Review of ContentBox by CastBox, Building a Light-Weight Scalable Blockchain

in #ethereum6 years ago

Watch Video:
https://www.youtube.com/watch?time_continue=125&v=Y-COVCkerss

Special offer for TWiC listeners: Use promo code TWiC30 for a 30% discount on general admission for Crypto Invest Summit.

Podcast app CastBox is building a content platform for creators called ContentBox. a blockchain-based infrastructure for decentralized digital content. CastBox’s Blockchain Scientist Dr. Xiaohui Liu joins us on the show to discuss their light-weight yet scalable blockchain project.

CastBox App: http://bit.ly/twicbox
ContentBox Project: https://contentbox.one

Dr. Xiaohui Liu – Blockchain Scientist. Former Research Scientist at Facebook, designing and implementing distributed protocol for next generation wireless mesh networks. Dr. Liu has 10 years of research and development experience in distributed networking protocols. He also owns 1 patent and 9 papers in international premier conferences and manages 2 Facebook open source projects. He earned his Ph.D. in distributed networking from Wayne State University, USA and holds a bachelor degree from Wuhan University, China.

CastBox has 17 million installed users and 50+ million content pieces. Audio and video streaming constituting 70% of Internet data traffic. The vast majority of creators are rarely compensated for their indispensable contributions to these digital platforms. For instance, when a song is streamed, only about 15% of the sales income goes to its creators, the bulk goes to streaming service providers and record label owners. Consumers engage in a wide variety of value-creating activities vital to content platforms, but are never financially rewarded. It is not uncommon that we see big content platforms bid for copyrights of popular content with insanely high prices, driving up the cost of the bid winner and at the same time, leaving the small and medium-sized platforms no choice but to turn to low quality or pirated content. The ContentBox Platform is fully decentralized, autonomous, and driven by the open source community instead of an industry platform giant.

Technical Architecture
CastBox wants to build a light-weight yet scalable blockchain that can handle high frequency, has a high bar for privacy protection, and prevalence of micropayment.

Have high frequency – high transaction throughput, potentially hundreds or even thousands of transactions per second.
Has a highbar for privacy protection – The appeal of a public blockchain such as Ethereum partially lies in its transparency: all smart contracts are stored publicly on every node and are independently auditable. Furthermore, the visibility of increasingly complex smart contracts brings severe security risks as demonstrated by The DAO and Parity.
Jun. 2016 – The DAO has lost 3.6m ETH ($60m), which was sitting in a separate wallet after being split off into a separate grouping dubbed a “child DAO”.
Aug. 2017 – A bug in the Parity wallet software allowed attackers to steal funds 500k ETH from certain multi-sig Ethereum wallets.
Micropayment
BOXPayout – A fast and secure blockchain to carry out multi party contingent payments.
BOXPassport – A blockchain-based identity and attribution service across multiple applications.
BOX Unpack – A turn-key solution for small and medium-sized partners to setup a content platform easily and quickly.

EVM (Ethereum Virtual Machine)-compliant blockchain
ContentBox plans to take the approach of not building a monolithic blockchain. The design of ContentBox follows the UNIX philosophy: building a large system on top of a series of simple, modular, and reliable small parts, which can be easily debugged and upgraded.

BOX Payout is NOT a blockchain that supports a general purpose Turing-complete virtual machine. The main purpose of the BOX Payout blockchain is to support fast and secure conditional transactions which are of great importance in a digital content world. Undoubtedly, a Turing-complete virtual machine similar to an Ethereum Virtual Machine (“EVM”) can carry out arbitrary conditional transactions and ensure its execution and results, but it may not always be the optimal solution.

Obviously, this is a very resource-intensive approach. With the diversity of content comes the diversity of smart contracts, thus bringing a heavy burden to the blockchain. This is because every contract will be executed for every message on every node. But luckily, the advancements made in cryptographic research and work spearheaded by Andrew Poelstra, a scientist at Blockstream, point to an alternative way to achieve the same goal without a virtual machine, which are called Crypto Contracts:

Crypto Contracts
Essentially, Crypto Contracts are a kind of smart contracts that can be translated into a series of crypto primitives. Developers can also think of them as off-chain smart contracts. Basically, a set of parties can decide on some sort of contract or protocol that they want to execute, and as a result of faithful execution they will produce a valid signature and the blockchain and its verifiers can validate that the signature is valid. The blockchain does not need to know any of the details of the original transaction. By using a signature itself as a witness, the bulk of transactions can be moved off-chain and leave the blockchain to do what it is really good at: check a multi-signature. In other words, a smart contract can be compiled into a series of cryptographic primitives; when someone signs and validate an ordinary transaction with these primitives, it holds that a smart contract that is not hosted on the blockchain still executes faithfully.

A crucial piece of this approach is Schnorr Signature. Unlike ECDSA signatures, Schnorr signature has linearity in its math, which makes it ideal for creating “adaptor signature” that can be used in settling off-chain transactions automatically. By replacing the signatures embedded in each input with an aggregated single signature, a blockchain can save large amount of disk spaces and become very lightweight, yet more powerful than before.

Consensus Mechanism – Proof of Network Effect (“PoNE”)
To further improve the scalability of the BOX Payout blockchain and make it mobile-friendly, a derivation of Proof of Stake (“PoS”), named Proof of Network Effect (“PoNE”) will be adopted as the major consensus mechanism. PoS is a category of consensus mechanism for public blockchains which depends on a validators proportion of the total number of tokens in the network. In Proof of Work (“PoW”) based public blockchains, the algorithm rewards participants who solve cryptographic puzzles in order to validate transactions and create new blocks. In PoS-based public blockchains, a set of validators take turns proposing and voting on the next block, and the weight of each validator vote depends on the size of its stake.

Scalability Approaches

Sharding
Similar to database sharding in traditional database software systems, such as MySQL, sharding on blockchain is an approach to improve system scalability. The key idea to split the overall state of the chain into different shards, and each shard only processes a small part of the state and does so in parallel.

Many blockchain developers see sharding as a promising approach to solve blockchain’s scalability problem, and many blockchain projects have based their solution on this technology. Basically, in sharding, the blockchain wants to create a network where every node only processes a small portion of all transactions, while still maintaining high security. A fast and secure solution for this problem is not easy to find because a transaction executed on the blockchain can depend on any part of the previous state in the blockchain, which makes it difficult to do things in parallel. And inter-shard messaging compounds the complexity.

Lighting Network and Raiden Network
Basically, both the Lightning and Raiden networks rely on off-chain state channels. The core idea here is that participants put some bitcoin or ether into a multi-signature address, open a payment channel and then sign transactions without submitting to the blockchain. Payment channels can be organized into a network and thus a payment between two parties can be conducted through multiple hops. The payment channel can be closed by either party at any time, and the last-signed transaction with the most up-to-date balances for both parties is the one that will be committed to the blockchain.

Both of these two approaches can increase transaction throughput and lower fees effectively in their respective environment (one for Bitcoin and the other for Ethereum) if properly implemented. However, there are still some limitations in practice. For instance, all participants of a transaction need to lock up some tokens on-chain until the channel is closed, thus discouraging usage of the payment network.

Plasma
Plasma is one of the most promising proposals for scaling smart contract computations on the blockchain. With Plasma, the blockchains are composed into a tree hierarchy, and each branch treated as a blockchain with its own history and computations that are map-reducible. Therefore, the root chain only needs to handle a small amount of merkleized commitments from child chains, which results in high scalability.

Both authors of Plasma are masterminds in the blockchain field, and they proposed a novel solution to the long standing problem of current mainstream networks. Ideally, it will be appropriate for the digital content industry and could serve as the basis of ContentBox. However, this project is still in its infancy, and some critical challenges need to be addressed, such as how to handle an attack occurring on a child chain. The Plasma paper’s solution of moving participants to another chain is far from perfect as moving funds smoothly cannot be easily implemented and guaranteed. And their entire system of smart contracts is still prone to potential security breaches.

MimbleWimble
MimbleWimble is a new blockchain design proposed about a year and a half ago which can theoretically increase privacy, scalability and fungibility compared current mainstream blockchains. The core idea is that people can verify the state of the system without downloading all of the transaction data. Instead, the chain can compact the transaction history efficiently and rely on cryptographic primitives to achieve full public verifiability (which is very similar to our solution). The project has made great progress recently by launching a testnet and integrating Bulletproofs.

However, a full node of MimbleWimble still needs a lot space on disk which makes it unfriendly to mobile devices. And arguably, the design of stripping out the Bitcoin’s scripting system will make it hard to do softorking and debilitate its power on enforcing contingent payments which is of great importance in the digital content industry.For example, the structure of transactions, the cut-through used for packing block and its ASIC-resistant mining algorithm (Cuckoo Cycle) that encourages mining decentralization.

BOX will initially be issued as ERC-20 standard compatible digital tokens on the Ethereum blockchain.

Original Post: https://thisweekincrypto.co/contentbox-by-castbox-building-a-light-weight-scalable-blockchain/

Coin Marketplace

STEEM 0.19
TRX 0.15
JST 0.029
BTC 63101.67
ETH 2588.03
USDT 1.00
SBD 2.74