Journal of the ACM最新文献

筛选
英文 中文
Pure-Circuit: Tight Inapproximability for PPAD 纯电路:PPAD 的严格不可逼近性
IF 2.3 2区 计算机科学
Journal of the ACM Pub Date : 2024-07-15 DOI: 10.1145/3678166
Argyrios Deligkas, John Fearnley, Alexandros Hollender, Themistoklis Melissourgos
{"title":"Pure-Circuit: Tight Inapproximability for PPAD","authors":"Argyrios Deligkas, John Fearnley, Alexandros Hollender, Themistoklis Melissourgos","doi":"10.1145/3678166","DOIUrl":"https://doi.org/10.1145/3678166","url":null,"abstract":"\u0000 The current state-of-the-art methods for showing inapproximability in\u0000 PPAD\u0000 arise from the ε-Generalized-Circuit (ε-\u0000 GCircuit\u0000 ) problem. Rubinstein (2018) showed that there exists a small unknown constant ε for which ε-\u0000 GCircuit\u0000 is\u0000 PPAD\u0000 -hard, and subsequent work has shown hardness results for other problems in\u0000 PPAD\u0000 by using ε-\u0000 GCircuit\u0000 as an intermediate problem.\u0000 \u0000 \u0000 We introduce\u0000 Pure-Circuit\u0000 , a new intermediate problem for\u0000 PPAD\u0000 , which can be thought of as ε-\u0000 GCircuit\u0000 pushed to the limit as ε → 1, and we show that the problem is\u0000 PPAD\u0000 -complete. We then prove that ε-\u0000 GCircuit\u0000 is\u0000 PPAD\u0000 -hard for all ε < 1/10 by a reduction from\u0000 Pure-Circuit\u0000 , and thus strengthen all prior work that has used\u0000 GCircuit\u0000 as an intermediate problem from the existential-constant regime to the large-constant regime.\u0000 \u0000 \u0000 We show that stronger inapproximability results can be derived by reducing directly from\u0000 Pure-Circuit\u0000 . In particular, we prove tight inapproximability results for computing approximate Nash equilibria and approximate well-supported Nash equilibria in graphical games, for finding approximate well-supported Nash equilibria in polymatrix games, and for finding approximate equilibria in threshold games.\u0000","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2024-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141646350","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Logical Approach to Type Soundness 类型健全性的逻辑方法
IF 2.3 2区 计算机科学
Journal of the ACM Pub Date : 2024-07-10 DOI: 10.1145/3676954
Amin Timany, Robbert Krebbers, Derek Dreyer, Lars Birkedal
{"title":"A Logical Approach to Type Soundness","authors":"Amin Timany, Robbert Krebbers, Derek Dreyer, Lars Birkedal","doi":"10.1145/3676954","DOIUrl":"https://doi.org/10.1145/3676954","url":null,"abstract":"\u0000 Type soundness, which asserts that “well-typed programs cannot go wrong”, is widely viewed as the canonical theorem one must prove to establish that a type system is doing its job. It is commonly proved using the so-called\u0000 syntactic approach\u0000 (aka\u0000 progress and preservation\u0000 ), which has had a huge impact on the study and teaching of programming language foundations. Unfortunately, syntactic type soundness is a rather weak theorem. It only applies to programs that are well-typed in their entirety, and thus tells us nothing about the many programs written in “safe” languages that make use of “unsafe” language features. Even worse, it tells us nothing about whether type systems achieve one of their main goals: enforcement of data abstraction. One can easily define a language that enjoys syntactic type soundness and yet fails to support even the most basic modular reasoning principles for abstraction mechanisms like closures, objects, and abstract data types.\u0000 \u0000 \u0000 Given these concerns, we argue that programming languages researchers should no longer be satisfied with proving syntactic type soundness, and should instead start proving\u0000 semantic type soundness\u0000 , a more useful theorem which captures more accurately what type systems are actually good for. Semantic type soundness is an old idea—Milner’s original account of type soundness from 1978 was semantic—but it fell out of favor in the 1990s due to limitations and complexities of denotational models. In the succeeding decades, thanks to a series of technical advances—notably,\u0000 step-indexed Kripke logical relations\u0000 constructed over operational semantics, and\u0000 higher-order concurrent separation logic\u0000 as consolidated in the\u0000 Iris\u0000 framework in Coq—we can now build (machine-checked) semantic soundness proofs at a much higher level of abstraction than was previously possible.\u0000 \u0000 \u0000 The resulting “logical” approach to semantic type soundness has already been employed to great effect in a number of recent papers, but those papers typically (a) concern advanced problem scenarios that complicate the presentation, (b) assume significant prior knowledge of the reader, and (c) suppress many details of the proofs. Here, we aim to provide a gentler, more pedagogically motivated introduction to logical type soundness, targeted at a broader audience that may or may not be familiar with logical relations and Iris. As a bonus, we also show how logical type soundness proofs can easily be generalized to establish an even stronger\u0000 relational\u0000 property—\u0000 representation independence\u0000 —for realistic type systems.\u0000","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141662303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Query lower bounds for log-concave sampling 对数凹采样的查询下限
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-06-21 DOI: 10.1145/3673651
Sinho Chewi, Jaume de Dios Pont, Jerry Li, Chen Lu, Shyam Narayanan
{"title":"Query lower bounds for log-concave sampling","authors":"Sinho Chewi, Jaume de Dios Pont, Jerry Li, Chen Lu, Shyam Narayanan","doi":"10.1145/3673651","DOIUrl":"https://doi.org/10.1145/3673651","url":null,"abstract":"<p>Log-concave sampling has witnessed remarkable algorithmic advances in recent years, but the corresponding problem of proving <i>lower bounds</i> for this task has remained elusive, with lower bounds previously known only in dimension one. In this work, we establish the following query lower bounds: (1) sampling from strongly log-concave and log-smooth distributions in dimension <i>d</i> ≥ 2 requires <i>Ω</i>(log <i>κ</i>) queries, which is sharp in any constant dimension, and (2) sampling from Gaussians in dimension <i>d</i> (hence also from general log-concave and log-smooth distributions in dimension <i>d</i>) requires (widetilde{Omega }(min (sqrt kappa log d, d)) ) queries, which is nearly sharp for the class of Gaussians. Here <i>κ</i> denotes the condition number of the target distribution. Our proofs rely upon (1) a multiscale construction inspired by work on the Kakeya conjecture in geometric measure theory, and (2) a novel reduction that demonstrates that block Krylov algorithms are optimal for this problem, as well as connections to lower bound techniques based on Wishart matrices developed in the matrix-vector query literature.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141505503","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Transaction Fee Mechanism Design 交易费机制设计
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-06-20 DOI: 10.1145/3674143
Tim Roughgarden
{"title":"Transaction Fee Mechanism Design","authors":"Tim Roughgarden","doi":"10.1145/3674143","DOIUrl":"https://doi.org/10.1145/3674143","url":null,"abstract":"<p>Demand for blockchains such as Bitcoin and Ethereum is far larger than supply, necessitating a mechanism that selects a subset of transactions to include “on-chain” from the pool of all pending transactions. This paper investigates the problem of designing a blockchain transaction fee mechanism through the lens of mechanism design. We introduce two new forms of incentive-compatibility that capture some of the idiosyncrasies of the blockchain setting, one (MMIC) that protects against deviations by profit-maximizing miners and one (OCA-proofness) that protects against off-chain collusion between miners and users. </p><p>This study is immediately applicable to major change (made on August 5, 2021) to Ethereum’s transaction fee mechanism, based on a proposal called “EIP-1559.” Originally, Ethereum’s transaction fee mechanism was a first-price (pay-as-bid) auction. EIP-1559 suggested making several tightly coupled changes, including the introduction of variable-size blocks, a history-dependent reserve price, and the burning of a significant portion of the transaction fees. We prove that this new mechanism earns an impressive report card: it satisfies the MMIC and OCA-proofness conditions, and is also dominant-strategy incentive compatible (DSIC) except when there is a sudden demand spike. We also introduce an alternative design, the “tipless mechanism,” which offers an incomparable slate of incentive-compatibility guarantees—it is MMIC and DSIC, and OCA-proof unless in the midst of a demand spike.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-06-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141505504","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Sparse Higher Order Čech Filtrations 稀疏高阶 Čech 过滤
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-05-27 DOI: 10.1145/3666085
Mickaël Buchet, Bianca B Dornelas, Michael Kerber
{"title":"Sparse Higher Order Čech Filtrations","authors":"Mickaël Buchet, Bianca B Dornelas, Michael Kerber","doi":"10.1145/3666085","DOIUrl":"https://doi.org/10.1145/3666085","url":null,"abstract":"<p>For a finite set of balls of radius <i>r</i>, the <i>k</i>-fold cover is the space covered by at least <i>k</i> balls. Fixing the ball centers and varying the radius, we obtain a nested sequence of spaces that is called the <i>k</i>-fold filtration of the centers. For <i>k</i> = 1, the construction is the union-of-balls filtration that is popular in topological data analysis. For larger <i>k</i>, it yields a cleaner shape reconstruction in the presence of outliers. We contribute a sparsification algorithm to approximate the topology of the <i>k</i>-fold filtration. Our method is a combination and adaptation of several techniques from the well-studied case <i>k</i> = 1, resulting in a sparsification of linear size that can be computed in expected near-linear time with respect to the number of input points. Our method also extends to the multicover bifiltration, composed of the <i>k</i>-fold filtrations for several values of <i>k</i>, with the same size and complexity bounds.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141170701","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Killing a Vortex 杀死漩涡
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-05-14 DOI: 10.1145/3664648
Dimitrios Thilikos, Sebastian Wiederrecht
{"title":"Killing a Vortex","authors":"Dimitrios Thilikos, Sebastian Wiederrecht","doi":"10.1145/3664648","DOIUrl":"https://doi.org/10.1145/3664648","url":null,"abstract":"<p>The Graph Minors Structure Theorem of Robertson and Seymour asserts that, for every graph <i>H</i>, every <i>H</i>-minor-free graph can be obtained by clique-sums of “almost embeddable” graphs. Here a graph is “almost embeddable” if it can be obtained from a graph of bounded Euler-genus by pasting graphs of bounded pathwidth in an “orderly fashion” into a bounded number of faces, called the <i>vortices</i>, and then adding a bounded number of additional vertices, called <i>apices</i>, with arbitrary neighborhoods. Our main result is a full classification of all graphs <i>H</i> for which the use of vortices in the theorem above can be avoided. To this end we identify a (parametric) graph (mathscr{S}_t) and prove that all (mathscr{S}_t)-minor-free graphs can be obtained by clique-sums of graphs embeddable in a surface of bounded Euler-genus after deleting a bounded number of vertices. We show that this result is tight in the sense that the appearance of vortices cannot be avoided for <i>H</i>-minor-free graphs, whenever <i>H</i> is not a minor of (mathscr{S}_t) for some (tin mathbb {N}. ) Using our new structure theorem, we design an algorithm that, given an (mathscr{S}_t)-minor-free graph <i>G</i>, computes the generating function of all perfect matchings of <i>G</i> in polynomial time. Our results, combined with known complexity results, imply a complete characterization of minor-closed graph classes where the number of perfect matchings is polynomially computable: They are exactly those graph classes that do not contain every (mathscr{S}_t) as a minor. This provides a <i>sharp</i> complexity dichotomy for the problem of counting perfect matchings in minor-closed classes.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140940924","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Separations in Proof Complexity and TFNP 证明复杂性与 TFNP 的分离
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-05-09 DOI: 10.1145/3663758
Mika Göös, Alexandros Hollender, Siddhartha Jain, Gilbert Maystre, William Pires, Robert Robere, Ran Tao
{"title":"Separations in Proof Complexity and TFNP","authors":"Mika Göös, Alexandros Hollender, Siddhartha Jain, Gilbert Maystre, William Pires, Robert Robere, Ran Tao","doi":"10.1145/3663758","DOIUrl":"https://doi.org/10.1145/3663758","url":null,"abstract":"<p>It is well-known that Resolution proofs can be efficiently simulated by Sherali–Adams (SA) proofs. We show, however, that any such simulation needs to exploit huge coefficients: Resolution cannot be efficiently simulated by SA when the coefficients are written in unary. We also show that <i>Reversible Resolution</i> (a variant of MaxSAT Resolution) cannot be efficiently simulated by Nullstellensatz (NS). </p><p>These results have consequences for total ({text{upshape sffamily NP}} ) search problems. First, we characterise the classes ({text{upshape sffamily PPADS}} ), ({text{upshape sffamily PPAD}} ), ({text{upshape sffamily SOPL}} ) by unary-SA, unary-NS, and Reversible Resolution, respectively. Second, we show that, relative to an oracle, ({text{upshape sffamily PLS}} notsubseteq {text{upshape sffamily PPP}} ), ({text{upshape sffamily SOPL}} notsubseteq {text{upshape sffamily PPA}} ), and ({text{upshape sffamily EOPL}} notsubseteq {text{upshape sffamily UEOPL}} ). In particular, together with prior work, this gives a complete picture of the black-box relationships between all classical ({text{upshape sffamily TFNP}} ) classes introduced in the 1990s.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140940739","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Smoothed Analysis of Information Spreading in Dynamic Networks 动态网络中信息传播的平滑分析
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-05-01 DOI: 10.1145/3661831
Michael Dinitz, Jeremy Fineman, Seth Gilbert, Calvin Newport
{"title":"Smoothed Analysis of Information Spreading in Dynamic Networks","authors":"Michael Dinitz, Jeremy Fineman, Seth Gilbert, Calvin Newport","doi":"10.1145/3661831","DOIUrl":"https://doi.org/10.1145/3661831","url":null,"abstract":"<p>The best known solutions for <i>k</i>-message broadcast in dynamic networks of size <i>n</i> require <i>Ω</i>(<i>nk</i>) rounds. In this paper, we see if these bounds can be improved by smoothed analysis. To do so, we study perhaps the most natural randomized algorithm for disseminating tokens in this setting: at every time step, choose a token to broadcast randomly from the set of tokens you know. We show that with even a small amount of smoothing (i.e., one random edge added per round), this natural strategy solves <i>k</i>-message broadcast in (tilde{O}(n+k^3) ) rounds, with high probability, beating the best known bounds for (k=o(sqrt {n}) ) and matching the <i>Ω</i>(<i>n</i> + <i>k</i>) lower bound for static networks for <i>k</i> = <i>O</i>(<i>n</i><sup>1/3</sup>) (ignoring logarithmic factors). In fact, the main result we show is even stronger and more general: given ℓ-smoothing (i.e., ℓ random edges added per round), this simple strategy terminates in <i>O</i>(<i>kn</i><sup>2/3</sup>log <sup>1/3</sup>(<i>n</i>)ℓ<sup>− 1/3</sup>) rounds. We then prove this analysis close to tight with an almost-matching lower bound. To better understand the impact of smoothing on information spreading, we next turn our attention to static networks, proving a tight bound of (tilde{O}(ksqrt {n}) ) rounds to solve <i>k</i>-message broadcast, which is better than what our strategy can achieve in the dynamic setting. This confirms the intuition that although smoothed analysis reduces the difficulties induced by changing graph structures, it does not eliminate them altogether. Finally, we apply tools developed to support our smoothed analysis to prove an optimal result for <i>k</i>-message broadcast in so-called well-mixed networks in the absence of smoothing. By comparing this result to an existing lower bound for well-mixed networks, we establish a formal separation between oblivious and strongly adaptive adversaries with respect to well-mixed token spreading, partially resolving an open question on the impact of adversary strength on the <i>k</i>-message broadcast problem.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140830493","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Verifiable Quantum Advantage without Structure 可验证的无结构量子优势
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-04-22 DOI: 10.1145/3658665
Takashi Yamakawa, Mark Zhandry
{"title":"Verifiable Quantum Advantage without Structure","authors":"Takashi Yamakawa, Mark Zhandry","doi":"10.1145/3658665","DOIUrl":"https://doi.org/10.1145/3658665","url":null,"abstract":"<p>We show the following hold, unconditionally unless otherwise stated, relative to a random oracle: <p><table border=\"0\" list-type=\"bullet\" width=\"95%\"><tr><td valign=\"top\"><p>•</p></td><td colspan=\"5\" valign=\"top\"><p>There are NP <i>search</i> problems solvable by quantum polynomial-time machines but not classical probabilistic polynomial-time machines.</p></td></tr><tr><td valign=\"top\"><p>•</p></td><td colspan=\"5\" valign=\"top\"><p>There exist functions that are one-way, and even collision resistant, against classical adversaries but are easily inverted quantumly. Similar counterexamples exist for digital signatures and CPA-secure public key encryption (the latter requiring the assumption of a classically CPA-secure encryption scheme). Interestingly, the counterexample does not necessarily extend to the case of other cryptographic objects such as PRGs.</p></td></tr><tr><td valign=\"top\"><p>•</p></td><td colspan=\"5\" valign=\"top\"><p>There are unconditional publicly verifiable proofs of quantumness with the minimal rounds of interaction: for uniform adversaries, the proofs are non-interactive, whereas for non-uniform adversaries the proofs are two message public coin.</p></td></tr><tr><td valign=\"top\"><p>•</p></td><td colspan=\"5\" valign=\"top\"><p>Our results do not appear to contradict the Aaronson-Ambanis conjecture. Assuming this conjecture, there exist publicly verifiable certifiable randomness, again with the minimal rounds of interaction.</p></td></tr></table></p>\u0000By replacing the random oracle with a concrete cryptographic hash function such as SHA2, we obtain plausible Minicrypt instantiations of the above results. Previous analogous results all required substantial structure, either in terms of highly structured oracles and/or algebraic assumptions in Cryptomania and beyond.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-04-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140636980","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Bitcoin Backbone Protocol: Analysis and Applications 比特币骨干协议:分析与应用
IF 2.5 2区 计算机科学
Journal of the ACM Pub Date : 2024-04-18 DOI: 10.1145/3653445
Juan A. Garay, Aggelos Kiayias, Nikos Leonardos
{"title":"The Bitcoin Backbone Protocol: Analysis and Applications","authors":"Juan A. Garay, Aggelos Kiayias, Nikos Leonardos","doi":"10.1145/3653445","DOIUrl":"https://doi.org/10.1145/3653445","url":null,"abstract":"<p>Bitcoin is the first and most popular decentralized cryptocurrency to date. In this work, we extract and analyze the core of the Bitcoin protocol, which we term the Bitcoin <i>backbone</i>, and prove three of its fundamental properties which we call <i>Common Prefix</i>, <i>Chain Quality</i> and <i>Chain Growth</i> in the static setting where the number of players remains fixed. Our proofs hinge on appropriate and novel assumptions on the “hashing power” of the protocol participants and their interplay with the protocol parameters and the time needed for reliable message passing between honest parties in terms of computational steps. A takeaway from our analysis is that, all else being equal, the protocol’s provable tolerance in terms of the number of adversarial parties (or, equivalently, their “hashing power” in our model) decreases as the duration of a message passing round increases. </p><p>Next, we propose and analyze applications that can be built “on top” of the backbone protocol, specifically focusing on Byzantine agreement (BA) and on the notion of a public transaction ledger. Regarding BA, we observe that a proposal due to Nakamoto falls short of solving it, and present a simple alternative which works assuming that the adversary’s hashing power is bounded by 1/3. The public transaction ledger captures the essence of Bitcoin’s operation as a cryptocurrency, in the sense that it guarantees the liveness and persistence of committed transactions. Based on this notion we describe and analyze the Bitcoin system as well as a more elaborate BA protocol and we prove them secure assuming the adversary’s hashing power is strictly less than 1/2. Instrumental to this latter result is a technique we call <i>2-for-1 proof-of-work</i>\u0000(PoW) that has proven to be useful in the design of other PoW-based protocols.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-04-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140609941","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信