Fork Accountability in Tenderbake

Authors Antonella Del Pozzo, Thibault Rieutord



PDF
Thumbnail PDF

File

OASIcs.FAB.2022.5.pdf
  • Filesize: 1.18 MB
  • 22 pages

Document Identifiers

Author Details

Antonella Del Pozzo
  • Université Paris-Saclay, CEA, List, F-91120, Palaiseau, France
Thibault Rieutord
  • Université Paris-Saclay, CEA, List, F-91120, Palaiseau, France

Acknowledgements

The authors warmly thank Lăcrămioara Aştefănoaei, Eugen Zălinescu and Sara Tucci-Pieriogvanni for all the insightful discussions that improved the quality of this work.

Cite AsGet BibTex

Antonella Del Pozzo and Thibault Rieutord. Fork Accountability in Tenderbake. In 5th International Symposium on Foundations and Applications of Blockchain 2022 (FAB 2022). Open Access Series in Informatics (OASIcs), Volume 101, pp. 5:1-5:22, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/OASIcs.FAB.2022.5

Abstract

This work investigates the Fork Accountability problem in the BFT-Consensus-based Blockchain context. When there are more attackers than the tolerated ones, BFT-Consensus may fail in delivering safety. When this occurs, Fork Accountability aims to account for the responsible processes for that safety violation. As a case study, we consider Tenderbake when the assumption on the maximum number of Byzantine validators - participants involved in creating the next block - does not hold anymore. When a fork occurs, there are more than one-third of Byzantine validators, and we aim to account for the responsible validators to remove them from the system. In this work, we compare three different approaches to implementing accountability in the case of a fork. In particular, we show that in the case of a fork, if we do not modify Tenderbake or we enrich it with a reliable broadcast communication abstraction, then we can account Byzantine processes only in particular scenarios. Contrarily, if we change Tenderbake such that the exchanged messages also carry extra information (which size is proportional to the duration of the current consensus computation), then we can account for Byzantine processes in all kinds of scenarios; however, at the cost of unbounded message size and unbounded local memory.

Subject Classification

ACM Subject Classification
  • Theory of computation → Distributed algorithms
Keywords
  • Blockchain
  • BFT-Consensus
  • Fork Accountability

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Lăcrămioara Aştefănoaei, Pierre Chambart, Antonella Del Pozzo, Thibault Rieutord, Sara Tucci-Piergiovanni, and Eugen Zălinescu. Tenderbake - A Solution to Dynamic Repeated Consensus for Blockchains. In 4th International Symposium on Foundations and Applications of Blockchain 2021 (FAB 2021), pages 1:1-1:23, 2021. Google Scholar
  2. Amitanand S Aiyer, Lorenzo Alvisi, Allen Clement, Mike Dahlin, Jean-Philippe Martin, and Carl Porth. Bar fault tolerance for cooperative services. In Proceedings of the twentieth ACM symposium on Operating systems principles, pages 45-58, 2005. Google Scholar
  3. Victor Allombert, Mathias Bourgoin, and Julien Tesson. Introduction to the Tezos Blockchain. In Proc. High Performance Computing and Simulation, 2019. Google Scholar
  4. Emmanuelle Anceaume, Antonella Del Pozzo, Thibault Rieutord, and Sara Tucci-Piergiovanni. On Finality in Blockchains. In 25th International Conference on Principles of Distributed Systems (OPODIS 2021), pages 6:1-6:19, 2022. Google Scholar
  5. Roberto Baldoni, Jean-Michel Hélary, and Sara Tucci Piergiovanni. A methodology to design arbitrary failure detectors for distributed protocols. J. Syst. Archit., 54(7):619-637, 2008. Google Scholar
  6. Ethan Buchman, Jae Kwon, and Zarko Milosevic. The latest gossip on BFT consensus. CoRR, 2018. Google Scholar
  7. Vitalik Buterin and Virgil Griffith. Casper the friendly finality gadget. CoRR, 2017. Google Scholar
  8. Miguel Castro and Barbara Liskov. Practical Byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst., 2002. Google Scholar
  9. Benjamin Y Chan and Elaine Shi. Streamlet: Textbook streamlined blockchains, 2020. Google Scholar
  10. Tushar Deepak Chandra and Sam Toueg. Unreliable failure detectors for reliable distributed systems. Journal of the ACM (JACM), 43(2):225-267, 1996. Google Scholar
  11. Jing Chen and Silvio Micali. Algorand: A secure and efficient distributed ledger. Theor. Comput. Sci., 2019. Google Scholar
  12. Pierre Civit, Seth Gilbert, and Vincent Gramoli. Polygraph: Accountable byzantine agreement. In IEEE 41st International Conference on Distributed Computing Systems (ICDCS), 2021. Google Scholar
  13. Pierre Civit, Seth Gilbert, Vincent Gramoli, Rachid Guerraoui, and Jovan Komatovic. As easy as abc: Optimal (a) ccountable (b) yzantine (c) onsensus is easy! In 36th IEEE International Parallel and Distributed Processing Symposium (IPDPS 2022), 2022. Google Scholar
  14. J. A. Garay, A. Kiayias, and N. Leonardos. The bitcoin backbone protocol: Analysis and applications. In Proc. EUROCRYPT International Conference, 2015. Google Scholar
  15. L.M. Goodman. Tezos - a self-amending crypto-ledger, 2014. Google Scholar
  16. Andreas Haeberlen, Petr Kouznetsov, and Peter Druschel. Peerreview: practical accountability for distributed systems. In Thomas C. Bressoud and M. Frans Kaashoek, editors, Proceedings of the 21st ACM Symposium on Operating Systems Principles (SOSP 2007), 2007. Google Scholar
  17. Jae Kwon and Ethan Buchman. Tendermint. Google Scholar
  18. S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System, 2008. Google Scholar
  19. Peiyao Sheng, Gerui Wang, Kartik Nayak, Sreeram Kannan, and Pramod Viswanath. Bft protocol forensics. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pages 1722-1743, 2021. Google Scholar
  20. Gavin Wood et al. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151(2014):1-32, 2014. Google Scholar
  21. Maofan Yin, Dahlia Malkhi, Michael K Reiter, Guy Golan Gueta, and Ittai Abraham. HotStuff: BFT consensus with linearity and responsiveness. In Proc. ACM Symposium on Principles of Distributed Computing, 2019. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail