on the BTC Core Wiki (Scalability – Bitcoin Wiki, n.d.). The Wiki page falsely argues that Bitcoin has a scaling limit of around seven transactions a second without noting the artificial limitation imposed by the BTC Core development team.

The authors rely on a definition of nodes representing any user of the system. In this analysis, they present a ‘light node’ and represent it as a component of the consensus process within a blockchain system such as Bitcoin. Unfortunately, the false definition of a node leads to the development of a block summarization process that the authors argue to be new, while ignoring the section of the Bitcoin white paper documenting pruning. The analysis extends into developing a recursive tree designed to summarise transactions.

The development entails reducing the size of an overall block distributed across a blockchain network. Yet, the trade-off is based on increased computational rates that limit the ability to scale to significant volume. While the authors document a 50% reduction in the size of blocks, the authors fail to report on the increased computational time and hence the processing time associated with analysing and accepting transactions of blocks. Such limitation is associated with the author’s alignment with pushing an agenda of decentralisation—rather than transaction volume. The development of compression algorithms allows for smaller blocks, but the expense that the authors do not cover is the required increase in processing power.

Ozyilmaz, K. R., Patel, H., & Malik, A. (2018). Split-Scale: Scaling Bitcoin by Partitioning the UTXO Space. 2018 IEEE 9th International Conference on Software Engineering and Service Science (ICSESS), 41–45. https://doi.org/10.1109/ICSESS.2018.8663851

Ozyilmaz et al. (2018) propose a “sharded” approach to validating industry-bidding blocks, and a distributed mempool process for storing unconfirmed transactions. The approach involves dividing a blockchain into multiple sub-chains to allow a distributed set of “home nodes” to operate (2018, p. 2) despite not taking part in the consensus process with the primary nodes in the system. Such an approach divides the blockchain into multiple segments.

The system leads to the creation of derivative coins that the authors call “nuruBitcoins”. While this approach increases the number of nodes, the division of tokens between multiple chains removes the functional ability of tokens, as some chains may be considered more or less secure than others. Additionally, such a sub-chain would require additional interaction layers, to allow users to swap assets. In part, this approach looks not to the pseudonymous nature of Bitcoin but to advancing anonymity. Unfortunately, the process is based on several faulty premises and is not technically feasible.

Nadiya, U., Mutijarsa, K., & Rizqi, C. Y. (2018). Block Summarization and Compression in Bitcoin Blockchain. 2018 International Symposium on Electronics and Smart Devices (ISESD), 1–4. https://doi.org/10.1109/ISESD.2018.8605487

Nadiya et al. (2018) bypass pruning and the computational costs associated with compression and decompression to propose another methodology designed to shrink the size of blocks within the Bitcoin network and other blockchains. The methodology presented again saves storage space at the expense of computational time. Yet, in limiting block sizes as BTC Core and Ethereum promote, such a strategy offers limited storage savings, coupled with an increased computational expense.

The proposed solution incorporates the introduction of a compression and deflation algorithm. The authors note SPV, but discount it against alternative strategies such as VerSum. In this approach, the authors have an undisclosed goal of achieving widespread decentralization and do not look at the cost of applying compression algorithms across large-scale networks. While the experimental results show compression, the authors do not report the time utilized in compressing the blockchain, making the research far less valuable.

Additional References

Nadiya, U., Mutijarsa, K., & Rizqi, C. Y. (2018). Block Summarization and Compression in Bitcoin Blockchain. 2018 International Symposium on Electronics and Smart Devices (ISESD), 1–4. https://doi.org/10.1109/ISESD.2018.8605487
Ozyilmaz, K. R., Patel, H., & Malik, A. (2018). Split-Scale: Scaling Bitcoin by Partitioning the UTXO Space. 2018 IEEE 9th International Conference on Software Engineering and Service Science (ICSESS), 41–45. https://doi.org/10.1109/ICSESS.2018.8663851
Palai, A., Vora, M., & Shah, A. (2018). Empowering Light Nodes in Blockchains with Block Summarization. 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS), 1–5. https://doi.org/10.1109/NTMS.2018.8328735
Scalability—Bitcoin Wiki. (n.d.). Retrieved 19 December 2022, from https://en.bitcoin.it/wiki/Scalability
Wright, C. S. (2008). Bitcoin: A Peer-to-Peer Electronic Cash System. SSRN Electronic Journal. https://doi.org/10.2139/ssrn.3440802

This article was lightly edited for clarity purposes

Watch: LiteClient: Scaling Blockchain with Simplified Payment Verification

YouTube video

New to blockchain? Check out CoinGeek’s Blockchain for Beginners section, the ultimate resource guide to learn more about blockchain technology.