Skip to content

Latest commit

 

History

History
24 lines (17 loc) · 1.77 KB

VIP-193.md

File metadata and controls

24 lines (17 loc) · 1.77 KB
VIP Title Author Category Status CreatedAt
193
Committee-Based POA
Ziheng Zhou (peter.zhou@vechain.com) and Zhijie Ren (zhijie.ren@vechain.com)
Core
Draft
2019-11-05

Overview

The Proof-of-Authority consensus algorithm [1], or POA in short, is efficient of using network bandwidth. It divides time into rounds with a fixed length and assumes that the majority of its (authorized) nodes perform consensus in the same round.

In each round, nodes select a leader (the node responsible for generating a new block) based on the round number, block height and their local views of active nodes. Therefore, the procedure can be considered instant, which allows more time for transmitting transaction (TX) data in each consensus round.

POA relies on the staked reputation (by nodes) and economic incentives to keep the system secure. However, it cannot stop malicious leaders causing temporary inconsistency. To improve the security of POA, we propose to introduce a committee to endorse the new block generated in each consensus round. The verifiable random function (VRF) [2] is used for nodes to locally decide their committee memberships. With the committee mechanism, a malicious leader would have to collude with the committee to cause inconsistency. However, the property of VRF guarantees that the committee is selected randomly. Therefore, it makes it much more difficult for adversaries to launch such attacks.

Specifications

Read more

References

[1] Vechain development plan and whitepaper, 2018.

[2] D. Papadopoulos, D. Wessels, S. Huque, M. Naor, J. Vcelak, L. Reyzin, and S. Goldberg. Making NSEC5 practicalfor DNSSEC, IACR ePrint, 1999.