Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3007788.3007790acmconferencesArticle/Chapter ViewAbstractPublication PageseurosysConference Proceedingsconference-collections
research-article
Public Access

Proof of Luck: an Efficient Blockchain Consensus Protocol

Published: 12 December 2016 Publication History

Abstract

In the paper, we present designs for multiple blockchain consensus primitives and a novel blockchain system, all based on the use of trusted execution environments (TEEs), such as Intel SGX-enabled CPUs. First, we show how using TEEs for existing proof of work schemes can make mining equitably distributed by preventing the use of ASICs. Next, we extend the design with proof of time and proof of ownership consensus primitives to make mining energy- and time-efficient. Further improving on these designs, we present a blockchain using a proof of luck consensus protocol. Our proof of luck blockchain uses a TEE platform's random number generation to choose a consensus leader, which offers low-latency transaction validation, deterministic confirmation time, negligible energy consumption, and equitably distributed mining. Lastly, we discuss a potential protection against up to a constant number of compromised TEEs.

References

[1]
A. Back et al. Hashcash: a denial of service counter-measure, 2002.
[2]
E. Brickell and J. Li. Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. In Proceedings of the 2007 ACM workshop on Privacy in electronic society, pages 21--30. ACM, 2007.
[3]
M. Castro, B. Liskov, et al. Practical Byzantine fault tolerance. In OSDI, volume 99, pages 173--186, 1999.
[4]
C. Decker and R. Wattenhofer. Information propagation in the bitcoin network. In Peer-to-Peer Computing (P2P), 2013 IEEE Thirteenth International Conference on, pages 1--10. IEEE, 2013.
[5]
I. Eyal et al. Bitcoin-ng: A scalable blockchain protocol. arXiv preprint arXiv:1510.02037, 2015.
[6]
R. Halford. Gridcoin, 2013.
[7]
Intel Corporation. Sawtooth lake, 2016.
[8]
G. O. Karame et al. Double-spending fast payments in bitcoin. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS '12, pages 906--917, New York, NY, USA, 2012. ACM.
[9]
S. King. Primecoin: Cryptocurrency with prime number proof-of-work. July 7th, 2013.
[10]
S. King and S. Nadal. Ppcoin: Peer-to-peer crypto-currency with proof-of-stake, 2012.
[11]
J. Kwon. Tendermint: Consensus without mining, 2014.
[12]
D. Mazières. The Stellar consensus protocol: A federated model for Internet-level consensus, 2015.
[13]
F. McKeen et al. Innovative instructions and software model for isolated execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy. ACM, 2013.
[14]
A. Miller et al. The honey badger of BFT protocols. In CCS, 2016. To appear.
[15]
S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008.
[16]
K. J. O'Dwyer and D. Malone. Bitcoin mining and its energy footprint. In ISSC 2014/CIICT 2014, 25th IET, pages 280--285. IET, 2013.
[17]
P4Titan. Slimcoin: A peer-to-peer crypto-currency with proof-of-burn, 2014.
[18]
A. Poelstra et al. Distributed consensus from proof of stake is impossible, 2014.
[19]
M. Rosenfeld. Analysis of hashrate-based double spending. arXiv preprint arXiv:1402.2009, 2014.
[20]
Y. Sompolinsky and A. Zohar. Accelerating Bitcoin's transaction processing. fast money grows on trees, not chains. IACR Cryptology ePrint Archive, 2013:881, 2013.
[21]
G. Wood. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 2014.

Cited By

View all
  • (2024)Post-Quantum Delegated Proof of Luck for Blockchain Consensus AlgorithmApplied Sciences10.3390/app1418839414:18(8394)Online publication date: 18-Sep-2024
  • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 11-Apr-2024
  • (2024)Embedded Elapsed Time Techniques in Trusted Execution Environment for Lightweight Blockchain2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00020(81-88)Online publication date: 19-Aug-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SysTEX '16: Proceedings of the 1st Workshop on System Software for Trusted Execution
December 2016
54 pages
ISBN:9781450346702
DOI:10.1145/3007788
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 December 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Blockchain
  2. Consensus Protocol
  3. Intel SGX
  4. Trusted Execution Environments

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

Middleware '16
Sponsor:
  • ACM
  • USENIX Assoc

Upcoming Conference

EuroSys '25
Twentieth European Conference on Computer Systems
March 30 - April 3, 2025
Rotterdam , Netherlands

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)320
  • Downloads (Last 6 weeks)33
Reflects downloads up to 21 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Post-Quantum Delegated Proof of Luck for Blockchain Consensus AlgorithmApplied Sciences10.3390/app1418839414:18(8394)Online publication date: 18-Sep-2024
  • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 11-Apr-2024
  • (2024)Embedded Elapsed Time Techniques in Trusted Execution Environment for Lightweight Blockchain2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00020(81-88)Online publication date: 19-Aug-2024
  • (2024)Formal Verification of Justification and Finalization in Beacon ChainIEEE Access10.1109/ACCESS.2024.338955112(55077-55102)Online publication date: 2024
  • (2024)Exploring Blockchain-driven security in SDN-based IoT networksJournal of Network and Computer Applications10.1016/j.jnca.2024.103838224(103838)Online publication date: Apr-2024
  • (2024)Reviewing artificial intelligence and blockchain innovations: transformative applications in the energy sectorComputational Intelligence and Blockchain in Complex Systems10.1016/B978-0-443-13268-1.00023-6(57-75)Online publication date: 2024
  • (2023)An Overview of Blockchain and IoT Integration for Secure and Reliable Health Records MonitoringSustainability10.3390/su1507566015:7(5660)Online publication date: 23-Mar-2023
  • (2023)Modeling and Analysis of Proof-Based Strategies for Distributed Consensus in Blockchain-Based Peer-to-Peer NetworksSustainability10.3390/su1502147815:2(1478)Online publication date: 12-Jan-2023
  • (2023)Blockchain Technology: Security Issues, Healthcare Applications, Challenges and Future TrendsElectronics10.3390/electronics1203054612:3(546)Online publication date: 20-Jan-2023
  • (2023)Dynamic Transaction Confirmation Sharding Protocol for Alliance ChainApplied Sciences10.3390/app1312691113:12(6911)Online publication date: 7-Jun-2023
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media