Advertisment

Ouroboros is a new proof-of-stake (PoS) blockchain protocol that offers rigorous security measures. The new blockchain protocol establishes security properties that are comparable to those offered by bitcoin’s blockchain protocol. As Ouroboros deploys the PoS concept, it is qualitatively more efficient than blockchain protocols that rely on the proof-of-work (PoW) concept.

The creators of Ouroboros showcased the practicality of its protocol in real time via experimenting processing of transactions via implementation of a prototype on Amazon’s cloud. A brand new rewarding mechanism is deployed to guarantee that honest behavior is incentivized using a form of Nash equilibrium; in other words, attacks including block withholding and selfish mining will be successfully neutralized.

ouroboros.png

ouroboros.png

An Overview of the Ouroboros Blockchain Protocol:

Ouroboros represents a highly secure PoS blockchain protocol. It is the first ever PoS blockchain protocol to offer a rigorous security analysis. The creators of the protocol presented a model that addressed the problem of realizing a PoS blockchain protocol. The introduced model focuses on a couple of properties that mark a robust transaction ledger; persistence and liveness:

  • Persistence means that once a node on the network reports that a given transaction is “stable”, other nodes across the network, when queried and respond honestly, will also report that the transaction in question is stable. Stability is a predicate which will be later parameterized by a specific security parameter k which will influence the certainty with which the property holds i.e. k blocks deep.
  • Liveness guarantees that whenever an honestly executed transaction has been available for a specific amount of time, to the nodes across the network, e.g. u seconds, it will become a stable transaction.

Combining persistence with liveness yields a robust transaction ledger, so that honestly executed transactions are validated and become immutable. The Ouroboros model is specifically amended to promote the dynamics of the PoS concept.

The ouroboros protocol assumes that individuals can freely create addresses and send and receive payments, and that stake changes over time. The protocol securely implemented a coin flipping protocol to provide the randomness needed during the process of leader election. This sets Ouroboros apart from past solutions which either deterministically define these values, on the basis of the blockchain’s current state, or utilize a collective approach for coin flipping to introduce entropy. Furthermore, the system overlooks round-to-round modifications of stake. Alternatively, a snapshot of all stakeholders is taken at regular time intervals known as “epochs”; during such interval, a secure multiparty computational process takes place while utilizing the blockchain as the broadcast channel. Within the context of each epoch, a group of randomly selected stakeholders will form a committee that will execute the coin flipping protocol. The protocol’s outcome will determine the next group of stakeholders who will execute the protocol and also the results of leaders’ elections for that specific epoch.

The protocol provides a group of formal arguments that guarantee that no adversary can ever breach the liveness and persistence of the protocol. These plausible assumptions guarantee the security of the protocol:

1- The network of the blockchain is highly synchronous.

2- Most of the selected stakeholders will be available, whenever needed, to contribute to the computing power needed during each epoch. Stakeholders won’t go offline for relatively long time durations

3- At the core of the security arguments of the protocol lies a probabilistic argument representing a combinatorial notion, of “forkable strings”, which was formulated, proved and verified experimentally.

The creators of Ouroboros presented a brand new rewarding mechanism for incentivizing network participants, which was proven to represent a near Nash equilibrium. As such, the protocol is designed to counteract attacks like selfish mining and block withholding. They also introduced a mechanism for stake delegation that can be added to the blockchain protocol. Delegation is useful within the context of Ouroboros, because its creators aimed at enabling the protocol to scale even when the group of stakeholders is extensively fragmented. Under such circumstances, stake delegation can permit stakeholders to delegate their “voting rights”, i.e. the right to be part of the committees that are responsible for leaders’ selection during each epoch. Just like the case is with liquid democracy, which is similar to delegative democracy, the stakeholders can revoke their delegative appointment whenever they want to, independently of other stake holders.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube