Hybrid Consensus: Scalable Permissionless Consensus

Rafael Pass
Elaine Shi
The distributed systems and cryptography literature traditionally has focused on protocols whose participants are known a priori. Bitcoin’s rapid rise to fame represents an exciting breakthrough: Bitcoin empirically demonstrated that by leveraging assumptions such as proofs-of-work, non-trivial secure applications can be built on top of a fully decentralized network where nodes join and leave freely and dynamically, and there is no pre-established trust between participants. In the remainder of the paper, we will refer to the two network settings as the permissioned setting and the permissionless setting respectively. Informally speaking, Bitcoin’s core consensus protocol, often referred to as Nakamoto consensus [14], realizes a “replicated state machine” abstraction, where nodes in a permissionless network reach agreement about a set of transactions committed as well as their ordering. Since the protocol relies on chaining of blocks of transactions, it is often referred to as the “blockchain”. Achieving consensus in the traditional permissioned model turns out to be a classical distributed systems problem, and there is a long line of research that seeks to design and optimize Byzantine consensus protocols [4, 7, 13]. The fact that we can obtain consensus in a permissionless model (relying on proofs-of-work) was the novel contribution of Bitcoin. In a sense, Bitcoin popularized a new model of distributed systems that was rarely considered in 30 years of classical distributed systems literature.

Metadata

Year 2016
Peer Reviewed done
Venue Distributed Cryptocurrencies and Consensus Ledgers
mode_edit