10 research outputs found

    Linear Consistency for Proof-of-Stake Blockchains

    Get PDF
    The blockchain data structure maintained via the longest-chain rule---popularized by Bitcoin---is a powerful algorithmic tool for consensus algorithms. Such algorithms achieve consistency for blocks in the chain as a function of their depth from the end of the chain. While the analysis of Bitcoin guarantees consistency with error 2k2^{-k} for blocks of depth O(k)O(k), the state-of-the-art of proof-of-stake (PoS) blockchains suffers from a quadratic dependence on kk: these protocols, exemplified by Ouroboros (Crypto 2017), Ouroboros Praos (Eurocrypt 2018) and Sleepy Consensus (Asiacrypt 2017), can only establish that depth Θ(k2)\Theta(k^2) is sufficient. Whether this quadratic gap is an intrinsic limitation of PoS---due to issues such as the nothing-at-stake problem---has been an urgent open question, as deployed PoS blockchains further rely on consistency for protocol correctness. We give an axiomatic theory of blockchain dynamics that permits rigorous reasoning about the longest-chain rule and achieve, in broad generality, Θ(k)\Theta(k) dependence on depth in order to achieve consistency error 2k2^{-k}. In particular, for the first time, we show that PoS protocols can match proof-of-work protocols for linear consistency. We analyze the associated stochastic process, give a recursive relation for the critical functionals of this process, and derive tail bounds in both i.i.d. and martingale settings via associated generating functions.Comment: The full version accompanying the paper in SODA 202

    The Power of Random Symmetry-Breaking in Nakamoto Consensus

    Get PDF

    Formalizing Nakamoto-Style Proof of Stake

    Full text link
    Fault-tolerant distributed systems move the trust in a single party to a majority of parties participating in the protocol. This makes blockchain based crypto-currencies possible: they allow parties to agree on a total order of transactions without a trusted third party. To trust a distributed system, the security of the protocol and the correctness of the implementation must be indisputable. We present the first machine checked proof that guarantees both safety and liveness for a consensus algorithm. We verify a Proof of Stake (PoS) Nakamoto-style blockchain (NSB) protocol, using the foundational proof assistant Coq. In particular, we consider a PoS NSB in a synchronous network with a static set of corrupted parties. We define execution semantics for this setting and prove chain growth, chain quality, and common prefix which together implies both safety and liveness

    Consistency of Proof-of-Stake Blockchains with Concurrent Honest Slot Leaders

    Get PDF
    We improve the fundamental security threshold of eventual consensus Proof-of-Stake (PoS) blockchain protocols under the longest-chain rule by showing, for the first time, the positive effect of rounds with concurrent honest leaders. Current security analyses reduce consistency to the dynamics of an abstract, round-based block creation process that is determined by three events associated with a round: (i) event AA: at least one adversarial leader, (ii) event SS: a single honest leader, and (iii) event MM: multiple, but honest, leaders. We present an asymptotically optimal consistency analysis assuming that an honest round is more likely than an adversarial round (i.e., Pr[S]+Pr[M]>Pr[A]\Pr[S] + \Pr[M] > \Pr[A]); this threshold is optimal. This is a first in the literature and can be applied to both the simple synchronous communication as well as communication with bounded delays. In all existing consistency analyses, event MM is either penalized or treated neutrally. Specifically, the consistency analyses in Ouroboros Praos (Eurocrypt 2018) and Genesis (CCS 2018) assume that Pr[S]Pr[M]>Pr[A]\Pr[S] - \Pr[M] > \Pr[A]; the analyses in Sleepy Consensus (Asiacrypt 2017) and Snow White (Fin. Crypto 2019) assume that Pr[S]>Pr[A]\Pr[S] > \Pr[A]. Moreover, all existing analyses completely break down when Pr[S]<Pr[A]\Pr[S] < \Pr[A]. These thresholds determine the critical trade-off between the honest majority, network delays, and consistency error. Our new results can be directly applied to improve the security guarantees of the existing protocols. We also provide an efficient algorithm to explicitly calculate these error probabilities in the synchronous setting. Furthermore, we complement these results by analyzing the setting where SS is rare, even allowing Pr[S]=0\Pr[S] = 0, under the added assumption that honest players adopt a consistent chain selection rule.Comment: Includes new sections describing (1) an adaptive online adversary and (2) an efficient algorithm to compute consistency error probabilities. arXiv admin note: text overlap with arXiv:1911.1018

    Practical Settlement Bounds for Longest-Chain Consensus

    Get PDF
    Nakamoto\u27s longest-chain consensus paradigm now powers the bulk of the world\u27s cryptocurrencies and distributed finance infrastructure. An emblematic property of longest-chain consensus is that it provides probabilistic settlement guarantees that strengthen over time. This makes the exact relationship between settlement error and settlement latency a critical aspect of the protocol that both users and system designers must understand to make informed decisions. A recent line of work has finally provided a satisfactory rigorous accounting of this relationship for proof-of-work longest-chain protocols, but those techniques do not appear to carry over to the proof-of-stake setting. This article develops explicit, rigorous settlement bounds for proof-of-stake longest-chain protocols, placing them on equal footing with their proof-of-work counterparts. Our techniques apply with some adaptations also to the proof-of-work setting where they provide improvements to the state-of-the-art settlement bounds for proof-of-work protocols

    Enig: Player Replaceable Finality Layers with Optimal Validity

    Get PDF
    We present two new provably secure finality layers for Nakamoto style blockchains. One is for partially synchronous networks and the other is for networks with periods of synchrony. Both protocols are player replaceable and therefore enjoy protection against denial of service attacks when run with a proof-of-stake lottery to elect the parties. The finality layers are proven secure to run on top of any Nakamoto style blockchain which has a property called \emph{finality friendliness}. Both finality layers improve on all existing provably secure finality layers in terms of communication complexity or security. A proof-of-stake finality layer has vv-validity if whenever it declares a block BB final then honest parties holding a fraction vv of the stake had BB on the longest chain. Validity is important to prevent that the finality layer finalises blocks that were not ``good\u27\u27 according to the Nakamoto style blockchain. We prove upper bounds on the achievable validity in partially synchronous networks and networks with periods of synchrony. Both our finality layers match these upper bounds

    Blockchain security and applications

    Get PDF
    Cryptocurrencies, such as Bitcoin and Ethereum, have proven to be highly successful. In a cryptocurrency system, transactions and ownership data are stored digitally in a ledger that uses blockchain technology. This technology has the potential to revolutionize the future of financial transactions and decentralized applications. Blockchains have a layered architecture that enables their unique method of authenticating transactions. In this research, we examine three layers, each with its own distinct functionality: the network layer, consensus layer, and application layer. The network layer is responsible for exchanging data via a peer-to-peer (P2P) network. In this work, we present a practical yet secure network design. We also study the security and performance of the network and how it affects the overall security and performance of blockchain systems. The consensus layer is in charge of generating and ordering the blocks, as well as guaranteeing that everyone agrees. We study the existing Proof-of-stake (PoS) protocols, which follow a single-extension design framework. We present an impossibility result showing that those single-extension protocols cannot achieve standard security properties (e.g., common prefix) and the best possible unpredictability if the honest players control less than 73\% stake. To overcome this, we propose a new multi-extension design framework. The application layer consists of programs (e.g., smart contracts) that users can use to build decentralized applications. We construct a protocol on the application layer to enhance the security of federated learning

    Best-Possible Unpredictable Proof-of-Stake: An Impossibility and a Practical Design

    Get PDF
    The proof-of-stake (PoS) protocols have been proposed to eliminate the unnecessary waste of computing power in Bitcoin. Multiple practical and provably secure designs have been developed, such as Ouroboros Praos (Eurocrypt 2018), Snow White (FC 2019) and more. However, an important security property called unpredictability has not been carefully studied in these provably secure PoS. Unpredictability property is critical for PoS since the attackers could use predictability to launch strengthened versions of multiple attacks (e.g., selfish-mining and bribing). Unpredictability has previously been investigated by Brown-Cohen et al.~(EC 2019) in incentive-driven settings. In this paper, we investigate the property in the cryptographic setting, with the goal of achieving the ``best possible\u27\u27 unpredictability for PoS. First, we present an impossibility result for {\em all} proof-of-stake protocols under the \emph{single-extension} design framework. In this framework, each honest player is allowed to extend exactly one chain in each round; the state-of-the-art permissionless PoS protocols (e.g., Praos, Snow White, and more), are all under this single-extension framework. Our impossibility result states that, if a single-extension PoS protocol achieves the best possible unpredictability, then this protocol cannot be proven secure unless more than 73%73\% of stake is honest. Then, to overcome the impossibility result, we introduce a new design framework, called \emph{multi-extension} PoS, which allows each honest player to extend {\em multiple} chains in a round. We develop a novel strategy called ``DD-distance-greedy\u27\u27 strategy (where DD is a positive integer), in which honest players are allowed to extend {\em a set of best chains that are ``close\u27\u27 to the longest chain}. (Of course, malicious players are allowed to behave arbitrarily in the protocol execution.) This ``DD-distance-greedy\u27\u27 strategy enables us to construct a class of PoS protocols that achieve the best possible unpredictability. Plus, we design a new tiebreak rule for the multi-extension protocol to chose the best chain that can be extended faster. This ensures that the adversary cannot slowdown the chain growth of honest players. Note, these protocols can be proven secure, assuming a much smaller fraction (e.g., 57\%) of stake to be honest. To enable a thorough security analysis in the cryptographic setting, we develop several new techniques. As the players are allowed to extend multiple chains, the analysis of chain growth is highly non-trivial. We introduce a new analysis framework to analyze the chain growth of a multi-extension protocol. To prove the common prefix property, we introduce a new concept called ``virtual chains\u27\u27, and then present a reduction from the regular version of the common prefix to ``common prefix w.r.t. virtual chains\u27\u27
    corecore