Paper 2022/1442

FairPoS: Input Fairness in Permissionless Consensus

James Hsin-yu Chiang, Technical University of Denmark
Bernardo David, IT University of Copenhagen
Ittay Eyal, Technion – Israel Institute of Technology
Tiantian Gong, Purdue University West Lafayette
Abstract

In permissionless consensus, the ordering of transactions or inputs in each block is freely determined by an anonymously elected block leader. A rational block leader will choose an ordering of inputs that maximizes financial gain; the emergence of automatic market makers in decentralized finance enables the block leader to front-run honest trade orders by injecting its own inputs prior to and after honest trades. Front-running is rampant in decentralized finance and reduces the utility of the system by extracting financial value from honest trades and increasing demand for block-space. Current proposals to prevent input order attacks by encrypting user inputs are not permissionless, as they rely on small static committees to perform distributed key generation and threshold decryption. Such committees require party authentication, knowledge of the number of participating parties or do not permit player replaceability and are therefore not permissionless. Moreover, alternative solutions based on sequencing inputs in order of their arrival cannot prevent front-running in an unauthenticated peer-2-peer network where message arrival is adversarially controlled. We present FairPoS, the first consensus protocol to achieve input fairness in the permissionless setting with security against adaptive adversaries in semi-synchronous networks. In FairPoS, the adversary cannot learn the plaintext of any client input before it is included in a block in the chain's common-prefix. Thus, input ordering attacks that depend on observing pending client inputs in the clear are no longer possible. In FairPoS, this is achieved via Delay Encryption (DeFeo et al., EUROCRYPT 2021), a recent cryptographic primitive related to time-lock puzzles, allowing all client inputs in a given round to be encrypted under a key that can only be extracted after enough time has elapsed. In contrast to alternative approaches, the key extraction task in delay encryption can, in principle, be performed by any party in the permissionless setting and requires no distribution of secret key material amongst authenticated parties. However, key extraction requires highly specialized hardware in practice. Thus, FairPoS requires resource-rich staking parties to insert extracted keys into blocks, enabling light-clients to decrypt past inputs and relieving parties who join the execution from decrypting all inputs in the entire chain history. Realizing this in proof-of-stake is non-trivial; naive application of key extraction to proof-of-stake can result in chain stalls lasting the entire key extraction period. We overcome this challenge with a novel key extraction protocol, which tolerates adversarial delays in block delivery intended to prevent key extraction from completing on schedule. Critically, this also enables the adoption of a new longest-extendable-chain rule which allows FairPoS to achieve the same guarantees as Ouroborous Praos against an adaptive adversary.

Note: Revised paper title.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Delay EncryptionProof-of-StakeFront-runningBlockchain
Contact author(s)
jachiang @ ucla edu
bernardo @ bmdavid com
ittay @ technion ac il
tg @ purdue edu
History
2023-06-18: last of 3 revisions
2022-10-22: received
See all versions
Short URL
https://ia.cr/2022/1442
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1442,
      author = {James Hsin-yu Chiang and Bernardo David and Ittay Eyal and Tiantian Gong},
      title = {FairPoS: Input Fairness in Permissionless Consensus},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1442},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1442}},
      url = {https://eprint.iacr.org/2022/1442}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.