Paper 2023/1301

Short Paper: Accountable Safety Implies Finality

Joachim Neu
Ertem Nusret Tas
David Tse
Abstract

Motivated by proof-of-stake (PoS) blockchains such as Ethereum, two key desiderata have recently been studied for Byzantine-fault tolerant (BFT) state-machine replication (SMR) consensus protocols: Finality means that the protocol retains consistency, as long as less than a certain fraction of validators are malicious, even in partially-synchronous environments that allow for temporary violations of assumed network delay bounds. Accountable safety means that in any case of inconsistency, a certain fraction of validators can be identified to have provably violated the protocol. Earlier works have developed impossibility results and protocol constructions for these properties separately. We show that accountable safety implies finality, thereby unifying earlier results.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Financial Cryptography and Data Security 2024
Contact author(s)
jneu @ stanford edu
nusret @ stanford edu
dntse @ stanford edu
History
2023-12-28: last of 2 revisions
2023-08-31: received
See all versions
Short URL
https://ia.cr/2023/1301
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1301,
      author = {Joachim Neu and Ertem Nusret Tas and David Tse},
      title = {Short Paper: Accountable Safety Implies Finality},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1301},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1301}},
      url = {https://eprint.iacr.org/2023/1301}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.