Assessing Security and Performances of Consensus algorithms for Permissioned Blockchains

Blockchain is a novel technology that is rising a lot of interest in the industrial and re- search sectors because its properties of decentralisation, immutability and data integrity. Initially, the underlying consensus mechanism has been designed for permissionless block- chain on trustless network model through the proof-of-work, i.e. a mathematical challenge which requires high computational power. This solution suffers of poor performances, hence alternative consensus algorithms as the proof-of-stake have been proposed. Conversely, for permissioned blockchain, where participants are known and authenti- cated, variants of distributed consensus algorithms have been employed. However, most of them comes out without formal expression of security analysis and trust assumptions because the absence of an established knowledge. Therefore the lack of adequate analysis on these algorithms hinders any cautious evaluation of their effectiveness in a real-world setting where systems are deployed over trustless networks, i.e. Internet ...

[1]  Maurice Herlihy,et al.  Linearizability: a correctness condition for concurrent objects , 1990, TOPL.

[2]  Marko Vukolic,et al.  The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication , 2015, iNetSeC.

[3]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[4]  Roberto Baldoni,et al.  PBFT vs Proof-of-Authority: Applying the CAP Theorem to Permissioned Blockchain , 2018, ITASEC.

[5]  Marko Vukolic,et al.  Eventually Returning to Strong Consistency , 2016, IEEE Data Eng. Bull..

[6]  Nancy A. Lynch,et al.  Consensus in the presence of partial synchrony , 1988, JACM.

[7]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[8]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[9]  Leslie Lamport,et al.  Paxos Made Simple , 2001 .

[10]  White Paper Incentive Mechanisms for Securing the Bitcoin Blockchain White Paper , 2015 .

[11]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[12]  Garrick Hileman,et al.  Global Blockchain Benchmarking Study , 2010 .

[13]  Beng Chin Ooi,et al.  BLOCKBENCH: A Framework for Analyzing Private Blockchains , 2017, SIGMOD Conference.

[14]  Marko Vukolic,et al.  Blockchain Consensus Protocols in the Wild (Keynote Talk) , 2017, DISC.

[15]  Lewis Tseng,et al.  Recent Results on Fault-Tolerant Consensus in Message-Passing Networks , 2016, SIROCCO.

[16]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[17]  Public versus Private Blockchains Part 2 : Permissionless Blockchains White , 2016 .

[18]  Leslie Lamport,et al.  The part-time parliament , 1998, TOCS.

[19]  Public versus Private Blockchains Part 1 : Permissioned Blockchains , 2016 .

[20]  Rachid Guerraoui,et al.  Introduction to Reliable and Secure Distributed Programming , 2011 .

[21]  M. Sethumadhavan,et al.  Survey of consensus protocols on blockchain applications , 2017, 2017 4th International Conference on Advanced Computing and Communication Systems (ICACCS).

[22]  John K. Ousterhout,et al.  In Search of an Understandable Consensus Algorithm , 2014, USENIX ATC.

[23]  Garrick Hileman,et al.  2017 Global Blockchain Benchmarking Study , 2017 .

[24]  Aviv Zohar,et al.  Secure High-Rate Transaction Processing in Bitcoin , 2015, Financial Cryptography.

[25]  Fred B. Schneider,et al.  Implementing fault-tolerant services using the state machine approach: a tutorial , 1990, CSUR.

[26]  Jeremy Clark,et al.  SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.

[27]  Serguei Popov A Probabilistic Analysis of the Nxt Forging Algorithm , 2016, Ledger.

[28]  Jae Kwon,et al.  Tendermint : Consensus without Mining , 2014 .

[29]  Joseph J. LaViola,et al.  Byzantine Consensus from Moderately-Hard Puzzles : A Model for Bitcoin , 2014 .

[30]  Roberto Baldoni,et al.  Blockchain-Based Database to Ensure Data Integrity in Cloud Computing Environments , 2017, ITASEC.

[31]  Roberto Baldoni,et al.  A Prototype Evaluation of a Tamper-Resistant High Performance Blockchain-Based Transaction Log for a Distributed Database , 2017, 2017 13th European Dependable Computing Conference (EDCC).

[32]  Prashant Malik,et al.  Cassandra: a decentralized structured storage system , 2010, OPSR.

[33]  Zhang Zhe,et al.  A review on consensus algorithm of blockchain , 2017, 2017 IEEE International Conference on Systems, Man, and Cybernetics (SMC).

[34]  Werner Vogels,et al.  Dynamo: amazon's highly available key-value store , 2007, SOSP.

[35]  E. Brewer,et al.  CAP twelve years later: How the "rules" have changed , 2012, Computer.

[36]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[37]  Flaviu Cristian,et al.  Atomic Broadcast: From Simple Message Diffusion to Byzantine Agreement , 1995, Inf. Comput..

[38]  Sam Toueg,et al.  Fault-tolerant broadcasts and related problems , 1993 .

[39]  Juri Mattila,et al.  The Blockchain Phenomenon – The Disruptive Potential of Distributed Consensus Architectures , 2016 .

[40]  Hui Ding,et al.  TAO: Facebook's Distributed Data Store for the Social Graph , 2013, USENIX Annual Technical Conference.