Practical Large-Scale Proof-Of-Stake Asynchronous Total-Order Broadcast

Authors Orestis Alpos, Christian Cachin, Simon Holmgaard Kamp, Jesper Buus Nielsen



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.31.pdf
  • Filesize: 1.56 MB
  • 22 pages

Document Identifiers

Author Details

Orestis Alpos
  • University of Bern, Switzerland
Christian Cachin
  • University of Bern, Switzerland
Simon Holmgaard Kamp
  • Aarhus University, Denmark
Jesper Buus Nielsen
  • Aarhus University, Denmark

Cite AsGet BibTex

Orestis Alpos, Christian Cachin, Simon Holmgaard Kamp, and Jesper Buus Nielsen. Practical Large-Scale Proof-Of-Stake Asynchronous Total-Order Broadcast. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 31:1-31:22, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.31

Abstract

We present simple and practical protocols for generating randomness as used by asynchronous total-order broadcast. The protocols are secure in a proof-of-stake setting with dynamically changing stake. They can be plugged into existing protocols for asynchronous total-order broadcast and will turn these into asynchronous total-order broadcast with dynamic stake. Our contribution relies on two important techniques. The paper "Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography" [Cachin, Kursawe, and Shoup, PODC 2000] has influenced the design of practical total-order broadcast through its use of threshold cryptography. However, it needs a setup protocol to be efficient. In a proof-of-stake setting with dynamic stake this setup would have to be continually recomputed, making the protocol impractical. The work "Asynchronous Byzantine Agreement with Subquadratic Communication" [Blum, Katz, Liu-Zhang, and Loss, TCC 2020] showed how to use an initial setup for broadcast to asymptotically efficiently generate sub-sequent setups. The protocol, however, resorted to fully homomorphic encryption and was therefore not practically efficient. We adopt their approach to the proof-of-stake setting with dynamic stake, apply it to the Constantinople paper, and remove the need for fully homomorphic encryption. This results in simple and practical proof-of-stake protocols.

Subject Classification

ACM Subject Classification
  • Theory of computation → Distributed algorithms
Keywords
  • Total-Order Broadcast
  • Atomic Broadcast
  • Proof of Stake
  • Random Beacon

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, Philipp Jovanovic, Mary Maller, Sarah Meiklejohn, and Gilad Stern. Bingo: Adaptively secure packed asynchronous verifiable secret sharing and asynchronous distributed key generation. IACR Cryptol. ePrint Arch., page 1759, 2022. Google Scholar
  2. Ittai Abraham, Philipp Jovanovic, Mary Maller, Sarah Meiklejohn, Gilad Stern, and Alin Tomescu. Reaching consensus for asynchronous distributed key generation. In PODC, pages 363-373. ACM, 2021. Google Scholar
  3. Orestis Alpos, Christian Cachin, Simon Holmgaard Kamp, and Jesper Buus Nielsen. Practical large-scale proof-of-stake asynchronous total-order broadcast. IACR Cryptol. ePrint Arch., page 1103, 2023. Google Scholar
  4. Michael Ben-Or. Another advantage of free choice: Completely asynchronous agreement protocols (extended abstract). In PODC, pages 27-30. ACM, 1983. Google Scholar
  5. Erica Blum, Jonathan Katz, Chen-Da Liu-Zhang, and Julian Loss. Asynchronous byzantine agreement with subquadratic communication. In TCC (1), volume 12550 of Lecture Notes in Computer Science, pages 353-380. Springer, 2020. Google Scholar
  6. Alexandra Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In Public Key Cryptography, volume 2567 of Lecture Notes in Computer Science, pages 31-46. Springer, 2003. Google Scholar
  7. Dan Boneh, Joseph Bonneau, Benedikt Bünz, and Ben Fisch. Verifiable delay functions. In CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, pages 757-788. Springer, 2018. Google Scholar
  8. Dan Boneh, Ben Lynn, and Hovav Shacham. Short signatures from the weil pairing. J. Cryptol., 17(4):297-319, 2004. Google Scholar
  9. Christian Cachin, Klaus Kursawe, Frank Petzold, and Victor Shoup. Secure and efficient asynchronous broadcast protocols. In CRYPTO, volume 2139 of Lecture Notes in Computer Science, pages 524-541. Springer, 2001. Google Scholar
  10. Christian Cachin, Klaus Kursawe, and Victor Shoup. Random oracles in constantinople: Practical asynchronous byzantine agreement using cryptography. J. Cryptol., 18(3):219-246, 2005. Google Scholar
  11. Jan Camenisch, Manu Drijvers, Timo Hanke, Yvonne-Anne Pignolet, Victor Shoup, and Dominic Williams. Internet computer consensus. In PODC, pages 81-91. ACM, 2022. Google Scholar
  12. Ran Canetti and Tal Rabin. Fast asynchronous byzantine agreement with optimal resilience. In STOC, pages 42-51. ACM, 1993. Google Scholar
  13. Ignacio Cascudo and Bernardo David. SCRAPE: scalable randomness attested by public entities. In ACNS, volume 10355 of Lecture Notes in Computer Science, pages 537-556. Springer, 2017. Google Scholar
  14. Ignacio Cascudo and Bernardo David. ALBATROSS: publicly attestable batched randomness based on secret sharing. In ASIACRYPT (3), volume 12493 of Lecture Notes in Computer Science, pages 311-341. Springer, 2020. Google Scholar
  15. Jing Chen, Sergey Gorbunov, Silvio Micali, and Georgios Vlachos. ALGORAND AGREEMENT: super fast and partition resilient byzantine agreement. IACR Cryptol. ePrint Arch., page 377, 2018. Google Scholar
  16. Kevin Choi, Arasu Arun, Nirvan Tyagi, and Joseph Bonneau. Bicorn: An optimistically efficient distributed randomness beacon. IACR Cryptol. ePrint Arch., page 221, 2023. Google Scholar
  17. Kevin Choi, Aathira Manoj, and Joseph Bonneau. Sok: Distributed randomness beacons. IACR Cryptol. ePrint Arch., page 728, 2023. Google Scholar
  18. Shir Cohen, Idit Keidar, and Alexander Spiegelman. Not a coincidence: Sub-quadratic asynchronous byzantine agreement WHP. In DISC, volume 179 of LIPIcs, pages 25:1-25:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. Google Scholar
  19. Sourav Das, Vinith Krishnan, Irene Miriam Isaac, and Ling Ren. Spurt: Scalable distributed randomness beacon with transparent setup. In IEEE Symposium on Security and Privacy, pages 2502-2517. IEEE, 2022. Google Scholar
  20. Sourav Das, Thomas Yurek, Zhuolun Xiang, Andrew Miller, Lefteris Kokoris-Kogias, and Ling Ren. Practical asynchronous distributed key generation. In IEEE Symposium on Security and Privacy, pages 2518-2534. IEEE, 2022. Google Scholar
  21. Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In EUROCRYPT (2), volume 10821 of Lecture Notes in Computer Science, pages 66-98. Springer, 2018. Google Scholar
  22. Bernardo David, Bernardo Magri, Christian Matt, Jesper Buus Nielsen, and Daniel Tschudi. Gearbox: Optimal-size shard committees by leveraging the safety-liveness dichotomy. In CCS, pages 683-696. ACM, 2022. Google Scholar
  23. Drand. A distributed randomness beacon daemon, 2022. URL: https://drand.love.
  24. Paul Feldman. A practical scheme for non-interactive verifiable secret sharing. In FOCS, pages 427-437. IEEE Computer Society, 1987. Google Scholar
  25. Michael J. Fischer, Nancy A. Lynch, and Mike Paterson. Impossibility of distributed consensus with one faulty process. In PODS, pages 1-7. ACM, 1983. Google Scholar
  26. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. In SOSP, pages 51-68. ACM, 2017. Google Scholar
  27. Valerie King and Jared Saia. Byzantine agreement in expected polynomial time. J. ACM, 63(2):13:1-13:21, 2016. Google Scholar
  28. Valerie King and Jared Saia. Correction to byzantine agreement in expected polynomial time, JACM 2016. CoRR, abs/1812.10169, 2018. Google Scholar
  29. Arjen K. Lenstra and Benjamin Wesolowski. A random zoo: sloth, unicorn, and trx. IACR Cryptol. ePrint Arch., page 366, 2015. Google Scholar
  30. Silvio Micali, Michael O. Rabin, and Salil P. Vadhan. Verifiable random functions. In FOCS, pages 120-130. IEEE Computer Society, 1999. Google Scholar
  31. Arpita Patra, Ashish Choudhury, and C. Pandu Rangan. Asynchronous byzantine agreement with optimal resilience. Distributed Comput., 27(2):111-146, 2014. Google Scholar
  32. Protocol Labs. Filecoin: A decentralized storage network. https://filecoin.io/filecoin.pdf, 2017.
  33. Michael O. Rabin. Randomized byzantine generals. In FOCS, pages 403-409. IEEE Computer Society, 1983. Google Scholar
  34. Mayank Raikwar and Danilo Gligoroski. Sok: Decentralized randomness beacon protocols. In ACISP, volume 13494 of Lecture Notes in Computer Science, pages 420-446. Springer, 2022. Google Scholar
  35. David A. Wagner Ronald L. Rivest, Adi Shamir. Time-lock puzzles and timed-release crypto. Technical report, Massachusetts Institute of Technology, 1996. Google Scholar
  36. Philipp Schindler, Aljosha Judmayer, Nicholas Stifter, and Edgar R. Weippl. Hydrand: Efficient continuous distributed randomness. In IEEE Symposium on Security and Privacy, pages 73-89. IEEE, 2020. Google Scholar
  37. Adi Shamir. How to share a secret. Commun. ACM, 22(11):612-613, 1979. Google Scholar
  38. Ewa Syta, Philipp Jovanovic, Eleftherios Kokoris-Kogias, Nicolas Gailly, Linus Gasser, Ismail Khoffi, Michael J. Fischer, and Bryan Ford. Scalable bias-resistant distributed randomness. In IEEE Symposium on Security and Privacy, pages 444-460. IEEE Computer Society, 2017. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail