Paper 2022/1448

Towards Practical Sleepy BFT

Dahlia Malkhi, Chainlink Labs
Atsuki Momose, University of Illinois at Urbana-Champaign
Ling Ren, University of Illinois at Urbana-Champaign
Abstract

Bitcoin's longest-chain protocol pioneered consensus under dynamic participation, also known as sleepy consensus, where nodes do not need to be permanently active. However, existing solutions for sleepy consensus still face two major issues, which we address in this work. First, existing sleepy consensus protocols have high latency (either asymptotically or concretely). We tackle this problem and achieve $4\Delta$ latency ($\Delta$ is the bound on network delay) in the best case, which is comparable to classic BFT protocols without dynamic participation support. Second, existing protocols have to assume that the set of corrupt participants remains fixed throughout the lifetime of the protocol due to a problem we call \emph{costless simulation}. We resolve this problem and support growing participation of corrupt nodes. Our new protocol also offers several other important advantages, including support for arbitrary fluctuation of honest participation as well as an efficient recovery mechanism for new active nodes.

Note: The materials in the appendix appeared in a previous version of this work under the title ``Byzantine Consensus under Fully Fluctuating Participation'' and presented protocols with 1/3 (instead of 1/2) fault tolerance.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. ACM CCS 2023
DOI
10.1145/3576915.3623073
Keywords
BFT Protocols; Dynamic Participation
Contact author(s)
dahliamalkhi @ gmail com
atsuki momose @ gmail com
renling @ illinois edu
History
2023-09-26: last of 2 revisions
2022-10-24: received
See all versions
Short URL
https://ia.cr/2022/1448
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1448,
      author = {Dahlia Malkhi and Atsuki Momose and Ling Ren},
      title = {Towards Practical Sleepy BFT},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1448},
      year = {2022},
      doi = {10.1145/3576915.3623073},
      note = {\url{https://eprint.iacr.org/2022/1448}},
      url = {https://eprint.iacr.org/2022/1448}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.