Paper 2022/1571

Practical Settlement Bounds for Longest-Chain Consensus

Peter Gaži, IOG
Ling Ren, University of Illinois Urbana-Champaign
Alexander Russell, University of Connecticut, IOG
Abstract

Nakamoto's longest-chain consensus paradigm now powers the bulk of the world's cryptocurrencies and distributed finance infrastructure. An emblematic property of longest-chain consensus is that it provides probabilistic settlement guarantees that strengthen over time. This makes the exact relationship between settlement error and settlement latency a critical aspect of the protocol that both users and system designers must understand to make informed decisions. A recent line of work has finally provided a satisfactory rigorous accounting of this relationship for proof-of-work longest-chain protocols, but those techniques do not appear to carry over to the proof-of-stake setting. This article develops explicit, rigorous settlement bounds for proof-of-stake longest-chain protocols, placing them on equal footing with their proof-of-work counterparts. Our techniques apply with some adaptations also to the proof-of-work setting where they provide improvements to the state-of-the-art settlement bounds for proof-of-work protocols.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Bitcoin longest chain consensus proof of work proof of stake
Contact author(s)
peter gazi @ iohk io
renling @ illinois edu
alexander russell @ uconn edu
History
2022-11-14: approved
2022-11-11: received
See all versions
Short URL
https://ia.cr/2022/1571
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1571,
      author = {Peter Gaži and Ling Ren and Alexander Russell},
      title = {Practical Settlement Bounds for Longest-Chain Consensus},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1571},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1571}},
      url = {https://eprint.iacr.org/2022/1571}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.