Re: Plasma: Scalable Autonomous Smart Contracts (Ethereum, Poon & Buterin)

Unfortunately is based on ethereum, which has many design flaws. Bitcoin or
Bitcoin-like smart contracts are much more interesting to me.

On 10 Aug 2017 11:41, "Veikko Eeva" <veikko.eeva@waresign.com> wrote:

> Hi!
>
> This could be an interesting piece of discussion: http://plasma.io/. I
> have not the paper (yet), here's the the abstract
>
> Abstract: Plasma is a proposed framework for incentivized and enforced
> execution of smart contracts which is scalable to a significant amount of
> state updates per second (potentially billions) enabling the blockchain to
> be able to represent a significant amount of decentralized financial
> applications worldwide. These smart contracts are incentivized to continue
> operation autonomously via network transaction fees, which is ultimately
> reliant upon the underlying blockchain (e.g. Ethereum) to enforce
> transactional state transitions.
>
> We propose a method for decentralized autonomous applications to scale to
> process not only financial activity, but also construct economic incentives
> for globally persistent data services, which may produce an alternative to
> centralized server farms.
>
> Plasma is composed of two key parts of the design: Reframing all
> blockchain computation into a set of MapReduce functions, and an optional
> method to do Proof-of-Stake token bonding on top of existing blockchains
> with the understanding that the Nakamoto Consensus incentives discourage
> block withholding.
> This construction is achieved by composing smart contracts on the main
> blockchain using fraud proofs whereby state transitions can be enforced on
> a parent blockchain. We compose blockchains into a tree hierarchy, and
> treat each as an individual branch blockchain with enforced blockchain
> history and MapReducable computation committed into merkle proofs. By
> framing one's ledger entry into a child blockchain which is enforced by the
> parent chain, one can enable incredible scale with minimized trust
> (presuming root blockchain availability and correctness).
>
> The greatest complexity around global enforcement of non-global data
> revolves around data availability and block withholding attacks, Plasma has
> mitigations for this issue by allowing for exiting faulty chains while also
> creating mechanisms to incentivize and enforce continued correct execution
> of data.
>
> As only merkleized commitments are broadcast periodically to the root
> blockchain (i.e. Ethereum) during non-faulty states, this can allow for
> incredibly scalable, low cost transactions        and computation. Plasma
> enables persistently operating decentralized applications at high scale.
>
> Cheers,
> Veikko Eeva
>
>

Received on Thursday, 10 August 2017 08:52:34 UTC