A proxy middleware for light client verification executed in TEE, using Intel SGX to provide light clients implemented within an enclave

Characteristics

LCP can enhance extensibility and gas efficiency without sacrificing security.

Ultra Gas-efficient
Relay & Light Client

Trust-
minimized

Extensible &
IBC Support

Current Problems

Current interoperability solutions heavily rely on external validators, making a large trust assumption.

External Validation Bridge

The external validator between Network A and Network B mediates cross-chain transactions, which are prone to security vulnerabilities.

Issues Trying to Solve

IBC allows multiple heterogeneous blockchains to communicate with each other in a trust-minimized manner. However, there are two problems that need to be addressed to make IBC available outside of Cosmos appchains: high verification costs and low extensibility.

High Verification Cost

Low Extensibility

How to Solve

LCP addresses the two issues mentioned above by leveraging TEE (Trusted Execution Environment) to handle the verification process. Instead of directly verifying the target chain, LCP uses a proxy to perform "light client verification" on behalf of the blockchain being verified. This process generates a proof that allows for low-cost verification of the source blockchain's validity.

On the destination blockchain, verifying this proof enables low-cost interoperability. Additionally, since the proof from LCP can be verified regardless of the blockchain type, it resolves the extensibility issue.

As illustrated in the diagram below, development is also ongoing to provide a more secure interoperability mechanism by integrating ZK Proof.