Miniswap v3.0 — CNiSVAS is under testing

Miniswap Lab
6 min readJan 6, 2021

Recently, we see many issues with the non-sustainable platforms, such as FCoin [1] or all the X-swaps (such as sushiswap [2], justswap [3], burgerswap [4], tunaswap [5], farmswap [6], Salmonswap [7]). Many of them had even discontinued, which demonstrates the significance of sustainability in decentralised exchange platforms.

Miniswap [8,9] is a sustainable decentralised exchange platform. The sustainability considers several aspects, including sustainable incentive for mining, sustainable management and development, and sustainable operations.

What we did — Miniswap v1.0 and v2.0

Miniswap v1.0 was the first released version addressing the sustainability issue in mining. However, the sustainable mining mechanism of Miniswap v1.0 comes with a cost on the mining fee. To address this, we quickly dug into the optimisation of Miniswap algorithms to provide affordable fees for Miniswap operations. We introduced an optimised version of Miniswap v1.0 as an intermediate solution, which we named Miniswap v2.0 due to the change of architecture and algorithms. This quick optimisation has reduced over 60% of transaction fees, which is considered very effective.

What has just been done — We are testing Miniswap v3.0

While the current Miniswap v2.0 is already effective in the cost of processing transactions, this is not yet achieving our expectation in providing sustainable and scalable operations. In particular, during peak times both the transaction confirmation latency and fees can be quite high. Thus, we’ve spent the most of the recent months to work on a layer 2 solution [11], which will be our Miniswap v3.0, to enable transactions with almost instant (off-chain) confirmation with negligible fees.

Miniswap v3.0 aims at providing trans-fee-efficiency and a better scalability (high throughput with instant confirmation), by leveraging layer 2 solutions. To provide better scalability guarantee and reduce the transaction fees on Ethereum, all expensive operations will be processed in a side chain in a decentralised manner. In this way, Miniswap v3.0 can reduce or even eliminate the high gas consumption of operations, such as swapping operations.

Since Miniswap introducing the layer 2 solutions in earlier September 2020 [11], many other platforms followed our path to also work on this direction. However, to the best of our knowledge, there is no such scalable service in operation yet. For example, Uniswap followed our direction and adopted our Merkle tree based solutions [11], the complexity of which, however, is O(log N), where N is the number of transactions. This is not considered optimal in terms of the cost as the size of proofs, so the transaction fee, would grow with the number of transactions. ZKSwap recently releasaed its testnet version. However, it has very high transaction failure rate [12].

To provide a better scalability and fee-efficiency solution on Ethereum, Miniswap v3.0 has introduced and implemented a new layer 2 protocol, called concurrent and non-interactive succinct verification of aggregated states (CNiSVAS). CNiSVAS is a layer 2 protocol leveraging Succinct Non-Interactive Argument of Knowledge (SNARKs) based non-interactive proof of carrying data (PCD) [13–16] with high concurrency. An initial private version has been implemented and the development team is currently testing it. CNiSVAS comes with O(1) complexity, meaning that the size of proofs, so the transaction fees, will be constant and is not affected by the number of transactions. The layer 2 transactions will be packed and confirmed on Ethereum main chain periodically. However, users can also choose to have ad hoc confirmation when needed.

What will increase for diversification- Miniswap v4.0

Sustainable management and development comes from several aspects. One of the most important aspects is that the tokens should have a meaning for its value, which is known as the intrinsic value. With traditional business, the share holders have their power in directing the business. We believe that this should be the same for decentralised finance. We are moving into the direction where token holders will collaboratively maintain and auditing the Miniswap committee, in a way similar to the Decentralized Autonomous Organization (DAO) [10]. Miniswap v4.0 introduces democratic voting with the option of delegation, to provide the intrinsic value to our MINI token along with a sustainable management mechanism. This elected committee will be responsible, through voting and providing insurance, to the tokens supported by Miniswap v4.0. This will guarantee the quality of all tokens certified by Miniswap v.0.

What comes next — Privacy-preserving Miniswap with Interoperability

Miniswap team also cares about privacy. User privacy mainly considers three properties, namely pseudonymity, unlinkability, and untraceability [14].

Pseudonymity is a property guarantees that the real identity of users is hidden. This is achieved by most of the cryptocurrencies, such as Bitcoin, as it is difficult to link the real identity of users to their Bitcoin accounts. However, research shows various ways to identify users identity, e.g., through side-channel information or network level analysis [15]. Unlinkability requires that linking any two transactions to the same user is difficult. This can be done if users choose to have fresh addresses for each of their transactions and do not combine their coins in one single transaction. Untraceability requires that tracing any coin back to another transaction (think about cash flow) is difficult. Even though the leading privacy-preserving cryptocurrencies, such as Monero and ZCash, aim at providing good unlinkability and untraceability to users, there are discovered attacks on them [16–21].

Providing user privacy on Ethereum is even more challenging. This is due to the difficulty of (1) Ethereum itself is not privacy preserving and (2) privacy-preserving smart contracts are much more difficult to design. Miniswap team has already making a step to start designing a privacy-preserving mechanism on top of the CNiSVAS protocol, by taking the advantage of our layer 2 solution.

References

[1] FCoin, https://www.fcoin.pro

[2] Sushiswap, https://sushiswap.fi

[3] justswap, https://justswap.io

[4] burgerswap, https://burgerswap.org

[5] tunaswap, https://github.com/tunaswap

[6] farmswap, https://farmswap.io

[7] Salmonswap, https://salmonswap.io

[8] Miniswap, https://www.miniswap.org

[9] Miniswap exchange, https://www.minidex.com/

[10] The_DAO, https://en.wikipedia.org/wiki/The_DAO_(organization)

[11] Miniswap Layer 2 protocol, https://miniswap-lab.medium.com/miniswap-2-0-scaling-miniswap-at-layer-2-859f03e58d8d

[12] ZKSwap info, https://zkswap.info/en/transactions, data fetched on 27th Dec 2020.

[13] Chiesa, A., Tromer, E.: Proof-carrying data and hearsay arguments from signature cards. In: Yao, A.C. (ed.) Innovations in Computer Science — ICS 2010, Tsinghua University, Beijing, China, January 5–7, 2010. Proceedings. pp. 310–331. Tsinghua University Press (2010)

[14] Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and boot- strapping for SNARKS and proof-carrying data. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) Symposium on Theory of Computing Conference, STOC’13, Palo Alto, CA, USA, June 1–4, 2013. pp. 111–120. ACM (2013)

[15] Ben-Sasson, E., Chiesa, A., Tromer, E., Virza, M.: Scalable zero knowledge via cycles of elliptic curves. In: Garay, J.A., Gennaro, R. (eds.) Advances in Cryptology — CRYPTO 2014–34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2014, Proceedings, Part II. Lecture Notes in Computer Science, vol. 8617, pp. 276–294. Springer (2014)

[16] Chiesa, A., Ojha, D., Spooner, N.: Fractal: Post-quantum and transparent recursive proofs from holography. In: Canteaut, A., Ishai, Y. (eds.) Advances in Cryptol- ogy — EUROCRYPT 2020–39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings, Part I. Lecture Notes in Computer Science, vol. 12105, pp. 769–793. Springer (2020)

[14] Jiangshan Yu, Man Ho Allen Au, Paulo Jorge Esteves Veríssimo: Re-Thinking Untraceability in the CryptoNote-Style Blockchain. CSF 2019: 94–107

[15] Tong Cao, Jiangshan Yu, Jérémie Decouchant, Xiapu Luo, Paulo Veríssimo: Exploring the Monero Peer-to-Peer Network. Financial Cryptography 2020: 578–594

[16] AmritKumar,Cle ́mentFischer,ShrutiTople,and Prateek Saxena. “A Traceability Analysis of Monero’s Blockchain”. In: ESORICS. 2017, pp. 153–173.

[17] Malte Mo ̈ser et al. “An Empirical Analysis of Trace- ability in the Monero Blockchain”. In: PoPETs 2018.3 (2018), pp. 143–163.

[18] George Kappos, Haaroon Yousaf, Mary Maller, Sarah Meiklejohn: An Empirical Analysis of Anonymity in Zcash. USENIX Security Symposium 2018: 463–477

[19] Zuoxia Yu, Man Ho Au, Jiangshan Yu, Rupeng Yang, Qiuliang Xu, Wang Fat Lau: New Empirical Traceability Analysis of CryptoNote-Style Blockchains. Financial Cryptography 2019: 133–149

[20] Dimaz Ankaa Wijaya, Joseph K. Liu, Ron Steinfeld, Dongxi Liu, Jiangshan Yu: On The Unforkability of Monero. AsiaCCS 2019: 621–632

[21] João Otávio Massari Chervinski, Diego Kreutz, Jiangshan Yu: FloodXMR: Low-cost transaction flooding attack with Monero’s bulletproof protocol. IACR Cryptol. ePrint Arch. 2019: 455 (2019)

--

--