The Stellar Consensus Protocol : A Federated Model for Internet-level Consensus

This paper introduces a new model for consensus called federated Byzantine agreement (FBA). FBA achieves robustness through quorum slices—individual trust decisions made by each node that together determine system-level quorums. Slices bind the system together much the way individual networks’ peering and transit decisions now unify the Internet. We also present the Stellar Consensus Protocol (SCP), a construction for FBA. Like all Byzantine agreement protocols, SCP makes no assumptions about the rational behavior of attackers. Unlike prior Byzantine agreement models, which presuppose a unanimously accepted membership list, SCP enjoys open membership that promotes organic network growth. Compared to decentralized proof of-work and proof-of-stake schemes, SCP has modest computing and financial requirements, lowering the barrier to entry and potentially opening up financial systems to new participants.

[1]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[2]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[3]  Michael Ben-Or,et al.  Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.

[4]  Michael Stonebraker,et al.  A Formal Model of Crash Recovery in a Distributed System , 1983, IEEE Transactions on Software Engineering.

[5]  Sam Toueg,et al.  Asynchronous consensus and broadcast protocols , 1985, JACM.

[6]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[7]  Nancy A. Lynch,et al.  Consensus in the presence of partial synchrony , 1988, JACM.

[8]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[9]  Leslie Lamport,et al.  The part-time parliament , 1998, TOCS.

[10]  Barbara Liskov,et al.  Viewstamped Replication: A New Primary Copy Method to Support Highly-Available Distributed Systems , 1999, PODC '88.

[11]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[12]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[13]  David Clark,et al.  Tussle in cyberspace: defining tomorrow's internet , 2002, SIGCOMM 2002.

[14]  Jeremy P. Smith,et al.  Making money transfers work for microfinance institutions : a technical guide to developing and delivering money transfers , 2006 .

[15]  David Mazières,et al.  Beyond One-Third Faulty Replicas in Byzantine Fault Tolerant Systems , 2007, NSDI.

[16]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[17]  Alysson Neves Bessani,et al.  Byzantine Consensus with Unknown Participants , 2008, OPODIS.

[18]  William B. Norton The Art of Peering: The Peering Playbook , 2010 .

[19]  James Aspnes A modular approach to shared-memory consensus, with applications to the probabilistic-write model , 2010, PODC '10.

[20]  Leslie Lamport,et al.  Byzantizing Paxos by Refinement , 2011, DISC.

[21]  Leslie Lamport,et al.  Brief Announcement: Leaderless Byzantine Paxos , 2011, DISC.

[22]  Sunny King,et al.  PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .

[23]  Ghassan O. Karame,et al.  Double-spending fast payments in bitcoin , 2012, CCS.

[24]  Collin Jackson,et al.  Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure , 2013, WWW.

[25]  Adam Langley,et al.  Certificate Transparency , 2014, RFC.

[26]  Ralf Sasse,et al.  ARPKI: Attack Resilient Public-Key Infrastructure , 2014, CCS.

[27]  Michael J. Freedman,et al.  CONIKS: A Privacy-Preserving Consistent Key Service for Secure End-to-End Communication , 2014, IACR Cryptol. ePrint Arch..

[28]  Karl J. O'Dwyer,et al.  Bitcoin mining and its energy footprint , 2014 .

[29]  John K. Ousterhout,et al.  In Search of an Understandable Consensus Algorithm , 2014, USENIX Annual Technical Conference.

[30]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[31]  David Schwartz,et al.  The Ripple Protocol Consensus Algorithm , 2014 .

[32]  Jae Kwon,et al.  Tendermint : Consensus without Mining , 2014 .

[33]  Robbert van Renesse,et al.  Vive La Différence: Paxos vs. Viewstamped Replication vs. Zab , 2013, IEEE Transactions on Dependable and Secure Computing.

[34]  Jeremy Clark,et al.  SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.

[35]  Leora F. Klapper,et al.  The Global Findex Database 2014: Measuring Financial Inclusion Around the World , 2015 .

[36]  Kourosh Davarpanah,et al.  NeuCoin: The First Secure, Cost-Efficient and Decentralized Cryptocurrency , 2015, ArXiv.