Ledger Combiners for Fast Settlement

Blockchain protocols based on variations of the longest-chain rule—whether following the proofof-work paradigm or one of its alternatives—su er from a fundamental latency barrier. This arises from the need to collect a su cient number of blocks on top of a transaction-bearing block to guarantee the transaction’s stability while limiting the rate at which blocks can be created in order to prevent security-threatening forks. Our main result is a black-box security-amplifying combiner based on parallel composition ofm blockchains that achievesΘ(m)-fold security ampli cation or, equivalently,Θ(m)-fold reduction in latency. Our construction breaks the latency barrier to achieve, for the rst time, a worst-case constant-time-settlement ledger based purely on Nakamoto longest-chain consensus: Transaction settlement can be accelerated to a constant multiple of block propagation time with negligible error. Operationally, our construction shows how to view any family of blockchains as a uni ed, virtual ledger without requiring any coordination among the chains or any new protocol metadata. Users of the system have the option to inject a transaction into a single constituent blockchain or—if they desire accelerated settlement—all of the constituent blockchains. Our presentation and proofs introduce a new formalism for reasoning about blockchains, the dynamic ledger, and articulate our constructions as transformations of dynamic ledgers that amplify security. We additionally illustrate the versatility of this formalism by presenting a class of robustcombiner constructions for blockchains that can protect against complete adversarial control of a minority of a family of blockchains.

[1]  Aggelos Kiayias,et al.  Ouroboros Chronos: Permissionless Clock Synchronization via Proof-of-Stake , 2019, IACR Cryptol. ePrint Arch..

[2]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[3]  Sreeram Kannan,et al.  Deconstructing the Blockchain to Approach Physical Limits , 2018, IACR Cryptol. ePrint Arch..

[4]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[5]  Steven Myers,et al.  Efficient Amplification of the Security of Weak Pseudo-random Function Generators , 2001, EUROCRYPT.

[6]  Sreeram Kannan,et al.  Prism: Deconstructing the Blockchain to Approach Physical Limits , 2019, CCS.

[7]  Daniel Tschudi,et al.  Afgjort: A Partially Synchronous Finality Layer for Blockchains , 2020, SCN.

[8]  Stefan Dziembowski,et al.  General State Channel Networks , 2018, CCS.

[9]  Georg Fuchsbauer,et al.  SpaceMint: A Cryptocurrency Based on Proofs of Space , 2018, ERCIM News.

[10]  Stefan Dziembowski,et al.  Multi-party Virtual State Channels , 2019, EUROCRYPT.

[11]  Ueli Maurer,et al.  Luby-Rackoff Ciphers from Weak Round Functions? , 2006, EUROCRYPT.

[12]  Ueli Maurer,et al.  Composition of Random Systems: When Two Weak Make One Strong , 2004, TCC.

[13]  Dan Boneh,et al.  On the Impossibility of Efficiently Combining Collision Resistant Hash Functions , 2006, CRYPTO.

[14]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[15]  Danna Zhou,et al.  d. , 1934, Microbial pathogenesis.

[16]  Amir Herzberg,et al.  On Tolerant Cryptographic Constructions , 2005, CT-RSA.

[17]  Krzysztof Pietrzak,et al.  Non-trivial Black-Box Combiners for Collision-Resistant Hash-Functions Don't Exist , 2007, EUROCRYPT.

[18]  Serge Vaudenay,et al.  Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.

[19]  Elaine Shi,et al.  The Sleepy Model of Consensus , 2017, ASIACRYPT.

[20]  Aggelos Kiayias,et al.  Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[21]  Krzysztof Pietrzak,et al.  The Chia Network Blockchain , 2019 .

[22]  J. L. Hodges,et al.  Estimates of Location Based on Rank Tests , 1963 .

[23]  Ueli Maurer,et al.  Bitcoin as a Transaction Ledger: A Composable Treatment , 2017, CRYPTO.

[24]  Elaine Shi,et al.  Thunderella: Blockchains with Optimistic Instant Confirmation , 2018, IACR Cryptol. ePrint Arch..

[25]  Aggelos Kiayias,et al.  Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput , 2020, IACR Cryptol. ePrint Arch..

[26]  Yoad Lewenberg,et al.  SPECTRE: A Fast and Scalable Cryptocurrency Protocol , 2016, IACR Cryptol. ePrint Arch..

[27]  Prasant Mohapatra,et al.  QRPp1-4: Characterizing Quality of Time and Topology in a Time Synchronization Network , 2006, IEEE Globecom 2006.

[28]  Krzysztof Pietrzak Composition Does Not Imply Adaptive Security , 2005, CRYPTO.

[29]  Sanjeev Arora,et al.  The Multiplicative Weights Update Method: a Meta-Algorithm and Applications , 2012, Theory Comput..

[30]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[31]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[32]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[33]  Ueli Maurer,et al.  Computational Indistinguishability Amplification: Tight Product Theorems for System Composition , 2009, IACR Cryptol. ePrint Arch..

[34]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[35]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[36]  Elaine Shi,et al.  Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake , 2019, Financial Cryptography.

[37]  Stefan Dziembowski,et al.  Perun: Virtual Payment Hubs over Cryptocurrencies , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[38]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[39]  Ueli Maurer,et al.  Free-Start Distinguishing: Combining Two Types of Indistinguishability Amplification , 2009, ICITS.

[40]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[41]  Marc Fischlin,et al.  Security-Amplifying Combiners for Collision-Resistant Hash Functions , 2007, CRYPTO.

[42]  Aggelos Kiayias,et al.  Parallel Chains: Improving Throughput and Latency of Blockchain Protocols via Parallel Composition , 2018, IACR Cryptol. ePrint Arch..

[43]  Elaine Shi,et al.  Hybrid Consensus: Efficient Consensus in the Permissionless Model , 2016, DISC.

[44]  Michael Luby,et al.  Pseudo-random permutation generators and cryptographic composition , 1986, STOC '86.