Loading web-font TeX/Main/Regular
ZLB: A Blockchain to Tolerate Colluding Majorities | IEEE Conference Publication | IEEE Xplore

ZLB: A Blockchain to Tolerate Colluding Majorities


Abstract:

In general, consensus cannot be solved if an adversary controls a third of the system. Yet, blockchain participants typically reach consensus “eventually” despite an adve...Show More

Abstract:

In general, consensus cannot be solved if an adversary controls a third of the system. Yet, blockchain participants typically reach consensus “eventually” despite an adversary controlling a minority of the system. Exceeding this \frac{1}{3} cap is made possible by tolerating transient disagreements, where distinct participants select distinct blocks for the same index, before eventually agreeing on the same block. Until now, no blockchain could tolerate an attacker controlling a majority of the system. In this paper, we present Zero-Loss Blockchain ZLB, the first blockchain that tolerates an adversary controlling more than half of the system. ZLB is an open blockchain that combines recent theoretical advances in accountable Byzantine agreement to exclude undeniably faulty replicas. Interestingly, ZLB does not need a known bound on the delay of messages but progressively reduces the portion of alive but corrupt replicas below \frac{1}{3}, and reaches consensus. Geo-distributed experiments show that ZLB outperforms HotStuff that cannot tolerate n/3 faults and is almost as fast as the scalable Redbelly Blockchain.
Date of Conference: 24-27 June 2024
Date Added to IEEE Xplore: 30 August 2024
ISBN Information:

ISSN Information:

Conference Location: Brisbane, Australia
References is not available for this document.

I. Introduction

Blockchain systems [59] promise to track ownership of assets without a central authority and thus rely heavily on distributed nodes agreeing on a unique block at the next index of the chain. An attacker can exploit a disagreement to double spend by simply inserting conflicting transactions in competing blocks.

Select All
1.
A. S. Aiyer, L. Alvisi, A. Clement, M. Dahlin, J.-P. Martin and C. Porth, "BAR fault tolerance for cooperative services", SOSP, 2005.
2.
M. Backes and C. Cachin, "Reliable broadcast in a computational hybrid model with Byzantine faults crashes and recoveries", IEEE/IFIP DSN, pp. 37-46, 2003.
3.
M. Baudet, A. Ching, A. Chursin, G. Danezis, F. Garillot, Z. Li, et al., "State machine replication in the libra blockchain", The Libra Assn. Tech. Rep, 2019.
4.
M. Ben-Or, R. Canetti and O. Goldreich, "Asynchronous secure computation", STOC, pp. 52-61, 1993.
5.
M. Ben-Or, B. Kelmer and T. Rabin, "Asynchronous secure computations with optimal resilience", PODC, pp. 183-192, 1994.
6.
N. Bertrand, V. Gramoli, I. Konnov, M. Lazic, P. Tholoniat and J. Wid-der, "Holistic verification of blockchain consensus", DISC, vol. 246, pp. 10:1-10:24, 2022.
7.
A. Bessani, E. Alchieri, J. Ao Sousa, A. Oliveira and F. Pedone, "From byzantine replication to blockchain: Consensus is only the beginning", IEEE/IFIP DSN, pp. 424-436, 2020.
8.
G. Bracha, "Asynchronous Byzantine agreement protocols", Inf. Comput., vol. 75, no. 2, pp. 130-143, 1987.
9.
E. Buchman, R. Guerraoui, J. Komatovic, Z. Milosevic, D.-A. Seredinschi and J. Widder, "Revisiting tendermint: Design tradeoffs accountability and practical use", IEEE/IFIP DSN (Supplements), pp. 11-14, 2022.
10.
E. Buchman, J. Kwon and Z. Milosevic, "The latest gossip on BFT consensus", Technical Report 1807.04938, 2018.
11.
V. Buterin and V. Griffith, "Casper the friendly finality gadget", Technical Report 1710.09437v4, Jan 2019.
12.
C. Cachin, K. Kursawe, F. Petzold and V. Shoup, "Secure and efficient asynchronous broadcast protocols", CRYPTO, pp. 524-541, 2001.
13.
C. Cachin, K. Kursawe and V. Shoup, "Random oracles in constantinople: Practical asynchronous byzantine agreement using cryptography", Journal of Cryptology, vol. 18, no. 3, pp. 219-246, 2005.
14.
M. Castro and B. Liskov, "Practical Byzantine fault tolerance and proactive recovery", ACM Trans. Comput. Syst., vol. 20, no. 4, pp. 398-461, 2002.
15.
B. Y. Chan and E. Shi, "Streamlet: Textbook streamlined blockchains", ACM Advances in Financial Technologies (AFT), pp. 1-11, 2020.
16.
P. Civit, S. Gilbert and V. Gramoli, "Polygraph: Accountable Byzantine consensus", Workshop on Verification of Distributed Systems (VDS), Jun 2019.
17.
P. Civit, S. Gilbert and V. Gramoli, "Brief announcement: Polygraph: Accountable byzantine agreement", DISC, pp. 45:1-45:3, 2020.
18.
P. Civit, S. Gilbert and V. Gramoli, "Polygraph: Accountable byzantine agreement", IEEE ICDCS, Jul 2021.
19.
P. Civit, S. Gilbert, V. Gramoli, R. Guerraoui and J. Komatovic, "As easy as ABC: Optimal (A)ccountable (B)yzantine (C)onsensus is easy!", IEEE IPDPS, 2022.
20.
A. Clement, F. Junqueira, A. Kate and R. Rodrigues, "On the (limited) power of non-equivocation", PODC, pp. 301-308, 2012.
21.
A. Clement, M. Kapritsos, S. Lee, Y. Wang, L. Alvisi, M. Dahlin, et al., "Upright cluster services", SOSP, pp. 277-290, 2009.
22.
D. Collins, R. Guerraoui, J. Komatovic, P. Kuznetsov, M. Monti, M. Pavlovic, et al., "Online payments by merely broadcasting messages", IEEE/IFIP DSN, pp. 26-38, 2020.
23.
T. Crain, V. Gramoli, M. Larrea and M. Raynal, "DBFT: Efficient leaderless Byzantine consensus and its applications to blockchains", IEEE NCA, 2018.
24.
T. Crain, C. Natoli and V. Gramoli, "Evaluating the Red Belly Blockchain", Technical Report 1812.11747, 2018.
25.
T. Crain, C. Natoli and V. Gramoli, "Red Belly: A secure fair and scalable open blockchain", IEEE S&P, 2021.
26.
M. E. Crovella and R. L. Carter, "Dynamic server selection in the Internet", IEEE HPCS, 1995.
27.
L. F. de Souza, P. Kuznetsov, T. Rieutord and S. Tucci Piergiovanni, "Brief announcement: Accountability and reconfiguration - self-healing lattice agreement", DISC, vol. 54, pp. 1-54, 2021.
28.
S. Duan, M. K. Reiter and H. Zhang, "BEAT: asynchronous BFT made practical", CCS, pp. 2028-2041, 2018.
29.
C. Dwork, N. Lynch and L. Stockmeyer, "Consensus in the presence of partial synchrony", J. ACM, vol. 35, no. 2, pp. 288-323, Apr. 1988.
30.
P. Ekparinya, V. Gramoli and G. Jourjon, "Impact of man-in-the-middle attacks on ethereum", IEEE SRDS 2018.
Contact IEEE to Subscribe

References

References is not available for this document.