You are looking at a specific version 20201215:114413 of this paper. See the latest version.

Paper 2020/1101

NC-Max: Breaking the Security-Performance Tradeoff in Nakamoto Consensus

Ren Zhang and Dingwei Zhang and Quake Wang and Shichen Wu and Jan Xie and Bart Preneel

Abstract

First implemented in Bitcoin, Nakamoto Consensus (NC) is the most influential consensus protocol in cryptocurrencies despite all the alternative protocols designed afterward. Nevertheless, NC is trapped by a security-performance tradeoff. While existing efforts mostly attempt to break this tradeoff via abandoning or adjusting NC's backbone protocol, we alternatively forward the relevance of the network layer. We identify and experimentally prove that the crux resides with the prolonged block propagation latency caused by not-yet-propagated transactions---fresh transactions. We thus present a two-step mechanism to eliminate fresh transactions and therefore remove the limits upon NC's performance imposed by its security demands, realizing NC's untapped potential to its maximum. Further, we introduce an accurate dynamic difficulty adjustment mechanism (DAM) to explore the real-time network condition and to adjust the protocol's throughput accordingly. Implementing the two-step mechanism and the DAM, we propose NC-Max, whose (1) security is analyzed, proving that it provides stronger resistance than NC against selfish mining and transaction withholding attacks, and (2) performance is evaluated, showing that it exhausts the full throughput supported by the network, and shortens the transaction confirmation latency by at least a factor of four compared to NC without compromising security.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Nakamoto Consensusproof-of-workdifficulty adjustmentselfish mining
Contact author(s)
ren @ nervos org
History
2022-01-28: last of 3 revisions
2020-09-15: received
See all versions
Short URL
https://ia.cr/2020/1101
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.