Skip to main content

Weight-Based Nakamoto-Style Blockchains

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12912))

Abstract

We propose a framework for building Nakamoto-style proof-of-work blockchains where blocks are treated differently in the “longest chain rule”. The crucial parameter is a weight function assigning different weights to blocks according to their hash value. Our framework enables the analysis of different weight functions while proving all statements at the appropriate level of abstraction. This allows us to quickly derive protocol guarantees for different weight functions. We exemplify the usefulness of our framework by capturing the classical Bitcoin protocol as well as exponentially growing functions as special cases. We show the typical properties—chain growth, chain quality and common prefix—for both, and further show that the latter provide an additional guarantee, namely a weak form of optimistic responsiveness. More precisely, we prove for a certain class of exponentially growing weight functions that in periods without corruption, the confirmation time only depends on the unknown actual network delay instead of the known upper bound.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    For simplicity, in this work we only consider the case of fixed participation. We leave the case of adaptive \(T\) as future work.

  2. 2.

    The proof-order could be defined to take the block with maximal weight in each round instead of ordering them by the parties. This would give a slightly tighter analysis as there then would be slightly more “good” weight. For simplicity, have we chosen not to take this approach.

  3. 3.

    We omit the formal definition here as it can be easily derived from Definition 7.

  4. 4.

    In our analysis, we need to set \(\frac{\mathsf {w}_{\max \le h_{0}}}{\mathsf {w}_{\min > h_{0}}}\) sufficiently small to satisfy both conditions (4) and (6). Note that no condition places a lower bound on this fraction. This means the weight function can be chosen to grow arbitrarily fast.

    The trade-off that is hidden in our analysis is that faster growing functions lead to less responsiveness if there is some corruption. That is because it becomes easier to produce very heavy blocks that can roll back a huge number of lighter blocks. The growth of the function should thus not be set higher than necessary. We leave exploring this trade-off for future work.

  5. 5.

    To adapt to our framework we negate the condition on the valid block predicate. Note that this is without loss of generality.

References

  1. Badertscher, C., Maurer, U., Tschudi, D., Zikas, V.: Bitcoin as a transaction ledger: a composable treatment. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 324–356. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_11

    Chapter  Google Scholar 

  2. Buterin, V., Griffith, V.: Casper the friendly finality gadget. CoRR, abs/1710.09437 (2017)

    Google Scholar 

  3. Dinsdale-Young, T., Magri, B., Matt, C., Nielsen, J.B., Tschudi, D.: Afgjort: a partially synchronous finality layer for blockchains. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 24–44. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_2

    Chapter  Google Scholar 

  4. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  5. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol with chains of variable difficulty. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 291–323. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_10

    Chapter  Google Scholar 

  6. Kamp, S.H., Magri, B., Matt, C., Nielsen, J.B., Thomsen, S.E., Tschudi, D.: Weight-based Nakamoto-style blockchains. Cryptology ePrint Archive, Report 2020/328 (2020). https://eprint.iacr.org/2020/328

  7. Kiayias, A., Lamprou, N., Stouka, A.-P.: Proofs of proofs of work with sublinear complexity. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 61–78. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_5

    Chapter  Google Scholar 

  8. Kiayias, A., Miller, A., Zindros, D.: Non-interactive proofs of proof-of-work. Cryptology ePrint Archive, Report 2017/963 (2017). https://eprint.iacr.org/2017/963

  9. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2009). http://www.bitcoin.org/bitcoin.pdf

  10. Niu, J., Feng, C., Dau, H., Huang, Y.C., Zhu, J.: Analysis of Nakamoto consensus, revisited. Cryptology ePrint Archive, Report 2019/1225 (2019). https://eprint.iacr.org/2019/1225

  11. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

    Chapter  MATH  Google Scholar 

  12. Pass, R., Shi, E.: Hybrid consensus: efficient consensus in the permissionless model. In: 31st International Symposium on Distributed Computing, DISC 2017, Vienna, Austria, 16–20 October 2017, pp. 39:1–39:16 (2017)

    Google Scholar 

  13. Pass, R., Shi, E.: Thunderella: blockchains with optimistic instant confirmation. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 3–33. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_1

    Chapter  Google Scholar 

  14. Ren, L.: Analysis of Nakamoto consensus. Cryptology ePrint Archive, Report 2019/943 (2019). https://eprint.iacr.org/2019/943

  15. Shrestha, N., Abraham, I., Ren, L., Nayak, K.: On the optimality of optimistic responsiveness. In: Ligatti, J., Ou, X., Katz, J., Vigna, G. (eds.) ACM CCS 2020, pp. 839–857. ACM Press, November 2020

    Google Scholar 

  16. Stewart, A., Kokoris-Kogia, E.: Grandpa: a byzantine finality gadget (2020)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Søren Eller Thomsen .

Editor information

Editors and Affiliations

A Weight-Based Chain Quality and Common Prefix

A Weight-Based Chain Quality and Common Prefix

In this section we state the weighted variant of the chain quality and common prefix theorems. We start with chain quality and we use Theorem 2 together with the fact that the amount of weight produced during a time period is bounded; moreover, we use the collective mining rate to do this mapping, which is by no means a tight bound.

Corollary 1

(Weighted chain quality). Let P be an honest party, let R be any consecutive list of blocks from the best chain of this party, and let \(\rho \in \mathbb {N}\), \(\rho \ge 2\varDelta _{\mathsf {Net}}\) be the largest value such that \(\hat{W}_{q}(\rho ) \le \mathsf {Weight}(R)\). Further, let \(h_0 \in \mathcal {H}\) and \(X\in \mathbb {R}\) such that the weight function is \(\Bigl (\check{W}_{\mathsf {LeftIso}^{h_0}}, \check{p}_{\mathsf {LeftIso}^{h_0}} \Bigr )\)-left-isolated-lower-bounding and \(\bigl (\hat{W}_{q\beta }, \hat{p}_{q \beta }\bigr )\)-upper-bounding such that for any \(\rho ' \ge \rho \), we have \(\check{W}_{\mathsf {LeftIso}^{h_0}}(\rho ' - 2 \varDelta _{\mathsf {Net}}+ 1) \ge \hat{W}_{q\beta }(\rho ') + X\). Let \(p_{\mathsf {bad}}\) be the probability that the fraction of honest weight in R is less than \(\frac{X}{\mathsf {Weight}(R)}\). Then,

$$\begin{aligned} p_{\mathsf {bad}}\le \check{p}_{\mathsf {LeftIso}^{h_0}}(\rho - 2 \varDelta _{\mathsf {Net}}+ 1) + \hat{p}_{q \beta }(\rho ) + \hat{p}_{q} (\rho ). \end{aligned}$$

Proof

By our assumption on the weight function, it took at least \(\rho \) rounds to produce R, except with probability \(\hat{p}_{q}(\rho )\). We can thus apply Theorem 2 to conclude the proof of the corollary.    \(\square \)

We next show the weighted common-prefix property.

Corollary 2

(Weighted common prefix). Let \(\omega \in \mathbb {R}\), and let \(\rho \in \mathbb {N}\) be the largest value such that \(\hat{W}_{q}(\rho ) \le \omega \) and \(\rho \ge 2 \varDelta _{\mathsf {Net}}- 1\). Further let \(h_0 \in \mathcal {H}\) such that the weight function is \(\Bigl (\check{W}_{\mathsf {LeftIso}^{h_0}}, \check{p}_{\mathsf {LeftIso}^{h_0}} \Bigr )\)-left-isolated-lower-bounding and \(\bigl (\hat{W}_{q}, \hat{p}_{q}\bigr )\)-upper-bounding, and for all \(\rho ' \ge \rho \), we have \(2 \cdot \check{W}_{\mathsf {LeftIso}^{h_0}}(\rho ' - 2 \varDelta _{\mathsf {Net}}+ 1) \ge \hat{W}_{q}(\rho ')\). Let \(P _1,P _2\) be (not necessarily different) honest parties, let \(r_1 \le r_2\) be rounds, and let \(C_1\) be the best chain of \(P _1\) in round \(r_1\). Then, the probability that \(P _2\) has a best chain \(C_2\) in round \(r_2\) with \({C_1}^{^{\mathrm {W}}\lceil \omega } \not \preceq C_2\) is at most

$$\begin{aligned} 2 \check{p}_{\mathsf {LeftIso}^{h_0}}(\rho - 2 \varDelta _{\mathsf {Net}}+ 1) + 2 \hat{p}_{q}(\rho ). \end{aligned}$$

Proof

By our assumption on the weight function, there is at most \(\hat{W}_{q}(\rho ) < \omega \) weight produced in \(\rho \) rounds, except with probability \(\hat{p}_{q}(\rho )\). In this case, all blocks on \({C_1}^{^{\mathrm {W}}\lceil \omega }\) are mined before round \(r_1 - \rho \), i.e., \({C_1}^{^{\mathrm {W}}\lceil \omega } \preceq {C_1}^{^{\mathrm {R}>}\lceil r_1 - \rho }\). Therefore, we have \({C_1}^{^{\mathrm {R}>}\lceil r_1 - \rho } \not \preceq C_2\). We can thus apply Theorem 3 to conclude the proof of the theorem.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kamp, S.H., Magri, B., Matt, C., Nielsen, J.B., Thomsen, S.E., Tschudi, D. (2021). Weight-Based Nakamoto-Style Blockchains. In: Longa, P., Ràfols, C. (eds) Progress in Cryptology – LATINCRYPT 2021. LATINCRYPT 2021. Lecture Notes in Computer Science(), vol 12912. Springer, Cham. https://doi.org/10.1007/978-3-030-88238-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-88238-9_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-88237-2

  • Online ISBN: 978-3-030-88238-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics