Bachelor / Master Thesis

Benchmarking consensus protocols

A consensus protocol allows a set of parties agree on a common value. It is a very strong primitive and can actually be used to implement a distributed application (or, better, replicated state machine) for any functionality. This is why consensus plays a central role in all blockchains.

Some consensus protocols employ threshold signatures in the following way. There is a leader that sends a message (this is usually the next block) to all the other replicas. These, in turn, validate the message and send a partial signature (which is created with a partial key of each process) back to the leader. Once the leader receives enough partial signatures she can combine them into a single threshold signature. This proves that enough processes have approved the next block.

The power of threshold signatures lies in the fact that this single signature is enough to justify the next block. Since small size and quick validation are important in blockchains, the requirement for only one signature is an important advantage. On the other hand, threshold signatures do not come without drawbacks; some schemes are interactive, requiring two rounds of communication between processes in order to compute the partial signature (e.g., FROST [1]), while those that are non-interactive (these rely on pairings, see Chapter 5.3 of [2]) result in a signature that is slower to verify than the the ECDSA/Schnorr (non-threshold) signatures used in other blockchains.

It seems actually there are some trade-offs when choosing the threshold-signature scheme to use in a consensus algorithm. In this project we want to explore exactly these trade-offs. We first want to create a distributed and realistic testbed for benchmarking different combinations. For this we want to use an existing (and implemented) protocol, from which we will abstract out the threshold-signature scheme. Afterwards we can plug-in different signature schemes and benchmark the resulting protocol.

[1] FROST: Flexible Round-Optimized Schnorr Threshold Signatures

[2] Short Signatures from the Weil Pairing

Contact Orestis Alpos for more information.

Nature of the project: Theory 30%, Systems 70%.