Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Pushing IBC to the Next Level | Japanese Stable...

TOKI
July 13, 2023

Pushing IBC to the Next Level | Japanese Stablecoin in Cosmos

This is the deck for AwesomWasm 2023. Daiki, the founder of TOKI, gave a presentation about how to expand IBC to non-IBC blockchains and our initiatives that aim to bring Japanese stablecoins to Cosmos.

Find our more:
- https://twitter.com/tokifinance
- https://tokifinance.notion.site/

TOKI

July 13, 2023
Tweet

More Decks by TOKI

Other Decks in Technology

Transcript

  1. Pushing IBC to the Next Level Japanese Stablecoin in Cosmos

    IBC-Enabled Cross-chain Unified Liquidity 1 ・・・and more
  2. 2 Introduction We have plenty of expertise in IBC and

    deep relationships with financial institutions in Japan. • At Datachain since 2018 as a head of business development. ◦ Datachain is the core development team behind TOKI, who has received grants from ICF for IBC-solidity. ◦ Find the detail at ibcprotocol.org • Have led many cross-chain use cases using IBC with major Japanese financial institutions. • Founded TOKI this year. • Ethan Frey serves as an advisor of TOKI. “A novel solution to make highly secure bridges realistic.” DAI, Founder of TOKI
  3. TOKI provides 3 essential functionalities to facilitate “1 click cross-chain

    Tx”. 3 What TOKI Provides ①Secure, general, and extensible messaging TOKI adopts the IBC protocol, which is the most secure, general, and battle-tested protocol. And TOKI employs TEE to improve the high gas cost and implementation cost of the IBC. ②1 click native token swap Single-side unified liquidity with guaranteed finality on the source chain brings greater capital efficiency and 1 click experience. ③High composability TOKI can integrate with any applications by design. ②Liquidity Pool ①IBC-modules ①TEE ③High Composability ②Liquidity Pool ①IBC-modules ③High Composability Blockchain A Blockchain B
  4. 4 Partnership 4 Aiming to bring JSC onto Noble as

    a Gateway to the Cosmos. Stablecoins issued by banks could be backed by JPY, USD, ERO, etc.
  5. 5 CosmWasm 5 Interchain Contract Call between CosmWasm and EVM

    based applications could be enabled. Interchain Contract Call
  6. 6 6 Pushing the IBC to the Next Level to

    make “The Internet of Blockchains” a reality.
  7. ①High verification gas costs According to the Chorus One’s report,

    verification by Tendermint light client on Ethereum requires over 10 million gas costs. (validators’ signatures, serialization, merkle proof verification, etc.) ②Implementation/maintenance costs Each chain has to implement various light clients that supports various consensus algorithm. 7 Drawbacks of the IBC 7 IBC has limitation from high gas fee and implementation cost perspectives.
  8. 8 Other approaches 8 ZK-based approach has made significant progress.

    However, it hasn’t fully solved the drawbacks of the IBC. ZK - Direct verification ZK - Hub verification Constructing a zk-proof of signature validity and verifying the proof by verifier on chain. A hub network verifies a commitment of the source chain, and a prover constructs a zk-proof for the result by the hub. Trust Assumption Connected Chains (Some methods require a trusted setup.) Connected Chains + Hub network Gas cost Although A part of the header verification cost is replaced by zk-proof, the gas cost is still too high. The gas cost for verifying transaction is still high. Implementation/ maintenance costs A lot of effort is still required for various LC implementation and maintenance. It doesn’t require distinct implementations for each blockchain connection. Latency It would take over 1 min, which causes a challenge for some blockchains. It would take over 1 min, which causes a challenge for some blockchains. Examples Polyhedera, Wormhole(experimental), Electron Labs, Succinct Labs Polymer Labs
  9. LCP Client Enclave Light Client(ELC) LCP Node(TEE) LCP Client LCP

    Client etc., Relayer Attestation Service 1. Submit a Packet 2. Verify a packet and make a proof by enclave key. 3. submit a packet with a proof 4. verify a proof 9 TOKIs’ approach: LightClientProxy(LCP) We introduce a TEE solution to replace the heavy verification process and reduce implementation cost without losing its security nature. Enclave Key ①Minimal trust assumption Connected Chains + TEE(s) ②Ultra gas efficient Gas costs to verify a single signature generated by LCP nodes are only required. ③Minimial effort LCP client only is required on each chain. Intel SGX as initial implementation
  10. TEE is a hardware-based tamper-proof solution. No one has been

    successful in hacking into the latest patched version of Intel SGX. TEE/Intel SGX(Enclave) 10 Cloud Service Handler ELC(s) (Enclave Light Client) App Intel SGX node(LCP node) Enclave Enclave Key (provided by Key Manager) Application OS CPU Trusted Area Untrusted Area Enclave (Name of secure area for Intel SGX) • Private and isolated area separate from even OS created by dedicated CPU directly within a memory. • Data within Enclave is encrypted. • Therefore, Enclave can prevent tampering and protect against malicious attacks(e.g. OS, hypervisor, BIOS, etc) physically, cryptographically.
  11. 11 Security enhancement 11 4 additional functionalities to enhance the

    security of the LCP even further. ①No shared component among LCP nodes Unlike the consensus seed of the Secret Network, LCP does not have a shared component among nodes and uses only temporary keys that are generated within each LCP node with an expiration time. ②Node validation LCP client will check the LCP nodes to ensure that each of LCP nodes supports the required Advisory ID at the registration. (Advisory ID refers to a vulnerability reported by Intel.) ③Key rotation The enclave key is changed periodically. LCP nodes are checked to see if they support the required Advisory ID every time period continuously ④Multiple operator LCP is designed to mitigate unforeseen vulnerabilities by running a sufficient number of LCP nodes to enable the multiple key signature operation(e.g., 4 of 6 multi-sig). This effort is in collaboration with node operators such as Everstake, Allnodes, DSRV, Swiss Staking, and others.
  12. 12 Conclusion 12 LCP has superior advantages over other approaches

    with minimal trust assumption. LCP ZK - Direct verification ZK - Hub verification Trust Assumption Connected Chains + TEE(s) Connected Chains Connected Chains + Hub network Gas cost Efficient (General purpose) Too high (Limited use cases only) High (Constraints on use cases) Implementation cost Require LCP client only A lot of effort is still required for various LC implementation and maintenance. It doesn’t require distinct implementations for each blockchain connection. Latency msec It takes over 1 min, which causes a challenge for some blockchains. It takes over 1 min, which causes a challenge for some blockchains.
  13. 13 Long term goal 13 TOKI’s goal is to become

    the truly secure, efficient, and user-friendly cross-chain infrastructure through the various types of IBC. TOKI Liquidity TOKI Liquidity NFT NFTFi BCG Future Trading NFT NFTFi BCG Future Trading IBC-modules Native / TEE / ZK IBC-modules Native / TEE / ZK