Ouroboros (protocol)

From Wikitia
Jump to navigation Jump to search

Ouroboros is a permissionless, proof-of-stake blockchain consensus protocol that can run both permissionless and permissioned blockchains. [1] Unlike most other blockchain innovations at the time, such as Bitcoin and Ethereum, which were announced in commercial white papers by developers, Ouroboros was first described in an academic paper that underwent peer review. The paper was published at the Annual International Cryptology Conference in 2017. [2] According to Google Scholar, it is the most widely-cited paper on proof of stake theory.[3]

Later in 2017, it was implemented by IOHK as the basis of the Cardano blockchain and the Ada cryptocurrency, which is one of the world’s leading cryptocurrencies by “market capitalization”. [4] [5]

A paper released on ePrint [6] by Elaine Shi and colleagues at Cornell University had claimed to provide “the first formal, end-to-end proof of a proof-of-stake system’, called Snow White, but as the authors later stated: “A closely related work (independent and concurrent from our effort) known as Ouroboros was released about 10 days before Snow White.” [7] The Ouroboros paper discusses using a “similar reward mechanism” to Fruitchains, a “fair” proof-of-work blockchain, proposed by Rafael Pass and Shi at Cornell. [8]

Academic team

The authors of the original Ouroboros paper were Professor Aggelos Kiayias (University of Edinburgh), Professor Alexander Russell (University of Connecticut), Dr. Bernardo David (IT University of Copenhagen), and Professor Roman Oliynykov (National University of Kharkiv), one of the authors of the Kalyna cypher [9] [10] [11] [12]

Professor Kiayias is head of the Blockchain Technology Laboratory at the University of Edinburgh, which is linked to laboratories at the National and Kapodistrian University of Athens and the Tokyo Institute of Technology.[13] [14] Some of the work received funding as part of the PRIViLEDGE project to develop distributed ledger technologies under the European Union's Horizon 2020 research and innovation programme. [15] [16][17]

Development stages

Ouroboros has expanded into a set of protocols to support the development of Cardano and other blockchains, with features such as hard forks, decentralisation and stake pools, smart contracts, and voting by network participants. In 2020, the original version (retrospectively referred to as Ouroboros Classic) was replaced running the Cardano blockchain with Ouroboros Praos. [18] [19] The later papers have yet to be peer-review published.

1. Ouroboros-BFT (Byzantine fault tolerant) (2018) [20] : a simple BFT-style consensus protocol (rather than the usual Nakamoto-style consensus) that enabled a Cardano code change in 2020 from Classic to Praos versions of Ouroboros using a “hard fork combinator”. [21]

2. Ouroboros Praos (2018) [22] ]: able to support more users and the staking process while being secure against Distributed Denial of Service (DDoS) and other “adaptive” attacks.

3. Ouroboros Genesis (2018) [23] : avoids the need for a recent checkpoint and proves the protocol is secure under dynamic availability for trustless joining and participating.

4. Reward sharing and stake pools (2018) [24]: applies game theory to reward-sharing schemes in projects with many stakeholders such as the maintenance of a proof-of-stake blockchain. This team on this work included Gödel Prize winner Elias Koutsoupias.

5. Ouroboros Chronos (2019) [25] : removes the need to use a common clock such as the internet’s Network Time Protocol.

6. Ouroboros Crypsinous (2019) [26]: “the first formally analysed privacy-preserving proof-of-stake blockchain protocol”. Uses a coin evolution technique relying on SNARKs and key-private forward secure encryption.

7. Clepsydra: (2019) [27] : a version of Ouroboros that uses the notion of relative time to remove the assumption of synchronization in the original protocol. It was described by Handan Kılınç Alper a researcher at the Web3 Foundation. [28]

8. Account management and maximizing participation in stake pools (2020). [29]

9. Optimizing transaction throughput with proof-of-stake protocols (2020). [30] This research brought in Alexander Russell of the University of Connecticut.

10. Fast settlement using ledger combiners (2020). [31] A security-amplifying combiner composes blockchains in parallel to speed up response.

11. Kachina (2020) [32]: a security model for private smart contracts. [33]

12. Hydra (2020) [34]: an off-chain scalability architecture for high transaction throughput with low latency, and minimal storage per node.

Applications of Ouroboros

The academic publishing, and open-source implementation by IOHK, has led to Ouroboros being adopted by, or influencing, many other blockchain developments. A 2019 academic paper reviewing PoS protocols that had been implemented in practice said Ouroboros has been adopted by Sp8de, a blockchain-based platform for gaming.[35] However, this had yet to materialise.[36] [37] [38]

Coda is developing “a cryptocurrency with a tiny portable blockchain” for web-based cryptocurrency apps. The company uses Ouroboros Praos to fix the blockchain size at 22KB, compared with “22TB and increasing” for other blockchains.[39] Concordium, a company that aims to help businesses use blockchain technology, has a proof-of-stake mechanism that is a “simplified variation of Ouroboros Praos”. [40] Bernardo David, one of the authors of the original Ouroboros paper “collaborates closely with Concordium on consensus protocols and multiparty computation”.[41] The Zen Blockchain Foundation based its sidechain consensus protocol for Horizen on a modified version of Ouroboros. [42] A prototype of the OmniLedger blockchain was built on Ouroboros and Algorand protocols. [43] Researchers at Stuttgart University proved that Hyperledger Fabric achieves accountability using a model “similar in spirit and inspired by ... the recent work on the Ouroboros family”. [44]

Analysis and criticism of Ouroboros

Ouroboros has been compared to other PoS protocols in several papers:

• Nguyen et al review Ouroboros, Chains-of-Activity, Casper, Algorand and Tendermint, and assess the ways rewards and network stake impact decentralization. [45] • Wand et al provide a survey of consensus mechanisms. [46] • Ferdous et al, describe “three notable BFT PoS algorithms that have had significant uptake in practice: Tendermint, CTFG (Casper) and Ouroboros.” [47] • Buterin et al briefly describe eight PoS protocols. [48]

In 2018, a comparison by Professor Kiayias of Ouroboros and Casper, the proof-of-stake protocol announced by Ethereum to replace proof of work, led to a strongly worded response by Vitalik Buterin, one of the Ethereum founders. The Reddit post began: “They're very clearly writing a hit piece, and not genuinely engaging with any of the actual tradeoffs in consensus design or trying to understand Casper.”[49] [50]

References

  1. Robby Houben, Alexander Syners (2018) “Cryptocurrencies and blockchain. Legal context and implications for financial crime, money laundering, and tax evasion”. July. European Parliament Policy Department for Economic, Scientific, and Quality of Life Policies, Directorate-General for Internal Policies. https://www.europarl.europa.eu/cmsdata/150761/TAX3%20Study%20on%20cryptocurrencies%20and%20blockchain.pdf
  2. Kiayias A., Russell A., David B., Oliynykov R. (2017) “Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol”. In: Katz J., Shacham H. (eds) Advances in Cryptology – Crypto 2017. Springer, Cham. 27 July 2017. https://link.springer.com/chapter/10.1007%2F978-3-319-63688-7_12
  3. https://scholar.google.com/scholar?start=0&q=proof+of+stake&hl=en&as_sdt=0,5
  4. Reynard, Cherry (May 25, 2018). "What are the top 10 cryptocurrencies?". The Telegraph. Retrieved October 15, 2018. https://www.telegraph.co.uk/technology/digital-money/top-10-popular-cryptocurrencies-2018/
  5. https://coinmarketcap.com
  6. Phil Daian P., Pass R., Shi E. (2017) “Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake.” https://eprint.iacr.org/2016/919.pdf
  7. Daian P., Pass R., Shi E. (2019) “Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake”. In: Goldberg I., Moore T. (eds) Financial Cryptography and Data Security. FC 2019. Lecture Notes in Computer Science, vol 11598. Springer, Cham https://link.springer.com/chapter/10.1007/978-3-030-32101-7_2
  8. Rafael Pass and Elaine Shi (2017) “FruitChains: A Fair Blockchain”, PODC 17: Proceedings of the ACM Symposium on Principles of Distributed Computing, July. Pages 315–324 https://doi.org/10.1145/3087801.3087809
  9. https://www.inf.ed.ac.uk/people/staff/Aggelos_Kiayias.html
  10. https://russell.engr.uconn.edu
  11. https://pure.itu.dk/portal/en/persons/bernardo-machado-david(bdc2cd4a-df05-46ca-b027-b038039a58ec).html
  12. https://nure.ua/en/staff/roman-oliynykov
  13. https://www.ed.ac.uk/informatics/blockchain/about-us
  14. Greig Cameron (2017) “Edinburgh laboratory to bring 35 jobs”, 25 February, The Times, p48
  15. https://priviledge-project.eu/
  16. https://priviledge-project.eu/publications/
  17. https://priviledge-project.eu/news/property-testing-a-software-update-mechanism
  18. Christian Badertscher & Aggelos Kiayias “The Ouroboros Protocol Family”, Advances in Financial Technologies, ACM conference, 2019, https://aft.acm.org/wp-content/uploads/2019/10/Ouroboros_AFT19_Tutorial.pdf,
  19. https://roadmap.cardano.org/en/
  20. Aggelos Kiayias and Alexander Russell (2018) “Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol” November 26, 2018 (not yet published; eprint only). https://eprint.iacr.org/2018/1049.pdf,
  21. https://www.well-typed.com/blog/many-10-159/
  22. David B., Gaži P., Kiayias A., Russell A. (2018) “Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain”. In: Nielsen J., Rijmen V. (eds) Advances in Cryptology – EUROCRYPT 2018. Springer, Cham. https://link.springer.com/chapter/10.1007/978-3-319-78375-8_3
  23. Christian Badertscher, Peter Gaži, Aggelos Kiayias, Alexander Russell, Vassilis Zikas, “Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability”, CCS 2018: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 913-930 https://doi.org/10.1145/3243734.3243848
  24. Lars Brünjes, Aggelos Kiayias, Elias Koutsoupias, Aikaterini-Panagiota Stouka, “Reward Sharing Schemes for Stake Pools”, 2018, https://arxiv.org/abs/1807.11218
  25. Peter Gaži, Christian Badertscher Aggelos Kiayias Alexander Russell Vassilis Zikas “What Blockchains Can Do For Us”, Eurocrypt 2019, https://eurocrypt.2019.rump.cr.yp.to/462bc2446175b835595499d4be33fe45.pdf
  26. Thomas Kerber, Markulf Kohlweiss, Aggelos Kiayias and Vassilis Zikas (2019) “Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake”, https://doi.ieeecomputersociety.org/10.1109/SP.2019.00063, Proceedings of IEEE Symposium on Security and Privacy, IEEE Computer Society, pages 984-1001
  27. Handan Kılınç Alper (2019) “Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model”, https://eprint.iacr.org/2019/942.pdf
  28. https://research.web3.foundation/en/latest/research_team_members/handan.html
  29. Dimitris Karakostas, Aggelos Kiayias and Mario Larangeira (2020) “Account Management in Proof of Stake Ledgers”, https://pdfs.semanticscholar.org/bb49/4cd9ccb12f7f62fe392e93a57a2f9c6d06a0.pdf
  30. Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell (2020) “Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput”, https://eprint.iacr.org/2020/037.pdf
  31. Matthias Fitzi, Peter Gaži, Aggelos Kiayias and Alexander Russell (2020) “Ledger Combiners for Fast Settlement”, https://eprint.iacr.org/2020/675
  32. Thomas Kerber, Aggelos Kiayias, and Markulf Kohlweiss “Kachina: Foundations of Private Smart Contracts”, https://drwx.org/papers/kachina.pdf
  33. Mikhail Volkhov (2020) “Reasoning about privacy in smart contracts”, EU Priviledge-project, https://priviledge-project.eu/news/reasoning-about-privacy-in-smart-contracts
  34. Manuel M. T. Chakravarty, Sandro Coretti, Matthias Fitzi, Peter Gazi, Philipp Kant1, Aggelos Kiayias, and Alexander Russell 2020 “Hydra: Fast Isomorphic State Channels”, https://eprint.iacr.org/2020/299.pdf
  35. Cong T. Nguyen, Dinh Thai Hoang And Diep N. Nguyen (2019) “Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities”, https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8746079
  36. Ian Lee (2018) “What is Sp8de?”, Blokt.com, https://blokt.com/guides/what-is-sp8de
  37. Sp8de website, https://sp8de.com/about/
  38. Cointelegraph (2018) “Using blockchain, this company wants to make online gambling less of a gamble”, 31 January https://thenextweb.com/cryptocurrency/2018/01/31/using-blockchain-company-wants-make-online-gambling-less-gamble/
  39. “Coda protocol architecture”, Coda website https://codaprotocol.com/docs/architecture/proof-of-stake
  40. Concordium White Paper, https://concordium.com/wp-content/uploads/2020/04/Concordium-White-Paper-Vol.-1.0-April-2020-1.pdf
  41. https://concordium.com/team/
  42. Alberto Garoffolo and Robert Viglione (2018) “Sidechains: Decoupled Consensus Between Chains”, October. https://arxiv.org/pdf/1812.05441.pdf
  43. Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, Bryan Ford (2018) “OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding”, IEEE Symposium on Security and Privacy. https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=8418625
  44. Ralf Kusters, Daniel Rausch and Mike Simon (2020) “Accountability in a Permissioned Blockchain: Formal Analysis of Hyperledger Fabric”. https://eprint.iacr.org/2020/386.pdf
  45. Cong T. Nguyen, Dinh Thai Hoang and Diep N. Nguyen (2019) “Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities”, https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8746079
  46. Wenbo Wang, Dinh Thai Hoang, Peizhao Hu, Zehui Xiong, Dusit Niyato, Ping Wang, Yonggang Wen, and Dong In Kim (2019) “A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks”. https://arxiv.org/pdf/1805.02707.pdf
  47. Md Sadek Ferdous, Mohammad Jabed Morshed Chowdhury, Mohammad A. Hoque, Alan Colman (2020) “Blockchain Consensus Algorithms: A Survey”, https://arxiv.org/abs/2001.07091
  48. Vitalik Buterin, Diego Hernandez, Thor Kamphefner, Khiem Pham, Zhi Qiao, Danny Ryan, Juhyeok Sin, Ying Wang, Yan X Zhang (2020) “Combining GHOST and Casper”. https://arxiv.org/pdf/2003.03052.pdf
  49. Aggelos Kiayias (2018) “How does Casper compare to Ouroboros? Differences between the proposed Ethereum protocols and Cardano’s consensus algorithm”, IOHK blog. https://iohk.io/en/blog/posts/2018/08/09/how-does-casper-compare-to-ouroboros/
  50. Vbuterin (2018) “How does Casper compare to Ouroboros? - IOHK Blog iohk.io”, Ethereum Reddit. https://old.reddit.com/r/ethereum/comments/95xgno/

External links

This article "Ouroboros (protocol)" is from Wikipedia. The list of its authors can be seen in its historical. Articles taken from Draft Namespace on Wikipedia could be accessed on Wikipedia's Draft Namespace.