Abstract

Blockchain systems need to solve consensus despite the presence of rational users and failures. The notion of (k, t)-robustness is key to derive impossibility results with k rational players and t faulty players. However, these t faulty players are always considered Byzantine in that they can act arbitrarily. What is less clear is whether these impossibilities hold if these faults are crashes.

In this paper, we bridge the gap between games that are robust against Byzantine players and games that are robust against crash players. Our first result is an impossibility result: We show that no (k, t)-robust consensus protocols can solve consensus in the crash fault model if k + 2t >= n unless there is a particular punishment strategy, called the (k, t)-baiting strategy. This reveals the need to introduce baiting as the act of rewarding a colluding node when betraying its coalition, to make blockchains more secure.

Our second result is an equivalence relation between crash fault tolerant games and Byzantine fault tolerant games, which raises an interesting research question on the power of baiting to solve consensus. To this end, we show, on the one hand, that a (k, t)-robust consensus protocol becomes (k + t, t)-robust in the crash model. We show, on the other hand, that the existence of a (k, t)-robust consensus protocol in the crash model that does not make use of a baiting strategy implies the existence of a (k - t, t)-robust consensus protocol in the Byzantine model, with the help of cryptography.

Details

Actions