skip to main content
10.1145/3628797.3628861acmotherconferencesArticle/Chapter ViewAbstractPublication PagessoictConference Proceedingsconference-collections
research-article

An Enhanced Tendermint Consensus Protocol Powered by Elliptic Curve VRF for Beacon Chain Model

Published:07 December 2023Publication History

ABSTRACT

Blockchain technology has seen rapid adoption of Proof-of-Stake consensus mechanism in lieu of Proof-of-Work due to the former’s efficiency and speed. One notable example of Proof-of-Stake is the Tendermint protocol, which has been powering the entirety of Cosmos system - an ecosystem of multiple interlocked chains. However, Tendermint’s choice of deterministically deciding the next block proposer presents a huge window for malicious actors to prepare and coordinate attacks on upcoming validator nodes, possibly crippling the attacked chain. Furthermore, randomized number generation in this blockchain ecosystem still proves to be a challenge by reason of blockchain’s inherent deterministic nature. Aiming at the above problems, in this paper, we propose an improvement over Tendermint consensus protocol, utilizing Elliptic Curve Verifiable Random Function, a fast and secure pseudorandom generation algorithm suitable for deterministic systems like blockchain. This novel approach will solve the problem of knowing the validator ahead of time, whilst the verifiable random function module will be capable of supplying reliable random numbers to the overlaying beacon chain - a blockchain capable of distributing random numbers to users through smart contracts, and even other blockchains through Cosmos’ InterBlockchain Communication Protocol. The performed experiments with a prototype blockchain demonstrated that the new consensus protocol improves Tendermint’s resilience against network-layer attack vectors, while maintaining adequate fairness and performance.

References

  1. 2023. Apache HTTP server benchmarking tool. https://httpd.apache.org/docs/2.4/programs/ab.html Last accessed: 2023-09-12.Google ScholarGoogle Scholar
  2. 2023. ChainlinkVRFCoordinator Smart Contract. https://bscscan.com/address/0xc587d9053cd1118f25F645F9E08BB98c9712A4EE Last accessed: 2023-09-12.Google ScholarGoogle Scholar
  3. Shubhani Aggarwal and Neeraj Kumar. 2021. Chapter Twenty - Attacks on blockchain - Working model. In The Blockchain Technology for Secure and Smart Applications across Industry Verticals, Shubhani Aggarwal, Neeraj Kumar, and Pethuru Raj (Eds.). Advances in Computers, Vol. 121. Elsevier, 399–410. https://doi.org/10.1016/bs.adcom.2020.08.020Google ScholarGoogle ScholarCross RefCross Ref
  4. Peter Alleman. 2021. Randomness and Games on Ethereum. https://crypto.unibe.ch/archive/theses/2021.msc.peter.allemann.pdfGoogle ScholarGoogle Scholar
  5. Victor Allombert, Mathias Bourgoin, and Julien Tesson. 2019. Introduction to the Tezos Blockchain. 1–10. https://doi.org/10.1109/HPCS48598.2019.9188227Google ScholarGoogle ScholarCross RefCross Ref
  6. Antonina Begicheva and A Kofman. 2018. Fair Proof of Stake. (05 2018). https://doi.org/10.13140/RG.2.2.11204.37765Google ScholarGoogle ScholarCross RefCross Ref
  7. Daniel J. Bernstein. 2006. Curve25519: New Diffie-Hellman Speed Records. In Public Key Cryptography - PKC 2006, Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 207–228.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Daniel J. Bernstein and Tanja Lange. 2007. Faster Addition and Doubling on Elliptic Curves. In Advances in Cryptology – ASIACRYPT 2007, Kaoru Kurosawa (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 29–50.Google ScholarGoogle Scholar
  9. Lorenz et al. Breidenbach. 2021. Chainlink 2.0: Next Steps in the Evolution of Decentralized Oracle Network. https://naorib.ir/white-paper/chinlink-whitepaper.pdfGoogle ScholarGoogle Scholar
  10. Rajasekhar Chaganti, Rajendra V. Boppana, Vinayakumar Ravi, Kashif Munir, Mubarak Almutairi, Furqan Rustam, Ernesto Lee, and Imran Ashraf. 2022. A Comprehensive Review of Denial of Service Attacks in Blockchain Ecosystem and Open Challenges. IEEE Access 10 (2022), 96538–96555. https://doi.org/10.1109/ACCESS.2022.3205019Google ScholarGoogle ScholarCross RefCross Ref
  11. Krishnendu Chatterjee, Amir Kafshdar Goharshady, and Arash Pourdamghani. 2019. Probabilistic Smart Contracts: Secure Randomness on the Blockchain. In 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). 403–412. https://doi.org/10.1109/BLOC.2019.8751326Google ScholarGoogle ScholarCross RefCross Ref
  12. Meryem Cherkaoui Semmouni, Nitaj Abderrahmane, and Mostafa Belkasmi. 2019. Bitcoin Security with a Twisted Edwards Curve. Technical Report. https://normandie-univ.hal.science/hal-02320909v1/file/EdwardsBitcoinFinal-V3.pdfGoogle ScholarGoogle Scholar
  13. Yevgeniy Dodis and Aleksandr Yampolskiy. 2005. A Verifiable Random Function with Short Proofs and Keys. In Public Key Cryptography - PKC 2005, Serge Vaudenay (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 416–431.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Johnson Don, Menezes Alfred, and Vanstone Scott. 2001. The Elliptic Curve Digital Signature Algorithm (ECDSA). In International Journal of Information Security. Springer.Google ScholarGoogle Scholar
  15. S. Golberg and L. Reyzin. 2023. Verifiable Random Function. Technical Report. https://www.rfc-editor.org/rfc/rfc9381.pdfGoogle ScholarGoogle Scholar
  16. M. Edwards Harold. 2007. A normal form for elliptic curves. In Bulletin of the American Mathematical Society 44. AMS, 393–422.Google ScholarGoogle Scholar
  17. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol. In Advances in Cryptology – CRYPTO 2017, Jonathan Katz and Hovav Shacham (Eds.). Springer International Publishing, Cham, 357–388.Google ScholarGoogle Scholar
  18. Jae Kwon. 2014. Tendermint: Consensus without Mining. Technical Report. https://tendermint.com/static/docs/tendermint.pdfGoogle ScholarGoogle Scholar
  19. Jae Kwon and Ethan Buchman. 2019. Cosmos Whitepaper. https://wikibitimg.fx994.com/attach/2020/12/16623142020/WBE16623142020_55300.pdfGoogle ScholarGoogle Scholar
  20. Jiasong Liu. 2023. Digital signature and hash algorithms used in Bitcoin and Ethereum. In Third International Conference on Machine Learning and Computer Application (ICMLCA 2022), Shuhong Ba and Fan Zhou (Eds.). Vol. 12636. International Society for Optics and Photonics, SPIE, 126365H. https://doi.org/10.1117/12.2675431Google ScholarGoogle ScholarCross RefCross Ref
  21. S. Micali, M. Rabin, and S. Vadhan. 1999. Verifiable random functions. In 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039). 120–130. https://doi.org/10.1109/SFFCS.1999.814584Google ScholarGoogle ScholarCross RefCross Ref
  22. P.R. Nair and D.R. Dorai. 2019. Evaluation of Performance and Security of Proof of Work and Proof of Stake using Blockchai. In Third International Conference on Intelligent Communication Technologies and Virtual Mobile Networks. IEEE, 279–283.Google ScholarGoogle Scholar
  23. Cong T. Nguyen, Dinh Thai Hoang, Diep N. Nguyen, Dusit Niyato, Huynh Tuong Nguyen, and Eryk Dutkiewicz. 2019. Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities. IEEE Access 7 (2019), 85727–85745. https://doi.org/10.1109/ACCESS.2019.2925010Google ScholarGoogle ScholarCross RefCross Ref
  24. Moritz Platt, Johannes Sedlmeir, Daniel Platt, Jiahua Xu, Paolo Tasca, Nikhil Vadgama, and Juan Ignacio Ibañez. 2021. The Energy Footprint of Blockchain Consensus Mechanisms Beyond Proof-of-Work. In 2021 IEEE 21st International Conference on Software Quality, Reliability and Security Companion (QRS-C). 1135–1144. https://doi.org/10.1109/QRS-C55045.2021.00168Google ScholarGoogle ScholarCross RefCross Ref
  25. Nakamoto Satoshi. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. https://bitcoin.org/bitcoin.pdfGoogle ScholarGoogle Scholar

Index Terms

  1. An Enhanced Tendermint Consensus Protocol Powered by Elliptic Curve VRF for Beacon Chain Model

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      SOICT '23: Proceedings of the 12th International Symposium on Information and Communication Technology
      December 2023
      1058 pages
      ISBN:9798400708916
      DOI:10.1145/3628797

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 December 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate147of318submissions,46%
    • Article Metrics

      • Downloads (Last 12 months)25
      • Downloads (Last 6 weeks)2

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format