skip to main content
10.1145/3475992.3475999acmotherconferencesArticle/Chapter ViewAbstractPublication PagesbiotcConference Proceedingsconference-collections
research-article

Efficient Novel Privacy Preserving PoS Protocol Proof-of-concept with Algorand

Authors Info & Claims
Published:02 October 2021Publication History

ABSTRACT

Proof of Stake (PoS) emerged to replace and tackle the problem of vast energy consumption in Proof of Work (PoW) consensus. PoS is based on the assumption that the majority of the stake is owned by honest participants. Consequently, instead of solving a computationally hard puzzle to propose the next block in the blockchain, PoS selects a participant with probability proportional to its stake in the network. In contrast to the solution to the puzzle, the proof of selection in PoS has inherent privacy issues. The identity of the selected participant is revealed to other participants to verify the proof, and the stake of the selected can be deducted by frequency analysis. Therefore, Private Proof of Stake (PPoS) emerged to provide a valid alternative to PoW, aiming to tackle the energy consumption in PoW while preserving the privacy of the selected participant in a consensus round. Recent PPoS protocols by Baldimtsi et al. and Ganesh et al., rely on an anonymous broadcast channel and have a large proof size that hinders the practical implementation of the protocols.

In this paper, we identify issues and areas of improvement within the current PPoS protocols. We built our privacy-preserving PoS scheme upon the anonymous lottery by Baldimtsi et al. with an instantiation of Algorand as the underlying PoS protocol. We apply fully homomorphic encryption along with zero-knowledge proof techniques to reduce the proof size and to achieve privacy of selected participant’s stake and identity. In comparison with the original anonymous lottery scheme, our scheme achieves better efficiency and complexity.

References

  1. 2011. Proof of stake instead of proof of work. Bitcoin Forum. https://bitcointalk.org/index.php?topic=27787.0Google ScholarGoogle Scholar
  2. Foteini Baldimtsi, Varun Madathil, Alessandra Scafuro, and Linfeng Zhou. 2020. Anonymous Lottery in the Proof-of-Stake Setting.IACR Cryptol. ePrint Arch. 2020 (2020), 533.Google ScholarGoogle Scholar
  3. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2013. Recursive composition and bootstrapping for SNARKs and proof-carrying data. In Proceedings of the forty-fifth annual ACM symposium on Theory of computing. 111–120.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Florian Bourse, Olivier Sanders, and Jacques Traoré. 2020. Improved Secure Integer Comparison via Homomorphic Encryption. In Topics in Cryptology – CT-RSA 2020, Stanislaw Jarecki (Ed.). Springer International Publishing, Cham, 391–416.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1–36.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Benedikt Bünz, Shashank Agrawal, Mahdi Zamani, and Dan Boneh. 2020. Zether: Towards privacy in a smart contract world. In International Conference on Financial Cryptography and Data Security. Springer, 423–443.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Jung Hee Cheon, Dongwoo Kim, and Duhyeong Kim. 2020. Efficient homomorphic comparison methods with optimal complexity. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 221–256.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. CoinMarketCap. 2021. Total Market Capitalization. https://coinmarketcap.com. [Online; accessed 26-May-2021].Google ScholarGoogle Scholar
  9. Chaya Ganesh, Claudio Orlandi, and Daniel Tschudi. 2019. Proof-of-stake protocols for privacy-aware blockchains. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 690–719.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles. 51–68.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Felix Irresberger, Kose John, and Fahad Saleh. 2020. The Public Blockchain Ecosystem: An Empirical Analysis. Available at SSRN (2020).Google ScholarGoogle Scholar
  12. Thomas Kerber, Aggelos Kiayias, Markulf Kohlweiss, and Vassilis Zikas. 2019. Ouroboros crypsinous: Privacy-preserving proof-of-stake. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 157–174.Google ScholarGoogle ScholarCross RefCross Ref
  13. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual International Cryptology Conference. Springer, 357–388.Google ScholarGoogle ScholarCross RefCross Ref
  14. Markulf Kohlweiss, Varun Madathil, Kartik Nayak, and Alessandra Scafuro. 2021. On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols. (2021).Google ScholarGoogle Scholar
  15. Cong T Nguyen, Dinh Thai Hoang, Diep N Nguyen, Dusit Niyato, Huynh Tuong Nguyen, and Eryk Dutkiewicz. 2019. Proof-of-stake consensus mechanisms for future blockchain networks: fundamentals, applications and opportunities. IEEE Access 7(2019), 85727–85745.Google ScholarGoogle ScholarCross RefCross Ref
  16. Mayank Raikwar, Danilo Gligoroski, and Katina Kralevska. 2019. SoK of used cryptography in blockchain. IEEE Access 7(2019), 148550–148575.Google ScholarGoogle ScholarCross RefCross Ref
  17. Mihai Togan and Cezar Pleşca. 2014. Comparison-based computations over fully homomorphic encrypted data. In 2014 10th international conference on communications (COMM). IEEE, 1–6.Google ScholarGoogle ScholarCross RefCross Ref
  18. Alin Tomescu, Ittai Abraham, Vitalik Buterin, Justin Drake, Dankrad Feist, and Dmitry Khovratovich. 2020. Aggregatable subvector commitments for stateless cryptocurrencies. In International Conference on Security and Cryptography for Networks. Springer, 45–64.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Vinod Vaikuntanathan. 2011. Computing blindfolded: New developments in fully homomorphic encryption. In 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. IEEE, 5–16.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Efficient Novel Privacy Preserving PoS Protocol Proof-of-concept with Algorand
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Other conferences
              BIOTC '21: Proceedings of the 2021 3rd Blockchain and Internet of Things Conference
              July 2021
              82 pages
              ISBN:9781450389518
              DOI:10.1145/3475992

              Copyright © 2021 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 2 October 2021

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article
              • Research
              • Refereed limited

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader

            HTML Format

            View this article in HTML Format .

            View HTML Format