Skip to main content

An Introduction to Arbitrary Message Passing

  • Conference paper
  • First Online:
Blockchain and Applications, 5th International Congress (BLOCKCHAIN 2023)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 778))

Included in the following conference series:

  • 218 Accesses

Abstract

We introduce an emerging arbitrary message passing (AMP) problem across multiple blockchains, which concerns transmitting general information from one blockchain to another. We develop a framework to highlight defining properties of AMP solutions and highlight that AMP protocols naturally generalize asset bridges and are special types of oracles.

Authors are listed alphabetically.

Z. Wu—Independent.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Also see [5] and [6] for general discussions of blockchain interoperability.

  2. 2.

    For example, Ethereum docs define “generalized message passing bridges” that share similarities with AMP protocols [Link], although the definition there additionally requires asset transfer functionality.

  3. 3.

    Therefore, as a practical implication, we note that any destination-chain contract that may be called by the destination-chain gateway should be aware of this potential risk. Such risks are also not purely theoretical. For example, Li.Finance, a bridge aggregator service, got hacked for $600K in 2022 Q1 [Link] since they allow arbitrary messages and didn’t check for potential attacking messages encoded off chain.

  4. 4.

    In this sense, we can also view asset transfer and oracle protocols as solving consensus problems on different targets. For asset transfer, it is about an asset-specific event such as locking or burning funds while for oracle, it is about any information (either on chain or in the physical world).

  5. 5.

    For example, a Hashed Timelock Contract (HTLC) features atomicity.

  6. 6.

    In practice, transaction nonces are often used to ensure ordered delivery.

  7. 7.

    Some protocols like Hyperlane have built-in liquidity routing modules, while others like Axelar delegate liquidity routing to third-party services.

  8. 8.

    Notably examples include Swing, Bungee, Chainswap, Li.Finance, and BoringDAO, etc.

  9. 9.

    Separately, although we found bridges to feature vastly different mechanisms, subtle trust assumptions, and varying security guarantees, they are typically hidden by existing bridge aggregators. Hence, they might expose users to the vulnerability of the least secure underlying bridge.

References

  1. McCorry, P., Buckland, C., Yee, B., Song, D.: Sok: validating bridges as a scaling solution for blockchains, Cryptology ePrint Archive (2021)

    Google Scholar 

  2. Lee, S.-S., Murashkin, A., Derka, M., Gorzny, J.: Sok: not quite water under the bridge: review of cross-chain bridge hacks, arXiv preprint arXiv:2210.16209 (2022)

  3. Zamyatin, A., et al.: SoK: communication across distributed ledgers. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12675, pp. 3–36. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64331-0_1

    Chapter  Google Scholar 

  4. Hardjono, T., Lipton, A., Pentland, A.: Towards a design philosophy for interoperable blockchain systems, arXiv preprint arXiv:1805.05934 (2018)

  5. Neulinger, A.: Towards a comparison framework for blockchain interoperability implementations. In: 2022 IEEE Crosschain Workshop (ICBC-CROSS), pp. 1–3. IEEE (2022)

    Google Scholar 

  6. Pillai, B., Biswas, K., Hóu, Z., Muthukkumarasamy, V.: Cross-blockchain technology: integration framework and security assumptions. IEEE Access 10, 41 239–41 259 (2022)

    Google Scholar 

  7. Eskandari, S., Salehi, M., Gu, W.C., Clark, J.: Sok: oracles from the ground truth to market manipulation. In: Proceedings of the 3rd ACM Conference on Advances in Financial Technologies, pp. 127–141 (2021)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhengxun Wu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, J., Wu, Z. (2023). An Introduction to Arbitrary Message Passing. In: Machado, J.M., et al. Blockchain and Applications, 5th International Congress. BLOCKCHAIN 2023. Lecture Notes in Networks and Systems, vol 778. Springer, Cham. https://doi.org/10.1007/978-3-031-45155-3_20

Download citation

Publish with us

Policies and ethics