Paper 2023/1262

Phoenixx: Linear consensus with random sampling

David Chaum, xx network
Bernardo Cardoso, BitFashioned
William Carter, xx network
Mario Yaksetig, BitFashioned
Baltasar Aroso, BitFashioned
Abstract

We present Phoenixx, a round and leader based Byzantine fault tolerant consensus protocol, that operates in the partial synchrony network communications model. Phoenixx combines the three phase approach from HotStuff, with a novel Endorser Sampling, that selects a subset of nodes, called endorsers, to "compress'' the opinion of the network. Unlike traditional sampling approaches that select a subset of the network to run consensus on behalf of the network and disseminate the outcome, Phoenixx still requires participation of the whole network. The endorsers, however, assume a special role as they confirm that at least $2f+1$ validators are in agreement and issue a compressed certificate, attesting the network reached a decision. Phoenixx achieves linear communication complexity, while maintaining safety, liveness, and optimistic responsiveness, without using threshold signatures.

Note: (Updated abstract on the website as it had some bad LaTeX formatting)

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
BFT consensusblockchainquantum securityscalability
Contact author(s)
david @ chaum com
bernardo @ bitfashioned com
will @ xx network
mario @ bitfashioned com
baltasar @ bitfashioned com
History
2023-08-24: revised
2023-08-21: received
See all versions
Short URL
https://ia.cr/2023/1262
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2023/1262,
      author = {David Chaum and Bernardo Cardoso and William Carter and Mario Yaksetig and Baltasar Aroso},
      title = {Phoenixx: Linear consensus with random sampling},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1262},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1262}},
      url = {https://eprint.iacr.org/2023/1262}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.