Skip to main content

Self-Governing Public Decentralised Systems

Work in Progress

  • Conference paper
  • First Online:
Socio-Technical Aspects in Security and Trust (STAST 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12812))

  • 493 Accesses

Abstract

The selection of members responsible for data replication is a challenge in decentralised record-keeping systems. In ‘permissioned’ systems, this crucial task is performed by a central authority or consortium. In ‘permissionless’ systems, however, the selection process is not trivial and comes with risks. Malicious actors, in a privileged position, can tamper with data, threatening the integrity of the system as a whole. Permissionless membership selection protocols, popularised with the dissemination of distributed ledger technology, have the objective of limiting the influence of a single entity on the wider network. They do so by approximating a participant’s legitimacy to participate in record maintenance. These approximations come with downsides, in terms of attackability, system performance, supported use-cases and resource requirements. In this paper, we propose a prototypical membership selection protocol that uses the measure of personhood as an approximation of legitimacy. Interpreting a decentralised system as a political system, we frame the membership selection problem as one of political representation. We propose a protocol that democratically attributes a personhood score to members, thus creating a self-governing public decentralised system. This work in progress lays out a roadmap for the formal evaluation of self-governing public decentralised systems and describes the anticipated challenges in their implementation. Our proposals provide a means to evolve the membership selection protocol when a closed, permissioned system evolves to an open, permissionless system, as several commercial platforms intend to do.

We are grateful for financial support from the UK EPSRC VOLT Project, grant number EP/P031811/1. We thank the anonymous reviewers whose comments helped to improve this manuscript.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This section only discusses approaches that are relevant to self-governing systems. Bach et al. [1] and Natoli et al. [38] provide comprehensive surveys of beyond this.

  2. 2.

    Deterministic, automatically evaluable, ‘smart contracts’ [46] are a concept at the intersection of law and computer science. While natural language contracts require interpretation, computer language contracts are designed not to [7].

  3. 3.

    The term has been popularised by the ‘EOS.IO’ blockchain [3], where it is used to describe fundamental functionality of the core protocol that is not modifiable by individual users, as compared to user defined smart contracts.

  4. 4.

    The naming is inspired by the term ‘genesis block’, the genesis of the Bitcoin Blockchain.

  5. 5.

    This is common in real-life, for example in the 2020 branch-stacking scandal in the Victorian branch of the Australian Labor Party, which led to resignations of senior ministers in the Victorian state government [42].

References

  1. Bach, L.M., Mihaljevic, B., Zagar, M.: Comparative analysis of blockchain consensus algorithms. In: Proceedings of the 41st International Convention on Information and Communication Technology, Electronics and Microelectronics, MIPRO 2018, Opatija, Croatia, pp. 1545–1550. IEEE (2018)

    Google Scholar 

  2. Baird, L., Harmon, M., Madsen, P.: Hedera: a public hashgraph network & Governing Council, September 2019. https://www.hedera.com/hh-whitepaper-v2.0-17Sep19.pdf. Accessed 22 Nov 2020

  3. block.one: EOS.IO technical white paper (2018). https://github.com/EOSIO/Documentation/blob/master/TechnicalWhitePaper.md. Accessed 24 Aug 2020

  4. Boldyreva, A., Palacio, A., Warinschi, B.: Secure proxy signature schemes for delegation of signing rights. J. Cryptol. 25(1), 57–115 (2010). https://doi.org/10.1007/s00145-010-9082-x

    Article  MathSciNet  MATH  Google Scholar 

  5. Borge, M., Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Ford, B.: Proof-of-personhood: redemocratizing permissionless cryptocurrencies. In: Proceedings of the 2nd European Symposium on Security and Privacy Workshops, EuroS&P 2017, Paris, France, pp. 23–26. IEEE (2017)

    Google Scholar 

  6. Buterin, V., Griffith, V.: Casper the friendly finality gadget. arXiv e-prints arXiv:1710.09437, October 2017

  7. Cannarsa, M.: Interpretation of contracts and smart contracts: smart interpretation or interpretation of smart contracts? Eur. Rev. Priv. Law 26, 773–785 (2018)

    Google Scholar 

  8. Chase, B., MacBrough, E.: Analysis of the XRP ledger consensus protocol. arXiv e-prints arXiv:1802.07242, February 2018

  9. Chaum, D., Fiat, A., Naor, M.: Untraceable electronic cash. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 319–327. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_25

    Chapter  Google Scholar 

  10. Conti, M., Sandeep Kumar, E., Lal, C., Ruj, S.: A survey on security and privacy issues of Bitcoin. IEEE Commun. Surv. Tutor. 20(4), 3416–3452 (2018)

    Article  Google Scholar 

  11. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  12. Daian, P., Pass, R., Shi, E.: Snow White: robustly reconfigurable consensus and applications to provably secure proof of stake. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 23–41. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_2

    Chapter  Google Scholar 

  13. Deuber, D., Döttling, N., Magri, B., Malavolta, G., Thyagarajan, S.A.K.: Minting mechanism for proof of stake blockchains. In: Conti, M., Zhou, J., Casalicchio, E., Spognardi, A. (eds.) ACNS 2020. LNCS, vol. 12146, pp. 315–334. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57808-4_16

    Chapter  Google Scholar 

  14. Dhillon, A., Kotsialou, G., McBurney, P., Riley, L.: Voting over a distributed ledger: An interdisciplinary perspective, August 2020. https://doi.org/10.31235/osf.io/34df5

  15. Douceur, J.R.: The Sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  16. Durlauf, S.N., Blume, L.E.: Incentive compatibility. In: Durlauf, S.N., Blume, L.E. (eds.) Game Theory, pp. 158–168. Palgrave Macmillan, London (2010)

    Google Scholar 

  17. Foster, C., Herring, J.: Theories of personhood. Identity, Personhood and the Law. SL, pp. 21–34. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-53459-6_2

    Chapter  Google Scholar 

  18. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand. In: Proceedings of the 26th Symposium on Operating Systems Principles, SOSP 2017, Shanghai, China. ACM, October 2017

    Google Scholar 

  19. Grossman, S.J., Hart, O.D.: One share-one vote and the market for corporate control. J. Financ. Econ. 20, 175–202 (1988)

    Article  Google Scholar 

  20. Gui, G., Hortacsu, A., Tudon, J.: A memo on the proof-of-stake mechanism. arXiv e-prints arXiv:1807.09626, June 2018

  21. Hearn, M., Brown, R.G.: Corda: A distributed ledger, August 2019. https://www.r3.com/wp-content/uploads/2019/08/corda-technical-whitepaper-August-29-2019.pdf. Accessed 24 Aug 2020

  22. Hellwig, D., Karlic, G., Huchzermeier, A.: Privacy and anonymity. Build Your Own Blockchain. MP, pp. 99–121. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-40142-9_5

    Chapter  Google Scholar 

  23. Heusser, J.: SAT solving-an alternative to brute force bitcoin mining, February 2013. https://jheusser.github.io/2013/02/03/satcoin.html. Accessed 23 May 2020

  24. Karame, G.O., Androulaki, E., Capkun, S.: Double-spending fast payments in Bitcoin. In: Proceedings of Conference on Computer and Communications Security, CCS 2012, Raleigh, NC, USA, pp. 906–917. ACM, New York (2012)

    Google Scholar 

  25. Kethineni, S., Cao, Y.: The rise in popularity of cryptocurrency and associated criminal activity. Int. Crim. Justice Rev. 30, 325–344 (2019)

    Article  Google Scholar 

  26. King, S., Nadal, S.: PPCoin: peer-to-peer crypto-currency with proof-of-stake, August 2012. https://decred.org/research/king2012.pdf. Accessed 19 Jan 2020

  27. Kroll, J.A., Davey, I.C., Felten, E.W.: The economics of Bitcoin mining, or Bitcoin in the presence of adversaries. In: Proceedings of the 12th Workshop on the Economics of Information Security, WEIS 2013, Washington, D.C., USA, vol. 2013, p. 11 (2013)

    Google Scholar 

  28. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982)

    Article  Google Scholar 

  29. Larimer, D.: Delegated proof-of-stake (DPOS) (2014). http://107.170.30.182/security/delegated-proof-of-stake.php. Accessed 3 May 2018

  30. Li, W., Andreina, S., Bohli, J.-M., Karame, G.: Securing proof-of-stake blockchain protocols. In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-Joancomartí, J. (eds.) ESORICS/DPM/CBT-2017. LNCS, vol. 10436, pp. 297–315. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_17

    Chapter  Google Scholar 

  31. Libra Association Members: The Libra payment system, April 2020. https://libra.org/en-US/wp-content/uploads/sites/23/2020/04/Libra_WhitePaperV2_April2020.pdf. Accessed 8 July 2020

  32. McBurney, P., Parsons, S.: Engineering democracy in open agent systems. In: Omicini, A., Petta, P., Pitt, J. (eds.) ESAW 2003. LNCS (LNAI), vol. 3071, pp. 66–80. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-25946-6_4

    Chapter  Google Scholar 

  33. McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_20

    Chapter  Google Scholar 

  34. Miller, A.: Feather-forks: enforcing a blacklist with sub-50% hash power (2013). https://bitcointalk.org/index.php?topic=312668.0. Accessed 29 Sept 2020

  35. Mora, C., et al.: Bitcoin emissions alone could push global warming above 2\({}^\circ \)c. Nat. Clim. Change 8(11), 931–933 (2018)

    Article  Google Scholar 

  36. Mukhopadhyay, U., Skjellum, A., Hambolu, O., Oakley, J., Yu, L., Brooks, R.: A brief survey of cryptocurrency systems. In: Proceedings of the 14th Annual Conference on Privacy, Security and Trust, PST, Auckland, New Zealand, pp. 745–752 (2016). https://doi.org/10.1109/PST.2016.7906988

  37. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf. Accessed 22 Nov 2020

  38. Natoli, C., Yu, J., Gramoli, V., Esteves-Verissimo, P.: Deconstructing blockchains: a comprehensive survey on consensus, membership and structure. arXiv e-prints arXiv:1908.08316, August 2019

  39. Orman, H.: Blockchain: the emperors new PKI? IEEE Internet Comput. 22(2), 23–28 (2018)

    Article  Google Scholar 

  40. Ostrom, E.: Self-governance and forest resources. Occasional Paper 20, Center for International Forestry Research (CIFOR), February 1999. https://www.cifor.org/publications/pdf_files/OccPapers/OP-20.pdf. Accessed 22 Nov 2020

  41. Ostrom, E., Walker, J., Gardner, R.: Covenants with and without a sword: self-governance is possible. Am. Polit. Sci. Rev. 86(2), 404–417 (1992)

    Article  Google Scholar 

  42. Patrick, A., Marin-Guzman, D.: Everyone knew what was going on. The Australian Financial Review, June 2020

    Google Scholar 

  43. QuantumMechanic: Proof of stake instead of proof of work, July 2011. https://bitcointalk.org/index.php?topic=27787.0. Accessed 22 May 2020

  44. Rauchs, M., et al.: Distributed ledger technology systems. A conceptual framework, August 2018. https://www.jbs.cam.ac.uk/wp-content/uploads/2020/08/2018-10-26-conceptualising-dlt-systems.pdf. Accessed 19 Jan 2020

  45. Shehar, B., et al.: Moving toward permissionless consensus, June 2019. https://libra.org/wp-content/uploads/2019/06/MovingTowardPermissionlessConsensus_en_US.pdf. Accessed 22 Nov 2020

  46. Szabo, N.: Formalizing and securing relationships on public networks. First Monday 2(9) (1997). https://doi.org/10.5210/fm.v2i9.548

  47. Thin, W.Y.M.M., Dong, N., Bai, G., Dong, J.S.: Formal analysis of a proof-of-stake blockchain. In: Proceedings of the 23rd International Conference on Engineering of Complex Computer Systems, ICECCS 2018, Melbourne, Australia. IEEE, December 2018

    Google Scholar 

  48. Townsend, R.E.: Fisheries self-governance: corporate or cooperative structures? Mar. Policy 19(1), 39–45 (1995)

    Article  MathSciNet  Google Scholar 

  49. Vasek, M., Thornton, M., Moore, T.: Empirical analysis of denial-of-service attacks in the Bitcoin ecosystem. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 57–71. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44774-1_5

    Chapter  Google Scholar 

  50. Waidner, M., Pfitzmann, B.: Loss-tolerance for electronic wallets. In: Proceedings of the 20th International Symposium Fault-Tolerant Computing, Newcastle Upon Tyne, UK, pp. 140–147. IEEE (1990)

    Google Scholar 

  51. Wuille, P.: Dealing with malleability (2014). https://github.com/bitcoin/bips/blob/master/bip-0062.mediawiki. Accessed 29 Sept 2020

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Moritz Platt .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Platt, M., McBurney, P. (2021). Self-Governing Public Decentralised Systems. In: Groß, T., Viganò, L. (eds) Socio-Technical Aspects in Security and Trust. STAST 2020. Lecture Notes in Computer Science(), vol 12812. Springer, Cham. https://doi.org/10.1007/978-3-030-79318-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-79318-0_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-79317-3

  • Online ISBN: 978-3-030-79318-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics