btc/usd
-2.12%66,297.65
eth/usd
-4.68%3,431.31
ltc/usd
-1.34%83.917
xmr/usd
-2.73%136.207
xrp/usd
1.28%0.61955
Home > Reviews > Sidechains > Ethereum Sidechains > Plasma Review: Child-chains and ETH Father-chain

Plasma Review: Child-chains and ETH Father-chain

Posted in Ethereum Sidechains on . Tags:#blockchain#cryptocurrency
Share:
Plasma Review: Child-chains and ETH Father-chain

Having all blockchain computation reframed into a set of MapReduce functions, is one of the two key parts of the Plasma structure. Another part of the design plasma entails is employing a Proof-of-Stake token bonding on top of existing blockchains.

If you are a biology student, the term "Epiphytes" should not be strange to you. Those trying to get a date for the dance or to whom biology class is equivalent to nap time: Epiphytes are plants that thrive on preexisting plants. They usually depend on these host plants for their nutrients, amongst other things. Well, now you have learned something new (if you haven't already known this) that will serve as the perfect introduction to the beautiful project we are about to discuss in this article. 


Plasma Blockchain


Plasma is a series of contracts operating on a blockchain that is already in existence, ensuring the enforcement, simultaneously making sure funds can be held by individuals in a contracted state, with net withdrawal or settlement at a later date. Are you thinking what I am thinking? Yes! Plasma and Epiphytes? I mean, that was too obvious. 

Smart contracts on the Ethereum blockchain are currently being executed on the leading network; the development of Plasma makes it possible for smart contracts to be executed off-chain (Ethereum leading Network). As a result of this, it becomes possible to experience an incredible speed of up to 1 billion transactions per second. 

Plasma makes it possible for Scalable computation on the Ethereum blockchain to create economic incentives to persistently and autonomously operate the blockchain without the contract creator having an active state transition management. Therefore to run the chain, the nodes themselves are incentivized.

Significant scalability is easily achieved with a Plasma chain by ensuring that funds represented in a spend, going from a contract to a single bit located in a bitmap, is greatly minimized. This is so that a unique signature and transaction stands for a payment connected with several participants. These factors are then combined with a MapReduce framework, making it possible for a scalable computation that bonded smart contracts enforces to be constructed.

Therefore, an individual can have externalized parties hold funds with this construction, as well as compute contracts on an individual's behalf similar to a miner. It should be noted that Plasma runs on top of a blockchain that is already in existence to prevent an individual from having to create transactions for every state on the underlying chain, which includes adding some new network participants' ledger entries, with reduced data on-chain for connected state updates.  


Plasma: Scalable Autonomous Smart Contracts 


A method was proposed to scale to process by decentralized autonomous applications, not just financial activities, but also to construct economic incentives, which are meant for globally persistent data services, with the possibility of producing an alternative to centralized server farms.

Having all blockchain computation reframed into MapReduce functions is one of the two critical parts of the Plasma structure. Another part of the design plasma entails employing a Proof-of-Stake token bonding on top of existing blockchains.

Composing smart contracts is used to achieve this construction on the main blockchain using fraud proofs. With this on the parent blockchain, state transitions can be enforced. Blockchains are composed into a hierarchy, in a tree pattern, and every single individual branch blockchain is treated with executed blockchain history and MapReducable computation committed into Merkle proofs. Using a child blockchain enforced by the parent chain, by framing one's ledger entry, incredible scaling with minimized trust can be enabled. By creating mechanisms that will incentivize and implement the execution of data continually and correctly and allow for exiting faulty chains, Plasma can provide mitigations for the issue of data availability and block withdrawal attacks, where the most significant complexity around global enforcement of non-global data revolves around.

For example, Ethereum, being a root blockchain where only merkleized commitments are broadcast periodically to during non-faulty states, incredibly scalable, low-cost transactions and computation can, therefore, be allowed. Also, persistently operating decentralized applications is enabled by Plasma, at an incredible high scale. 


Scalable Multi-Party Computation 


The solution for ensuring correctness with blockchains has been for all network users to validate the blockchains generally. In this manner, full validation of the block is needed to accept a new block, to check its correctness. 

The use of time commitments to build a fidelity bond is required for any efforts to scale blockchain transactional capacity, for the asserted data to compulsorily become the subject to a dispute period for entirely all participants on the blockchain to enforce the state.

This assert construction gives room for an individual to check and confirm that a particular state is correct. This also allows an individual to assert if the value is incorrect, after which a dispute period exists. During this disputed period, another observer can challenge these assertions by providing proof before a specific agreed time.


In case there is an occurrence of faulty or fraudulent behaviour, the blockchain can now penalize the wrong actor. To be encouraged to enforce an assertion of the incorrect state, a mechanism for all participants is created. With the possession or access of this assert or challenge-proof construction, interested participants can then assert ground truths to participants that are not interested in the root blockchain.

Although payment is what this structure can only be used for, it can be extended to computation itself. The purpose of this is to make the blockchain the adjudication layer for contracts. However, this presumption would mean that every single party becomes a participant when it comes to validating the computation. The construction in Lightning Network, for example, makes it so that an individual can establish commitments to computing contract states.

These constructions permit at scale, highly influential computation, although the summation of numerous external states such as; the summation of entire markets or systems, large number of contributors, calculation of a large amount of shared/incomplete data, etc., are required for some issues. 

Also, the presumption of" rounds" is usually present, whereby before the contract begins, the execution path must be completely unrolled. This provides the opportunity for participants to exit and force expensive computation on-chain because it is impossible to prove the halting party.

A plan to design a system that allows computation off-blockchain that is enforcible on-chain, and is scalable to billions of computations in a second, with minimal on-chain updates is already in process. Across an autonomous set of proof-of-state validators, incentivized towards correct behaviour enforced by fraud proofs, is where this state update happens, making room for computation to exist without any actor has the power to halt the computation service quickly. 


Components of the Plasma Network 


There are five essential components which make up the Plasma network:

1. Child chains are arranged in a tree format, which aids in capitalizing on low-cost efficiency and overall settlement of a transaction.

2.  An incentive layer made available for the numerical computation of contracts in an economically efficient manner. 

3. A MapReduce computing framework which is designed for the construction of fraud proofs of state transition which are located within the available nested chains which are in turn made to be highly compatible with the tree structure while still reframing the state transitions to be highly scalable,

4. A consensus mechanism attempts to duplicate the result gotten from the Nakamoto Consensus incentives and is entirely dependent upon the root blockchain.

5. A bitmap-UTXO commitment structure, which is there, ensures a valid state transition of the root blockchain while the mass-exist cost is being minimized.



Comments

Scroll to top