Redemocratizing Permissionless Cryptocurrencies

Redemocratizing Permissionless Cryptocurrencies

Proof-of-Personhood: Redemocratizing Permissionless Cryptocurrencies Maria Borge, Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Bryan Ford École polytechnique fédérale de Lausanne, Switzerland {maria.borgechavez, eleftherios.kokoriskogias, philipp.jovanovic, linus.gasser, nicolas.gailly, bryan.ford}@epfl.ch Abstract—Permissionless blockchain-based cryptocurrencies Our goal in this paper is to create a cryptocurrency that commonly use proof-of-work (PoW) or proof-of-stake (PoS) to provides not only resistance against Sybil attacks, but, in ensure their security, e.g. to prevent double spending attacks. contrast to the above approaches, also ensures a fair and However, both approaches have disadvantages: PoW leads to massive amounts of wasted electricity and re-centralization, widely accessible wealth creation process. whereas major stakeholders in PoS might be able to create a In this work we introduce the concept of proof-of- monopoly. In this work, we propose proof-of-personhood (PoP), personhood (PoP) as a first step towards our goal, which a mechanism that binds physical entities to virtual identities in combines pseudonym parties [8] with state-of-the-art cryp- a way that enables accountability while preserving anonymity. tographic tools like linkable ring signatures [10] and collec- Afterwards we introduce PoPCoin, a new cryptocurrency, whose consensus mechanism leverages PoP to eliminate the dis- tive signing [13] to create so-called PoP-tokens, which are advantages of PoW and PoS while ensuring security. PoPCoin basically accountable anonymous credentials. leads to a continuously fair and democratic wealth creation The core idea of pseudonym parties is to verify real process which paves the way for an experimental basic income people, thereby linking physical and virtual identities and infrastructure. providing a basis to prevent adversaries from mounting Keywords-proof-of-personhood, proof-of-work, proof-of- Sybil attacks. Pseudonym parties are, as the name suggests, stake, blockchain, cryptocurrency parties which can be organized basically by anyone, from governments to non-profit organizations, or companies to I. INTRODUCTION small groups of people in their own village. The participants One of the main distinguishing features among permis- agree on a set of rules such as specifying a place and sionless cryptocurrencies, such as Bitcoin [11], is the way time. All parties are recorded for transparency, but attendees they enable open participation in the consensus mechanism are free to hide their identities by dressing as they wish, while ensuring resistance against Sybil attacks [7]. Bitcoin including hiding their faces for anonymity. By the end of and many of its offspring use proof-of-work (PoW) mecha- the party each attendee will obtain exactly one cryptographic nisms [5] to obtain the above properties and allow pseudony- identity token that represents both a physical and virtual mous, untrusted, external actors to securely extend the identity without revealing sensitive information. blockchain. However, PoW requires costly special-purpose The proof-of-individuality (PoI) project [4] uses similar hardware and consumes massive amounts of electricity. This ideas to create anti-Sybil-tokens by relying on virtual (video) has led to a re-centralization since only a few privileged pseudonym parties and Ethereum smart contracts. The PoI- entities who have access to the necessary resources are ca- approach, however, has several (security) disadvantages: it pable to mine, whereas regular users who can not afford such does not provide the same security properties as physical hardware and its maintenance are excluded. Consequently, pseudonym parties, e.g., it needs to be ensure that videos the control over the entire system rests in the hands of a show an actual livestream and not a recording; it relies on small number of elite users, for example as in Bitcoin; an the security of the Ethereum blockchain and in turn on undemocratic approach. Ethereum’s PoW foundation, and thus cannot be used on Proof-of-stake (PoS), where participants use their assets its own to bootstrap a secure cryptocurrency; finally, the (coins) to create (mint) new assets, is another approach reliance on Ethereum introduces a non-negligible amount of that promises similar properties as PoW but consumes complexity in terms of implementability. far less energy. However, PoS is essentially nothing but After defining Proof-of-Personhood, we then introduce a shareholder corporation where the rich again have an PoPCoin, a cryptocurrency that leverages PoP to move advantage as they possess more assets and thus are able to from Bitcoin’s ultimately unsuccessful “one CPU one vote” mint new coins faster than less-privileged participants. As a decentralization principle to a minting mechanism that em- consequence, the (already) rich become even richer; again, bodies a one PoP-token one vote principle. PoPCoin provides an undemocratic approach. a fair decentralized wealth creation mechanism tied to actual people, ensuring that every participant has the same chance Byzantine adversaries. RandHound is a client-server proto- of being chosen to create new assets, and essentially imple- col where a group of cooperating servers provide random- ments an instance of basic income. The value of that income ness to a client. is volatile and not specified by anyone since the whole currency will “float” to whatever represents the collective III. DESIGN OF POP: PROOF-OF-PERSONHOOD value that the currency is providing to its population of users. The first and most important step of PoPCoin is to bind We suggest two different approaches to tweak existing the coin minting mechanism with real people, so that each cryptocurrencies to create PoPCoin instances. The first is person can mint new coins at the same rate. We achieve this a simple substitution of PoS with PoP where the system property by introducing the notion of proof-of-personhood. randomly selects the next minter from the list of PoP- Proof-of-personhood is based on the concept of account- token holders, while the second extends ByzCoin [9] in able pseudonyms [8]. The idea is to link virtual and physical order to remove PoW but preserve the same performance identities in a real-world gathering (e.g., a party) while benefits. A PoP-token contains the necessary information to preserving users’ anonymity. At the party every attendee is prove that it was issued at a pseudonym party. State-of-the- issued one and only one proof-of-personhood token, without art cryptographic building blocks enables the detection and their needing to disclose any identifying information. prevention of double-spending attempts using PoP-tokens. A. Assumptions and Threat Model II. BACKGROUND A pseudonym party is organized by a set of volunteer A. Collective Signing (CoSi) organizers. Organizers might be a group of independent persons, part of an institution or an entity. In any case Scalable collective signing [13] enables an authority to organizers are selected via a process that is external and request the validation of a statement by a decentralized group independent from the pseudonym party. Each organizer is of witnesses. The resulting collective signatures are compa- an independent person in charge of an independent server, rable in size and verification cost to individual signatures. henceforth denoted a conode, which together form a collec- The result of a collective signing (CoSi) protocol run is a tive authority or cothority. standard Schnorr signature that anyone can verify efficiently We assume an anytrust model in which attendees trust against the corresponding aggregate public key. only that at least one organizer and one conode is trust- B. Linkable Ring Signatures worthy, that is they are uncompromised and not colluding; we do not require that the untrusted organizers and conodes A ring signature [12] is a type of signature that can be are known. Ideally, in the future different pseudonym parties created by any member of a group of users. The public keys will be organized by different organizers allowing attendees of the group members form a so-called anonymity set. One to select the pseudonym party that they trust most. of the security properties of ring signatures is that it is in- The party occurs at a certain place and date, established feasible to determine which of the keys from the anonymity by the organizers. Attendees are allowed to enter the party set was used to compute a given signature. Linkable ring during a period of time; once this period ends no one is signatures [10] introduce the notion of signature linkability allowed to enter. However, for safety reasons anyone is free to a traditional ring signature scheme, by allowing to identify to leave at any moment. whether two signatures were issued by the same member without uncovering the member’s identity. B. Pseudonym Party Setup At some point before the party, organizers gather in order C. ByzCoin to establish the main details of the event which include: the ByzCoin [9] is a Bitcoin-like cryptocurrency having a place p, the date d, the expected times of start and end of consensus mechanism inspired by the well-known PBFT al- the party tstart and tend, the barrier time at which tokens gorithm [6]. ByzCoin leverages CoSi to reduce the message will start to be issued tbarrier, and the PoP-token’s expiration overhead in comparison to traditional PBFT approaches and date texp. After fixing these parameters, organizers exchange uses Bitcoin’s PoW mechanism to offer open-membership their public keys orgP ubKey and select a group of observers and Sybil attack resistance. Thanks to these modifica- to record the party and produce a video file filevideo. tions ByzCoin enables realization of a strong-consistency The observers are a different set of people selected, via an blockchain system that scales to hundreds of nodes while independent process, by the organizers. The tapes recorded improving transaction rate. by observers reinforce transparency and, e.g., help to capture the moment in which an attendee attempted to get more D.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    5 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us