pid=3045474 FAQs | London Bridge

FAQs

Frequently Asked Questions about London Bridge.

What makes London Bridge different from other bridges?

London Bridge differentiates itself by utilising Intel SGX technology to generate keys and validate the state of the source chain. Unlike most bridges that rely on a network of validators, we leverage secure enclaves to ensure trust and provide attestation reports for code transparency.

How does London Bridge ensure security and trust in the bridging process?

London Bridge utilises secure enclaves powered by Intel SGX. This technology allows us to protect code from modification or interference at runtime, ensuring the integrity of the bridge. We also provide attestation reports from Intel to prove the authenticity of the code running on the enclaves, giving users confidence in the security of the bridge.

Can London Bridge bridge tokens between different blockchain networks?

Yes, London Bridge can facilitate the secure transfer of tokens between different blockchain networks. Our solution supports bridging between Ethereum (Goerli Testnet) and Algorand (Testnet) chains, ensuring a seamless and trustless experience for users.

How does London Bridge handle the validation of the source chain state?

London Bridge leverages the power of Intel SGX secure enclaves to validate the state of the source chain. By utilising enclaves, we can ensure that the code running on the bridge is protected and cannot be manipulated, providing a reliable validation process. When the code inside the SGX enclave has validated the state of the source chain it produces a signature to attest to the state and mint tokens on the destination chain.

Are there any plans to expand London Bridge to bridge to other blockchain networks?

While our current focus is on bridging Ethereum and Algorand chains, we are open to exploring opportunities to expand London Bridge to bridge to other blockchain networks in the future. We are continuously evaluating the needs of the community and working closely with the foundation to determine the best path forward.

How does London Bridge ensure transparency and code integrity?

London Bridge provides attestation reports from Intel to prove the authenticity of the code running on the secure enclaves. By sharing these reports, we offer transparency and reassurance to users that the bridge operates as intended, without any unauthorised modifications or manipulations.

What is the fee model for using London Bridge?

London Bridge implements a fee model that consists of Bridge fees and Destination Fees. Bridge fees are calculated relative to the amount of the transferred token amount and help sustain the bridge’s operations. Destination fees cover the on-chain transaction fees required to send assets to the destination address. Fees are always charged in the on chain native asset e.g. ether or algo.

What is the expected processing time for a transaction to go through London Bridge?

The total processing time for a transaction to go through London Bridge may vary depending on direction and timings of the transfer. On average, a transfer from Goerli to Algorand can take 5 to 10 minutes, while a transfer from Algorand Testnet to Goerli may require approximately 14 to 20 minutes as we need to wait for state proofs to be produced.

How does London Bridge ensure the integrity of the bridge code and prevent unauthorised modifications?

London Bridge utilises secure enclaves, powered by Intel SGX, to protect the bridge code from modification or interference at runtime. This technology ensures that the code running on the enclaves cannot be manipulated, providing a high level of security and integrity to the bridge.

Can London Bridge be used to bridge non-cryptocurrency assets in the future?

London Bridge has the potential to serve as a marketplace for other real-world assets in the future. By utilising token representations of real-world assets, such as ASAs or ERC-20s, it would be possible to bridge a wider range of assets through the bridge. We are excited about the possibilities this may bring.

Does London Bridge rely solely on attestation reports from Intel? Can users verify the code running on the enclaves?

The attestation reports serve as verifiable proof of the code running on the enclaves. To ensure transparency, London Bridge will open-source the code, allowing users to validate the attestation reports and confirm that the code in the enclaves is genuine.

Are there any tutorials available for verifying the code running on the enclaves?

Yes, you can find tutorials on how to verify and validate the code running on the enclaves here. We encourage the community to participate in the verification process, as external verification code adds credibility to the transparency of London Bridge.

When can we expect London Bridge to be available on the Algorand mainnet?

We are working diligently to gather feedback from the current Testnet version and address any necessary improvements. The timeline for the launch on the Algorand mainnet is still being determined. Please stay tuned and follow our official communication channels for updates on the progress.

Are there plans for a third-party audit before the Mainnet launch?

Yes, as part of our commitment to security and transparency, London Bridge undergoes third-party audits. We ensure that critical code, including contracts and client code, is audited by external experts before releasing it on the Mainnet. The results of these audits provide additional reassurance to our users.

Will London Bridge be able to bridge to Bitcoin or facilitate a Bitcoin layer 2 solution on Algorand?

At the moment, London Bridge does not have plans to bridge directly to Bitcoin or facilitate a Bitcoin layer 2 solution on Algorand. However, we are open to exploring such possibilities in the future as we continue to assess the needs of the community and evaluate potential expansion paths for the bridge.

Are there any cost estimates available for bridging ERC-20 tokens through London Bridge?

The fees associated with bridging ERC-20 tokens through London Bridge will depend on factors such as the transferred token amount and network conditions. While specific cost estimates are not available at this time, we strive to ensure that the fees are competitive and reasonable. More details regarding the fee structure will be provided closer to the launch.