Skip to main content

(Invited Paper) on the Security of Blockchain Consensus Protocols

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11281))

Abstract

In the last decade, several permissionless proof-of-work blockchain protocols have focused on scalability. Since these protocols are very difficult to change once deployed, their robustness and security are of paramount importance. This paper summarizes the desired end properties of blockchain consensus protocols and sheds light on the critical role of theoretical analyses of their design. We summarize the major paradigms in prior constructions and discuss open issues in this space.

The authors are sorted alphabetically by the last name.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Total market capitalization of cryptocurrencies is 217, 279, 849, 996 USD at the time of writing [5].

  2. 2.

    Earliest one in the total order.

  3. 3.

    King at el. have presented the first theoretical result with polynomial round complexity recently in the model where no secret channels are constructed; the construction tolerates less than \(1\%\) Byzantine adversary [12, 39].

  4. 4.

    For any security parameter \(\lambda > 0\), an event happening with high probability (w.h.p) implies that event happens with probability \(1-O(1/2^\lambda )\).

  5. 5.

    Verifiable random functions (VRFs) have been used to probabilistically select identity sets without eagerly revealing the identities selected [32, 41].

  6. 6.

    The probability of a picked identity being Byzantine in the sample set is f, and honest is \(1-f\). The analysis examines two Binomial random variables, the number of honest and Byzantine adversaries picked in an indentity set, such that their ratio does not exceed the tolerance of the BA algorithm. When Nakamoto-style PoW is used to create identities, the number of identities created per unit time (by setting an appropriate puzzle difficulty), is approximated well by a Poisson random variable.

  7. 7.

    PBFT is a leader-based protocol and may have multiple rounds, which depends on the probability of a dishonest leader being chosen at a particular round triggering a “view change” sub-step.

References

  1. Feather-forks: enforcing a blacklist with sub-50. https://bitcointalk.org/index.php?topic=312668.0

  2. Hash chain wiki. https://en.wikipedia.org/wiki/Hash_chain

  3. Litecoin wiki. https://en.wikipedia.org/wiki/Litecoin

  4. A next-generation smart contract and decentralized application platform. https://github.com/ethereum/wiki/wiki/White-Paper

  5. Total market capital of cryptourrencies (2018). https://coinmarketcap.com

  6. Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., Danezis, G.: Chainspace: a sharded smart contracts platform. arXiv preprint arXiv:1708.03778 (2017)

  7. Andrychowicz, M., Dziembowski, S.: PoW-based distributed cryptography with no trusted setup. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 379–399. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_19

    Chapter  Google Scholar 

  8. Apostolaki, M., Zohar, A., Vanbever, L.: Hijacking Bitcoin: routing attacks on cryptocurrencies. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 375–392. IEEE (2017)

    Google Scholar 

  9. Aspnes, J.: Randomized protocols for asynchronous consensus. Distrib. Comput. 16(2–3), 165–175 (2003)

    Article  Google Scholar 

  10. Ben-Or, M.: Another advantage of free choice (extended abstract): completely asynchronous agreement protocols. In: Proceedings of the Second Annual ACM Symposium on Principles of Distributed Computing, pp. 27–30. ACM (1983)

    Google Scholar 

  11. Ben-Or, M., El-Yaniv, R.: Resilient-optimal interactive consistency in constant time. Distrib. Comput. 16(4), 249–262 (2003)

    Article  Google Scholar 

  12. Ben-Or, M., Pavlov, E., Vaikuntanathan, V.: Byzantine agreement in the full-information model in O (log n) rounds. In: Proceedings of the Thirty-Eighth Annual ACM Symposium on Theory of Computing, pp. 179–186. ACM (2006)

    Google Scholar 

  13. Bentov, I., Gabizon, A., Zuckerman, D.: Bitcoin beacon. arXiv preprint arXiv:1605.04559 (2016)

  14. Bitcoinst: 51 percent attack on Bitcoin cash (2018). https://bitcoinist.com/roger-ver-bitpico-hard-fork-bitcoin-cash/

  15. Bolot, J.C.: End-to-end packet delay and loss behavior in the internet. In: ACM SIGCOMM Computer Communication Review, vol. 23, pp. 289–298. ACM (1993)

    Google Scholar 

  16. Bonneau, J., Clark, J., Goldfeder, S.: On bitcoin as a public randomness source. IACR Cryptology ePrint Archive 2015, 1015 (2015)

    Google Scholar 

  17. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SoK: research perspectives and challenges for Bitcoin and cryptocurrencies. In: 2015 IEEE Symposium on Security and Privacy (SP), pp. 104–121. IEEE (2015)

    Google Scholar 

  18. Breidenbach, L., Daian, P., Tramer, F., Juels, A.: Enter the hydra: towards principled bug bounties and exploit-resistant smart contracts. In: Proceedings of the 27th USENIX Conference on Security Symposium. USENIX Association (2018)

    Google Scholar 

  19. Castro, M., Liskov, B., et al.: Practical Byzantine fault tolerance. In: Proceedings of the Third Symposium on Operating Systems Design and Implementation, pp. 173–186. USENIX Association (1999)

    Google Scholar 

  20. Daian, P., Pass, R., Shi, E.: Snow white: robustly reconfigurable consensus and applications to provably secure proofs of stake (2017)

    Google Scholar 

  21. Decker, C., Seidel, J., Wattenhofer, R.: Bitcoin meets strong consistency. In: Proceedings of the 17th International Conference on Distributed Computing and Networking, p. 13. ACM (2016)

    Google Scholar 

  22. Decker, C., Wattenhofer, R.: Information propagation in the Bitcoin network. In: 2013 IEEE Thirteenth International Conference on Peer-to-Peer Computing (P2P), pp. 1–10. IEEE (2013)

    Google Scholar 

  23. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  24. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_10

    Chapter  Google Scholar 

  25. Eyal, I.: The miner’s dilemma. In: 2015 IEEE Symposium on Security and Privacy (SP), pp. 89–103. IEEE (2015)

    Google Scholar 

  26. Eyal, I., Gencer, A.E., Sirer, E.G., Van Renesse, R.: Bitcoin-NG: a scalable blockchain protocol. In: NSDI, pp. 45–59 (2016)

    Google Scholar 

  27. Eyal, I., Sirer, E.G.: Majority is not enough: Bitcoin mining is vulnerable. Commun. ACM 61(7), 95–102 (2018)

    Article  Google Scholar 

  28. Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. J. ACM (JACM) 32(2), 374–382 (1985)

    Article  MathSciNet  Google Scholar 

  29. Garay, J., Kiayias, A.: SoK: a consensus taxonomy in the blockchain era. Cryptology ePrint Archive, Report 2018/754 (2018). https://eprint.iacr.org/2018/754

  30. Garay, J., Kiayias, A., Leonardos, N.: The Bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  31. Gervais, A., Karame, G.O., Wüst, K., Glykantzis, V., Ritzdorf, H., Capkun, S.: On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 3–16. ACM (2016)

    Google Scholar 

  32. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68. ACM (2017)

    Google Scholar 

  33. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on Bitcoin’s peer-to-peer network. In: USENIX Security Symposium, pp. 129–144 (2015)

    Google Scholar 

  34. Hou, R., Jahja, I., Luu, L., Saxena, P., Yu, H.: Randomized view reconciliation in permissionless distributed systems (2017)

    Google Scholar 

  35. Kalodner, H., Goldfeder, S., Chen, X., Weinberg, S.M., Felten, E.W.: Arbitrum: scalable, private smart contracts. In: Proceedings of the 27th USENIX Conference on Security Symposium, pp. 1353–1370. USENIX Association (2018)

    Google Scholar 

  36. Kiayias, A., Panagiotakos, G.: Speed-security tradeoffs in blockchain protocols (2015)

    Google Scholar 

  37. Kiayias, A., Panagiotakos, G.: On trees, chains and fast transactions in the blockchain. (2016)

    Google Scholar 

  38. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  39. King, V., Saia, J.: Byzantine agreement in expected polynomial time. J. ACM (JACM) 63(2), 13 (2016)

    Article  MathSciNet  Google Scholar 

  40. Kogias, E.K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., Ford, B.: Enhancing Bitcoin security and performance with strong consistency via collective signing. In: 25th USENIX Security Symposium (USENIX Security 2016), pp. 279–296 (2016)

    Google Scholar 

  41. Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Ford, B.: OmniLedger: a secure, scale-out, decentralized ledger. IACR Cryptology ePrint Archive 2017, 406 (2017)

    Google Scholar 

  42. Kroll, J.A., Davey, I.C., Felten, E.W.: The economics of Bitcoin mining, or Bitcoin in the presence of adversaries. In: Proceedings of WEIS, vol. 2013, p. 11 (2013)

    Google Scholar 

  43. Lamport, L.: How to make a multiprocessor computer that correctly executes multiprocess programs. IEEE Trans. Comput. 28(9), 690–691 (1979). https://doi.org/10.1109/TC.1979.1675439

    Article  MATH  Google Scholar 

  44. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. (TOPLAS) 4(3), 382–401 (1982)

    Article  Google Scholar 

  45. Lewenberg, Y., Sompolinsky, Y., Zohar, A.: Inclusive block chain protocols. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 528–547. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_33

    Chapter  Google Scholar 

  46. Li, C., Li, P., Xu, W., Long, F., Yao, A.C.: Scaling Nakamoto consensus to thousands of transactions per second. arXiv preprint arXiv:1805.03870 (2018)

  47. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: Asecure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 17–30. ACM (2016)

    Google Scholar 

  48. Luu, L., Saha, R., Parameshwaran, I., Saxena, P., Hobor, A.: On power splitting games in distributed computation: The case of Bitcoin pooled mining. In: 2015 IEEE 28th Computer Security Foundations Symposium (CSF), pp. 397–411. IEEE (2015)

    Google Scholar 

  49. Luu, L., Teutsch, J., Kulkarni, R., Saxena, P.: Demystifying incentives in the consensus computer. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 706–719. ACM (2015)

    Google Scholar 

  50. Luu, L., Velner, Y., Teutsch, J., Saxena, P.: Smart pool: practical decentralized pooled mining. IACR Cryptology ePrint Archive 2017, 19 (2017)

    Google Scholar 

  51. Lynch, N.A.: Distributed Algorithms. Elsevier, Amsterdam (1996)

    MATH  Google Scholar 

  52. Maurer, U.: Modelling a public-key infrastructure. In: Bertino, E., Kurth, H., Martella, G., Montolivo, E. (eds.) ESORICS 1996. LNCS, vol. 1146, pp. 325–350. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-61770-1_45

    Chapter  Google Scholar 

  53. Miller, A., Kosba, A., Katz, J., Shi, E.: Nonoutsourceable scratch-off puzzlesto discourage Bitcoin mining coalitions. In: Proceedings of the 22nd ACMSIGSAC Conference on Computer and Communications Security, pp. 680–691. ACM(2015)

    Google Scholar 

  54. Miller, A., Xia, Y., Croman, K., Shi, E., Song, D.: The honey badger of BFT protocols. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 31–42. ACM (2016)

    Google Scholar 

  55. Mitzenmacher, M., Upfal, E.: Probability and Computing: Randomized Algorithms and Probabilistic Analysis. Cambridge University Press, Cambridge (2005)

    Book  Google Scholar 

  56. Moon, S.B., Skelly, P., Towsley, D.: Estimation and removal of clock skew from network delay measurements. In: INFOCOM 1999 Proceedings of the Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies, vol. 1, pp. 227–234. IEEE (1999)

    Google Scholar 

  57. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  58. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

    Chapter  MATH  Google Scholar 

  59. Pass, R., Shi, E.: Thunderella: blockchains with optimistic instant confirmation. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 3–33. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_1

    Chapter  Google Scholar 

  60. Popov, S.: The tangle. cit. on, p. 131 (2016)

    Google Scholar 

  61. Ren, L., Nayak, K., Abraham, I., Devadas, S.: Practical synchronous byzantine consensus. arXiv preprint arXiv:1704.02397 (2017)

  62. Rosenfeld, M.: Analysis of hashrate-based double spending. arXiv preprint arXiv:1402.2009 (2014)

  63. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in Bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

  64. Sompolinsky, Y., Zohar, A.: PHANTOM: a scalable BlockDAG protocol (2018)

    Google Scholar 

  65. Sompolinsky, Y., Lewenberg, Y., Zohar, A.: SPECTRE: a fast and scalable cryptocurrency protocol. IACR Cryptology ePrint Archive 2016, 1159 (2016)

    Google Scholar 

  66. Sompolinsky, Y., Zohar, A.: Secure high-rate transaction processing in Bitcoin. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 507–527. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_32

    Chapter  Google Scholar 

  67. Syta, E., et al.: Keeping authorities “honest or bust” with decentralized witness cosigning. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 526–545. IEEE (2016)

    Google Scholar 

  68. Szabo, N.: Smart contracts (1994). http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart.contracts.html

  69. Teutsch, J., Jain, S., Saxena, P.: When cryptocurrencies mine their own business. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 499–514. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_29

    Chapter  Google Scholar 

  70. Teutsch, J., Reitwießner, C.: A scalable verification solution for blockchains (2017). https://people.cs.uchicago.edu/teutsch/papers/truebitpdf

  71. Vasek, M., Thornton, M., Moore, T.: Empirical analysis of denial-of-service attacks in the Bitcoin ecosystem. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 57–71. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44774-1_5

    Chapter  Google Scholar 

  72. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 151, 1–32 (2014)

    Google Scholar 

  73. Zamani, M., Movahedi, M., Raykova, M.: RapidChain: scaling blockchain via full sharding. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 931–948. ACM (2018)

    Google Scholar 

  74. Das, S., Ribeiro, V.J., Anand, A.: YODA: enabling computationally intensive contracts on blockchains with Byzantine and Selfish nodes. arXiv preprint arXiv:1811.03265 (2018)

Download references

Acknowledgements

We thank Hung Dang for his helpful comments on the work. We thank sponsors of the Crystal Center at NUS, which has supported this work. All opinions presented in this work are those of the authors only.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sourav Das .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Das, S., Kolluri, A., Saxena, P., Yu, H. (2018). (Invited Paper) on the Security of Blockchain Consensus Protocols. In: Ganapathy, V., Jaeger, T., Shyamasundar, R. (eds) Information Systems Security. ICISS 2018. Lecture Notes in Computer Science(), vol 11281. Springer, Cham. https://doi.org/10.1007/978-3-030-05171-6_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05171-6_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05170-9

  • Online ISBN: 978-3-030-05171-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics