Paper 2021/660

Best-Possible Unpredictable Proof-of-Stake: An Impossibility and a Practical Design

Phuc Thai, Virginia Commonwealth University
Lei Fan, Shanghai Jiao Tong University
Jonathan Katz, University of Maryland, College Park
Hong-Sheng Zhou, Virginia Commonwealth University
Abstract

The proof-of-stake (PoS) protocols have been proposed to eliminate the unnecessary waste of computing power in Bitcoin. Multiple practical and provably secure designs have been developed, such as Ouroboros Praos (Eurocrypt 2018), Snow White (FC 2019) and more. However, an important security property called unpredictability has not been carefully studied in these provably secure PoS. Unpredictability property is critical for PoS since the attackers could use predictability to launch strengthened versions of multiple attacks (e.g., selfish-mining and bribing). Unpredictability has previously been investigated by Brown-Cohen et al.~(EC 2019) in incentive-driven settings. In this paper, we investigate the property in the cryptographic setting, with the goal of achieving the ``best possible'' unpredictability for PoS. First, we present an impossibility result for {\em all} proof-of-stake protocols under the \emph{single-extension} design framework. In this framework, each honest player is allowed to extend exactly one chain in each round; the state-of-the-art permissionless PoS protocols (e.g., Praos, Snow White, and more), are all under this single-extension framework. Our impossibility result states that, if a single-extension PoS protocol achieves the best possible unpredictability, then this protocol cannot be proven secure unless more than $73\%$ of stake is honest. Then, to overcome the impossibility result, we introduce a new design framework, called \emph{multi-extension} PoS, which allows each honest player to extend {\em multiple} chains in a round. We develop a novel strategy called ``$D$-distance-greedy'' strategy (where $D$ is a positive integer), in which honest players are allowed to extend {\em a set of best chains that are ``close'' to the longest chain}. (Of course, malicious players are allowed to behave arbitrarily in the protocol execution.) This ``$D$-distance-greedy'' strategy enables us to construct a class of PoS protocols that achieve the best possible unpredictability. Plus, we design a new tiebreak rule for the multi-extension protocol to chose the best chain that can be extended faster. This ensures that the adversary cannot slowdown the chain growth of honest players. Note, these protocols can be proven secure, assuming a much smaller fraction (e.g., 57\%) of stake to be honest. To enable a thorough security analysis in the cryptographic setting, we develop several new techniques. As the players are allowed to extend multiple chains, the analysis of chain growth is highly non-trivial. We introduce a new analysis framework to analyze the chain growth of a multi-extension protocol. To prove the common prefix property, we introduce a new concept called ``virtual chains'', and then present a reduction from the regular version of the common prefix to ``common prefix w.r.t. virtual chains''.

Note: This is a replacement of https://eprint.iacr.org/2017/656 and other earlier versions of the work.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
BlockchainProof-of-stakeBitcoinconsensuscryptocurrency
Contact author(s)
thaipd @ vcu edu
fanlei @ sjtu edu cn
jkatz @ cs umd edu
hongsheng zhou @ gmail com
History
2023-04-16: last of 2 revisions
2021-05-25: received
See all versions
Short URL
https://ia.cr/2021/660
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/660,
      author = {Phuc Thai and Lei Fan and Jonathan Katz and Hong-Sheng Zhou},
      title = {Best-Possible Unpredictable Proof-of-Stake: An Impossibility and a Practical Design},
      howpublished = {Cryptology ePrint Archive, Paper 2021/660},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/660}},
      url = {https://eprint.iacr.org/2021/660}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.