Ouroboros Chronos: Permissionless Clock Synchronization via Proof-of-Stake

Clock synchronization allows parties to establish a common notion of global time by leveraging a weaker synchrony assumption, i.e., local clocks with approximately the same speed. The problem has long been a prominent goal for fault-tolerant distributed computing with a number of ingenious solutions in various settings. However, despite intensive investigation, the existing solutions do not apply to common blockchain protocols, which are designed to tolerate variable—and potentially adversarial—participation patterns, e.g., sleepiness and dynamic availability. Furthermore, because such blockchain protocols rely on freshly joining (or re-joining) parties to have a common notion of time, e.g., a global clock which allows knowledge of the current protocol round, it is not clear if or how they can operate without such a strong synchrony assumption. In this work, we show how to solve the global synchronization problem by leveraging proof of stake (PoS). Concretely, we design and analyze a PoS blockchain protocol in the above dynamic-participation setting, that does not require a global clock but merely assumes that parties have local clocks advancing at approximately the same speed. Central to our construction is a novel synchronization mechanism that can be thought as the blockchain-era analogue of classical synchronizers: It enables joining parties— even if upon joining their local time is off by an arbitrary amount—to quickly calibrate their local clocks so that they all show approximately the same time. As a direct implication of our blockchain construction—since the blockchain can be joined and observed by any interested party—we obtain a permissionless PoS implementation of a global clock that may be used by higher level protocols that need access to global time.

[1]  Aggelos Kiayias,et al.  Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[2]  Martin Hirt,et al.  Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions , 2016, ASIACRYPT.

[3]  Boaz Patt-Shamir,et al.  Optimal and efficient clock synchronization under drifting clocks , 1999, PODC '99.

[4]  Handan Kilinç Alper Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model , 2019, IACR Cryptol. ePrint Arch..

[5]  Yehuda Lindell,et al.  Concurrent Composition of Secure Protocols in the Timing Model , 2007, Journal of Cryptology.

[6]  Victor Shoup,et al.  Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.

[7]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[8]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[9]  David L. Mills,et al.  Computer network time synchronization : the network time protocol on earth and in space , 2006 .

[10]  Danny Dolev,et al.  On the possibility and impossibility of achieving clock synchronization , 1984, STOC '84.

[11]  Elaine Shi,et al.  The Honey Badger of BFT Protocols , 2016, CCS.

[12]  Jesper Buus Nielsen,et al.  On Protocol Security in the Cryptographic Model , 2003 .

[13]  Sharon Goldberg,et al.  The Security of NTP's Datagram Protocol , 2017, Financial Cryptography.

[14]  Ran Cohen,et al.  Asynchronous Secure Multiparty Computation in Constant Time , 2016, Public Key Cryptography.

[15]  Tal Rabin,et al.  Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.

[16]  Ledger Edinburgh Research Explorer Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016 .

[17]  Trond Hønsi SpaceMint - A Cryptocurrency Based on Proofs of Space , 2017 .

[18]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[19]  Ilan Orlov,et al.  Proofs of Space-Time and Rational Proofs of Storage , 2019, IACR Cryptol. ePrint Arch..

[20]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[21]  Christoph Lenzen,et al.  Clock Synchronization with Bounded Global and Local Skew , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[22]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol with Chains of Variable Difficulty , 2017, CRYPTO.

[23]  Ueli Maurer,et al.  Bitcoin as a Transaction Ledger: A Composable Treatment , 2017, CRYPTO.

[24]  Hagit Attiya,et al.  Optimal Clock Synchronization under Different Delay Assumptions (Preliminary Version). , 1993, PODC 1993.

[25]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[26]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[27]  Ralf Küsters,et al.  Universal Composition with Responsive Environments , 2016, ASIACRYPT.

[28]  P. M. Melliar-Smith,et al.  Byzantine clock synchronization , 1984, PODC '84.

[29]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[30]  Jennifer L. Welch,et al.  Self-Stabilizing Clock Synchronization in the Presence of ByzantineFaults ( Preliminary Version ) Shlomi Dolevy , 1995 .

[31]  Jennifer L. Welch,et al.  Wait-Free Clock Synchronization (Extended Abstract). , 1993, PODC 1993.

[32]  Danny Dolev,et al.  Fault-tolerant clock synchronization , 1984, PODC '84.

[33]  Ueli Maurer,et al.  Universally Composable Synchronous Computation , 2013, TCC.

[34]  Jörn Müller-Quade,et al.  A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer , 2004, IACR Cryptol. ePrint Arch..

[35]  Elaine Shi,et al.  The Sleepy Model of Consensus , 2017, ASIACRYPT.

[36]  Ran Canetti,et al.  A Universally Composable Treatment of Network Time , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).

[37]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[38]  Yehuda Lindell,et al.  Information-theoretically secure protocols and security under composition , 2006, STOC '06.

[39]  Nancy A. Lynch,et al.  An Overview of Clock Synchronization , 1986, Fault-Tolerant Distributed Computing.

[40]  Elaine Shi,et al.  Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..

[41]  Elaine Shi,et al.  Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake , 2019, Financial Cryptography.

[42]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[43]  Victor Shoup,et al.  Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.

[44]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[45]  Victor Shoup,et al.  Optimistic Asynchronous Atomic Broadcast , 2005, ICALP.

[46]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[47]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.