Introducing Plasma Tether

Daniel Goldman
The Abacus Crypto Journal
3 min readApr 1, 2019

--

Scalable Autonomous Systemic Risks

Summary

Plasma has proven itself a promising layer 2 blockchain-scaling approach; however, research has struggled with several obstacles, including linear growth of proof data, complications with arbitrary denominated payments, and the highly unnecessary inconvenience of researchers intent on doing actual technical work. Tether is a near-flawless construction, with the only downside being the public Bitcoin and Ethereum blockchains’ inability to meet the ensuing high throughput from the demand it introduced (due to its high utility). Our main contribution is noticing that by combining the rigorous trust-minimization of Plasma with the completely reasonable trust-assumptions of Tether, we can literally solve cryptocurrency.

Construction

The Plasma Tether (hereby “Plether”) chain is best run by a single, debatably-untrusted party, preferably an exchange registered somewhere in the Cayman Islands, hereby referred to as the Operator. The Operator is responsible for producing and Merklizing Plether blocks, reporting to the CTFC, and dodging journalists.

Deposit

Users can mint Plether onto the Plether Chain one of two ways:

1. Send any token directly to the Operator’s address; the user is then credited on the Plether chain with an equal value of Plether Tokens (5–10% premium occasionally included). Market value of Plether Token (hereby referred to as “USD” by us and everyone else) is calculated as the mean of the median of the values in MakerDao’s pricing oracles, the mode of the values in Oraclize’s pricing oracles, and one randomly selected (via RANDAO/VDF) Chainlink pricing oracle. Do to price volatility of crypto assets, we recommend a 2:1 token / US dollar value collateralization ratio (actually maybe 3:1).

2. Wire USD directly to Operator’s bank account (recommended).

Update

State updates are notarized by the Operator and witnessed by all users. To maintain trustlessness regarding validity of state updates and withdrawal guarantees, updates are all signed by the Operator with a keccak-encoded message that reads “Yes, We Promise.” For premium Plether users, an additional message reading “I Too Promise” signed by one of the Operator’s childhood friends will be included in the event logs. Note all of this is secure and can be verified by users because it’s on a blockchain.

Withdrawal / Dispute

To ensure users have adequate time to challenge an invalid withdrawal attempt, a dispute window of 1–5 years is given (exact value also determined by RANDAO/VDF, just for fun). In the case of a protocol violation, a user can take any of several courses of action, depending on the nature of the deviation:

1. Twitter Dispute: Inform an angry, anonymous twitter account, who may tweet about it.

2. Reddit Dispute: Write lengthy post on a reddit forum; posts will be downvoted by bots, buried by competing posts of lambos memes, and eventually responded to by 3–4 lonely misogynists.

2. Legal Dispute: Write a postcard to the SEC requesting investigation.* **

(*Including exhaustive explanation of Plasma is highly recommended.)

(** This won’t work.)

Current Limitations

N/A

FAQ

Q: Isn’t this a custodial sidechain, and technically not really Plasma?

A: Our construction rests on the security assumption that you don’t know the difference.

Q: If you’re incorporating a trusted third party, why bother with the Plasma mechanisms at all?

A: If you don’t believe me or don’t get it, I don’t have time to try to convince you, sorry. Please reread from the beginning (note: skip this section on second read to avoid recursion errors).

Q: Is the computational bottleneck introduced via strict data-availability assumptions best circumvented by SNARKS or STARKS?

A: Uh yes, the second one.

Q: Moon?

A: Yes.

Thanks to Vitalik Buterin and Brock Pierce for endorsing and providing seed funding

--

--