Paper 2018/981

PaLa: A Simple Partially Synchronous Blockchain

T-H. Hubert Chan, Rafael Pass, and Elaine Shi

Abstract

Classical-style BFT protocols use two or more rounds of voting to confirm each block, e.g., in PBFT, they are called the “prepare” round and the “commit” round respectively. Recently, an elegant pipelining idea came out of the cryptocurrency community, i.e., if each block required two rounds of voting, why not piggyback the second round on the next block’s voting? We refer to this idea as the pipelined-BFT paradigm. We describe a simple partially synchronous blockchain protocol called PaLa that is inspired by the pipelined-BFT paradigm. In PaLa, a proposer proposes a block extending the freshest notarized chain seen so far. Consensus nodes vote on the proposal if certain conditions are met. When a block gains at least 2n 3 votes it becomes notarized. A block becomes finalized if the next immediate block becomes notarized too. We propose a conceptually simple and provably secure committee rotation algorithm for PaLa. We also describe a generalization called “doubly-pipelined PaLa” that is geared towards settings that require high throughput.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
consensusblockchains
Contact author(s)
runting @ gmail com
History
2018-10-18: received
Short URL
https://ia.cr/2018/981
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/981,
      author = {T-H.  Hubert Chan and Rafael Pass and Elaine Shi},
      title = {PaLa: A Simple Partially Synchronous Blockchain},
      howpublished = {Cryptology ePrint Archive, Paper 2018/981},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/981}},
      url = {https://eprint.iacr.org/2018/981}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.