Paper 2018/980

PiLi: An Extremely Simple Synchronous Blockchain

T-H. Hubert Chan, Rafael Pass, and Elaine Shi

Abstract

We describe PiLi, an extremely simple synchronous blockchain that tolerates minority corruptions. The protocol description is the extremely natural and intuitive. Informally, every epoch, an eligible proposer proposes a block (tagged with the current epoch) extending the freshest notarized chain observed so far. Nodes vote on all valid proposals from eligible proposers as long as 1) the proposed block extends from a parent chain has been notarized in the node’s view; and 2) this parent is “not too stale”. When a block gains votes from the majority of nodes, it is considered notarized but not necessarily final. If a node observes a notarized chain ending with 6 blocks of consecutive epochs and no other notarized blocks of these 6 epochs have been seen, then this notarized chain except the trailing 5 blocks are considered final.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
blockchainconsensus
Contact author(s)
runting @ gmail com
History
2019-03-10: revised
2018-10-18: received
See all versions
Short URL
https://ia.cr/2018/980
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/980,
      author = {T-H.  Hubert Chan and Rafael Pass and Elaine Shi},
      title = {PiLi: An Extremely Simple Synchronous Blockchain},
      howpublished = {Cryptology ePrint Archive, Paper 2018/980},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/980}},
      url = {https://eprint.iacr.org/2018/980}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.