Accountable Safety Implies Finality

08/31/2023
by   Joachim Neu, et al.
0

Motivated by proof-of-stake (PoS) blockchains such as Ethereum, two key desiderata have recently been studied for Byzantine-fault tolerant (BFT) state-machine replication (SMR) consensus protocols: Finality means that the protocol retains consistency, as long as less than a certain fraction of validators are malicious, even in partially-synchronous environments that allow for temporary violations of assumed network delay bounds. Accountable safety means that in any case of inconsistency, a certain fraction of validators can be identified to have provably violated the protocol. Earlier works have developed impossibility results and protocol constructions for these properties separately. We show that accountable safety implies finality, thereby unifying earlier results.

READ FULL TEXT
research
01/22/2019

Correctness Analysis of IBFT

In this paper we analyse the correctness of Istanbul BFT (IBFT), which i...
research
07/03/2020

GRANDPA: a Byzantine Finality Gadget

Classic Byzantine fault-tolerant consensus protocols forfeit liveness in...
research
11/24/2019

ACE: Abstract Consensus Encapsulation for Liveness Boosting of State Machine Replication

With the emergence of cross-organization attack-prone byzantine fault-to...
research
10/14/2020

BFT Protocol Forensics

Byzantine fault-tolerant (BFT) protocols allow a group of replicas to co...
research
05/13/2021

The Availability-Accountability Dilemma and its Resolution via Accountability Gadgets

Byzantine fault tolerant (BFT) consensus protocols are traditionally dev...
research
02/09/2020

Network-Agnostic State Machine Replication

We study the problem of state machine replication (SMR) – the underlying...
research
05/22/2018

Correctness and Fairness of Tendermint-core Blockchains

Tendermint-core blockchains offer strong consistency (no forks) in an op...

Please sign up or login with your details

Forgot password? Click here to reset