Albatross – An optimistic consensus algorithm

Distributed ledgers have the potential to revolutionize the financial landscape by removing trusted third parties. At the heart of most distributed ledgers is their consensus protocol. The consensus protocol describes the way participants in a distributed network interact with each other to obtain and agree on a shared state. While classical Byzantine fault tolerant (BFT) algorithms are designed to work in closed, size-limited networks only, modern distributed ledgers - and blockchains in particular - often focus on open, permissionless networks. In this paper, we present a novel blockchain consensus algorithm for open, permissionless networks, called Albatross, inspired by speculative BFT algorithms. We argue that the protocol is secure under regular PBFT security assumptions and has a theoretical performance close to the maximum for single-chain Proof-of-Stake consensus algorithms. We conclude by describing our future work related to Albatross.

[1]  Ramakrishna Kotla,et al.  Zyzzyva: speculative byzantine fault tolerance , 2007, TOCS.

[2]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[3]  Aggelos Kiayias,et al.  Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol , 2018, IACR Cryptol. ePrint Arch..

[4]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.

[5]  Jeremy Clark,et al.  On Bitcoin as a public randomness source , 2015, IACR Cryptol. ePrint Arch..

[6]  George Danezis,et al.  Consensus in the Age of Blockchains , 2017, ArXiv.

[7]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[8]  Eli Ben-Sasson,et al.  Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2016, Algorithmica.

[9]  Bryan Ford,et al.  Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.

[10]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[11]  Sean Bowe,et al.  Halo: Recursive Proof Composition without a Trusted Setup , 2019, IACR Cryptol. ePrint Arch..

[12]  Tancrède Lepoint,et al.  Trap Me If You Can - Million Dollar Curve , 2015, IACR Cryptol. ePrint Arch..

[13]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[14]  Nancy A. Lynch,et al.  Brewer's conjecture and the feasibility of consistent, available, partition-tolerant web services , 2002, SIGA.

[15]  Nicolas Gailly,et al.  Handel: Practical Multi-Signature Aggregation for Large Byzantine Committees , 2019, ArXiv.

[16]  Dan Boneh,et al.  Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains , 2019, IACR Cryptol. ePrint Arch..

[17]  Ethan Buchman,et al.  The latest gossip on BFT consensus , 2018, ArXiv.

[18]  Michael J. Fischer,et al.  Scalable Bias-Resistant Distributed Randomness , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[19]  Ingmar Baumgart,et al.  S/Kademlia: A practicable approach towards secure key-based routing , 2007, 2007 International Conference on Parallel and Distributed Systems.