Safe Permissionless Consensus

Authors Youer Pu, Lorenzo Alvisi, Ittay Eyal



PDF
Thumbnail PDF

File

LIPIcs.DISC.2022.33.pdf
  • Filesize: 0.62 MB
  • 15 pages

Document Identifiers

Author Details

Youer Pu
  • Cornell University, Ithaca, NY, USA
Lorenzo Alvisi
  • Cornell University, Ithaca, NY, USA
Ittay Eyal
  • Technion, Haifa, Israel

Cite AsGet BibTex

Youer Pu, Lorenzo Alvisi, and Ittay Eyal. Safe Permissionless Consensus. In 36th International Symposium on Distributed Computing (DISC 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 246, pp. 33:1-33:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.DISC.2022.33

Abstract

Nakamoto’s consensus protocol works in a permissionless model, where nodes can join and leave without notice. However, it guarantees agreement only probabilistically. Is this weaker guarantee a necessary concession to the severe demands of supporting a permissionless model? This paper shows that, at least in a benign failure model, it is not. It presents Sandglass, the first permissionless consensus algorithm that guarantees deterministic agreement and termination with probability 1 under general omission failures. Like Nakamoto, Sandglass adopts a hybrid synchronous communication model, where, at all times, a majority of nodes (though their number is unknown) are correct and synchronously connected, and allows nodes to join and leave at any time.

Subject Classification

ACM Subject Classification
  • Computer systems organization → Dependable and fault-tolerant systems and networks
Keywords
  • Consensus
  • Permissionless
  • Nakamoto
  • Deterministic Safety

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, Dahlia Malkhi, et al. The blockchain consensus layer and bft. Bulletin of EATCS, 3(123), 2017. Google Scholar
  2. James Aspnes, Gauri Shah, and Jatin Shah. Wait-free consensus with infinite arrivals. In Proceedings of the thiry-fourth annual ACM symposium on Theory of computing, pages 524-533, 2002. Google Scholar
  3. Michael Ben-Or. Another advantage of free choice (extended abstract): Completely asynchronous agreement protocols. In Proceedings of the Second Annual ACM Symposium on Principles of Distributed Computing, pages 27-30. ACM, 1983. Google Scholar
  4. Miguel Castro, Barbara Liskov, et al. Practical byzantine fault tolerance. In OSDI, volume 99, pages 173-186, 1999. Google Scholar
  5. Bernardo David, Peter Gaži, Aggelos Kiayias, and Alexander Russell. Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 66-98. Springer, 2018. Google Scholar
  6. Amir Dembo, Sreeram Kannan, Ertem Nusret Tas, David Tse, Pramod Viswanath, Xuechao Wang, and Ofer Zeitouni. Everything is a race and Nakamoto always wins. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pages 859-878, 2020. Google Scholar
  7. Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983. Google Scholar
  8. Michael J Fischer, Nancy A Lynch, and Michael S Paterson. Impossibility of distributed consensus with one faulty process. Technical report, Massachusetts Inst. of Tech., Cambridge Lab for Computer Science, 1982. Google Scholar
  9. Eli Gafni, Michael Merritt, and Gadi Taubenfeld. The concurrency hierarchy, and algorithms for unbounded concurrency. In Proceedings of the twentieth annual ACM symposium on Principles of distributed computing, pages 161-169, 2001. Google Scholar
  10. Juan Garay, Aggelos Kiayias, and Nikos Leonardos. The Bitcoin backbone protocol: Analysis and applications. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 281-310. Springer, 2015. Google Scholar
  11. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th symposium on operating systems principles, pages 51-68, 2017. Google Scholar
  12. Maurice Herlihy. Blockchains and the future of distributed computing. In Proceedings of the 2017 ACM Symposium on Principles of Distributed Computing (PODC '17), page 155, August 2017. Keynote Address. Google Scholar
  13. Idit Keidar, Eleftherios Kokoris-Kogias, Oded Naor, and Alexander Spiegelman. All you need is DAG. In Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing, pages 165-175, 2021. Google Scholar
  14. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual international cryptology conference, pages 357-388. Springer, 2017. Google Scholar
  15. Lucianna Kiffer, Rajmohan Rajaraman, and Abhi Shelat. A better method to analyze blockchain consistency. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 729-744, 2018. Google Scholar
  16. Ramakrishna Kotla, Lorenzo Alvisi, Mike Dahlin, Allen Clement, and Edmund Wong. Zyzzyva: speculative Byzantine fault tolerance. Communications of the ACM, 51(11):86-95, November 2008. Google Scholar
  17. Leslie Lamport. The part-time parliament. ACM Transactions on Computer Systems (TOCS), 16(2):133-169, 1998. Google Scholar
  18. Leslie Lamport, Robert Shostak, and Marshall Pease. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems (TOPLAS), 4(3):382-401, 1982. Google Scholar
  19. Andrew Lewis-Pye and Tim Roughgarden. Byzantine generals in the permissionless setting. arXiv preprint, 2021. URL: http://arxiv.org/abs/2101.07095.
  20. Atsuki Momose and Ling Ren. Constant latency in sleepy consensus. Cryptology ePrint Archive, 2022. Google Scholar
  21. Tal Moran and Ilan Orlov. Simple proofs of space-time and rational proofs of storage. In Annual International Cryptology Conference, pages 381-409. Springer, 2019. Google Scholar
  22. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, December 2008. Accessed: 2015-07-01. URL: https://bitcoin.org/bitcoin.pdf.
  23. Rafael Pass, Lior Seeman, and Abhi Shelat. Analysis of the blockchain protocol in asynchronous networks. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 643-673. Springer, 2017. Google Scholar
  24. Rafael Pass and Elaine Shi. The sleepy model of consensus. In International Conference on the Theory and Application of Cryptology and Information Security, pages 380-409. Springer, 2017. Google Scholar
  25. Youer Pu, Lorenzo Alvisi, and Ittay Eyal. Safe permissionless consensus. Cryptology ePrint Archive, Paper 2022/796, 2022. URL: https://eprint.iacr.org/2022/796.
  26. Michael O Rabin. Randomized byzantine generals. In 24th Annual Symposium on Foundations of Computer Science (sfcs 1983), pages 403-409. IEEE, 1983. Google Scholar
  27. Research and Markets. Blockchain market with covid-19 impact analysis, by component (platforms and services), provider (application, middleware, and infrastructure), type (private, public, and hybrid), organization size, application area, and region - global forecast to 2026. https://www.researchandmarkets.com, November 2021.
  28. Yee Jiun Song and Robbert van Renesse. Bosco: One-step Byzantine asynchronous consensus. In International Symposium on Distributed Computing, pages 438-450. Springer, 2008. Google Scholar
  29. TK Srikanth and Sam Toueg. Simulating authenticated broadcasts to derive simple fault-tolerant algorithms. Distributed Computing, 2(2):80-94, 1987. Google Scholar
  30. Gavin Wood et al. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151(2014):1-32, 2014. Google Scholar
  31. Maofan Yin, Dahlia Malkhi, Michael K Reiter, Guy Golan Gueta, and Ittai Abraham. Hotstuff: BFT consensus with linearity and responsiveness. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, pages 347-356, 2019. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail