You are looking at a specific version 20200123:001917 of this paper. See the latest version.

Paper 2020/041

Consistency in Proof-of-Stake Blockchains with Concurrent Honest Slot Leaders

Aggelos Kiayias and Saad Quader and Alexander Russell

Abstract

We improve the fundamental security threshold of Proof-of-Stake (PoS) blockchain protocols, reflecting for the first time the positive effect of rounds with multiple honest leaders. Current analyses of the longest-chain rule in PoS blockchain protocols reduce consistency to the dynamics of an abstract, round-based block creation process determined by three probabilities: $p_\mathtt{A}$, the probability that a round has at least one adversarial leader; $p_\mathtt{h}$, the probability that a round has a single honest leader; and $p_\mathtt{H}$, the probability that a round has multiple, but honest, leaders. We present a consistency analysis that achieves the optimal threshold $p_\mathtt{h} + p_\mathtt{H} > p_\mathtt{A}$. This is a first in the literature and can be applied to both the simple synchronous setting and the setting with bounded delays. We also achieve the optimal consistency error $e^{-\Theta(k)}$, $k$ being the confirmation time. The consistency analyses in Ouroboros Praos (Eurocrypt 2018) and Genesis (CCS 2018) assume that $p_\mathtt{h} - p_\mathtt{H} > p_\mathtt{A}$; the analyses in Sleepy Consensus (Asiacrypt 2017) and Snow White (Fin. Crypto 2019) assume that $p_\mathtt{h} > p_\mathtt{A}$. Thus existing analyses either incur a penalty for multiply-honest rounds or treat them neutrally. In addition, previous analyses completely break down when $p_\mathtt{h} < p_\mathtt{A}$. Our new results can be directly applied to improve the consistency of these existing protocols. We emphasize that these thresholds determine the critical tradeoff between an honest majority, network delays, and consistency error. We complement our results with a consistency analysis in the setting where uniquely honest slots are rare, even letting $p_\mathtt{h} = 0$, under the added assumption that honest players adopt a consistent chain selection rule. Our analysis provides a direct connection between the Ouroboros analysis focusing on ``relative margin'' and the Sleepy analysis focusing on ``strong pivots.''

Note: Fixed typo in the abstract.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
proof-of-stake blockchainsconsistencyconcurrent honest leaders
Contact author(s)
saad quader @ uconn edu
History
2020-07-26: last of 10 revisions
2020-01-15: received
See all versions
Short URL
https://ia.cr/2020/041
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.