Optimal flexible consensus and its application to Ethereum

Joachim Neu

Classic BFT consensus protocols guarantee safety and liveness for all clients if fewer than one-third of replicas are faulty. But some clients may want to prioritize safety over liveness. Flexible consensus allows each client to opt for a higher safety resilience, albeit at the expense of reduced liveness resilience. Joachim Neu (Stanford) presents the first flexible consensus protocol that allows optimal safety–liveness tradeoffs for all clients simultaneously. The core technical ingredient is an additional round of voting and permanent locking done by the replicas, to sidestep a sub-optimal quorum-intersection-based constraint present in previous solutions. Joachim adapt the construction to the existing Ethereum protocol to derive optimal flexible confirmation rules that clients can adopt without requiring system-wide changes. This is possible because existing Ethereum protocol features can double as the extra voting and locking. He demonstrates an implementation using Ethereum’s consensus API. (Joint work with Srivatsan Sridhar, Lei Yang, and David Tse.)

About the presenter

Joachim is a PhD candidate at Stanford advised by David Tse. His current research focus is the science and engineering of Internet-scale consensus. Recent research projects include provable consensus security for next-generation Ethereum, and provable security and performance of proof-of-stake consensus under rate constraints and network-level attacks. He has been supported by Protocol Labs PhD Fellowship, Ethereum Foundation, Stanford Graduate Fellowship, and German Academic Scholarship Foundation.

About a16z crypto research

a16z crypto research is a multidisciplinary lab that works closely with our portfolio companies and others toward solving the important problems in the space, and toward advancing the science and technology of the next generation of the internet.