Hybrid Consensus: Scalable Permissionless Consensus

نویسنده

  • Rafael Pass
چکیده

The distributed systems and cryptography literature traditionally has focused on protocols whose participants are known a priori. Bitcoin’s rapid rise to fame represents an exciting breakthrough: Bitcoin empirically demonstrated that by leveraging assumptions such as proofs-of-work, non-trivial secure applications can be built on top of a fully decentralized network where nodes join and leave freely and dynamically, and there is no pre-established trust between participants. In the remainder of the paper, we will refer to the two network settings as the permissioned setting and the permissionless setting respectively. Informally speaking, Bitcoin’s core consensus protocol, often referred to as Nakamoto consensus [14], realizes a “replicated state machine” abstraction, where nodes in a permissionless network reach agreement about a set of transactions committed as well as their ordering. Since the protocol relies on chaining of blocks of transactions, it is often referred to as the “blockchain”. Achieving consensus in the traditional permissioned model turns out to be a classical distributed systems problem, and there is a long line of research that seeks to design and optimize Byzantine consensus protocols [4,7,13]. The fact that we can obtain consensus in a permissionless model (relying on proofs-of-work) was the novel contribution of Bitcoin. In a sense, Bitcoin popularized a new model of distributed systems that was rarely considered in 30 years of classical distributed systems literature. The price of decentralization? However, achieving consensus in the permissionless model comes at a cost. Since identities of nodes are not known a priori, it is imperative to defend against a Sybil attack where an attacker makes up arbitrarily many identities to outvote honest nodes. The Bitcoin protocol critically relies on proofs-of-work to roughly enforce the idea of “one vote per hashpower”. The adoption of proofs-ofwork, however, makes the Bitcoin protocol unscalable. As Croman et al. [5] point out, Bitcoin achieves terrible performance: the Bitcoin network can sustain at most 7 tx/sec, at a transaction confirmation time of 10+ min (c.f. a main-stream payment processor such as Visa handles an average rate of 2, 000 tx/sec, and a peak rate of 59, 000 tx/sec). Further, each confirmed transaction costs roughly $1 to $6 if we were to amortize the network’s total electrcity consumptions over all transactions being confirmed — today, this cost is in some sense being paid by the speculators of Bitcoin. By contrast, traditional Byzantine consensus protocols (for the permissioned model) need not rely on proofs-of-work, and are capable of attaining high throughput and low response time, e.g., with about 100 PBFT [4] nodes deployed across multiple data centers on Amazon AWS, Kroman et al. [5] demonstrated a transaction throughput of 10, 000+ tx/sec, and transaction confirmation time on the order of seconds. This naturally raises an important question.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Hybrid Consensus: Efficient Consensus in the Permissionless Model

Consensus, or state machine replication is a foundational building block of distributed systems and modern cryptography. Consensus in the classical, permissioned setting has been extensively studied in the 30 years of distributed systems literature. Recent developments in Bitcoin and other decentralized cryptocurrencies popularized a new form of consensus in a “permissionless” setting, where an...

متن کامل

SENATE: A Permissionless Byzantine Consensus Protocol in Wireless Networks

The blockchain technology has achieved tremendous success in open (permissionless) decentralized consensus by employing proof-of-work (PoW) or its variants, whereby unauthorized nodes cannot gain disproportionate impact on consensus beyond their computational power. However, PoWbased systems incur a high delay and low throughput, making them ineffective in dealing with real-time applications. O...

متن کامل

Solidus: An Incentive-compatible Cryptocurrency Based on Permissionless Byzantine Consensus

The decentralized cryptocurrency Bitcoin has experienced great success but also encountered many challenges. One of the challenges has been the long confirmation time and low transaction throughput. Another challenge is the lack of incentives at certain steps of the protocol, raising concerns for transaction withholding, selfish mining, etc. To address these challenges, we propose Solidus, a de...

متن کامل

Tortoise and Hares Consensus: the Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies

We propose Meshcash, a new framework for cryptocurrency protocols that combines a novel, proof-of-work based, permissionless byzantine consensus protocol (the tortoise) that guarantees eventual consensus and irreversibility, with a possibly-faulty but quick consensus protocol (the hare). The construction is modular, allowing any suitable “hare” protocol to be plugged in. The combined protocol e...

متن کامل

SPECTRE: A Fast and Scalable Cryptocurrency Protocol

A growing body of research on Bitcoin and other permissionless cryptocurrencies that utilize Nakamoto’s blockchain has shown that they do not easily scale to process a high throughput of transactions, or to quickly approve individual transactions; blocks must be kept small, and their creation rates must be kept low in order to allow nodes to reach consensus securely. As of today, Bitcoin proces...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2016