3.8 Proceedings Paper

Analysis of the Blockchain Protocol in Asynchronous Networks

期刊

ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II
卷 10211, 期 -, 页码 643-673

出版社

SPRINGER INTERNATIONAL PUBLISHING AG
DOI: 10.1007/978-3-319-56614-6_22

关键词

-

资金

  1. NSF [CNS-1561209, CNS-1217821, 0845811, 0939718, 1565412]
  2. AFOSR, a Microsoft Faculty Fellowship [FA9550-15-1-0262]
  3. Google Faculty Research Award
  4. Simons Foundation [315783]
  5. Microsoft Faculty Fellowship
  6. SAIC Faculty Award
  7. Direct For Computer & Info Scie & Enginr
  8. Division Of Computer and Network Systems [1565412] Funding Source: National Science Foundation
  9. Direct For Computer & Info Scie & Enginr
  10. Division Of Computer and Network Systems [0845811] Funding Source: National Science Foundation

向作者/读者索取更多资源

Nakamoto's famous blockchain protocol enables achieving consensus in a so-called permissionless setting-anyone can join (or leave) the protocol execution, and the protocol instructions do not depend on the identities of the players. His ingenious protocol prevents sybil attacks (where an adversary spawns any number of new players) by relying on computational puzzles (a.k.a. moderately hard functions) introduced by Dwork and Naor (Crypto'92). The analysis of the blockchain consensus protocol (a.k.a. Nakamoto consensus) has been a notoriously difficult task. Prior works that analyze it either make the simplifying assumption that network channels are fully synchronous (i.e. messages are instantly delivered without delays) (Garay et al. Eurocrypt'15) or only consider specific attacks (Nakamoto'08; Sampolinsky and Zohar, FinancialCrypt'15); additionally, as far as we know, none of them deal with players joining or leaving the protocol. In this work we prove that the blockchain consensus mechanism satisfies a strong forms of consistency and liveness in an asynchronous network with adversarial delays that are a-priori bounded, within a formal model allowing for adaptive corruption and spawning of new players, assuming that the computational puzzle is modeled as a random oracle. (We complement this result by showing a simple attack against the blockchain protocol in a fully asynchronous setting, showing that the puzzle-hardness needs to be appropriately set as a function of the maximum network delay; this attack applies even for static corruption.) As an independent contribution, we define an abstract blockchain protocol and identify appropriate security properties of such protocols; we prove that Nakamoto's blockchain protocol satisfies them and that these properties are sufficient for typical applications; we hope that this abstraction may simplify further applications of blockchains.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

3.8
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据