Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

135 results sorted by ID

Possible spell-corrected query: proof of take.
2024/1368 (PDF) Last updated: 2024-08-30
Tightly Secure Non-Interactive BLS Multi-Signatures
Renas Bacho, Benedikt Wagner
Public-key cryptography

Due to their simplicity, compactness, and algebraic structure, BLS signatures are among the most widely used signatures in practice. For example, used as multi-signatures, they are integral in Ethereum's proof-of-stake consensus. From the perspective of concrete security, however, BLS (multi-)signatures suffer from a security loss linear in the number of signing queries. It is well-known that this loss can not be avoided using current proof techniques. In this paper, we introduce a new...

2024/734 (PDF) Last updated: 2024-05-13
Proof of Stake and Activity: Rewarding On-Chain Activity Through Consensus
Aram Jivanyan, Karen Terjanian
Cryptographic protocols

We are introducing a novel consensus protocol for blockchain, called Proof of Stake and Activity (PoSA) which can augment the traditional Proof of Stake methods by integrating a unique Proof of Activity system. PoSA offers a compelling economic model that promotes decentralization by rewarding validators based on their staked capital and also the business value they contribute to the chain. This protocol has been implemented already into a fully-fledged blockchain platform called...

2024/704 (PDF) Last updated: 2024-05-07
Fully Automated Selfish Mining Analysis in Efficient Proof Systems Blockchains
Krishnendu Chatterjee, Amirali Ebrahim-Zadeh, Mehrdad Karrabi, Krzysztof Pietrzak, Michelle Yeo, Djordje Zikelic
Applications

We study selfish mining attacks in longest-chain blockchains like Bitcoin, but where the proof of work is replaced with efficient proof systems -- like proofs of stake or proofs of space -- and consider the problem of computing an optimal selfish mining attack which maximizes expected relative revenue of the adversary, thus minimizing the chain quality. To this end, we propose a novel selfish mining attack that aims to maximize this objective and formally model the attack as a Markov...

2024/684 (PDF) Last updated: 2024-05-04
A Plug-and-Play Long-Range Defense System for Proof-of-Stake Blockchains
Lucien K. L. Ng, Panagiotis Chatzigiannis, Duc V. Le, Mohsen Minaei, Ranjit Kumaresan, Mahdi Zamani
Cryptographic protocols

In recent years, many blockchain systems have progressively transitioned to proof-of-stake (PoS) con- sensus algorithms. These algorithms are not only more energy efficient than proof-of-work but are also well-studied and widely accepted within the community. However, PoS systems are susceptible to a particularly powerful "long-range" attack, where an adversary can corrupt the validator set retroactively and present forked versions of the blockchain. These versions would still be acceptable...

2024/643 (PDF) Last updated: 2024-09-23
Key-Homomorphic and Aggregate Verifiable Random Functions
Giulio Malavolta
Public-key cryptography

A verifiable random function (VRF) allows one to compute a random-looking image, while at the same time providing a unique proof that the function was evaluated correctly. VRFs are a cornerstone of modern cryptography and, among other applications, are at the heart of recently proposed proof-of-stake consensus protocols. In this work we initiate the formal study of aggregate VRFs, i.e., VRFs that allow for the aggregation of proofs/images into a small digest, whose size is independent of the...

2024/628 (PDF) Last updated: 2024-07-08
MUSEN: Aggregatable Key-Evolving Verifiable Random Functions and Applications
Bernardo David, Rafael Dowsley, Anders Konring, Mario Larangeira
Cryptographic protocols

A Verifiable Random Function (VRF) can be evaluated on an input by a prover who holds a secret key, generating a pseudorandom output and a proof of output validity that can be verified using the corresponding public key. VRFs are a central building block of committee election mechanisms that sample parties to execute tasks in cryptographic protocols, e.g. generating blocks in a Proof-of-Stake (PoS) blockchain or executing a round of MPC protocols. We propose the notion, and a matching...

2024/622 (PDF) Last updated: 2024-04-22
Deep Selfish Proposing in Longest-Chain Proof-of-Stake Protocols
Roozbeh Sarenche, Svetla Nikova, Bart Preneel
Attacks and cryptanalysis

It has been shown that the selfish mining attack enables a miner to achieve an unfair relative revenue, posing a threat to the progress of longest-chain blockchains. Although selfish mining is a well-studied attack in the context of Proof-of-Work blockchains, its impact on the longest-chain Proof-of-Stake (LC-PoS) protocols needs yet to be addressed. This paper involves both theoretical and implementation-based approaches to analyze the selfish proposing attack in the LC-PoS protocols. We...

2024/435 (PDF) Last updated: 2024-03-13
Unbiasable Verifiable Random Functions
Emanuele Giunta, Alistair Stewart
Public-key cryptography

Verifiable Random Functions (VRFs) play a pivotal role in Proof of Stake (PoS) blockchain due to their applications in secret leader election protocols. However, the original definition by Micali, Rabin and Vadhan is by itself insufficient for such applications. The primary concern is that adversaries may craft VRF key pairs with skewed output distribution, allowing them to unfairly increase their winning chances. To address this issue David, Gaži, Kiayias and Russel (2017/573) proposed a...

2024/198 (PDF) Last updated: 2024-10-06
Distributed Randomness using Weighted VUFs
Sourav Das, Benny Pinkas, Alin Tomescu, Zhuolun Xiang
Cryptographic protocols

Shared randomness in blockchain can expand its support for randomized applications and can also help strengthen its security. Many existing blockchains rely on external randomness beacons for shared randomness, but this approach reduces fault tolerance, increases latency, and complicates application development. An alternate approach is to let the blockchain validators generate fresh shared randomness themselves once for every block. We refer to such a design as the \emph{on-chain}...

2023/1842 (PDF) Last updated: 2024-05-23
Leverage Staking with Liquid Staking Derivatives (LSDs): Opportunities and Risks
Xihan Xiong, Zhipeng Wang, Xi Chen, William Knottenbelt, Michael Huth
Applications

In the Proof of Stake (PoS) Ethereum ecosystem, users can stake ETH on Lido to receive stETH, a Liquid Staking Derivative (LSD) that represents staked ETH and accrues staking rewards. LSDs improve the liquidity of staked assets by facilitating their use in secondary markets, such as for collateralized borrowing on Aave or asset exchanges on Curve. The composability of Lido, Aave, and Curve enables an emerging strategy known as leverage staking, where users supply stETH as collateral on Aave...

2023/1820 (PDF) Last updated: 2023-11-27
Chipmunk: Better Synchronized Multi-Signatures from Lattices
Nils Fleischhacker, Gottfried Herold, Mark Simkin, Zhenfei Zhang
Cryptographic protocols

Multi-signatures allow for compressing many signatures for the same message that were generated under independent keys into one small aggregated signature. This primitive is particularly useful for proof-of-stake blockchains, like Ethereum, where the same block is signed by many signers, who vouch for the block's validity. Being able to compress all signatures for the same block into a short string significantly reduces the on-chain storage costs, which is an important efficiency metric...

2023/1793 (PDF) Last updated: 2024-04-05
Accountable Multi-Signatures with Constant Size Public Keys
Dan Boneh, Aditi Partap, Brent Waters
Public-key cryptography

A multisignature scheme is used to aggregate signatures by multiple parties on a common message $m$ into a single short signature on $m$. Multisignatures are used widely in practice, most notably, in proof-of-stake consensus protocols. In existing multisignature schemes, the verifier needs the public keys of all the signers in order to verify a multisignature issued by some subset of signers. We construct new practical multisignature schemes with three properties: (i) the verifier only...

2023/1773 (PDF) Last updated: 2024-10-07
Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing
Hanwen Feng, Tiancheng Mai, Qiang Tang
Cryptographic protocols

The classical distributed key generation protocols (DKG) are resurging due to their widespread applications in blockchain. While efforts have been made to improve DKG communication, practical large-scale deployments are still yet to come due to various challenges, including the heavy computation and communication (particularly broadcast) overhead in their adversarial cases. In this paper, we propose a practical DKG for DLog-based cryptosystems, which achieves (quasi-)linear computation and...

2023/1648 (PDF) Last updated: 2023-10-24
On-Chain Timestamps Are Accurate
Apostolos Tzinas, Srivatsan Sridhar, Dionysis Zindros
Applications

When Satoshi Nakamoto introduced Bitcoin, a central tenet was that the blockchain functions as a timestamping server. In the Ethereum era, smart contracts widely assume on-chain timestamps are mostly accurate. In this paper, we prove this is indeed the case, namely that recorded timestamps do not wildly deviate from real-world time, a property we call timeliness. Assuming a global clock, we prove that all popular mechanisms for constructing blockchains (proof-of-work, longest chain...

2023/1622 (PDF) Last updated: 2024-04-08
Max Attestation Matters: Making Honest Parties Lose Their Incentives in Ethereum PoS
Mingfei Zhang, Rujia Li, Sisi Duan
Attacks and cryptanalysis

We present staircase attack, the first attack on the incentive mechanism of the Proof-of-Stake (PoS) protocol used in Ethereum 2.0 beacon chain. Our attack targets the penalty of the incentive mechanism that penalizes inactive participation. Our attack can make honest validators suffer from penalties, even if they strictly follow the specification of the protocol. We show both theoretically and experimentally that if the adversary controls 29.6% stake in a moderate-size system, the attack...

2023/1585 (PDF) Last updated: 2023-10-13
How to Rationally Select Your Delegatee in PoS
Yuzhe Zhang, Qin Wang, Shiping Chen, Chen Wang
Applications

This paper centers around a simple yet crucial question for everyday users: How should one choose their delegated validators within proof-of-stake (PoS) protocols, particularly in the context of Ethereum 2.0? This has been a long-overlooked gap, as existing studies have primarily focused on inter-committee (validator set) behaviors and activities, while neglecting the dynamic formation of committees, especially for individual stakeholders seeking reliable validators. Our study bridges this...

2023/1570 (PDF) Last updated: 2024-08-30
Jackpot: Non-Interactive Aggregatable Lotteries
Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner
Public-key cryptography

In proof-of-stake blockchains, liveness is ensured by repeatedly selecting random groups of parties as leaders, who are then in charge of proposing new blocks and driving consensus forward. The lotteries that elect those leaders need to ensure that adversarial parties are not elected disproportionately often and that an adversary can not tell who was elected before those parties decide to speak, as this would potentially allow for denial-of-service attacks. Whenever an elected party...

2023/1489 (PDF) Last updated: 2023-09-29
To Broadcast or Not to Broadcast: Decision-Making Strategies for Mining Empty Blocks
Chon Kit Lao, Rui Jiang, Luyao Zhang, Fan Zhang, Ye Wang
Applications

Resource efficiency in blockchain systems remains a pivotal concern in their design. While Ethereum often experiences network congestion, leading to rewarding opportunities for miners through transaction inclusions, a significant amount of block space remains underutilized. Remarkably, instances of entirely unutilized blocks contribute to resource wastage within the Ethereum ecosystem. This study delves into the incentives driving miners to produce empty blocks. We ascertain that the...

2023/1386 (PDF) Last updated: 2023-09-16
Improving Privacy of Anonymous Proof-of-Stake Protocols
Shichen Wu, Zhiying Song, Puwen Wei, Peng Tang, Quan Yuan
Cryptographic protocols

The proof of stake (PoS) mechanism, which allows stakeholders to issue a block with a probability proportional to their wealth instead of computational power, is believed to be an energy-efficient alternative to the proof of work (PoW). The privacy concern of PoS, however, is more subtle than that of PoW. Recent research has shown that current anonymous PoS (APoS) protocols do not suffice to protect the stakeholder's identity and stake, and the loss of privacy is theoretically inherent for...

2023/1301 (PDF) Last updated: 2023-12-28
Short Paper: Accountable Safety Implies Finality
Joachim Neu, Ertem Nusret Tas, David Tse
Cryptographic protocols

Motivated by proof-of-stake (PoS) blockchains such as Ethereum, two key desiderata have recently been studied for Byzantine-fault tolerant (BFT) state-machine replication (SMR) consensus protocols: Finality means that the protocol retains consistency, as long as less than a certain fraction of validators are malicious, even in partially-synchronous environments that allow for temporary violations of assumed network delay bounds. Accountable safety means that in any case of inconsistency, a...

2023/1273 (PDF) Last updated: 2023-11-24
Fait Accompli Committee Selection: Improving the Size-Security Tradeoff of Stake-Based Committees
Peter Gaži, Aggelos Kiayias, Alexander Russell
Applications

We study the problem of committee selection in the context of proof-of-stake consensus mechanisms or distributed ledgers. These settings determine a family of participating parties---each of which has been assigned a non-negative "stake"---and are subject to an adversary that may corrupt a subset of the parties. The challenge is to select a committee of participants that accurately reflects the proportion of corrupt and honest parties, as measured by stake, in the full population. The...

2023/1241 (PDF) Last updated: 2023-08-16
Post-Quantum Single Secret Leader Election (SSLE) From Publicly Re-randomizable Commitments
Dan Boneh, Aditi Partap, Lior Rotem
Cryptographic protocols

A Single Secret Leader Election (SSLE) enables a group of parties to randomly choose exactly one leader from the group with the restriction that the identity of the leader will be known to the chosen leader and nobody else. At a later time, the elected leader should be able to publicly reveal her identity and prove that she is the elected leader. The election process itself should work properly even if many registered users are passive and do not send any messages. SSLE is used to strengthen...

2023/1103 (PDF) Last updated: 2023-07-14
Practical Large-Scale Proof-of-Stake Asynchronous Total-Order Broadcast
Orestis Alpos, Christian Cachin, Simon Holmgaard Kamp, Jesper Buus Nielsen
Cryptographic protocols

We present simple and practical protocols for generating randomness as used by asynchronous total-order broadcast. The protocols are secure in a proof-of-stake setting with dynamically changing stake. They can be plugged into existing protocols for asynchronous total-order broadcast and will turn these into asynchronous total-order broadcast with dynamic stake. Our contribution relies on two important techniques. The paper ``Random Oracles in Constantinople: Practical Asynchronous Byzantine...

2023/806 (PDF) Last updated: 2023-06-01
SNACKs for Proof-of-Space Blockchains
Hamza Abusalah
Cryptographic protocols

SNACKs are succinct non-interactive arguments of chain knowledge. They allow for efficient and generic solutions to blockchain light-client bootstrapping. Abusalah et al. construct SNACKs in the random oracle model for any \emph{single-chain} blockchain from any graph-labeling proof of sequential work (PoSW) scheme. Their SNACK construction is a PoSW-like protocol over the augmented blockchain. Unlike single-chain blockchains, such as proof-of-work and proof-of-stake blockchains,...

2023/787 (PDF) Last updated: 2023-05-30
Private Proof-of-Stake Blockchains using Differentially-private Stake Distortion
Chenghong Wang, David Pujo, Kartik Nayak, Ashwin Machanavajjhala
Cryptographic protocols

Safety, liveness, and privacy are three critical properties for any private proof-of-stake (PoS) blockchain. However, prior work (SP'21) has shown that to obtain safety and liveness, a PoS blockchain must in theory forgo privacy. Specifically, to ensure safety and liveness, PoS blockchains elect parties based on stake proportion, potentially exposing a party's stake even with private transaction processing. In this work, we make two key contributions. First, we present the first stake...

2023/760 (PDF) Last updated: 2023-05-25
Time to Bribe: Measuring Block Construction Market
Anton Wahrstätter, Liyi Zhou, Kaihua Qin, Davor Svetinovic, Arthur Gervais
Applications

With the emergence of Miner Extractable Value (MEV), block construction markets on blockchains have evolved into a competitive arena. Following Ethereum's transition from Proof of Work (PoW) to Proof of Stake (PoS), the Proposer Builder Separation (PBS) mechanism has emerged as the dominant force in the Ethereum block construction market. This paper presents an in-depth longitudinal study of the Ethereum block construction market, spanning from the introduction of PoS and PBS in September...

2023/605 (PDF) Last updated: 2023-05-17
The Principal–Agent Problem in Liquid Staking
Apostolos Tzinas, Dionysis Zindros
Applications

Proof-of-stake systems require stakers to lock up their funds in order to participate in consensus validation. This leads to capital inefficiency, as locked capital cannot be invested in Decentralized Finance (DeFi). Liquid staking rewards stakers with fungible tokens in return for staking their assets. These fungible tokens can in turn be reused in the DeFi economy. However, liquid staking introduces unexpected risks, as all delegated stake is now fungible. This exacerbates the already...

2023/598 (PDF) Last updated: 2023-09-17
Threshold Signatures from Inner Product Argument: Succinct, Weighted, and Multi-threshold
Sourav Das, Philippe Camacho, Zhuolun Xiang, Javier Nieto, Benedikt Bunz, Ling Ren
Cryptographic protocols

Threshold signatures protect the signing key by sharing it among a group of signers so that an adversary must corrupt a threshold number of signers to be able to forge signatures. Existing threshold signatures with succinct signatures and constant verification times do not work if signers have different weights. Such weighted settings are seeing increasing importance in decentralized systems, especially in the Proof-of-Stake blockchains. This paper presents a new paradigm for threshold...

2023/498 (PDF) Last updated: 2024-01-11
Subset-optimized BLS Multi-signature with Key Aggregation
Foteini Baldimtsi, Konstantinos Kryptos Chalkias, Francois Garillot, Jonas Lindstrom, Ben Riva, Arnab Roy, Mahdi Sedaghat, Alberto Sonnino, Pun Waiwitlikhit, Joy Wang
Public-key cryptography

We propose a variant of the original Boneh, Drijvers, and Neven (Asiacrypt '18) BLS multi-signature aggregation scheme best suited to applications where the full set of potential signers is fixed and known and any subset $I$ of this group can create a multi-signature over a message $m$. This setup is very common in proof-of-stake blockchains where a $2f+1$ majority of $3f$ validators sign transactions and/or blocks and is secure against $\textit{rogue-key}$ attacks without requiring a proof...

2023/480 (PDF) Last updated: 2023-04-03
Practical Homomorphic Evaluation of Block-Cipher-Based Hash Functions with Applications
Adda-Akram Bendoukha, Oana Stan, Renaud Sirdey, Nicolas Quero, Luciano Freitas
Applications

Fully homomorphic encryption (FHE) is a powerful cryptographic technique allowing to perform computation directly over encrypted data. Motivated by the overhead induced by the homomorphic ciphertexts during encryption and transmission, the transciphering technique, consisting in switching from a symmetric encryption to FHE encrypted data was investigated in several papers. Different stream and block ciphers were evaluated in terms of their "FHE-friendliness", meaning practical...

2023/381 (PDF) Last updated: 2024-06-25
Nakamoto Consensus under Bounded Processing Capacity
Lucianna Kiffer, Joachim Neu, Srivatsan Sridhar, Aviv Zohar, David Tse
Cryptographic protocols

For Nakamoto's longest-chain consensus protocol, whose proof-of-work (PoW) and proof-of-stake (PoS) variants power major blockchains such as Bitcoin and Cardano, we revisit the classic problem of the security--performance tradeoff: Given a network of nodes with finite communication- and computation-resources, against what fraction of adversary power is Nakamoto consensus (NC) secure for a given block production rate? State-of-the-art analyses of NC fail to answer this question, because their...

2023/373 (PDF) Last updated: 2023-03-15
Consensus Algorithm Using Transaction History for Cryptocurrency
Yuuki Komi, Takayuki Tatekawa
Cryptographic protocols

Blockchain consensus algorithms for cryptocurrency consist of the proof of work and proof of stake. However, current algorithms have problems, such as huge power consumption and equality issues. We propose a new consensus algorithm that uses transaction history. This algorithm ensures equality by randomly assigning approval votes based on past transaction records. We also incorporate a mechanism for adjusting issuance volume to measure the stability of the currency's value.

2023/113 (PDF) Last updated: 2023-01-30
Homomorphic Sortition – Single Secret Leader Election for PoS Blockchains
Luciano Freitas, Andrei Tonkikh, Adda-Akram Bendoukha, Sara Tucci-Piergiovanni, Renaud Sirdey, Oana Stan, Petr Kuznetsov
Applications

In a single secret leader election protocol (SSLE), one of the system participants is chosen and, unless it decides to reveal itself, no other participant can identify it. SSLE has a great potential in protecting blockchain consensus protocols against denial of service (DoS) attacks. However, all existing solutions either make strong synchrony assumptions or have expiring registration, meaning that they require elected processes to re-register themselves before they can be re-elected...

2023/031 (PDF) Last updated: 2023-01-10
Sassafras and Semi-Anonymous Single Leader Election
Jeffrey Burdges, Handan Kılınç Alper, Alistair Stewart, Sergey Vasilyev
Cryptographic protocols

A single-leader election (SLE) is a way to elect one leader randomly among the parties in a distributed system. If the leader is secret (i.e., unpredictable) then it is called a secret single leader election (SSLE). In this paper, we model the security of SLE in the universally composable (UC) model. Our model is adaptable to various unpredictability levels for leaders that an SLE aims to provide. We construct an SLE protocol that we call semi-anonymous single leader election (SASLE). We...

2022/1723 (PDF) Last updated: 2024-03-07
Asymptotically Optimal Message Dissemination with Applications to Blockchains
Chen-Da Liu-Zhang, Christian Matt, Søren Eller Thomsen
Cryptographic protocols

Messages in large-scale networks such as blockchain systems are typically disseminated using flooding protocols, in which parties send the message to a random set of peers until it reaches all parties. Optimizing the communication complexity of such protocols and, in particular, the per-party communication complexity is of primary interest since nodes in a network are often subject to bandwidth constraints. Previous flooding protocols incur a per-party communication complexity of...

2022/1642 (PDF) Last updated: 2023-10-05
Proofs of Proof-of-Stake with Sublinear Complexity
Shresth Agrawal, Joachim Neu, Ertem Nusret Tas, Dionysis Zindros
Applications

Popular Ethereum wallets (like MetaMask) entrust centralized infrastructure providers (e.g., Infura) to run the consensus client logic on their behalf. As a result, these wallets are light-weight and high-performant, but come with security risks. A malicious provider can mislead the wallet by faking payments and balances, or censoring transactions. On the other hand, light clients, which are not in popular use today, allow decentralization, but are concretely inefficient, often with...

2022/1571 (PDF) Last updated: 2022-11-11
Practical Settlement Bounds for Longest-Chain Consensus
Peter Gaži, Ling Ren, Alexander Russell
Cryptographic protocols

Nakamoto's longest-chain consensus paradigm now powers the bulk of the world's cryptocurrencies and distributed finance infrastructure. An emblematic property of longest-chain consensus is that it provides probabilistic settlement guarantees that strengthen over time. This makes the exact relationship between settlement error and settlement latency a critical aspect of the protocol that both users and system designers must understand to make informed decisions. A recent line of work has...

2022/1442 (PDF) Last updated: 2023-06-18
FairPoS: Input Fairness in Permissionless Consensus
James Hsin-yu Chiang, Bernardo David, Ittay Eyal, Tiantian Gong
Cryptographic protocols

In permissionless consensus, the ordering of transactions or inputs in each block is freely determined by an anonymously elected block leader. A rational block leader will choose an ordering of inputs that maximizes financial gain; the emergence of automatic market makers in decentralized finance enables the block leader to front-run honest trade orders by injecting its own inputs prior to and after honest trades. Front-running is rampant in decentralized finance and reduces the utility of...

2022/1354 (PDF) Last updated: 2022-10-10
Embracing Hellman: A Simple Proof-of-Space Search consensus algorithm with stable block times using Logarithmic Embargo
Marijn F. Stollenga
Foundations

Cryptocurrencies have become tremendously popular since the creation of Bitcoin. However, its central Proof-of-Work consensus mechanism is very power hungry. As an alternative, Proof-of-Space (PoS) was introduced that uses storage instead of computations to create a consensus. However, current PoS implementations are complex and sensitive to the Nothing-at-Stake problem, and use mitigations that affect their permissionless and decentralised nature. We introduce Proof-of-Space Search...

2022/1220 (PDF) Last updated: 2022-09-26
Permissionless Clock Synchronization with Public Setup
Juan Garay, Aggelos Kiayias, Yu Shen
Cryptographic protocols

The permissionless clock synchronization problem asks how it is possible for a population of parties to maintain a system-wide synchronized clock, while their participation rate fluctuates --- possibly very widely --- over time. The underlying assumption is that parties experience the passage of time with roughly the same speed, but however they may disengage and engage with the protocol following arbitrary (and even chosen adversarially) participation patterns. This (classical) problem has...

2022/1205 (PDF) Last updated: 2023-01-12
Accountable Light Client Systems for PoS Blockchains
Oana Ciobotaru, Fatemeh Shirazi, Alistair Stewart, Sergey Vasilyev
Applications

A major challenge for blockchain interoperability is having an on-chain light client protocol that is both efficient and secure. We present a protocol that provides short proofs about the state of a decentralised consensus protocol while being able to detect misbehaving parties. To do this naively, a verifier would need to maintain an updated list of all participants' public keys which makes the corresponding proofs long. In general, existing solutions either lack accountability or are not...

2022/1171 (PDF) Last updated: 2023-12-30
Goldfish: No More Attacks on Ethereum?!
Francesco D'Amato, Joachim Neu, Ertem Nusret Tas, David Tse
Cryptographic protocols

The LMD GHOST consensus protocol is a critical component of proof-of-stake Ethereum. In its current form, this protocol is brittle, as evidenced by recent attacks and patching attempts. We propose Goldfish, a new protocol that satisfies key properties required of a drop-in replacement for LMD GHOST: Goldfish is secure in the sleepy model, assuming a majority of the validators follows the protocol. Goldfish is reorg resilient so that honestly produced blocks are guaranteed inclusion in the...

2022/1045 (PDF) Last updated: 2022-09-22
On UC-Secure Range Extension and Batch Verification for ECVRF
Christian Badertscher, Peter Gaži, Iñigo Querejeta-Azurmendi, Alexander Russell
Public-key cryptography

Verifiable random functions (Micali et al., FOCS'99) allow a key-pair holder to verifiably evaluate a pseudorandom function under that particular key pair. These primitives enable fair and verifiable pseudorandom lotteries, essential in proof-of-stake blockchains such as Algorand and Cardano, and are being used to secure billions of dollars of capital. As a result, there is an ongoing IRTF effort to standardize VRFs, with a proposed ECVRF based on elliptic-curve cryptography appearing as the...

2022/1040 (PDF) Last updated: 2022-08-11
A framework for constructing Single Secret Leader Election from MPC
Michael Backes, Pascal Berrang, Lucjan Hanzlik, Ivan Pryvalov
Cryptographic protocols

The emergence of distributed digital currencies has raised the need for a reliable consensus mechanism. In proof-of-stake cryptocur- rencies, the participants periodically choose a closed set of validators, who can vote and append transactions to the blockchain. Each valida- tor can become a leader with the probability proportional to its stake. Keeping the leader private yet unique until it publishes a new block can significantly reduce the attack vector of an adversary and improve the...

2022/993 (PDF) Last updated: 2023-07-12
A New Look at Blockchain Leader Election: Simple, Efficient, Sustainable and Post-Quantum
Muhammed F. Esgin, Oguzhan Ersoy, Veronika Kuchta, Julian Loss, Amin Sakzad, Ron Steinfeld, Xiangwen Yang, Raymond K. Zhao
Applications

In this work, we study the blockchain leader election problem. The purpose of such protocols is to elect a leader who decides on the next block to be appended to the blockchain, for each block proposal round. Solutions to this problem are vital for the security of blockchain systems. We introduce an efficient blockchain leader election method with security based solely on standard assumptions for cryptographic hash functions (rather than public-key cryptographic assumptions) and that does...

2022/932 (PDF) Last updated: 2023-05-13
Bitcoin-Enhanced Proof-of-Stake Security: Possibilities and Impossibilities
Ertem Nusret Tas, David Tse, Fangyu Gai, Sreeram Kannan, Mohammad Ali Maddah-Ali, Fisher Yu
Cryptographic protocols

Bitcoin is the most secure blockchain in the world, supported by the immense hash power of its Proof-of-Work miners. Proof-of-Stake chains are energy-efficient, have fast finality but face several security issues: susceptibility to non-slashable long-range safety attacks, low liveness resilience and difficulty to bootstrap from low token valuation. We show that these security issues are inherent in any PoS chain without an external trusted source, and propose a new protocol, Babylon, where...

2022/823 (PDF) Last updated: 2024-07-15
Round Efficient Byzantine Agreement from VDFs
Poulami Das, Lisa Eckey, Sebastian Faust, Julian Loss, Monosij Maitra
Applications

Byzantine agreement (BA) is a fundamental primitive in distributed systems and has received huge interest as an important building block for blockchain systems. Classical byzantine agreement considers a setting where $n$ parties with fixed, known identities want to agree on an output in the presence of an adversary. Motivated by blockchain systems, the assumption of fixed identities is weakened by using a \emph{resource-based model}. In such models, parties do not have fixed known identities...

2022/687 (PDF) Last updated: 2022-09-19
Adaptively Secure Single Secret Leader Election from DDH
Dario Catalano, Dario Fiore, Emanuele Giunta
Cryptographic protocols

Single Secret Leader Election protocols (SSLE, for short) allow a group of users to select a random leader so that the latter remains secret until she decides to reveal herself. Thanks to this feature, SSLE can be used to build an election mechanism for proof-of-stake based blockchains. In particular, a recent work by Azouvi and Cappelletti (ACM AFT 2021) shows that in comparison to probabilistic leader election methods, SSLE-based proof-of-stake blockchains have significant security gains,...

2022/608 (PDF) Last updated: 2022-09-28
Practical Provably Secure Flooding for Blockchains
Chen-Da Liu-Zhang, Christian Matt, Ueli Maurer, Guilherme Rito, Søren Eller Thomsen
Cryptographic protocols

In recent years, permisionless blockchains have received a lot of attention both from industry and academia, where substantial effort has been spent to develop consensus protocols that are secure under the assumption that less than half (or a third) of a given resource (e.g., stake or computing power) is controlled by corrupted parties. The security proofs of these consensus protocols usually assume the availability of a network functionality guaranteeing that a block sent by an honest party...

2022/541 (PDF) Last updated: 2022-11-03
The Generals’ Scuttlebutt: Byzantine-Resilient Gossip Protocols
Sandro Coretti, Aggelos Kiayias, Cristopher Moore, Alexander Russell
Cryptographic protocols

One of the most successful applications of peer-to-peer communication networks is in the context of blockchain protocols, which—in Satoshi Nakamoto's own words—rely on the "nature of information being easy to spread and hard to stifle." Significant efforts were invested in the last decade into analyzing the security of these protocols, and invariably the security arguments known for longest-chain Nakamoto-style consensus use an idealization of this tenet. Unfortunately, the real-world...

2022/409 (PDF) Last updated: 2023-11-22
Proof-of-Stake Is a Defective Mechanism
Vicent Sus

Proof-of-Stake (PoS) algorithms, implemented as foundational components of the consensus mechanism of distributed ledgers, are defective cryptosystems by nature. This paper presents intuitive arguments for why PoS, by trying to improve the energy efficiency of Proof-of-Work (PoW) when implemented as a Sybil control mechanism in distributed ledgers, introduces a set of significant new flaws. Such systems are plutocratic, oligopolistic, and permissioned.

2022/289 (PDF) Last updated: 2022-03-07
Two Attacks On Proof-of-Stake GHOST/Ethereum
Joachim Neu, Ertem Nusret Tas, David Tse
Applications

We present two attacks targeting the Proof-of-Stake (PoS) Ethereum consensus protocol. The first attack suggests a fundamental conceptual incompatibility between PoS and the Greedy Heaviest-Observed Sub-Tree (GHOST) fork choice paradigm employed by PoS Ethereum. In a nutshell, PoS allows an adversary with a vanishing amount of stake to produce an unlimited number of equivocating blocks. While most equivocating blocks will be orphaned, such orphaned `uncle blocks' still influence fork choice...

2022/201 (PDF) Last updated: 2022-02-23
Enig: Player Replaceable Finality Layers with Optimal Validity
Simon Holmgaard Kamp, Jesper Buus Nielsen, Søren Eller Thomsen, Daniel Tschudi
Cryptographic protocols

We present two new provably secure finality layers for Nakamoto style blockchains. One is for partially synchronous networks and the other is for networks with periods of synchrony. Both protocols are player replaceable and therefore enjoy protection against denial of service attacks when run with a proof-of-stake lottery to elect the parties. The finality layers are proven secure to run on top of any Nakamoto style blockchain which has a property called \emph{finality friendliness}. Both...

2022/104 (PDF) Last updated: 2022-09-07
Minotaur: Multi-Resource Blockchain Consensus
Matthias Fitzi, Xuechao Wang, Sreeram Kannan, Aggelos Kiayias, Nikos Leonardos, Pramod Viswanath, Gerui Wang
Applications

Resource-based consensus is the backbone of permissionless distributed ledger systems. The security of such protocols relies fundamentally on the level of resources actively engaged in the system. The variety of different resources (and related proof protocols, some times referred to as PoX in the literature) raises the fundamental question whether it is possible to utilize many of them in tandem and build multi-resource consensus protocols. The challenge in combining different resources is...

2022/076 (PDF) Last updated: 2022-01-20
Babylon: Reusing Bitcoin Mining to Enhance Proof-of-Stake Security
Ertem Nusret Tas, David Tse, Fisher Yu, Sreeram Kannan
Applications

Bitcoin is the most secure blockchain in the world, supported by the immense hash power of its Proof-of-Work miners, but consumes huge amount of energy. Proof-of-Stake chains are energy-efficient, have fast finality and accountability, but face several fundamental security issues: susceptibility to non-slashable long-range safety attacks, non-slashable transaction censorship and stalling attacks and difficulty to bootstrap new PoS chains from low token valuation. We propose Babylon, a...

2022/073 (PDF) Last updated: 2022-01-20
Forward-Secure Public Key Encryption without Key Update from Proof-of-Stake Blockchain
Seiya Nuta, Jacob C. N. Schuldt, Takashi Nishide
Public-key cryptography

A forward-secure public-key encryption (PKE) scheme prevents eavesdroppers from decrypting past ciphertexts in order to mitigate the damage caused by a potential secret key compromise. In prior works, forward security in a non-interactive setting, such as forward-secure PKE, is achieved by constantly updating (secret) keys. In this paper, we formalize the notion of blockchain-based forward-secure PKE and show the feasibility of constructing a forward-secure PKE scheme without key update...

2021/1698 (PDF) Last updated: 2021-12-30
Efficient Random Beacons with Adaptive Security for Ungrindable Blockchains
Aggelos Kiayias, Cristopher Moore, Saad Quader, Alexander Russell
Cryptographic protocols

We describe and analyze a simple protocol for $n$ parties that implements a randomness beacon: a sequence of high entropy values, continuously emitted at regular intervals, with sub-linear communication per value. The algorithm can tolerate a $(1 - \epsilon)/2$ fraction of the $n$ players to be controlled by an adaptive adversary that may deviate arbitrarily from the protocol. The randomness mechanism relies on verifiable random functions (VRF), modeled as random functions, and...

2021/1545 (PDF) Last updated: 2022-05-18
Longest Chain Consensus Under Bandwidth Constraint
Joachim Neu, Srivatsan Sridhar, Lei Yang, David Tse, Mohammad Alizadeh
Cryptographic protocols

Spamming attacks are a serious concern for consensus protocols, as witnessed by recent outages of a major blockchain, Solana. They cause congestion and excessive message delays in a real network due to its bandwidth constraints. In contrast, longest chain (LC), an important family of consensus protocols, has previously only been proven secure assuming an idealized network model in which all messages are delivered within bounded delay. This model-reality mismatch is further aggravated for...

2021/1478 (PDF) Last updated: 2022-03-15
Zarcanum: A Proof-of-Stake Scheme for Confidential Transactions with Hidden Amounts
sowle, koe
Cryptographic protocols

This article explores a Proof-of-Stake mining algorithm in an environment where amounts are hidden with homomorphic commitments, in particular, using confidential transactions. Our goal was to avoid revealing amounts and other sensitive information (like which output was used to stake a given block) to blockchain observers when doing staking. Our contribution is a Proof-of-Stake mining scheme that does not reveal amounts and is compatible with ring confidential transactions. We also present...

2021/1413 (PDF) Last updated: 2021-10-24
Three Attacks on Proof-of-Stake Ethereum
Caspar Schwarz-Schilling, Joachim Neu, Barnabé Monnot, Aditya Asgaonkar, Ertem Nusret Tas, David Tse
Applications

Recently, two attacks were presented against Proof-of-Stake (PoS) Ethereum: one where short-range reorganizations of the underlying consensus chain are used to increase individual validators' profits and delay consensus decisions, and one where adversarial network delay is leveraged to stall consensus decisions indefinitely. We provide refined variants of these attacks, considerably relaxing the requirements on adversarial stake and network timing, and thus rendering the attacks more severe....

2021/1397 (PDF) Last updated: 2022-05-10
Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties
Craig Gentry, Shai Halevi, Vadim Lyubashevsky
Cryptographic protocols

Non-interactive publicly verifiable secret sharing (PVSS) schemes enables (re-)sharing of secrets in a decentralized setting in the presence of malicious parties. A recently proposed application of PVSS schemes is to enable permissionless proof-of-stake blockchains to ``keep a secret" via a sequence of committees that share that secret. These committees can use the secret to produce signatures on the blockchain's behalf, or to disclose hidden data conditioned on consensus that some event has...

2021/1248 (PDF) Last updated: 2021-09-20
The Adversary Capabilities In Practical Byzantine Fault Tolerance
Yongge Wang
Cryptographic protocols

The problem of Byzantine Fault Tolerance (BFT) has received a lot of attention in the last 30 years. The seminal work by Fisher, Lynch, and Paterson (FLP) shows that there does not exist a deterministic BFT protocol in complete asynchronous networks against a single failure. In order to address this challenge, researchers have designed randomized BFT protocols in asynchronous networks and deterministic BFT protocols in partial synchronous networks. For both kinds of protocols, a basic...

2021/1165 (PDF) Last updated: 2021-09-14
Reputation at Stake! A Trust Layer over Decentralized Ledger for Multiparty Computation and Reputation-Fair Lottery
Mario Larangeira
Cryptographic protocols

This work leverages on the framework of Karakostas et al. (SCN'20) by extending it to the realm of reputation and trust. At the best of our knowledge, it is the first to introduce reputation and trust to proof of stake systems. Namely, we show that their delegation framework can be repurposed to construct a trust layer over a proof of stake consensus protocol in addition to its original stake delegation application. Furthermore, we show that such extension yields a concrete reputation system...

2021/916 (PDF) Last updated: 2024-06-03
Mithril: Stake-based Threshold Multisignatures
Pyrros Chaidos, Aggelos Kiayias
Cryptographic protocols

Stake-based multiparty cryptographic primitives operate in a setting where participants are associated with their stake, security is argued against an adversary that is bounded by the total stake it possesses —as opposed to number of parties— and we are interested in scalability, i.e., the complexity of critical operations depends only logarithmically in the number of participants (who are assumed to be numerous). In this work we put forth a new stake-based primitive, stake-based...

2021/742 (PDF) Last updated: 2021-06-03
Conclave: A Collective Stake Pool Protocol
Dimitris Karakostas, Aggelos Kiayias, Mario Larangeira
Cryptographic protocols

Proof-of-Stake (PoS) distributed ledgers are the most common alternative to Bitcoin’s Proof-of-Work (PoW) paradigm, replacing the hardware dependency with stake, i.e., assets that a party controls. Similar to PoW’s mining pools, PoS’s stake pools, i.e., collaborative entities comprising of multiple stakeholders, allow a party to earn rewards more regularly, compared to participating on an individual basis. However, stake pools tend to increase centralization, since they are typically managed...

2021/715 (PDF) Last updated: 2022-02-10
Hours of Horus: Keyless Cryptocurrency Wallets
Dionysis Zindros
Applications

We put forth a keyless wallet, a cryptocurrency wallet in which money can be spent using a password alone, and no private keys are required. It requires a smart contract blockchain. We propose two schemes. In the first, the user sets a short wallet password and can spend their money at a prespecified maturity date using the password alone. Using this as a stepping stone, we propose a second scheme, in which the user uses an OTP authenticator seed to generate a long series of time-based OTP...

2021/660 (PDF) Last updated: 2024-08-23
Best-Possible Unpredictable Proof-of-Stake: An Impossibility and a Practical Design
Lei Fan, Jonathan Katz, Zhenghao Lu, Phuc Thai, Hong-Sheng Zhou
Cryptographic protocols

The proof-of-stake (PoS) protocols have been proposed to eliminate the unnecessary waste of computing power in Bitcoin. Multiple practical and provably secure designs have been developed, such as Ouroboros Praos (Eurocrypt 2018), Snow White (FC 2019), and more. However, an important security property called unpredictability has not been carefully studied in these provably secure PoS. Unpredictability property is critical for PoS since the attackers could use predictability to launch...

2021/588 (PDF) Last updated: 2021-05-10
A Novel Proof of Shuffle: Exponentially Secure Cut-and-Choose
Thomas Haines, Johannes Mueller
Cryptographic protocols

Shuffling is one of the most important techniques for privacy-preserving protocols. Its applications are manifold, including, for example, e-voting, anonymous broadcast, or privacy-preserving machine-learning. For many applications, such as secure e-voting, it is crucial that the correctness of the shuffling operation be (publicly) verifiable. To this end, numerous proofs of shuffle have been proposed in the literature. Several of these proofs are actually employed in the real world. In...

2021/409 (PDF) Last updated: 2022-06-24
On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols
Markulf Kohlweiss, Varun Madathil, Kartik Nayak, Alessandra Scafuro
Cryptographic protocols

In proof-of-stake (PoS) blockchains, stakeholders that extend the chain are selected according to the amount of stake they own. In S\&P 2019 the ``Ouroboros Crypsinous'' system of Kerber et al.\ (and concurrently Ganesh et al.\ in EUROCRYPT 2019) presented a mechanism that hides the identity of the stakeholder when adding blocks, hence preserving anonymity of stakeholders both during payment and mining in the Ouroboros blockchain. They focus on anonymizing the messages of the...

2021/360 (PDF) Last updated: 2021-03-18
An Architecture for Blockchain-based Cloud Banking
Thuat Do
Foundations

Blockchain has been practiced in crypto-currencies and crossborder banking settlement. However, no clear evidence that a distributed ledger network (or Blockchain) is built within domestic payment systems, although many experts believe that Blockchain has wide applicability in various industries and disciplines. As the author’s best knowledge, no one has published a clear architecture and a feasible framework for a Blockchain-based banking network. Thus, \how Blockchain can be implemented in...

2021/344 (PDF) Last updated: 2021-10-05
Efficient and Universally Composable Single Secret Leader Election from Pairings
Dario Catalano, Dario Fiore, Emanuele Giunta
Cryptographic protocols

Single Secret Leader Election (SSLE) protocols allow a set of users to elect a leader among them so that the identity of the winner remains secret until she decides to reveal herself. This notion was formalized and implemented in a recent result by Boneh, et al. (ACM Advances on Financial Technology 2020) and finds important applications in the area of Proof of Stake blockchains. In this paper we put forward new SSLE solutions that advance the state of the art both from a theoretical and a...

2021/302 (PDF) Last updated: 2022-05-11
Post-Quantum Verifiable Random Function from Symmetric Primitives in PoS Blockchain
Maxime Buser, Rafael Dowsley, Muhammed F. Esgin, Shabnam Kasra Kermanshahi, Veronika Kuchta, Joseph K. Liu, Raphael Phan, Zhenfei Zhang
Applications

Verifiable Random Functions (VRFs) play a key role in Proof-of-Stake blockchains such as Algorand to achieve highly scalable consensus, but currently deployed VRFs lack post-quantum security, which is crucial for future-readiness of blockchain systems. This work presents the first quantum-safe VRF scheme based on symmetric primitives. Our main proposal is a practical many-time quantum-safe VRF construction, X-VRF, based on the XMSS signature scheme. An innovation of our work is to use the...

2021/223 (PDF) Last updated: 2021-12-07
Escaping from Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting
Xinyu Li, Jing Xu, Lingyuan Yin, Yuan Lu, Qiang Tang, Zhenfeng Zhang
Applications

Blockchain technologies have received a great amount of attention, and its immutability is paramount to facilitate certain applications requiring persistent records. However, in many other use-cases, tremendous real-world incidents have exposed the harm of strict immutability. For example, illicit data stored in immutable blockchain poses numerous challenges for law enforcement agencies such as Interpol, and millions of dollars are lost due to the vulnerabilities of immutable smart contract....

2020/1573 Last updated: 2023-04-14
Halo 0.9: A Halo Protocol with Fully-Succinctness
Lira Wang
Applications

Zero-Knowledge Proof is a crucial tool for privacy preserving and stake proving. It allows the Prover to convince the Verifier about the validity of some statement without leaking any knowledge of his own. Quantities of zero knowledge protocols have been proposed by now and one of the state-of-the-art works is Halo [1], which is brought about by Bowe, Grigg and Hopwood. Even though nested amortization technique used in Halo, the Verifier still has to compute an O(n) operation ultimately. As...

2020/1521 (PDF) Last updated: 2020-12-08
Delegated RingCT: faster anonymous transactions
Rui Morais, Paul Crocker, Simao Melo de Sousa
Applications

We present a modification to RingCT protocol with stealth addresses that makes it compatible with Delegated Proof of Stake based consensus mechanisms called Delegated RingCT. Our scheme has two building blocks: a customised version of an Integrated Signature and Encryption scheme composed of a public key encryption scheme and two signature schemes (a digital signature and a linkable ring signature); and non-interactive zero knowledge proofs. We give a description of the scheme, security...

2020/1435 (PDF) Last updated: 2021-04-16
Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains
Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti
Cryptographic protocols

Publicly Verifiable Zero-Knowledge proofs are known to exist only from setup assumptions such as a trusted Common Reference String (CRS) or a Random Oracle. Unfortunately, the former requires a trusted party while the latter does not exist. Blockchains are distributed systems that already exist and provide certain security properties (under some honest majority assumption), hence, a natural recent research direction has been to use a blockchain as an alternative setup assumption. In TCC 2017...

2020/1206 (PDF) Last updated: 2020-10-06
Frontrunning on Automated Decentralized Exchange in Proof Of Stake Environment
Andrey Sobol
Applications

This paper will contain the analysis of frontrunning potential on Quipuswap - a decentralized exchange with automated marketmaking in the context of the Proof Of Stake family consensus algo over Tezos protocol, and a proposal to boost the frontrunning resistance of the protocol via the implementation of commit reveal scheme.

2020/1176 (PDF) Last updated: 2020-09-25
Short Paper: PoSH Proof of Staked Hardware Consensus
Rami Khalil, Naranker Dulay
Cryptographic protocols

This paper introduces the PoSH Consensus protocol, a novel work-in-progress construction for achieving Sybil-resistant Nakamoto-style probabilistic consensus on the contents of a cryptocurrency ledger in a permissionless decentralized network where parties stake their hardware’s computational power towards participation in leader election. PoSH aims to establish an openly mintable cryptocurrency that eliminates the requirement for block rewards and disincentivizes mining pools.

2020/1021 (PDF) Last updated: 2020-08-27
Consensus Redux: Distributed Ledgers in the Face of Adversarial Supremacy
Christian Badertscher, Peter Gaži, Aggelos Kiayias, Alexander Russell, Vassilis Zikas
Cryptographic protocols

Distributed ledgers, such as those arising from blockchain protocols, have been touted as the centerpiece of an upcoming security-critical information technology infrastructure. Their basic properties---consistency and liveness---can be guaranteed under specific constraints about the resources of an adversary relative to the resources of the nodes that follow the protocol. Given the intended long-livedness of these protocols, perhaps the most fundamental open security question currently is...

2020/917 (PDF) Last updated: 2023-11-29
Formalizing Nakamoto-Style Proof of Stake
Søren Eller Thomsen, Bas Spitters

Fault-tolerant distributed systems move the trust in a single party to a majority of parties participating in the protocol. This makes blockchain based crypto-currencies possible: they allow parties to agree on a total order of transactions without a trusted third party. To trust a distributed system, the security of the protocol and the correctness of the implementation must be indisputable. We present the first machine checked proof that guarantees both safety and liveness for a...

2020/887 (PDF) Last updated: 2020-07-16
Updatable Blockchains
Michele Ciampi, Nikos Karayannidis, Aggelos Kiayias, Dionysis Zindros
Foundations

Software updates for blockchain systems become a real challenge when they impact the underlying consensus mechanism. The activation of such changes might jeopardize the integrity of the blockchain by resulting in chain splits. Moreover, the software update process should be handed over to the community and this means that the blockchain should support updates without relying on a trusted party. In this paper, we introduce the notion of updatable blockchains and show how to construct...

2020/791 (PDF) Last updated: 2020-06-27
Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies
Chaya Ganesh, Claudio Orlandi, Daniel Tschudi, Aviv Zohar
Cryptographic protocols

In proof-of-work based cryptocurrencies, miners invest computing power to maintain a distributed ledger. The drawback of such a consensus protocol is its immense energy consumption. Bitcoin, for example consumes as much energy as a small nation state. To prevent this waste of energy various consensus mechanism such as proof-of-space or proof-of-stake have been proposed. In proof-of-stake, block creators are selected based on the amounts of money they stake instead of their expanded...

2020/675 (PDF) Last updated: 2020-11-16
Ledger Combiners for Fast Settlement
Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell
Cryptographic protocols

Blockchain protocols based on variations of the longest-chain rule—whether following the proof-of-work paradigm or one of its alternatives—suffer from a fundamental latency barrier. This arises from the need to collect a sufficient number of blocks on top of a transaction-bearing block to guarantee the transaction’s stability while limiting the rate at which blocks can be created in order to prevent security-threatening forks. Our main result is a black-box security-amplifying combiner based...

2020/661 (PDF) Last updated: 2020-11-11
Tight Consistency Bounds for Bitcoin
Peter Gaži, Aggelos Kiayias, Alexander Russell
Applications

We establish the optimal security threshold for the Bitcoin protocol in terms of adversarial hashing power, honest hashing power, and network delays. Specifically, we prove that the protocol is secure if $$r_a < \frac{1}{\Delta + 1/r_h}\; ,$$ where $r_h$ is the expected number of honest proof-of-work successes in unit time, $r_a$ is the expected number of adversarial successes, and no message is delayed by more than $\Delta$ time units. In this regime, the protocol guarantees consistency and...

2020/601 (PDF) Last updated: 2020-08-30
Everything is a Race and Nakamoto Always Wins
Amir Dembo, Sreeram Kannan, Ertem Nusret Tas, David Tse, Pramod Viswanath, Xuechao Wang, Ofer Zeitouni
Applications

Nakamoto invented the longest chain protocol, and claimed its security by analyzing the private double-spend attack, a race between the adversary and the honest nodes to grow a longer chain. But is it the worst attack? We answer the question in the affirmative for three classes of longest chain protocols, designed for different consensus models: 1) Nakamoto's original Proof-of-Work protocol; 2) Ouroboros and SnowWhite Proof-of-Stake protocols; 3) Chia Proof-of-Space protocol. As a...

2020/533 (PDF) Last updated: 2021-06-04
Anonymous Lottery in the Proof-of-Stake Setting
Foteini Baldimtsi, Varun Madathil, Alessandra Scafuro, Linfeng Zhou
Cryptographic protocols

When Proof-of-Stake (PoS) underlies a consensus protocol, parties who are eligible to participate in the protocol are selected via a public selection function that depends on the stake they own. Identity and stake of the selected parties must then be disclosed in order to allow verification of their eligibility, and this can raise privacy concerns. In this paper, we present a modular approach for addressing the identity leaks of selection functions, decoupling the problem...

2020/525 (PDF) Last updated: 2020-05-05
Account Management in Proof of Stake Ledgers
Dimitris Karakostas, Aggelos Kiayias, Mario Larangeira
Cryptographic protocols

Blockchain protocols based on Proof-of-Stake (PoS) depend — by nature — on the active participation of stakeholders. If users are offline and abstain from the PoS consensus mechanism, the system’s security is at risk, so it is imperative to explore ways to both maximize the level of participation and minimize the effects of non-participation. One such option is stake representation, such that users can delegate their participation rights and, in the process, form "stake pools". The core idea...

2020/475 (PDF) Last updated: 2020-04-28
Proof of Review (PoR): A New Consensus Protocol for Deriving Trustworthiness of Reputation Through Reviews
Zachary Zaccagni, Ram Dantu
Cryptographic protocols

This paper provides a theoretical background for a new consensus model called Proof of Review (PoR), which extends Algorand’s blockchain consensus model and reproduces the human mechanism for analyzing reviews through analysis and reputation. Our protocol derives the trustworthiness of a participant’s reputation through a consensus of these reviews. In this new protocol, we combined concepts from proof of stake and proof of reputation to ensure a blockchain system comes to consensus on an...

2020/421 Last updated: 2023-02-03
Multichain-MWPoW: A $p/2$ Adversary Power Resistant Blockchain Sharding Approach to a Decentralised Autonomous Organisation Architecture
Yibin Xu, Yangyu Huang, Jianhua Shao, George Theodorakopoulos
Cryptographic protocols

Blockchain Sharding is a blockchain performance enhancement approach. By splitting a blockchain into several parallel-run committees (shards), it helps increase transaction throughput, reduce resources required, and increase reward expectation for participants. Recently, several flexible sharding methods that can tolerate up to $n/2$ Byzantine nodes ($n/2$ security level) have been proposed. However, these methods suffer from two main drawbacks. First, in a non-sharding blockchain, nodes can...

2020/362 Last updated: 2020-04-19
Another Look at CBC Casper Consensus Protocol
Yongge Wang
Cryptographic protocols

Ethereum Research team has proposed a family of Casper blockchain consensus protocols. It has been shown in the literature that the Casper Friendly Finality Gadget (Casper FFG) cannot achieve liveness property in partially synchronous networks such as the Internet environment. The ``Correct-by-Construction'' family of Casper blockchain consensus protocols (CBC Casper) has been proposed as a finality gadget for the future Proof-of-Stake (PoS) based Ethereum blockchain. Unfortunately, no...

2020/088 (PDF) Last updated: 2020-09-12
Streamlet: Textbook Streamlined Blockchains
Benjamin Y Chan, Elaine Shi
Cryptographic protocols

In the past five years or so, numerous blockchain projects have made tremendous progress towards improving permissioned consensus protocols (partly due to their promised applications in Proof-of-Stake cryptocurrencies). Although a significant leap has silently taken place in our understanding of consensus protocols, it is rather difficult to navigate this body of work, and knowledge of the new techniques appears scattered. In this paper, we describe an extremely simple and natural paradigm...

2020/041 (PDF) Last updated: 2020-07-26
Consistency of Proof-of-Stake Blockchains with Concurrent Honest Slot Leaders
Aggelos Kiayias, Saad Quader, Alexander Russell
Cryptographic protocols

We improve the fundamental security threshold of eventual consensus Proof-of-Stake (PoS) blockchain protocols under longest-chain rule, reflecting for the first time the positive effect of rounds with concurrent honest leaders. Current analyses of these protocols reduce consistency to the dynamics of an abstract, round-based block creation process that is determined by three probabilities: $p_A$, the probability that a round has at least one adversarial leader; $p_h$, the probability that a...

2020/037 (PDF) Last updated: 2020-01-15
Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput
Matthias Fitzi, Peter Gaži, Aggelos Kiayias, Alexander Russell
Cryptographic protocols

One of the most significant challenges in the design of blockchain protocols is increasing their transaction-processing throughput. In this work we put forth for the first time a formal execution model that enables to express transaction throughput while supporting formal security arguments regarding persistence and liveness. We then present a protocol in the proof-of-stake setting achieving near-optimal throughput under adaptive active corruption of any minority of the stake.

2020/025 (PDF) Last updated: 2020-01-09
Single Secret Leader Election
Dan Boneh, Saba Eskandarian, Lucjan Hanzlik, Nicola Greco
Cryptographic protocols

In a Single Secret Leader Election (SSLE), a group of participants aim to randomly choose exactly one leader from the group with the restriction that the identity of the leader will be known to the chosen leader and nobody else. At a later time, the elected leader should be able to publicly reveal her identity and prove that she has won the election. The election process itself should work properly even if many registered users are passive and do not send any messages. Among the many...

2020/019 (PDF) Last updated: 2020-07-27
Short Selling Attack: A Self-Destructive But Profitable 51% Attack On PoS Blockchains
Suhyeon Lee, Seungjoo Kim
Applications

There have been several 51% attacks on Proof-of-Work (PoW) blockchains recently, including Verge and GameCredits, but the most noteworthy has been the attack that saw hackers make off with up to $18 million after a successful double spend was executed on the Bitcoin Gold network. For this reason, the Proof-of-Stake (PoS) algorithm, which already has advantages of energy efficiency and throughput, is attracting attention as an alternative to the PoW algorithm. With a PoS, the attacker needs...

2019/1440 (PDF) Last updated: 2020-10-21
Winkle: Foiling Long-Range Attacks in Proof-of-Stake Systems
Sarah Azouvi, George Danezis, Valeria Nikolaenko
Applications

Winkle protects any validator-based byzantine fault tolerant consensus mechanisms, such as those used in modern Proof-of-Stake blockchains, against long-range attacks where old validators’ signature keys get compromised. Winkle is a decentralized secondary layer of client-based validation, where a client includes a single additional field into a transaction that they sign: a hash of the previously sequenced block. The block that gets a threshold of signatures (confirmations) weighted by...

2019/1348 (PDF) Last updated: 2023-10-30
Network Time with a Consensus on Clock
Handan Kilinc Alper
Cryptographic protocols

Decentralized protocols which require synchronous communication usually achieve it with the help of the time that computer clocks show. These clocks are mostly adjusted by centralized systems such as Network Time Protocol (NTP) because these adjustments are indispensable to reduce the effects of random drifts on clocks. On the other hand, an attack on these systems (which has happened in the past) can cause corruption of the protocols which rely on the time data that they provide to...

2019/1307 Last updated: 2021-04-08
ABERand: Effective Distributed Randomness on Ciphertext-Policy Attribute-Based Encryption
Liang Zhang, Haibin Kan, Zening Chen, Ziqi Mao, Jinjie Gao
Cryptographic protocols

Distributed randomness is very useful for many applications, such as smart contract, proof-of-stake-based blockchain, elliptic curve generation and lottery. Randomness beacon protocols are proposed, which are aimed at continuously distributed randomness generation. However, a reliable source of distributed randomness is gained with difficulty because of Byzantine behavior, which may lead to bias for distributed randomness. These Byzantine behaviors include, but not limited to, the “last...

2019/1264 (PDF) Last updated: 2020-03-17
Resource-Restricted Cryptography: Revisiting MPC Bounds in the Proof-of-Work Era
Juan Garay, Aggelos Kiayias, Rafail Ostrovsky, Giorgos Panagiotakos, Vassilis Zikas
Cryptographic protocols

Traditional bounds on synchronous Byzantine agreement (BA) and secure multi-party computation (MPC) establish that in absence of a private correlated-randomness setup, such as a PKI, protocols can tolerate up to $t<n/3$ of the parties being malicious. The introduction of ``Nakamoto style'' consensus, based on Proof-of-Work (PoW) blockchains, put forth a somewhat different flavor of BA, showing that even a majority of corrupted parties can be tolerated as long as the majority of the ...

2019/1110 Last updated: 2021-03-03
Redactable Proof-of-Stake Blockchain with Fast Confirmation
Jing Xu, Xinyu Li, Lingyuan Yin, Bingyong Guo, Han Feng, Zhenfeng Zhang
Applications

Blockchain technologies have received a considerable amount of attention, and immutability is essential property of blockchain which is paramount to applications such as cryptocurrency. However, ``Right to be Fogotten" has been imposed in new European Union's General Data Protection Regulation, making legally incompatible with immutalbe blockchains. Moveover, illicit data stored in immutable blockchain poses numerous challenge for law enforcement agencies such as Interpol. Therefore, it is...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.