Correctness of Tendermint-Core Blockchains

Authors Yackolley Amoussou-Guenou, Antonella Del Pozzo, Maria Potop-Butucaru, Sara Tucci-Piergiovanni



PDF
Thumbnail PDF

File

LIPIcs.OPODIS.2018.16.pdf
  • Filesize: 0.53 MB
  • 16 pages

Document Identifiers

Author Details

Yackolley Amoussou-Guenou
  • Institut LIST, CEA, Université Paris-Saclay, F-91120, Palaiseau, France , Sorbonne Université, CNRS, Laboratoire d'Informatique de Paris 6, F-75005 Paris, France
Antonella Del Pozzo
  • Institut LIST, CEA, Université Paris-Saclay, F-91120, Palaiseau, France
Maria Potop-Butucaru
  • Sorbonne Université, CNRS, Laboratoire d'Informatique de Paris 6, F-75005 Paris, France
Sara Tucci-Piergiovanni
  • Institut LIST, CEA, Université Paris-Saclay, F-91120, Palaiseau, France

Cite AsGet BibTex

Yackolley Amoussou-Guenou, Antonella Del Pozzo, Maria Potop-Butucaru, and Sara Tucci-Piergiovanni. Correctness of Tendermint-Core Blockchains. In 22nd International Conference on Principles of Distributed Systems (OPODIS 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 125, pp. 16:1-16:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)
https://doi.org/10.4230/LIPIcs.OPODIS.2018.16

Abstract

Tendermint-core blockchains (e.g. Cosmos) are considered today one of the most viable alternatives for the highly energy consuming proof-of-work blockchains such as Bitcoin and Ethereum. Their particularity is that they aim at offering strong consistency (no forks) in an open system combining two ingredients (i) a set of validators that generate blocks via a variant of Practical Byzantine Fault Tolerant (PBFT) consensus protocol and (ii) a selection strategy that dynamically selects nodes to be validators for the next block via a proof-of-stake mechanism. The exact assumptions on the system model under which Tendermint underlying algorithms are correct and the exact properties Tendermint verifies, however, have never been formally analyzed. The contribution of this paper is as follows. First, while formalizing Tendermint algorithms we precisely characterize the system model and the exact problem solved by Tendermint, then, we prove that in eventual synchronous systems a modified version of Tendermint solves (i) under additional assumptions, a variant of one-shot consensus for the validation of one single block and (ii) a variant of the repeated consensus problem for multiple blocks. These results hold even if the set of validators is hit by Byzantine failures, provided that for each one-shot consensus instance less than one third of the validators is Byzantine.

Subject Classification

ACM Subject Classification
  • Computer systems organization → Dependable and fault-tolerant systems and networks
Keywords
  • Blockchain
  • Consensus
  • Proof-of-Stake
  • Fairness

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Marcos K Aguilera. A pleasant stroll through the land of infinitely many creatures. ACM Sigact News, 35(2):36-59, 2004. Google Scholar
  2. Yackolley Amoussou-Guenou, Antonella Del Pozzo, Maria Potop-Butucaru, and Sara Tucci Piergiovanni. Correctness and Fairness of Tendermint-core Blockchains. CoRR, abs/1805.08429, 2018. Google Scholar
  3. Elli Androulaki, Artem Barger, Vita Bortnikov, Christian Cachin, Konstantinos Christidis, Angelo De Caro, David Enyeart, Christopher Ferris, Gennady Laventman, Yacov Manevich, Srinivasan Muralidharan, Chet Murthy, Binh Nguyen, Manish Sethi, Gari Singh, Keith Smith, Alessandro Sorniotti, Chrysoula Stathakopoulou, Marko Vukolic, Sharon Weed Cocco, and Jason Yellick. Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains. In Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, April 23-26, 2018, pages 30:1-30:15, 2018. Google Scholar
  4. Roberto Baldoni, Marin Bertier, Michel Raynal, and Sara Tucci-Piergiovanni. Looking for a definition of dynamic distributed systems. In International Conference on Parallel Computing Technologies, pages 1-14. Springer, 2007. Google Scholar
  5. Amotz Bar-Noy, Xiaotie Deng, Juan A. Garay, and Tiko Kameda. Optimal Amortized Distributed Consensus. Inf. Comput., 120(1):93-100, 1995. Google Scholar
  6. E. Buchman, J. Kwon, and Z. Milosevic. The latest gossip on BFT consensus. CoRR, abs/1807.04938v1, July 2018. URL: https://arxiv.org/abs/1807.04938v1.
  7. Ethan Buchman. Tendermint: Byzantine Fault Tolerance in the Age of Blockchains. Thesis, University of Guelph, June 2016. URL: https://atrium.lib.uoguelph.ca/xmlui/handle/10214/9769.
  8. Miguel Castro and Barbara Liskov. Practical Byzantine Fault Tolerance and Proactive Recovery. ACM Trans. Comput. Syst., 20(4):398-461, November 2002. Google Scholar
  9. Tyler Crain, Vincent Gramoli, Mikel Larrea, and Michel Raynal. DBFT: Efficient Byzantine Consensus with a Weak Coordinator and its Application to Consortium Blockchains, 2017. Google Scholar
  10. Daian, Rafael Pass, and Elaine Shi. Snow White: Provably Secure Proofs of Stake. IACR Cryptology ePrint Archive, 2016:919, 2016. Google Scholar
  11. Christian Decker, Jochen Seidel, and Roger Wattenhofer. Bitcoin meets strong consistency. In Proceedings of the 17th International Conference on Distributed Computing and Networking, Singapore, January 4-7, 2016, pages 13:1-13:10, 2016. Google Scholar
  12. Carole Delporte-Gallet, Stéphane Devismes, Hugues Fauconnier, Franck Petit, and Sam Toueg. With Finite Memory Consensus Is Easier Than Reliable Broadcast. In Principles of Distributed Systems, 12th International Conference, OPODIS 2008, Luxor, Egypt, December 15-18, 2008. Proceedings, pages 41-57, 2008. Google Scholar
  13. Shlomi Dolev and Sergio Rajsbaum. Stability of long-lived consensus. J. Comput. Syst. Sci., 67(1):26-45, 2003. Google Scholar
  14. Cynthia Dwork, Nancy A. Lynch, and Larry J. Stockmeyer. Consensus in the presence of partial synchrony. J. ACM, 35(2):288-323, 1988. Google Scholar
  15. Cynthia Dwork and Moni Naor. Pricing via Processing or Combatting Junk Mail. In Advances in Cryptology - CRYPTO '92, 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16-20, 1992, Proceedings, pages 139-147, 1992. Google Scholar
  16. Ittay Eyal, Adem Efe Gencer, Emin Gün Sirer, and Robbert van Renesse. Bitcoin-NG: A Scalable Blockchain Protocol. In 13th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2016, Santa Clara, CA, USA, March 16-18, 2016, 2016. Google Scholar
  17. M. J. Fischer, N. A. Lynch, and M. S. Paterson. Impossibility of Distributed Consensus with One Faulty Process. Journal of the ACM, 32(2), April 1985. Google Scholar
  18. Nissim Francez. Fairness. Texts and Monographs in Computer Science. Springer, 1986. Google Scholar
  19. J. A. Garay, A. Kiayias, and N. Leonardos. The Bitcoin Backbone Protocol: Analysis and Applications. In Proc. of the EUROCRYPT International Conference, 2015. Google Scholar
  20. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, October 28-31, 2017, pages 51-68, 2017. Google Scholar
  21. Guy Golan-Gueta, Ittai Abraham, Shelly Grossman, Dahlia Malkhi, Benny Pinkas, Michael K. Reiter, Dragos-Adrian Seredinschi, Orr Tamir, and Alin Tomescu. SBFT: a scalable decentralized trust infrastructure for blockchains. CoRR, abs/1804.01626, 2018. Google Scholar
  22. Maurice Herlihy and Mark Moir. Enhancing Accountability and Trust in Distributed Ledgers. CoRR, abs/1606.07490, 2016. Google Scholar
  23. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I, pages 357-388, 2017. Google Scholar
  24. E. Kokoris-Kogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing. In Proceedings of the 25th USENIX Security Symposium, 2016. Google Scholar
  25. Jae Kwon. Tendermint: Consensus without mining. Technical report, Tendermint, 2014. Google Scholar
  26. Jae Kwon and Ethan Buchman. Cosmos: A Network of Distributed Ledgers. https://cosmos.network/resources/whitepaper (visited on 2018-05-22).
  27. Jae Kwon and Ethan Buchman. Tendermint. https://tendermint.readthedocs.io/projects/tools/en/v0.19.3/specification.html (visited on 2018-05-22).
  28. Dahlia Malkhi. The BFT Lens: Tendermint. https://dahliamalkhi.wordpress.com/2018/04/03/tendermint-in-the-lens-of-bft/ (visited on 2018-05-22), April 2018.
  29. Francesc D. Muñoz-Escoí and Rubén de Juan-Marín. On synchrony in dynamic distributed systems. Open Computer Science, 8(1):154-164, 2018. URL: http://dx.doi.org/10.1515/comp-2018-0014.
  30. S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. https://bitcoin.org/bitcoin.pdf (visited on 2018-05-22), 2008.
  31. Rafael Pass, Lior Seeman, and Abhi Shelat. Analysis of the Blockchain Protocol in Asynchronous Networks. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part II, pages 643-673, 2017. Google Scholar
  32. Rafael Pass and Elaine Shi. The Sleepy Model of Consensus. In Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II, pages 380-409, 2017. Google Scholar
  33. M. Pease, R. Shostak, and L. Lamport. Reaching Agreement in the Presence of Faults. Journal of the ACM, 27(2):228-234, April 1980. Google Scholar
  34. Tendermint. Tendermint: correctness issues. https://github.com/tendermint/spec/issues (see issues 36-37 visited on 2018-09-05).
  35. Tendermint. Tendermint: Tendermint Core (BFT Consensus) in Go. https://github.com/tendermint/tendermint/blob/e88f74bb9bb9edb9c311f256037fcca217b45ab6/consensus/state.go (visited on 2018-05-22).
  36. G. Wood. Ethereum: A secure decentralised generalised transaction ledger. http://gavwood.com/Paper.pdf (visited on 2018-05-22).
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail