A PoW-less Bitcoin with Certified Byzantine Consensus

Distributed Ledger Technologies (DLTs), when managed by a few trusted validators, require most but not all of the machinery available in public DLTs. In this work, we explore one possible way to profit from this state of affairs. We devise a combination of a modified Practical Byzantine Fault Tolerant (PBFT) protocol and a revised Flexible Round-Optimized Schnorr Threshold Signatures (FROST) scheme, and then we inject the resulting proof-of-authority consensus algorithm into Bitcoin (chosen for the reliability, openness, and liveliness it brings in), replacing its PoW machinery. The combined protocol may operate as a modern, safe foundation for digital payment systems and Central Bank Digital Currencies (CBDC).

[1]  Dominique Schröder,et al.  ROAST: Robust Asynchronous Schnorr Threshold Signatures , 2022, IACR Cryptol. ePrint Arch..

[2]  Thomas Moser,et al.  How to Issue a Central Bank Digital Currency , 2021, ArXiv.

[3]  Tobias Distler,et al.  Byzantine Fault-tolerant State-machine Replication from a Systems Perspective , 2021, ACM Comput. Surv..

[4]  Pedro Moreno-Sanchez,et al.  A Quantitative Analysis of Security, Anonymity and Scalability for the Lightning Network , 2020, 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[5]  Benny Pinkas,et al.  Towards Scalable Threshold Cryptosystems , 2020, 2020 IEEE Symposium on Security and Privacy (SP).

[6]  J. Gong,et al.  Blockchain in China , 2020, Cryptoeconomics.

[7]  Dahlia Malkhi,et al.  Twins: White-Glove Approach for BFT Testing , 2020, ArXiv.

[8]  David Mohaisen,et al.  Exploring the Attack Surface of Blockchain: A Comprehensive Survey , 2020, IEEE Communications Surveys & Tutorials.

[9]  Aggelos Kiayias,et al.  SoK: A Consensus Taxonomy in the Blockchain Era , 2020, IACR Cryptol. ePrint Arch..

[10]  Jing Wang,et al.  Fast, Dynamic and Robust Byzantine Fault Tolerance Protocol for Consortium Blockchain , 2019, 2019 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom).

[11]  Ittai Abraham,et al.  HotStuff: BFT Consensus with Linearity and Responsiveness , 2019, PODC.

[12]  Ittai Abraham,et al.  Asymptotically Optimal Validated Asynchronous Byzantine Agreement , 2019, PODC.

[13]  Ji-Young Kwak,et al.  Hierarchical Byzantine fault-tolerance protocol for permissioned blockchain systems , 2019, The Journal of Supercomputing.

[14]  Avinash A. Kshirsagar,et al.  Survey on Private Blockchain Consensus Algorithms , 2019, 2019 1st International Conference on Innovations in Information and Communication Technology (ICIICT).

[15]  Ning Zhang,et al.  A Survey of Distributed Consensus Protocols for Blockchain Networks , 2019, IEEE Communications Surveys & Tutorials.

[16]  Shikah J. Alsunaidi,et al.  A Survey of Consensus Algorithms for Blockchain Technology , 2019, 2019 International Conference on Computer and Information Sciences (ICCIS).

[17]  R. Friedman,et al.  FireLedger: A High Throughput Blockchain Consensus Protocol , 2019, Proc. VLDB Endow..

[18]  Yehuda Lindell,et al.  Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody , 2018, CCS.

[19]  Rosario Gennaro,et al.  Fast Multiparty Threshold ECDSA with Fast Trustless Setup , 2018, CCS.

[20]  Hongming Cai,et al.  Analysis of Security in Blockchain: Case Study in 51%-Attack Detecting , 2018, 2018 5th International Conference on Dependable Systems and Their Applications (DSA).

[21]  William J. Knottenbelt,et al.  Committing to quantum resistance: a slow defence for Bitcoin against a fast quantum computing attack , 2018, Royal Society Open Science.

[22]  Elaine Shi,et al.  Thunderella: Blockchains with Optimistic Instant Confirmation , 2018, IACR Cryptol. ePrint Arch..

[23]  Benny Pinkas,et al.  SBFT: A Scalable and Decentralized Trust Infrastructure , 2018, 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[24]  Ramakrishna Kotla,et al.  Revisiting Fast Practical Byzantine Fault Tolerance , 2017, ArXiv.

[25]  Lin Chen,et al.  On Security Analysis of Proof-of-Elapsed-Time (PoET) , 2017, SSS.

[26]  Russell O'Connor,et al.  Simplicity: A New Language for Blockchains , 2017, PLAS@CCS.

[27]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[28]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[29]  Marta Piekarska,et al.  Strong Federations: An Interoperable Blockchain Solution to Centralized Third Party Risks , 2016, ArXiv.

[30]  Ethan Buchman,et al.  Tendermint: Byzantine Fault Tolerance in the Age of Blockchains , 2016 .

[31]  Bryan Ford,et al.  Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.

[32]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[33]  Alysson Neves Bessani,et al.  State Machine Replication for the Masses with BFT-SMART , 2014, 2014 44th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.

[34]  Ariel Gabizon,et al.  Cryptocurrencies Without Proof of Work , 2014, Financial Cryptography Workshops.

[35]  John K. Ousterhout,et al.  In Search of an Understandable Consensus Algorithm , 2014, USENIX ATC.

[36]  Miguel Correia,et al.  Spin One's Wheels? Byzantine Fault Tolerance with a Spinning Primary , 2009, 2009 28th IEEE International Symposium on Reliable Distributed Systems.

[37]  Marko Vukolic,et al.  The Next 700 BFT Protocols , 2015, ACM Trans. Comput. Syst..

[38]  Ramakrishna Kotla,et al.  Zyzzyva , 2007, SOSP.

[39]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[40]  Miguel Castro,et al.  Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.

[41]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[42]  Victor Shoup,et al.  Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.

[43]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[44]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[45]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[46]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[47]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[48]  Nancy A. Lynch,et al.  Consensus in the presence of partial synchrony , 1988, JACM.

[49]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[50]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[51]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[52]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[53]  M. Virza,et al.  A High Performance Payment Processing System Designed for Central Bank Digital Currencies , 2022, IACR Cryptol. ePrint Arch..

[54]  Mary Maller,et al.  How to Prove Schnorr Assuming Schnorr: Security of Multi- and Threshold Signatures , 2021, IACR Cryptol. ePrint Arch..

[55]  DiemBFT v4: State Machine Replication in the Diem Blockchain , 2021 .

[56]  Baoxu Liu,et al.  Evil Under the Sun: Understanding and Discovering Attacks on Ethereum Decentralized Applications , 2021, USENIX Security Symposium.

[57]  Aggelos Kiayias,et al.  Full Analysis of Nakamoto Consensus in Bounded-Delay Networks , 2020, IACR Cryptol. ePrint Arch..

[58]  Seungjoo Kim,et al.  Short Selling Attack: A Self-Destructive But Profitable 51% Attack On PoS Blockchains , 2020, IACR Cryptol. ePrint Arch..

[59]  J. Nick Liquid: A Bitcoin Sidechain , 2020 .

[60]  Rosario Gennaro,et al.  One Round Threshold ECDSA with Identifiable Abort , 2020, IACR Cryptol. ePrint Arch..

[61]  Ian Goldberg,et al.  FROST: Flexible Round-Optimized Schnorr Threshold Signatures , 2020, IACR Cryptol. ePrint Arch..

[62]  Jean-Philippe Aumasson,et al.  A Survey of ECDSA Threshold Signing , 2020, IACR Cryptol. ePrint Arch..

[63]  A. Sonnino,et al.  State Machine Replication in the Libra Blockchain , 2019 .

[64]  M. Sethumadhavan,et al.  Survey of consensus protocols on blockchain applications , 2017, 2017 4th International Conference on Advanced Computing and Communication Systems (ICACCS).

[65]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[66]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[67]  Sunny King,et al.  PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .

[68]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .