Skip to main content

Conclave: A Collective Stake Pool Protocol

  • Conference paper
  • First Online:
Computer Security – ESORICS 2021 (ESORICS 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12972))

Included in the following conference series:

  • 3481 Accesses

Abstract

Proof-of-Stake (PoS) distributed ledgers are the most common alternative to Bitcoin’s Proof-of-Work (PoW) paradigm, replacing the hardware dependency with stake, i.e., assets that a party controls. Similar to PoW’s mining pools, PoS’s stake pools, i.e., collaborative entities comprising of multiple stakeholders, allow a party to earn rewards more regularly, compared to participating on an individual basis. However, stake pools tend to increase centralization, since they are typically managed by a single party that acts on behalf of the pool’s members. In this work we propose Conclave, a formal design of a Collective Stake Pool, i.e., a decentralized pool with no single point of authority. We formalize Conclave as an ideal functionality and implement it as a distributed protocol, based on standard cryptographic primitives. Among Conclave’s building blocks is a weighted threshold signature scheme (WTSS); to that end, we define a WTSS ideal functionality and propose two constructions based on threshold ECDSA, which enable (1) fast trustless setup and (2) identifiable aborts.

This work is supported by JSPS KAKENHI No. JP21K11882.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The carbon footprint of: i) a single Bitcoin transaction is equivalent to 1, 202, 422 VISA transactions; ii) the total Bitcoin network is comparable to Sweden. (https://digiconomist.net/bitcoin-energy-consumption; May 2021).

  2. 2.

    86% of Bitcoin’s hashing power and 83% of Ethereum’s hashing power are controlled by 5 entities each. (https://miningpools.com; May 2021).

  3. 3.

    https://cardano.org.

References

  1. Almansa, J.F., Damgård, I., Nielsen, J.B.: Simplified threshold RSA with adaptive and proactive security. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 593–611. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_35

    Chapter  Google Scholar 

  2. Badertscher, C., Gazi, P., Kiayias, A., Russell, A., Zikas, V.: Ouroboros genesis: composable proof-of-stake blockchains with dynamic availability. In: Lie, D., et al. (eds.) 25th Conference on Computer and Communications Security, ACM CCS 2018, pp. 913–930 (2018). https://doi.org/10.1145/3243734.3243848

  3. Brünjes, L., Kiayias, A., Koutsoupias, E., Stouka, A.: Reward sharing schemes for stake pools. In: IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, 7–11 September 2020, pp. 256–275. IEEE (2020). https://doi.org/10.1109/EuroSP48549.2020.00024

  4. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2000). https://eprint.iacr.org/2000/067

  5. Canetti, R.: Universally composable signatures, certification and authentication. Cryptology ePrint Archive, Report 2003/239 (2003). https://eprint.iacr.org/2003/239

  6. Canetti, R., Gennaro, R., Goldfeder, S., Makriyannis, N., Peled, U.: UC non-interactive, proactive, threshold ECDSA with identifiable aborts. In: Ligatti, J., Ou, X., Katz, J., Vigna, G. (eds.) 27th Conference on Computer and Communications Security, ACM CCS 20, Virtual Event, USA, 9–13 November 2020, pp. 1769–1787. ACM Press (2020). https://doi.org/10.1145/3372297.3423367

  7. Community, E.: Eos.io technical white paper v2 (2018). https://github.com/EOSIO/Documentation/blob/master/TechnicalWhitePaper.md

  8. Daian, P., Pass, R., Shi, E.: Snow white: robustly reconfigurable consensus and applications to provably secure proof of stake. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 23–41. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_2

    Chapter  Google Scholar 

  9. David, B., Gaži, P., Kiayias, A., Russell, A.: Ouroboros praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 66–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_3

    Chapter  Google Scholar 

  10. decred.org: Decred—an autonomous digital currency (2019). https://decred.org

  11. Défago, X., Schiper, A., Urbán, P.: Total order broadcast and multicast algorithms: taxonomy and survey. ACM Comput. Surv. (CSUR) 36(4), 372–421 (2004)

    Article  Google Scholar 

  12. Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)

    Article  MathSciNet  Google Scholar 

  13. Fanti, G., Kogan, L., Oh, S., Ruan, K., Viswanath, P., Wang, G.: Compounding of wealth in proof-of-stake cryptocurrencies. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 42–61. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_3

    Chapter  Google Scholar 

  14. Garay, J.A., Katz, J., Kumaresan, R., Zhou, H.S.: Adaptively secure broadcast, revisited. In: Gavoille, C., Fraigniaud, P. (eds.) 30th ACM Symposium Annual on Principles of Distributed Computing, San Jose, CA, USA, 6–8 June 2011, pp. 179–186. Association for Computing Machinery (2011). https://doi.org/10.1145/1993806.1993832

  15. Gennaro, R., Goldfeder, S.: Fast multiparty threshold ECDSA with fast trustless setup. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) 25th Conference on Computer and Communications Security, ACM CCS 2018, Toronto, ON, Canada, 15–19 October 2018, pp. 1179–1194. ACM Press (2020). https://doi.org/10.1145/3243734.3243859

  16. Gennaro, R., Goldfeder, S.: One round threshold ECDSA with identifiable abort. Cryptology ePrint Archive, Report 2020/540 (2020). https://eprint.iacr.org/2020/540

  17. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling Byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28–31 October 2017, pp. 51–68. ACM (2017). https://doi.org/10.1145/3132747.3132757

  18. Goldberg, I., Moore, T. (eds.): 23rd International Conference on Financial Cryptography and Data Security, FC 2019. Lecture Notes in Computer Science, Frigate Bay, St. Kitts and Nevis, 18–22 February 2019, vol. 11598. Springer, Heidelberg (2019)

    Google Scholar 

  19. Goodman, L.: Tezos—a self-amending crypto-ledger white paper (2014)

    Google Scholar 

  20. Hirt, M., Zikas, V.: Adaptively secure broadcast. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 466–485. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_24

    Chapter  Google Scholar 

  21. Karakostas, D., Kiayias, A., Larangeira, M.: Account management in proof of stake ledgers. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 3–23. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_1

    Chapter  Google Scholar 

  22. Karakostas, D., Kiayias, A., Larangeira, M.: Conclave: a collective stake pool protocol. Cryptology ePrint Archive, Report 2021/742 (2021). https://ia.cr/2021/742

  23. OI Karakostas, D., Kiayias, A., Nasikas, C., Zindros, D.: Cryptocurrency egalitarianism: a quantitative approach. In: Danos, V., Herlihy, M., Potop-Butucaru, M., Prat, J., Piergiovanni, S.T. (eds.) International Conference on Blockchain Economics, Security and Protocols, Tokenomics 2019, Paris, France, 6-7 May 2019, OASIcs, vol. 71, pp. 7:1–7:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2019). https://doi.org/10.4230/OASIcs.Tokenomics.2019.7

  24. Kerber, T., Kiayias, A., Kohlweiss, M.: Kachina - foundations of private smart contracts. In: 2021 IEEE 34th Computer Security Foundations Symposium (CSF), Los Alamitos, CA, USA, pp. 47–62. IEEE Computer Society (June 2021). https://doi.org/10.1109/CSF51468.2021.00002

  25. Kerber, T., Kiayias, A., Kohlweiss, M., Zikas, V.: Ouroboros Crypsinous: privacy-preserving proof-of-stake. In: 2019 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 19–23 May 2019, pp. 157–174. IEEE Computer Society Press (2019). https://doi.org/10.1109/SP.2019.00063

  26. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  27. Kokoris-Kogias, E., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., Ford, B.: Enhancing bitcoin security and performance with strong consistency via collective signing. In: Holz, T., Savage, S. (eds.) 25th USENIX Security Symposium, USENIX Security 2016, Austin, TX, USA, 10–12 August 2016, pp. 279–296. USENIX Association (2016)

    Google Scholar 

  28. Lamport, L., Shostak, R., Pease, M.: The byzantine generals problem. ACM Trans. Program. Lang. Syst. (TOPLAS) 4(3), 382–401 (1982)

    Article  Google Scholar 

  29. Lie, D., Mannan, M., Backes, M., Wang, X. (eds.): 25th Conference on Computer and Communications Security, ACM CCS 2018, Toronto, ON, Canada, 15–19 October 2018. ACM Press (2018)

    Google Scholar 

  30. Luu, L., Velner, Y., Teutsch, J., Saxena, P.: SmartPool: practical decentralized pooled mining. In: Kirda, E., Ristenpart, T. (eds.) 26th USENIX Security Symposium, USENIX Security 2017, Vancouver, BC, Canada, 16–18 August 2017, pp. 1409–1426. USENIX Association (2017)

    Google Scholar 

  31. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  32. Pass, R., Shi, E.: The sleepy model of consensus. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 380–409. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_14

    Chapter  Google Scholar 

  33. Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM (JACM) 27(2), 228–234 (1980)

    Article  MathSciNet  Google Scholar 

  34. Poupard, G., Stern, J.: Short proofs of knowledge for factoring. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 147–166. Springer, Heidelberg (2000). https://doi.org/10.1007/978-3-540-46588-1_11

    Chapter  Google Scholar 

  35. Reed, D.D., Luiselli, J.K.: Temporal discounting. In: Goldstein, S., Naglieri, J.A. (eds.) Encyclopedia of Child Behavior and Development. Springer, Boston (2011). https://doi.org/10.1007/978-0-387-79061-9_3162

  36. Wood, G.: Ethereum yellow paper (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dimitris Karakostas .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Karakostas, D., Kiayias, A., Larangeira, M. (2021). Conclave: A Collective Stake Pool Protocol. In: Bertino, E., Shulman, H., Waidner, M. (eds) Computer Security – ESORICS 2021. ESORICS 2021. Lecture Notes in Computer Science(), vol 12972. Springer, Cham. https://doi.org/10.1007/978-3-030-88418-5_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-88418-5_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-88417-8

  • Online ISBN: 978-3-030-88418-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics