Paper 2019/942

Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model

Handan Kılınç Alper

Abstract

Ouroboros Praos is a proof of stake based blockchain protocol. One of its security assumptions is parties are synchronized i.e., all of them knows when the protocol passes a new state. However, it is not easy to have such a protocol in real life, especially in a decentralized network. Therefore, we construct a new version of Ouroboros Praos by composing a new protocol called Relative Time protocol. We call the new version Ouroboros Clepsydra. At the end of the relative time protocol, a party learns the approximate state of the protocol based on the median of arrival times of messages sent by the other parties and adjusts its local clock based on it. The relative time protocol does not add any new computation to the other parties. They even do not realize that they are part of the relative time protocol. In order to prove Ouroboros Clepsydrain the Universally Composable (UC) model, we define a general UC model to capture the notion of relative time. We remove the synchronization assumption in Ouroboros Clepsydra and show that Ouroboros Clepsydra is a secure proof of stake blockchain protocol in the UC model.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
proof of stakeblockchainUC modelsynchronizationrelative time
Contact author(s)
handan @ web3 foundation
History
2019-08-18: revised
2019-08-18: received
See all versions
Short URL
https://ia.cr/2019/942
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/942,
      author = {Handan Kılınç Alper},
      title = {Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model},
      howpublished = {Cryptology ePrint Archive, Paper 2019/942},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/942}},
      url = {https://eprint.iacr.org/2019/942}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.