Journal Highly available systems №2 for 2019 г.
Article in number:
Properties of consensus mechanisms in Blockchain technology
Type of article: scientific article
DOI: 10.18127/j20729472-201902-01
UDC: 007
Authors:

V.M. Fomichev – Dr.Sc.(Phys.-Math.), Professor, Leading Research Scientist, 

Institute of Informatics Problems of FRC CSC RAS (Moscow); 

Professor, Financial University under the Government of the Russian Federation

E-mail: fomichev.2016@yandex.ru

I.V. Semibratov – Student, 

Financial University under the Government of the Russian Federation E-mail: semibratovilya@gmail.com

Abstract:

The article is devoted to the mechanisms of consensus building in the blockchain technology, which emerged as an alternative to the traditional technology based on distributed databases managed by the administration system. Unlike traditional distributed databases there is generally no central administration, configuring the network nodes, in the blockchain.

Blockchain architecture originated and initially developed as a decentralized system aimed at creating blocks of reliable data and organizing them in a chain, where subsequent blocks of data appear in the chain based on the confirmed authenticity of the previous blocks.

One of the main issues of the blockchain's successful operation is the need to reach consensus in dealing with adding blocks to the chain despite the lack of mutual trust between the users of the information and telecommunication system.

Types of blockchain solutions based on the Buterin’s classification have been considered. He is known as a co-founder of the Ethereum software platform. We described what blockchain networks are composed of as well as their structure. Types of participants and tasks performed by them have been defined. We noted features of the bitcoin’s blockchain network as the most famous example of the practical implementation of this technology. In particular, we emphasized the fork effect in the blockchain and the bitcoin consensus mechanism’s computational task. We studied important parameters of the bitcoin solution (i.e. the average block time, the maximum block size and hashrate of the network, that is, the value that characterizes the number of hash values, which network participants are able to generate over a certain period of time, having combined their computing power).

Main types of consensus mechanisms which are used in blockchain technology have been exposed. We analyzed the advantages and disadvantages of consensus mechanisms that are used in blockchain (e.g. PoW stands for proof of work, PoS stands for proof of stake, PoT stands for proof of transaction, EWoK, FPoA). It is noted that the basic consensus algorithms are PoW and PoS and the rest are hybrid algorithms inheriting both their advantages and disadvantages. EWoK solves the problem of how a part of blockchain can be stored by the network members, and Proof of Transaction consensus increases safety of solutions through the application of the mechanism of collective signature.

Probabilistic model, defining the beginning of attacker and miner’s active period of operation as random variables according to binomial distribution, has been considered. Estimates of the probability of intruder’s successful attack under different baseline conditions are obtained. Creating a false information block is meant by successful attack. The estimated probabilities are given in the tables. Results of calculation confirmed that attacker’s probability of a successful attack decreases with growth r as well as with increase in the number of active miners. Also, the probability of a successful attack increases with growth of the difference between the expected start time of the miner’s session and the start time of the attacker's session in the positive range.

Pages: 5-19
References
  1. Parameswaran M., Susarla A. and Whinston A.B. P2P networking: an information sharing alternative. Computer. 2001. Vol. 34. № 7. P. 31−38.
  2. Nakamoto S. Bitcoin: A Peer-to-Peer Electronic Cash System. URL = www.bitcoin.org/bitcoin.pdf.
  3. Dai W. B-money. 1998. URL = http://www.weidai.com/bmoney.txt.
  4. Back A. Hashcash – a denial of service counter-measure. 2002. URL = http://www.hashcash.org/papers/hashcash.pdf.
  5. Pease M., Shostak R. The Byzantine Generals Problem. ACM Transactions on Programming Languages and Systems. 1982. Vol. 4. № 3. P. 382−401.
  6. Haber S., Stornetta W.S. How to time-stamp a digital document. Journal of Cryptology. 1991. V. 3. № 2. P. 99−111.
  7. Bayer D., Haber S., Stornetta W.S. Improving the efficiency and reliability of digital time-stamping. Sequences II: Methods in Communication, Security and Computer Science. 1993. P. 329−334.
  8. Haber S., Stornetta W.S. Secure names for bit-strings. Proc. of the 4th ACM Conference on Computer and Communications Security. 1997. P. 28−35.
  9. Merkle R.C. Protocols for public key cryptosystems. Proc. of 1980 Symposium on Security and Privacy. IEEE Computer Society. 1980. P. 122−133.
  10. Haber S., Stornetta W.S. Secure names for bit-strings. Proc. of the 4th ACM Conference on Computer and Communications Security. 1997. P. 28−35.
  11. Massias H., Avila X.S., Quisquater J.-J. Design of a secure timestamping service with minimal trust requirements. 20th Symposium on Information Theory in the Benelux. 1999.
  12. Jakobsson M., Juels A. Proofs of work and bread pudding protocols. Secure Information Networks. Springer, Boston, MA. 1999. P. 258−272.
  13. Finney Hal Reusable proofs of work (RPoW). 2004.
  14. Szabo N. Shelling out – the origins of money. 2005.
  15. Buterin V. Bitcoin network shaken by blockchain fork. 2013.
  16. Eyal I., Emin Gün Sirer Majority is not enough: Bitcoin mining is vulnerable. 2013. P. 436−454.
  17. Liao K., Katz J. Incentivizing blockchain forks via whale transactions. 2016.
  18. Sapirshtein A., Sompolinsky Y., Zohar A. Optimal selfish mining strategies in bitcoin. International Conference on Financial Cryptography and Data Security. 2016. P. 515−532.
  19. Moore F.T. Economies of scale: Some statistical evidence. Quarterly Journal of Economics. 1959. P. 232−245.
  20. Bentov I., Gabizon A., Mizrahi A. Cryptocurrencies without proof of work. International Conference on Financial Cryptography and Data Security. Springer, Berlin. 2016.
  21. Pike D. PoST White Paper. 2014.
  22. Larimer D. Delegated Proof of Stake. Bitshares.org. 2014.
  23. T. Li, Abla P., Wang M., Wei Q. Designing Proof of Transaction Puzzles for Cryptocurrency. 2017. URL = https://eprint.iacr.org/2017/ 1242.pdf.
  24. Lysyanskaya A., Micali S., Reyzin L., Shacham H. Sequential aggregate signatures from trapdoor permutations. Proc. of International Conference on the Theory and Applications of Cryptographic Techniques «Advances in Cryptology – EUROCRYPT 2004». Switzerland. 2004. P. 74−90.
  25. Liu Z. and Tang S., Chow S.M., Liu Z., Long Y. Fork-Free Hybrid Consensus with Flexible Proof-of-Activity. 2017. URL = https:// eprint.iacr.org/2017/367.pdf.
  26. Bentov I., Lee C., Mizrahi A., Rosenfeld M. Proof of activity: Extending bitcoin’s proof of work via proof of stake. SIGMETRICS Performance Evaluation Review. 2014. V. 42(3). P. 34−37.
  27. Pass R., Shi E. Hybrid consensus: Efficient consensus in the permissionless model. IACR Cryptology ePrint. 2017.
  28. Castro M., Liskov B. Practical Byzantine fault tolerance. Ed. by M.I. Seltzer, P.J. Leach. Proc. of the Third USENIX Symposium on Operating Systems Design and Implementation (OSDI). USA. 1999. P. 173−186.
  29. Bellare M., Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. Proc. of the Annual Conference on Computer and Communications Security (CCS). ACM Press, New York. 1993.
  30. Recabarren R., Carbunar B. Hardening Stratum, the Bitcoin Pool Mining Protocol. URL = http://www.casprlab.com/papers/bedrock.pdf.
  31. Armknecht F., Bohli J., Karame G.O., W. Li Sharding PoW-based Blockchains via Proofs of Knowledge. 2017. URL = https:// eprint.iacr.org/2017/1067.pdf.
  32. Gao Y., Nobuhara H. A Proof of Stake Sharding Protocol for Scalable Blockchains. 2017.
  33. https://blog.ethereum.org/2015/08/07/on-public-and-private-blockchains/.
  34. Budzko V.I., Mel’nikov D.A. K voprosu o perspektivakh tekhnologii «blockchain». Vse novoe – khorosho zabytoe staroe. Bezopasnost’ informatsionnykh tekhnologiy. 2018. T. 25. № 4. S. 23−33. (In Russian).
  35. Budzko V.I., Mel’nikov D.A. Informatsionnaya bezopasnost’ i blokcheyn. Sistemy vysokoy dostupnosti. 2018. T. 14. № 3. S. 5−11. (In Russian).
  36. Chistyakov V.P. Kurs teorii veroyatnostey. Izd. 5-e. M.: Agar. 2000. 256 s. (In Russian).
Date of receipt: 15 апреля 2019 г.