Afgjort: A partially synchronous finality layer for blockchains

T Dinsdale-Young, B Magri, C Matt, JB Nielsen… - … Conference on Security …, 2020 - Springer
International Conference on Security and Cryptography for Networks, 2020Springer
Most existing blockchains either rely on a Nakamoto-style of consensus, where the chain
can fork and produce rollbacks, or on a committee-based Byzantine fault tolerant (CBFT)
consensus, where no rollbacks are possible. While the latter ones offer better consistency,
the former tolerate more corruptions. To achieve the best of both worlds, we initiate the
formal study of finality layers. Such a finality layer can be combined with a Nakamoto-style
blockchain (NSB) and periodically declare blocks as final, preventing rollbacks beyond final …
Abstract
Most existing blockchains either rely on a Nakamoto-style of consensus, where the chain can fork and produce rollbacks, or on a committee-based Byzantine fault tolerant (CBFT) consensus, where no rollbacks are possible. While the latter ones offer better consistency, the former tolerate more corruptions. To achieve the best of both worlds, we initiate the formal study of finality layers. Such a finality layer can be combined with a Nakamoto-style blockchain (NSB) and periodically declare blocks as final, preventing rollbacks beyond final blocks.
As conceptual contributions, we formalize the concept of a finality layer and identify the following properties to be crucial for finality layers: finalized blocks form a chain (chain-forming), all parties agree on the finalized blocks (agreement), the last finalized block does not fall too far behind the last block in the underlying blockchain (updated), and all finalized blocks at some point have been on the chain adopted by honest parties holding at least k units of the resource on which consensus is based, e.g., stake or computing power (k-support).
As our main technical contribution we propose the finality layer protocol Afgjort. We prove that it satisfies all of the aforementioned requirements in the setting with less than 1/3 corruption among the finalizers and a partially synchronous network.
We further show that tolerating less than 1/3 corruption is optimal for partially synchronous finality layers. Finally, we provide data from experiments ran with an implementation of our protocol; the data confirms that finality is reached much faster than without our finality layer.
Springer