Permissionless and asynchronous asset transfer

Most modern asset transfer systems use consensus to maintain a totally ordered chain of transactions. It was recently shown that consensus is not always necessary for implementing asset transfer. More efficient, asynchronous solutions can be built using reliable broadcast instead of consensus. This approach has been originally used in the closed (permissioned) setting. In this paper, we extend it to the open (permissionless) environment. We present Pastro, a permissionless and asynchronous asset-transfer implementation, in which quorum systems, traditionally used in reliable broadcast, are replaced with a weighted Proof-of-Stake mechanism. Pastro tolerates a dynamic adversary that is able to adaptively corrupt participants based on the assets owned by them . 2012 ACM Subject Classification Theory of computation → Design and analysis of algorithms

[1]  Rachid Guerraoui,et al.  Dynamic Byzantine Reliable Broadcast , 2020, OPODIS.

[2]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[3]  Rachid Guerraoui,et al.  The consensus number of a cryptocurrency , 2019, Distributed Computing.

[4]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[5]  Ariel Gabizon,et al.  Cryptocurrencies Without Proof of Work , 2014, Financial Cryptography Workshops.

[6]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[7]  Idit Keidar,et al.  Dynamic Reconfiguration: Abstraction and Optimal Asynchronous Solution , 2017, DISC.

[8]  Anne-Marie Kermarrec,et al.  Gossiping in distributed systems , 2007, OPSR.

[9]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[10]  Sriram K. Rajamani,et al.  Generalized lattice agreement , 2012, PODC '12.

[11]  Ilan Orlov,et al.  Proofs of Space-Time and Rational Proofs of Storage , 2019, IACR Cryptol. ePrint Arch..

[12]  Saurabh Gupta A Non-Consensus Based Decentralized Financial Transaction Processing Model with Support for Efficient Auditing , 2016 .

[13]  Roger Wattenhofer,et al.  ABC: Asynchronous Blockchain without Consensus , 2019, ArXiv.

[14]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[15]  Michael K. Reiter,et al.  Byzantine quorum systems , 1997, STOC '97.

[16]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[17]  Marc Shapiro,et al.  Conflict-Free Replicated Data Types , 2011, SSS.

[18]  Hoeteck Wee,et al.  Pixel: Multi-signatures for Consensus , 2019, IACR Cryptol. ePrint Arch..

[19]  Michael O. Rabin,et al.  Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[20]  D. Wallach,et al.  Financial Cryptography and Data Security FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers , 2016 .

[21]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[22]  Tal Malkin,et al.  Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods , 2002, EUROCRYPT.

[23]  P. Kuznetsov,et al.  Asynchronous reconfiguration with Byzantine failures , 2020, Distributed Computing.

[24]  Jing Chen,et al.  Algorand: A secure and efficient distributed ledger , 2019, Theor. Comput. Sci..

[25]  Petr Kuznetsov,et al.  Online Payments by Merely Broadcasting Messages , 2020, 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[26]  David K. Gifford,et al.  Weighted voting for replicated data , 1979, SOSP '79.

[27]  Rachid Guerraoui,et al.  Introduction to Reliable and Secure Distributed Programming , 2011 .