Skip to main content
Log in

Permissionless and asynchronous asset transfer

  • Published:
Distributed Computing Aims and scope Submit manuscript

Abstract

Most modern asset transfer systems use consensus to maintain a totally ordered chain of transactions. It was recently shown that consensus is not always necessary for implementing asset transfer. More efficient, asynchronous solutions can be built using reliable broadcast instead of consensus. This approach has been originally used in the closed (permissioned) setting. In this paper, we extend it to the open (permissionless) environment. We present Pastro, a permissionless and asynchronous asset-transfer implementation, in which quorum systems, traditionally used in reliable broadcast, are replaced with a weighted Proof-of-Stake mechanism. Pastro tolerates a dynamic adversary that is able to adaptively corrupt participants.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. The recent algorithms designed for dynamic systems with churn [1, 20] assume no lower bounds on communication and computation times, which, formally, allows for squeezing an infinite execution in a finite time interval. Therefore the basic assumption made in [1, 20] that the churn observed within a fixed period of time is bounded effectively boils down to assuming that the number of configuration changes in an execution is finite.

  2. We discuss how to split the processes into replicas and clients in Sect. 7.

  3. In practice, this assumption boils down to requiring that the rate at which processes are added is not too high. Otherwise, if new stake-holders are introduced into the system at a speed prohibiting a client from reaching a sufficiently large fraction of them, we cannot make sure that the clients’ transactions are eventually accepted.

  4. We encode this map as a set of tuples (qd), where \(q\in \Pi \) and \(d>0\) is the amount received sent to q in tx.

  5. In Sect. 7, we discuss how to maintain a dynamic system stake.

  6. Recall that two lattices can be easily composed: given two lattices \(({\mathcal {C}}_1, \sqsubseteq _1)\) and \(({\mathcal {C}}_2, \sqsubseteq _2)\), we can define a lattice \(({\mathcal {C}}, \sqsubseteq ) = ({\mathcal {C}}_1 \times {\mathcal {C}}_2, \sqsubseteq _1 \times \sqsubseteq _2)\). Given two elements of the composed lattice \(x = (c_1, d_1)\) and \(y = (c_2, d_2)\), \(x \sqsubseteq y\) iff \(c_1 \sqsubseteq _1 c_2\) and \(d_1 \sqsubseteq _2 d_2\).

References

  1. Attiya, H., Kumari, S., Somani, A., Welch, J.L.: Store-collect in the presence of continuous churn with application to snapshots and lattice agreement. Inf. Comput. 285, 104869 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Annual International Cryptology Conference, pp. 431–448, Berlin, Springer (1999)

  3. Bentov, I., Gabizon, A., Mizrahi, A.: Cryptocurrencies without proof of work. In: Financial Cryptography and Data Security - FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers, pp. 142–157, Berlin. Springer (2016)

  4. Cachin, C., Guerraoui, R., Rodrigues, L.: Introduction to Reliable and Secure Distributed Programming, 2nd edn. Springer Publishing Company, Incorporated, Berlin (2011)

    Book  MATH  Google Scholar 

  5. Chen, J., Micali, S.: Algorand: a secure and efficient distributed ledger. Theor. Comput. Sci. 777, 155–183 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  6. CoinMarketCap. Cryptocurrency prices, charts and market capitalizations. https://coinmarketcap.com/ (2021). Accessed 05 Feb 2021

  7. Collins, D., Guerraoui, R., Komatovic, J., Kuznetsov, P., Monti, M., Pavlovic, M., Pignolet, Y.A., Seredinschi, D.-A., Tonkikh, A., Xygkis, A.: Online payments by merely broadcasting messages. In: 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, DSN 2020, Valencia, Spain, June 29 - July 2, 2020, pp. 26–38. IEEE (2020)

  8. Douceur, J.R.: The sybil attack. In: Peer-to-Peer Systems, First International Workshop, IPTPS 2002, Cambridge, MA, USA, March 7-8, 2002, Revised Papers, pp. 251–260, Heidelberg, Springer (2002)

  9. Drijvers, M., Gorbunov, S., Neven, G., Wee, H.: Pixel: multi-signatures for consensus. In: 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, August 2020. USENIX Association. URL: https://www.usenix.org/conference/usenixsecurity20/presentation/drijvers (2020)

  10. Dziembowski, S., Faust, S., Kolmogorov, V., Pietrzak, K.: Proofs of space. In: Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, pp. 585–605 (2015)

  11. Falerio, J.M., Rajamani, S.K., Rajan, K., Ramalingam, G., Vaswani, K.: Generalized lattice agreement. In: Darek, K., and Alessandro, P. (eds.) ACM Symposium on Principles of Distributed Computing, PODC ’12, Funchal, Madeira, Portugal, July 16-18, 2012, pp. 125–134. ACM (2012)

  12. Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. JACM 32(2), 374–382 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  13. Gifford, D.K.: Weighted voting for replicated data. In: SOSP, pp. 150–162 (1979)

  14. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68 (2017)

  15. Guerraoui, R., Komatovic, J., Kuznetsov, P., Yvonne, A.P., Dragos-Adrian, S., Andrei, T.: Dynamic Byzantine reliable broadcast. In: OPODIS (2020)

  16. Guerraoui, R., Kuznetsov, P., Monti, M., Pavlovic, M., Seredinschi, D.-A.: The consensus number of a cryptocurrency. In: PODC. https://arxiv.org/abs/1906.05574 (2019)

  17. Gupta, S.: A Non-Consensus Based Decentralized Financial Transaction Processing Model with Support for Efficient Auditing. Master’s thesis, Arizona State University, USA (2016)

  18. Kermarrec, A.-M., van Steen, M.: Gossiping in distributed systems. SIGOPS Oper. Syst. Rev. 41(5), 2–7 (2007). https://doi.org/10.1145/1317379.1317381

    Article  Google Scholar 

  19. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I, pp. 357–388 (2017)

  20. Kumar, S., Welch, J.L.: Byzantine-tolerant register in a system with continuous churn. CoRR, abs/1910.06716 (2019). http://arxiv.org/abs/1910.06716

  21. Kuznetsov, P., Rieutord, T., Tucci, P.S.: Reconfigurable lattice agreement and applications. In: Pascal, F., Roy, F., Seth, G., Avery, M. (eds.) 23rd International Conference on Principles of Distributed Systems, OPODIS 2019, December 17-19, 2019, Neuchâtel, Switzerland, volume 153 of LIPIcs, pp. 31:1–31:17 (2019)

  22. Kuznetsov, P., Tonkikh, A.: Asynchronous reconfiguration with byzantine failures. Distrib. Comput. 35(6), 477–502 (2022)

  23. Di Antonio, L., Giuseppe, A., Emmanuelle, Q.L.: Byzantine generalized lattice agreement. In: 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS), New Orleans, LA, USA, May 18-22, 2020, pp. 674–683. IEEE (2020)

  24. Malkhi, D., Reiter, M.: Byzantine quorum systems. Distrib. Comput. 11(4), 203–213 (1998)

    Article  MATH  Google Scholar 

  25. Malkin, T., Micciancio, D., Miner, S.: Efficient generic forward-secure signatures with an unbounded number of time periods. In: Advances in Cryptology-Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pp. 400–417, Amsterdam, The Netherlands, April 28–May 2 2002. IACR, Springer-Verlag (2002)

  26. Moran, T., Orlov, I.: Proofs of space-time and rational proofs of storage. IACR Cryptol. ePrint Arch. 2016, 35 (2016)

  27. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

  28. Rabin, M.O.: Randomized byzantine generals. In: 24th Annual Symposium on Foundations of Computer Science (sfcs 1983), pp. 403–409. IEEE (1983)

  29. Shapiro, M., Preguiça, N.M., Baquero, C., Zawirski, M.: Conflict-free replicated data types. In: SSS, pp. 386–400 (2011)

  30. Sliwinski, J., Wattenhofer, R.: ABC: asynchronous blockchain without consensus. CoRR, abs/1909.10926, 2019. arXiv:1909.10926

  31. Spiegelman, A., Keidar, I., Malkhi, D.: Dynamic reconfiguration: abstraction and optimal asynchronous solution. In: DISC, pp. 40:1–40:15 (2017)

  32. Paul, W., Ryan, C., Tentodev, A.S., Sam, R.: Ethereum proof-of-stake (pos). https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/ (2008). Accessed 15 Feb 2021

  33. Gavin, W.E.: A secure decentralized generalized transaction ledger. White paper (2015)

  34. Zheng, X., Garg, V.K.: Byzantine lattice agreement in asynchronous systems. In: OPODIS, pp. 4:1–4:16 (2020)

Download references

Acknowledgements

We are grateful to the anonymous reviewers for their insightful and constructive feedback. Petr Kuznetsov and Andrei Tonkikh were supported by TrustShare Innovation Chair (sponsored by Mazars).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Petr Kuznetsov, Yvonne-Anne Pignolet, Pavel Ponomarev or Andrei Tonkikh.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kuznetsov, P., Pignolet, YA., Ponomarev, P. et al. Permissionless and asynchronous asset transfer. Distrib. Comput. 36, 349–371 (2023). https://doi.org/10.1007/s00446-023-00449-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00446-023-00449-x

Keywords

Navigation