skip to main content
10.1145/3007788.3007790acmconferencesArticle/Chapter ViewAbstractPublication PageseurosysConference Proceedingsconference-collections
research-article
Public Access

Proof of Luck: an Efficient Blockchain Consensus Protocol

Published:12 December 2016Publication History

ABSTRACT

In the paper, we present designs for multiple blockchain consensus primitives and a novel blockchain system, all based on the use of trusted execution environments (TEEs), such as Intel SGX-enabled CPUs. First, we show how using TEEs for existing proof of work schemes can make mining equitably distributed by preventing the use of ASICs. Next, we extend the design with proof of time and proof of ownership consensus primitives to make mining energy- and time-efficient. Further improving on these designs, we present a blockchain using a proof of luck consensus protocol. Our proof of luck blockchain uses a TEE platform's random number generation to choose a consensus leader, which offers low-latency transaction validation, deterministic confirmation time, negligible energy consumption, and equitably distributed mining. Lastly, we discuss a potential protection against up to a constant number of compromised TEEs.

References

  1. A. Back et al. Hashcash: a denial of service counter-measure, 2002.Google ScholarGoogle Scholar
  2. E. Brickell and J. Li. Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. In Proceedings of the 2007 ACM workshop on Privacy in electronic society, pages 21--30. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Castro, B. Liskov, et al. Practical Byzantine fault tolerance. In OSDI, volume 99, pages 173--186, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. Decker and R. Wattenhofer. Information propagation in the bitcoin network. In Peer-to-Peer Computing (P2P), 2013 IEEE Thirteenth International Conference on, pages 1--10. IEEE, 2013.Google ScholarGoogle Scholar
  5. I. Eyal et al. Bitcoin-ng: A scalable blockchain protocol. arXiv preprint arXiv:1510.02037, 2015.Google ScholarGoogle Scholar
  6. R. Halford. Gridcoin, 2013.Google ScholarGoogle Scholar
  7. Intel Corporation. Sawtooth lake, 2016.Google ScholarGoogle Scholar
  8. G. O. Karame et al. Double-spending fast payments in bitcoin. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS '12, pages 906--917, New York, NY, USA, 2012. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. King. Primecoin: Cryptocurrency with prime number proof-of-work. July 7th, 2013.Google ScholarGoogle Scholar
  10. S. King and S. Nadal. Ppcoin: Peer-to-peer crypto-currency with proof-of-stake, 2012.Google ScholarGoogle Scholar
  11. J. Kwon. Tendermint: Consensus without mining, 2014.Google ScholarGoogle Scholar
  12. D. Mazières. The Stellar consensus protocol: A federated model for Internet-level consensus, 2015.Google ScholarGoogle Scholar
  13. F. McKeen et al. Innovative instructions and software model for isolated execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Miller et al. The honey badger of BFT protocols. In CCS, 2016. To appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008.Google ScholarGoogle Scholar
  16. K. J. O'Dwyer and D. Malone. Bitcoin mining and its energy footprint. In ISSC 2014/CIICT 2014, 25th IET, pages 280--285. IET, 2013.Google ScholarGoogle Scholar
  17. P4Titan. Slimcoin: A peer-to-peer crypto-currency with proof-of-burn, 2014.Google ScholarGoogle Scholar
  18. A. Poelstra et al. Distributed consensus from proof of stake is impossible, 2014.Google ScholarGoogle Scholar
  19. M. Rosenfeld. Analysis of hashrate-based double spending. arXiv preprint arXiv:1402.2009, 2014.Google ScholarGoogle Scholar
  20. Y. Sompolinsky and A. Zohar. Accelerating Bitcoin's transaction processing. fast money grows on trees, not chains. IACR Cryptology ePrint Archive, 2013:881, 2013.Google ScholarGoogle Scholar
  21. G. Wood. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 2014.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Conferences
    SysTEX '16: Proceedings of the 1st Workshop on System Software for Trusted Execution
    December 2016
    54 pages
    ISBN:9781450346702
    DOI:10.1145/3007788

    Copyright © 2016 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 12 December 2016

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader