Ethereum After The Merge: Is It Secure?

Speaker

Stanford University
Abstract: The transition of Ethereum, the second largest cryptocurrency, from proof-of-work to proof-of-stake is a major milestone. However, the current protocol is complex, has no security proof, and has already been through multiple cycles of attacks and patches (on the protocol itself, not “only” on the implementation). Why is this? Ethereum aims to satisfy a long list of desiderata, some of which are tricky to achieve simultaneously. We present two examples with recent progress: First, the availability-accountability dilemma states that in an environment with dynamic participation, no protocol can simultaneously be accountably-safe and live. Our ebb-and-flow protocols and accountability gadgets offer a way to reconcile the two. Second, until recently, it was not known how to achieve resilience to chain reorganizations under dynamic participation. We propose Goldfish, a simple and provably secure drop-in replacement for Ethereum’s current fork-choice rule, that achieves this, and additionally supports committee subsampling and fast confirmation.

Key papers: https://arxiv.org/abs/2009.04987, https://arxiv.org/abs/2105.06075, https://arxiv.org/abs/2209.03255

Bio: Joachim is a PhD student at Stanford working with David Tse on Internet-scale open-participation consensus (in more hype terms: the technical foundations of blockchains). His current research focus is provable consensus security for next-generation Ethereum, and provable security and performance of proof-of-stake consensus under bandwidth constraints and network-level attacks. In an earlier life, he published in information and coding theory.

For non-MIT attendees, TIM tickets are available at https://visitors.mit.edu?event=a4878b88-7596-4f68-ac17-b0630a7b5a4e for access to buildings.