NimbleChain: Low-latency consensusless cryptocurrencies in general-purpose permissionless blockchains

2021 
Nakamoto's seminal work gave rise to permissionless blockchains -- as well as a wide range of proposals to mitigate its performance shortcomings. Despite substantial throughput and energy efficiency achievements, most proposals only bring modest (or marginal) gains in transaction commit latency. Consequently, commit latencies in today's permissionless blockchain landscape remain prohibitively high for latency-sensitive geo-distributed applications. This paper proposes NimbleChain, which extends standard permissionless blockchains with a fast path that delivers consensusless promises of commitment. This fast path supports cryptocurrency transactions and only takes a small fraction of the original commit latency, while providing consistency guarantees that are strong enough to ensure correct cryptocurrencies. Since today's general-purpose blockchains also support smart contract transactions, which typically have (strong) sequential consistency needs, NimbleChain implements a hybrid consistency model that also supports strongly-consistent applications. To the best of our knowledge, NimbleChain is the first system to bring together fast consensusless transactions with strongly-consistent consensus-based transactions in a permissionless setting. We implement NimbleChain as an extension of Ethereum and evaluate it in a 500-node geo-distributed deployment. The results show that the average latency to promise a transaction is an order of magnitude faster than consensus-based commit, with minimal overhead when compared with a vanilla Ethereum implementation.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    47
    References
    0
    Citations
    NaN
    KQI
    []