Stellar Consensus Protocol

SCP – Stellar Consensus Protocol

Stellar Consensus Protocol (SCP) is an open Byzantine agreement protocol resistant to Sybil attacks, proposed by Stellar foundation. SCP allows Internet infrastructure stakeholders to reach agreement on a series of values without unanimous agreement on what constitutes the set of important stakeholders. In Stellar Consensus Protocol nodes determine the composition of quorums in a decentralized way: each node selects sets of nodes it considers large or important enough to speak for the whole network, and a quorum must contain such a set for each of its members[1].

Contents

Review of Stellar Consensus Protocol

Stellar Consensus Protocol is intended to replace Stellar’s existing consensus protocol, itself is based on the system used by competitor Ripple Labs. The Stellar team said in December, 2014 that it was working to replace its existing protocol following network issues last September.

The Stellar Foundation, the organization that oversees the development of the Stellar network, published the code for the protocol alongside a white paper by Stanford University researcher and Stellar Foundation chief scientist Professor David Mazieres.

Founder Jed McCaleb said in an interview that the protocol and associated white paper have been in development for months. The goal of the release, he said, was to both provide analytical backing for the new protocol as well as give less technology inclined individuals the means to understand the new technology.

SCP is inspired by Bitcoin, it provides a way to reach consensus without relying on a closed system to accurately record financial transactions. SCP is the first provably safe consensus mechanism that simultaneously enjoys four key properties: decentralized control, low latency, flexible trust, and asymptotic security.

This protocol is the basis of public infrastructure for money, making Stellar a blank canvas for people to design financial services that fit their lives.

SCP vs. Proof-of-work vs. Proof-of-stake

SCP is the first probably safe construction for Federated Byzantine Agreement (FBA). Unlike most existing approaches to consensus, it enjoys four key properties: decentralized control, flexible trust, low latency, asymptotic security. As an FBA protocol, SCP guarantees safety in the face of non-rational behavior and requires only modest computing resources, lowering the barrier to entry.

Mechanism Decentralized control Low latency Flexible trust Asymptotic security
Proof-of-work
Proof-of-stake maybe maybe
Byzantine agreement
Tendermint
Stellar Consensus Protocol

Flexible trust means that users have the freedom to trust any combinations of parties they see fit.

With asymptotic security, safety rests on digital signatures and hash families whose parameters can realistically be tuned to protect against adversaries with vast computing power. For illustration, imagine a password that can grow in character length as an attacker’s computational power increases[2].

SCP’s White Paper

The Stellar Consensus Protocol white paper can seem complex because it’s not blockchain. The protocol is more like an evolution of blockchain and that’s a good thing. The paper highlights key features: decentralized control, low latency, flexible trust and asymptotic security. Of these four features, proof-of-work blockchains are only capable of decentralized control and even that can be compromised as we have seen in Bitcoin.

The protocol works through the use of quorums, which are a set of nodes used to reach an agreement. The Stellar network is able to process a large number of transactions quickly and for fractions of a penny because there is no mining involved. The quorums securely reach consensus by exchanging signatures. For a better understanding of how this works, you should read the white paper.

See Also on BitcoinWiki

External links

References

  1. The Stellar Consensus Protocol: A Federated Model for Internet-level Consensus
  2. Stellar Consensus Protocol: Proof and Code