Paper 2022/599

TenderTee: Secure Tendermint

Lionel Beltrando, Maria Potop-Butucaru, and Jose Alfaro

Abstract

Blockchain and distributed ledger technologies have emerged as one of the most revolutionary distributed systems, with the goal of eliminating centralised intermediaries and installing distributed trusted services. They facilitate trustworthy trades and exchanges over the Internet, power cryptocurrencies, ensure transparency for documents, and much more. Committee based-blockchains are considered today as a viable alternative to the original proof-of-work paradigm, since they offer strong consistency and are energy efficient. One of the most popular committee based-blockchain is Tendermint used as core by several popular blockchains such Tezos, Binance Smart Chain or Cosmos. Interestingly, Tendermint as many other committee based-blockchains is designed to tolerate one third of Byzantine nodes. In this paper we propose TenderTee, an enhanced version of Tendermint, able to tolerate one half of Byzantine nodes. The resilience improvement is due to the use of a trusted abstraction, a light version of attested append-only memory, which makes the protocol immune to equivocation (i.e behavior of a faulty node when it sends different faulty messages to different nodes). Furthermore, we prove the correctness of TenderTee for both one-shot and repeated consensus specifications.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
TendermintTEEsdistributed blockchain secure consensus
Contact author(s)
maria potop-butucaru @ lip6 fr
History
2022-05-17: received
Short URL
https://ia.cr/2022/599
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/599,
      author = {Lionel Beltrando and Maria Potop-Butucaru and Jose Alfaro},
      title = {TenderTee: Secure Tendermint},
      howpublished = {Cryptology ePrint Archive, Paper 2022/599},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/599}},
      url = {https://eprint.iacr.org/2022/599}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.