Ouroboros Praos & Peras, what are they?

On October 13th 2024, Input Output introduced Ouroboros Peras, an upgrade to Ouroboros Praos, aimed at tackling the issue of transaction settlement time, that is the period it takes for a transaction to be fully confirmed without any risk of being reversed.

So, what’s Ouroboros all about? It’s actually the first provably secure proof-of-stake protocol and the first blockchain protocol built on peer-reviewed research. It mixes cutting-edge technology and verified mechanisms with insights from behavioral psychology and economic philosophy to ensure that the blockchains relying on it are both secure and sustainable. The result? A protocol that guarantees security while enabling global, permissionless networks that use minimal energy. Cardano is the first to implement it.

At the core of Ouroboros is the idea of infinity, highlighting the need for global networks to grow in a sustainable and ethical way, creating more opportunities while conserving resources. Ouroboros encourages the creation of distributed, permissionless networks that can sustainably support new markets, making it more secure, scalable, and energy-efficient than past solutions.

Ouroboros handles transaction blocks by splitting chains into epochs and then into time slots, with a slot leader chosen for each slot to add a block. To guard against manipulation, these new slot leaders treat recent blocks as temporary, meaning only the chain before a certain number of these temporary blocks is considered settled. This method, called the settlement delay, helps keep the ledger secure among participants.

By blending innovative tech with philosophical insights, Ouroboros explores how society behaves to strike a balance, guided by game theory, between individual and collective interests. Its incentive system rewards honest participation and discourages dishonest behavior, laying a solid and sustainable groundwork for lasting permissioned networks, which are seen as the future’s infrastructure.

Ouroboros Praos

Ouroboros Praos is a paper published in April 2023 by Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. It introduces a groundbreaking proof-of-stake blockchain protocol that safeguards against fully-adaptive attacks in a semi-synchronous environment. This means that attackers can target any participant in a constantly changing group of stakeholders at any time, as long as the majority of them remain honest. The protocol also addresses situations where an attacker might delay message delivery, without participants knowing how long they’ll have to wait.

To achieve this high level of security, the authors developed a unique type of secure digital signature and a new verifiable random function that remains unpredictable, even if keys are generated in an insecure manner. Their security proof employs a comprehensive framework for analyzing semi-synchronous blockchains, which could be valuable in its own right. Overall, Praos demonstrates that the protocol is secure based on standard cryptographic assumptions within the random oracle model.

As an upgrade to Ouroboros Classic, Praos enhances both security and scalability. While both versions organize transactions into chains of slots grouped into epochs, Praos operates in a semi-synchronous manner, making it more effective at defending against adaptive attackers.

Praos addresses two key threats: one where adversaries can delay messages from honest participants beyond a single slot, and another where they can send arbitrary messages to participants at any time. To counter these threats, Praos employs private leader selection and key-evolving signatures, which improve randomness and make it difficult for attackers to predict the next slot leader. This unpredictability is crucial for preventing targeted attacks, like DDoS (distributed denial of service).

Additionally, Praos is designed to handle delays in message delivery and the gradual corruption of participants over time. This flexibility is essential for maintaining global network security, as long as a majority of the stake remains honest.

Ouroboros Peras

Ouroboros Peras is an upgrade to the Ouroboros Praos protocol that adds a voting layer to speed up transaction settlements. This new protocol is designed to be adaptively secure, allows for dynamic participation, and has self-healing features. The voting system gives a “boost” to blocks that get enough votes, which really lowers the chances of those blocks and their predecessors being rolled back.

Fast settlements are possible even if adversaries hold up to a quarter of the stake, and it keeps that safety if adversaries control more than that. If attackers block voting quorums, the protocol goes into a “cool-down period” where it behaves a lot like Praos. This phase lasts until the chain has healed and reaches a good quality and common state.

With the right settings, blocks can usually be marked as settled or at risk of being rolled back in just two minutes. This quick settlement feature is great for things like partner-chains and bridges, where getting fast confirmation on transaction status is key. To implement this protocol, you need a vote-diffusion layer, certificates to gather votes, and a small tweak to the block content.

Now, while Hydra helps with fast transaction processing on layer 2, it, along with Mithril, doesn’t fully solve the throughput and latency issues on the Cardano mainnet. To fix these problems, they’ve developed new versions of the Ouroboros protocol: Peras and Leios. Peras focuses on speeding up transaction settlements, making sure they’re recorded and finalized quicker, while Leios is all about making the best use of the available network bandwidth. Together, these protocols are set to seriously improve the user experience by allowing more transactions to be processed and settled quickly on the blockchain, ultimately boosting efficiency and performance on the Cardano mainnet.

The main idea behind Ouroboros Peras is to make the Praos protocol even better by adding a way for Stake Pool Operators (SPOs) to show their support for blocks that are just behind the latest block in their preferred chain. This voting process helps boost the weight of a chain, with the base weight coming from its blocks. Participants then pick the heaviest chain they like best.

When everything is running smoothly, like when the network is performing well and there’s low corruption, most votes tend to come together for a single block, which boosts the weight of any chain that includes that block. For Peras to work safely, though, it’s crucial to have enough agreement in each voting round. This means a block needs to get more votes than a certain threshold, called a quorum. This threshold is set up so that only one block can hit the quorum, making sure there’s a clear vote gap between that block and any others. If a quorum isn’t reached, there’s no guarantee of a voting gap, which could let attackers mess with the voting process and split up honest participants.

If a voting round doesn’t reach a quorum, Peras goes into a cooldown period where voting is paused, and it basically operates like Praos during that time. This cooldown has to be long enough to balance out any advantages that attackers might get from the failed voting round.

There’s a bit of a tradeoff between the advantages of voting and how long the cooldown lasts: the bigger the voting boost, the more potential damage could come from a failed round, which means a longer wait before voting can start again.

In real-world use, the Cardano network has shown it’s really efficient and tough, even when facing physical issues. Almost all delegated stakes are usually online, and there haven’t been major attacks on Praos since the Shelley era, suggesting that most SPOs are following the protocol. If these good conditions keep up, Peras is likely to keep delivering fast settlements without needing cooldowns.

Conclusion

In conclusion, Ouroboros Praos and its upgrade, Ouroboros Peras, represent significant advancements in blockchain technology, particularly for Cardano. By addressing the critical issue of transaction settlement times, Peras enhances the security and efficiency of the Praos protocol while introducing a smart voting mechanism that empowers Stake Pool Operators. This allows for faster and more reliable confirmation of transactions, even in less-than-ideal conditions. As Cardano continues to demonstrate resilience and high performance, the integration of these protocols promises to improve user experience by enabling quicker transaction processing and settlement. Overall, the ongoing evolution of Ouroboros reflects a commitment to creating a secure, sustainable, and efficient blockchain ecosystem that can support the future of decentralized networks.

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts