[PlatON Tech-Column] A randomized scheme for Validator Election in the PoS Consensus (1)

[PlatON Tech-Column] A randomized scheme for Validator Election in the PoS Consensus (1)

The development of the consensus mechanism from PoW to PoS is in face of a common problem — “who generates the blocks” and how to maintain the network operation securely and efficiently. We will use two articles to analyze in detail the challenges faced, as well as the existing solutions in the industry and the PlatON’s solution.

Blockchain technology, as being decentralized, immutable, verifiable, and traceable, has been attached great significance by governments, financial institutions, and social organizations, etc. As the core of blockchain, the “consensus mechanism” determines the important properties of blockchain such as security, decentralization, and scalability, therefore, is particularly important.

The PoW consensus mechanism, which was initially proposed by Bitcoin, keeps calculating the solution to a problem with computing power to obtain the right to bookkeeping, causing waste of resources and inefficiency. What’s more, the computing-power monopoly of major mining pools also undermines decentralization.

The PoS consensus mechanism of the Staking Economy was then proposed, which associates bookkeeping rights with the staking owned, and the percentage of staking is proportional to the probability of acquiring bookkeeping rights. In this mechanism, the producer nodes and the validators are selected by staking, the blocks are proposed by the producer nodes, and a group of validators perform consensus on the blocks to solve the problems of resource waste and inefficiency in the PoW mechanism.

Random number scheme

Essentially, PoW and PoS are both addressing the problem of selecting the person to generate blocks and how to reach consensus on the blocks securely and efficiently to maintain a distributed ledger.

For better decentralization and security, the selected nodes need to be random. Hence, the key problem is to obtain a safe and consistent random number that everyone agrees on.

If the data within the block is directly used to generate random numbers, then the block generation node can control the generation of random numbers by adjusting the data within the block, and they would obtain the bookkeeping rights preemptively, thus manipulating the chain. This would raise security issues, so major cryptography-based schemes were born.

VRF

Currently, many teams are using VRF (Verifiable Random Functions) to generate random numbers for the selection of block producers and validators. Each node uses random numbers and staking (account balance) in private to secretly draw lots, and calculates whether a certain threshold is reached (whether it is a producer or validator), and then the node identity and block are publicized at the same time, so that the nodes are protected from attacks disrupting them from producing blocks, and therefore has a higher level of security. The overall scheme is posteriori (announce the block first and verify the identity later), but requires multiple steps to reach consensus on the block due to its secret lottery and changing of validators with each round of voting.

BLS Threshold Signature

[PlatON Tech-Column] A randomized scheme for Validator Election in the PoS Consensus (1)

The BLS Threshold Signature is also used to generate random numbers through which the producer and verification group of the blocks are selected to reach consensus. Randomness created with the threshold mechanism solves the critical “last participant” problem, where the last participant in the protocol knows the next random value and can decide to abort the protocol. However, since the members of each group are pre-determined, it is not posteriori and is deficient in security, in addition, a large number of members of the groups means the volume of communication is huge, and they have to ensure that most nodes are online, which is inefficient.

PVSS

The selection of validators is based on the proportion of staking and probability to select the block producers. While the random number is generated collaboratively by using PVSS (Publicly Verifiable Secret Sharing), which ensures the result generated is unpredictable and will not be aborted. The nodes are selected based on staking with the FTS (Follow-The-Satoshi) algorithm, rendering the whole selection process random and decentralized. The PVSS, which can be proved to be secure and robust, is the first PoS algorithm that is raised by the academic community and adopted by the industry.

VDF

Proposed by cryptography professor of Stanford Dan Boneh and his colleagues in their paper Verifiable Delay Function, VDF is a mathematical function that guarantees the uniqueness of the result and the seriality of the process. The function accepts some input parameters (data, time, etc.) and guarantees that the computation takes at least a certain amount of time before the result is obtained, and the validators can quickly verify the correctness of the result based on the input parameters.

The features of VDF can be applied to enhance security, for example, when multiple parties interact to generate data or get data from a certain source, instead of applying the results directly, the results are entered into VDF to avoid prediction and manipulation of the results.

Summary

Various implementation schemes propose different solutions from different perspectives, and they each have their own merits. But no matter how the various types of randomized selection schemes are implemented, they should all put decentralization, security, and high performance as the ultimate goal.

Publisher:PlatONWorld,Please indicate the source for forwarding:https://platonworld.org/?p=3401

Like (0)
PlatONWorld's avatarPlatONWorldOfficial
Previous May 20, 2021 20:41
Next May 24, 2021 11:55

相关推荐

Leave a Reply

Please Login to Comment