翻译《The Sidechains Breakthrough Almost Everyone in Bitcoin Missed》

《The Sidechains Breakthrough Almost Everyone in Bitcoin Missed》
《侧链技术的突破——比特币世界近乎没有察觉于此》

[Alyssa Hertig]
Jan 17, 2018 at 05:00 UTC

You've heard of proof of work, but what about proofs of proofs of work?
想必你听说过工作量证明了,那么工作量证明的证明呢?

A complex notion, the research on "Non-Interactive Proofs of Proofs of Work," or NiPoPoW, released in October, has received very little attention so far but is heralded as breaking through one of the major roadblocks that has stalled the widely anticipated sidechain technology.
这是一个有点复杂的概念,一项对于“非互动工作量证明之证明”,或简称NiPoPoW,的研究成果发布于10月,但到目前为止并无多少人关注,但却被预言可能会突破那些阻碍广受期待的侧链技术进展中的其中一个难点。

In the paper, researchers from IOHK, IC3 and the University of Athens describe a mechanism for proving that data exists in the bitcoin blockchain in a more efficient way.
在白皮书中,来自IOHK,IC3和雅典大学的研究者们描述了一种机制,可以用更高效的方式来验证比特币区块链中存在的数据。

Though the idea can be useful in more than one context, it's perhaps most exciting in the way the researchers describe the proofs' benefits for sidechains, a technology that pegs other blockchains to bitcoin, which some, because of its obstacles, have called vaporware, but that others refer to as the "altcoin killer."
这个想法在不少场景中都很有用,但最让人觉得兴奋的莫过于研究者们描述的,该证明机制对侧链技术的帮助。侧链技术是一种可将其他区块链锚定到比特币区块链上的技术,被人们称为“竞争币杀手”,但因为各种障碍也被一些人称为“雾件”(看得见却摸不着产品或服务)。

Sidechains seek to solve a vexing problem – that adding features to bitcoin is a dangerous process since $230 billion of value is at risk if the new feature doesn't work or malfunctions in practice.
侧链技术寻求的是解决一个老大难的问题——在比特币上增加功能困难重重,如果新功能不起作用或者在运行中失灵了,那对这个2300亿美元市值的币种是非常危险的事情。

Instead of adding new features directly to the bitcoin blockchain, sidechains allow developers to attach new features to a separate chain. Since the chains are still attached to the bitcoin blockchain, the features can take advantage of the cryptocurrency's network effects and test those applications, without harming the main network should vulnerabilities arise.
比起在比特币的区块链上直接添加功能,侧链技术可让开发者们在一条单独的链上添加新功能。因为这些侧链还是锚定在比特币区块链上,所以这些新功能可以利用加密货币的网络效应并测试这些应用,同时又不伤及主网络的脆弱性。

Because of this, sidechains were met with excitement initially, but has faced contention since many have concerns about the security of the technology.
正因如此,侧链技术在最初很令人兴奋,但随着不少人担心该技术的安全性而遭遇争论。

Even still, some engineers have been grinding away at a parallel version of the technology that tries to rely on better economic incentives to make sidechains more secure, yet some developers remain skeptical they're ready to add to the bitcoin network.
甚至当一些工程师转而去开发一个相似的版本,试图依靠更好的经济激励的方式让侧链更加安全,但还是受到了一些开发者质疑他们是否已准备好添加到比特币网络中。

But skeptics see this NiPoPoW research as a big step.
但如今怀疑者们也将NiPoPoW的研究看做重要的一步。

Blockstream's Mark Friedenbach, who co-authored the original sidechains white paper, first proposed in 2014, told CoinDesk:
Blockstream的Mark Friedenbach,是2014年发布的侧链技术初始白皮书的合著者,他告诉Coindesk:

"This moves the ball down the field significantly."
"这让球在球场上起了很大变化"

Securing sidechains

加固侧链

The paper helps move forward the idea of trustless sidechains, over the more centralized type of sidechains – where the movement of funds of a federated sidechain is governed by a few companies – used today.
这论文
While a simple idea, trustless sidechains are hard to put into practice.

They rely on a technology called SPV (simplified payment verification) proofs, which work like this: in order to send money to a sidechain and back to the main bitcoin network again, users need to attach a proof that they really have the funds. Without these proofs, when users or miners move their money back to the main chain, under certain conditions, they could take more money than they really have.

These proofs need to do two things before the technology can be added to bitcoin: one, prevent this sort of theft, and two, be small enough that they can actually be sent over the network.

While so-called "compact SPV proofs" have been proposed, they've proved vulnerable to certain attacks, ones that would potentially allow miners to steal money left on the sidechains.

Yet, the proof outlined in the NiPoPoW paper claims to be resistant to these attacks.

"It's the first protocol, to my knowledge, which makes [sidechains] secure at all," University of Athens cryptography Ph.D. candidate Dionysis Zindros, one of the co-authors of the paper, told CoinDesk.

He went on to explain that by "secure" he really means resistance to double spending, where users or miners could spend their coins more than once.

"It's really a missing piece in sidechain constructions that we fill in," Zindros said.

Friedenbach described the change in more technical terms: "This is a big step towards defining a block header commitment structure that allows for log-sized chain proofs, of the sort that one might use in a decentralized sidechains implementation."

Work ahead

While Friedenbach calls NiPoPoW "good research," he added, work remains before the technology can be deployed on bitcoin.

This is a recurring theme in the cryptocurrency world, where developers are careful about making changes to the still young and novel code. And while sidechains look to make the process of trying out new features easier and less nerve-wracking, implementing even that will take further deliberation.

For one, to make sidechains more secure, many developers believe merge-mining – when miners mine multiple coins at the same time – would be essential.

"There is still significant scripting capabilities that would be required before merge-mined SPV-proof sidechains could be supported on bitcoin mainnet," Friedenbach said.

But there are other worries around merge-mining that are more paramount.

"There is also, of course, the non-trivial incentive problem of merged-mining and whether such a solution would be a step back in security, given the current state of the oligarchical mining industry," Friedenbach added.

In many's view, since the industry relies on the work of a few large mining pools, it could be possible for these miners to have significant control over sidechains, and it's not yet clear whether mining pools would have the power to steal funds.

That said, this piece of the puzzle is exciting to Friedenbach, even though buzz around the paper has been subdued.

He concluded:

"This idea deserves more attention."

*Disclosure: CoinDesk is a subsidiary of Digital Currency Group, which has an ownership stake in Blockstream. *

你可能感兴趣的:(翻译《The Sidechains Breakthrough Almost Everyone in Bitcoin Missed》)