An Analysis of Blockchain Consistency in Asynchronous Networks: Deriving a Neat Bound

Formal analyses of blockchain protocols have received much attention recently. Consistency results of Nakamoto's blockchain protocol are often expressed in a quantity $c$, which denotes the expected number of network delays before some block is mined. With $\mu$ (resp., $\nu$) denoting the fraction of computational power controlled by benign miners (resp., the adversary), where $\mu + \nu = 1$, we prove for the first time that to ensure the consistency property of Nakamoto's blockchain protocol in an asynchronous network, it suffices to have $c$ to be just slightly greater than $\frac{2\mu}{\ln (\mu/\nu)}$. Such a result is both neater and stronger than existing ones. In the proof, we formulate novel Markov chains which characterize the numbers of mined blocks in different rounds.

[1]  Bart Preneel,et al.  Lay Down the Common Metrics: Evaluating Proof-of-Work Consensus Protocols' Security , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[2]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[3]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[4]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol with Chains of Variable Difficulty , 2017, CRYPTO.

[5]  Kai-Min Chung,et al.  Chernoff-Hoeffding Bounds for Markov Chains: Generalized and Simplified , 2012, STACS.

[6]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[7]  C. Frenzen,et al.  L'Hospital's Rule , 2002 .

[8]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[9]  Abhi Shelat,et al.  A Better Method to Analyze Blockchain Consistency , 2018, CCS.

[10]  Aggelos Kiayias,et al.  Speed-Security Tradeoffs in Blockchain Protocols , 2015, IACR Cryptol. ePrint Arch..

[11]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[12]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[13]  Peng Jiang,et al.  A Survey on the Security of Blockchain Systems , 2017, Future Gener. Comput. Syst..

[14]  Elaine Shi,et al.  Analysis of Deterministic Longest-Chain Protocols , 2019, 2019 IEEE 32nd Computer Security Foundations Symposium (CSF).

[15]  L. Gordon,et al.  Tutorial on large deviations for the binomial distribution. , 1989, Bulletin of mathematical biology.

[16]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[17]  V. Climenhaga Markov chains and mixing times , 2013 .

[18]  Jun Zhao,et al.  $k$ -Connectivity in Random Key Graphs With Unreliable Links , 2015, IEEE Transactions on Information Theory.

[19]  Yonggang Wen,et al.  A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks , 2018, IEEE Access.

[20]  Elaine Shi,et al.  FruitChains: A Fair Blockchain , 2017, IACR Cryptol. ePrint Arch..

[21]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.