Paper 2018/1049

Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol

Aggelos Kiayias and Alexander Russell

Abstract

We present a simple, deterministic protocol for ledger consensus that tolerates Byzantine faults. The protocol is executed by $n$ servers over a synchronous network and can tolerate any number $t$ of Byzantine faults with $t<n/3$. Furthermore, the protocol can offer (i) transaction processing at full network speed, in the optimistic case where no faults occur, (ii) instant confirmation: the client can be assured in a single round-trip time that a submitted transaction will be settled, (iii) instant proof of settlement: the client can obtain a receipt that a submitted transaction will be settled. A derivative, equally simple, binary consensus protocol can be easily derived as well. We also analyze the protocol in case of network splits and temporary loss of synchrony arguing the safety of the protocol when synchrony is restored. Finally, we examine the covert adversarial model showing that Byzantine resilience is increased to $t<n/2$.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
Byzantine AgreementConsensus
Contact author(s)
akiayias @ inf ed ac uk
History
2018-11-26: revised
2018-11-02: received
See all versions
Short URL
https://ia.cr/2018/1049
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1049,
      author = {Aggelos Kiayias and Alexander Russell},
      title = {Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1049},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1049}},
      url = {https://eprint.iacr.org/2018/1049}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.