Brief Announcement: Best-Possible Unpredictable Proof-Of-Stake

Authors Lei Fan, Jonathan Katz, Zhenghao Lu, Phuc Thai, Hong-Sheng Zhou



PDF
Thumbnail PDF

File

LIPIcs.DISC.2024.45.pdf
  • Filesize: 0.67 MB
  • 7 pages

Document Identifiers

Author Details

Lei Fan
  • Shanghai Jiao Tong University, China
Jonathan Katz
  • Google, Washington DC, USA
  • University of Maryland, College Park, MD, USA
Zhenghao Lu
  • Shanghai Jiao Tong University, China
Phuc Thai
  • Sky Mavis, Ho Chi Minh City, Vietnam
Hong-Sheng Zhou
  • Virginia Commonwealth University, Richmond, VA, USA

Acknowledgements

This project was conducted during Phuc Thai's time as a PhD student at Virginia Commonwealth University.

Cite As Get BibTex

Lei Fan, Jonathan Katz, Zhenghao Lu, Phuc Thai, and Hong-Sheng Zhou. Brief Announcement: Best-Possible Unpredictable Proof-Of-Stake. In 38th International Symposium on Distributed Computing (DISC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 319, pp. 45:1-45:7, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024) https://doi.org/10.4230/LIPIcs.DISC.2024.45

Abstract

The proof-of-stake (PoS) protocols aim to reduce the unnecessary computing power waste seen in Bitcoin. Various practical and provably secure designs have been proposed, like Ouroboros Praos (Eurocrypt 2018) and Snow White (FC 2019). However, the essential security property of unpredictability in these protocols remains insufficiently explored. This paper delves into this property in the cryptographic setting to achieve the "best possible" unpredictability for PoS.
We first present an impossibility result for all PoS protocols under the single-extension design framework, where each honest player extends one chain per round. The state-of-the-art permissionless PoS protocols (e.g., Praos, Snow White, and more), are all under this single-extension framework. Our impossibility result states that, if a single-extension PoS protocol achieves the best possible unpredictability, then this protocol cannot be proven secure unless more than 73% of stake is honest. To overcome this impossibility, we introduce a new design framework called multi-extension PoS, allowing each honest player to extend multiple chains using a greedy strategy in a round. This strategy allows us to construct a class of PoS protocols that achieve the best possible unpredictability. It is noteworthy that these protocols can be proven secure, assuming a much smaller fraction (e.g., 57%) of stake to be honest.

Subject Classification

ACM Subject Classification
  • Computing methodologies → Distributed computing methodologies
Keywords
  • blockchain
  • consensus
  • proof-of-stake
  • unpredictability

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. NXT whitepaper, 2014. URL: https://www.dropbox.com/s/cbuwrorf672c0yy/NxtWhitepaper_v122_rev4.pdf.
  2. Adam Back. Hashcash - A denial of service counter-measure, 2002. URL: http://hashcash.org/papers/hashcash.pdf.
  3. Vivek Bagaria, Amir Dembo, Sreeram Kannan, Sewoong Oh, David Tse, Pramod Viswanath, Xuechao Wang, and Ofer Zeitouni. Proof-of-stake longest chain protocols: Security vs predictability. arXiv preprint, 2019. URL: https://arxiv.org/abs/1910.02218.
  4. Iddo Bentov, Ariel Gabizon, and Alex Mizrahi. Currencies without proof of work. In Bitcoin Workshop, 2016. Google Scholar
  5. Jonah Brown-Cohen, Arvind Narayanan, Alexandros Psomas, and S Matthew Weinberg. Formal barriers to longest-chain proof-of-stake protocols. In Proceedings of the 2019 ACM Conference on Economics and Computation, pages 459-473, 2019. URL: https://doi.org/10.1145/3328526.3329567.
  6. Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, January 2000. URL: https://doi.org/10.1007/s001459910006.
  7. Phil Daian, Rafael Pass, and Elaine Shi. Snow White: Robustly reconfigurable consensus and applications to provably secure proof of stake. In Ian Goldberg and Tyler Moore, editors, FC 2019, volume 11598 of LNCS, pages 23-41. Springer, Heidelberg, February 2019. URL: https://doi.org/10.1007/978-3-030-32101-7_2.
  8. Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 66-98. Springer, Heidelberg, April / May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_3.
  9. Cynthia Dwork and Moni Naor. Pricing via processing or combatting junk mail. In Ernest F. Brickell, editor, CRYPTO'92, volume 740 of LNCS, pages 139-147. Springer, Heidelberg, August 1993. URL: https://doi.org/10.1007/3-540-48071-4_10.
  10. Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. The bitcoin backbone protocol: Analysis and applications. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part II, volume 9057 of LNCS, pages 281-310. Springer, Heidelberg, April 2015. URL: https://doi.org/10.1007/978-3-662-46803-6_10.
  11. Aggelos Kiayias and Giorgos Panagiotakos. Speed-security tradeoffs in blockchain protocols. Cryptology ePrint Archive, Report 2015/1019, 2015. URL: https://eprint.iacr.org/2015/1019.
  12. Jae Kwon. Tendermint: Consensus without mining, 2014. URL: https://tendermint.com/static/docs/tendermint.pdf.
  13. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008. URL: https://bitcoin.org/bitcoin.pdf.
  14. Rafael Pass, Lior Seeman, and abhi shelat. Analysis of the blockchain protocol in asynchronous networks. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part II, volume 10211 of LNCS, pages 643-673. Springer, Heidelberg, April / May 2017. URL: https://doi.org/10.1007/978-3-319-56614-6_22.
  15. Pavel Vasin. Blackcoin’s proof-of-stake protocol v2, 2014. URL: http://blackcoin.org/blackcoin-pos-protocol-v2-whitepaper.pdf.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail