[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3576915.3616633acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

FIN: Practical Signature-Free Asynchronous Common Subset in Constant Time

Published: 21 November 2023 Publication History

Abstract

Asynchronous common subset (ACS) is a powerful paradigm enabling applications such as Byzantine fault-tolerance (BFT) and multi-party computation (MPC). The most efficient ACS framework in the information-theoretic setting is due to Ben-Or, Kelmer, and Rabin (BKR, 1994). The BKR ACS protocol has been both theoretically and practically impactful. However, the BKR protocol has an O(log n) running time (where n is the number of replicas) due to the usage of n parallel asynchronous binary agreement (ABA) instances, impacting both performance and scalability. Indeed, for a network of 16 ~ 64 replicas, the parallel ABA phase occupies about 95% ~ 97% of the total runtime in BKR. A long-standing open problem is whether we can build an ACS framework with O(1) time while not increasing the message or communication complexity of the BKR protocol.
In this paper, we resolve the open problem, presenting the first constant-time ACS protocol with O(n3) messages in the information-theoretic and signature-free settings. Moreover, as a key ingredient of our new ACS framework and an interesting primitive in its own right, we provide the first information-theoretic multivalued validated Byzantine agreement (MVBA) protocol with O(1) time and O(n3) messages. Both results can improve-asymptotically and concretely-various applications using ACS and MVBA in the information-theoretic, quantum-safe, or signature-free settings. As an example, we implement FIN, a BFT protocol instantiated using our framework. Via a 121-server deployment on Amazon EC2, we show FIN is significantly more efficient than PACE (CCS 2022), the state-of-the-art asynchronous BFT protocol of the same type. In particular, FIN reduces the overhead of the ABA phase to as low as 1.23% of the total runtime, and FIN achieves up to 3.41x the throughput of PACE. We also show that FIN outperforms other BFT protocols with the standard liveness property such as Dumbo and Speeding Dumbo.

References

[1]
Ittai Abraham, Dahlia Malkhi, and Alexander Spiegelman. 2019. Asymptotically Optimal Validated Asynchronous Byzantine Agreement. In PODC. ACM, 337--346.
[2]
Andreea B. Alexandru, Erica Blum, Jonathan Katz, and Julian Loss. 2022. State Machine Replication under Changing Network Conditions. In Asiacrypt.
[3]
Nicolas Alhaddad, Sourav Das, Sisi Duan, Ling Ren, Zhuolun Xiang Mayank Varia, and Haibin Zhang. 2022. Balanced Byzantine Reliable Broadcast with Near-Optimal Communication and Improved Computation. PODC.
[4]
Renas Bacho and Julian Loss. 2022. On the Adaptive Security of the Threshold BLS Signature Scheme. In ACM CCS.
[5]
Michael Backes, Fabian Bendun, Ashish Choudhury, and Aniket Kate. 2014. Asynchronous MPC with a strict honest majority using non-equivocation. In PODC. 10--19.
[6]
Michael Ben-Or, Ran Canetti, and Oded Goldreich. 1993. Asynchronous secure computation. In STOC. ACM, 52--61.
[7]
Michael Ben-Or and Ran El-Yaniv. 2003. Resilient-Optimal Interactive Consistency in Constant Time. Distrib. Comput. (2003).
[8]
Michael Ben-Or, Boaz Kelmer, and Tal Rabin. 1994. Asynchronous secure compu-tations with optimal resilience. In PODC. ACM, 183--192.
[9]
Erica Blum, Chen-Da Liu-Zhang, and Julian Loss. 2020. Always have a backup plan: fully secure synchronous MPC with asynchronous fallback. In CRYPTO. 707--731.
[10]
Gabriel Bracha. 1987. Asynchronous Byzantine agreement protocols. Information and Computation 75, 2 (1987), 130--143.
[11]
Christian Cachin, Klaus Kursawe, Frank Petzold, and Victor Shoup. 2001. Secure and efficient asynchronous broadcast protocols. In CRYPTO. Springer, 524--541.
[12]
Christian Cachin, Klaus Kursawe, and Victor Shoup. 2005. Random oracles in Con-stantinople: Practical asynchronous Byzantine agreement using cryptography. Journal of Cryptology 18, 3 (2005), 219--246.
[13]
Christian Cachin and Stefano Tessaro. 2005. Asynchronous verifiable information dispersal. In SRDS. IEEE, 191--201.
[14]
Ran Canetti. 1996. Studies in secure multiparty computation and applications. Scientific Council of The Weizmann Institute of Science (1996).
[15]
Ran Canetti and Tal Rabin. 1993. Fast asynchronous Byzantine agreement with optimal resilience. In STOC, Vol. 93. Citeseer, 42--51.
[16]
Dario Catalano and Dario Fiore. 2013. Vector commitments and their applications. In International Workshop on Public Key Cryptography. Springer, 55--72.
[17]
Soma Chaudhuri. 1993. More choices allow more faults: Set consensus problems in totally asynchronous systems. Information and Computation 105, 1 (1993), 132--158.
[18]
Annick Chopard, Martin Hirt, and Chen-Da Liu-Zhang. 2021. On communication-efficient asynchronous MPC with adaptive security. In TCC. Springer, 35--65.
[19]
Ashish Choudhury and Nikhil Pappu. 2020. Perfectly-Secure Asynchronous MPC for General Adversaries. In Indocrypt. Springer, 786--809.
[20]
Ashish Choudhury and Arpita Patra. 2015. Optimally resilient asynchronous MPC with linear communication complexity. In ICDCN. 1--10.
[21]
Ashish Choudhury and Arpita Patra. 2017. An Efficient Framework for Uncon-ditionally Secure Multiparty Computation. IEEE Transactions on Information Theory 63, 1 (2017), 428--468.
[22]
Miguel Correia, Nuno Ferreira Neves, and Paulo Veríssimo. 2006. From Consensus to Atomic Broadcast: Time-Free Byzantine-Resistant Protocols without Signatures. Comput. J. 49, 1 (2006), 82--96.
[23]
Tyler Crain. 2020. Two More Algorithms for Randomized Signature-Free Asynchronous Binary Byzantine Consensus with tn/3 and O(n 2 ) Messages and O(1) Round Expected Termination. CoRR abs/2002.08765 (2020). arXiv:2002.08765
[24]
George Danezis, Lefteris Kokoris-Kogias, Alberto Sonnino, and Alexander Spiegel-man. 2022. Narwhal and Tusk: a DAG-based mempool and efficient BFT consensus. In Eurosys. 34--50.
[25]
Sourav Das, Zhuolun Xiang, Lefteris Kokoris-Kogias, and Ling Ren. 2023. Practical Asynchronous High-threshold Distributed Key Generation and Distributed Polynomial Sampling. USENIX Security (2023).
[26]
Sourav Das, Zhuolun Xiang, and Ling Ren. 2021. Asynchronous data dissemination and its applications. In CCS. 2705--2721.
[27]
Sourav Das, Thomas Yurek, Zhuolun Xiang, Andrew K. Miller, Lefteris Kokoris-Kogias, and Ling Ren. 2022. Practical Asynchronous Distributed Key Generation. In IEEE Symposium on Security and Privacy. IEEE, 2518--2534.
[28]
Assia Doudou and André Schiper. 1998. Muteness detectors for consensus with Byzantine processes. In PODC. 315.
[29]
Sisi Duan, Michael K Reiter, and Haibin Zhang. 2018. BEAT: Asynchronous BFT made practical. In CCS. ACM, 2028--2041.
[30]
Sisi Duan, Haibin Zhang, Xiao Sui, Baohan Huang, Changchun Mu, Gang Di, and Xiaoyun Wang. 2022. Dashing and Star: Byzantine Fault Tolerance Using Weak Certificates. Cryptology ePrint Archive, Paper 2022/625. (2022).
[31]
Yingzi Gao, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Dumbo-ng: Fast asynchronous bft consensus with throughput-oblivious latency. In CCS. 1187--1201.
[32]
Neil Giridharan, Lefteris Kokoris-Kogias, Alberto Sonnino, and Alexander Spiegel-man. 2022. Bullshark: DAG BFT Protocols Made Practical. In CCS.
[33]
Bingyong Guo, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Speeding Dumbo: Pushing Asynchronous BFT Closer to Practice. NDSS.
[34]
Bingyong Guo, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2020. Dumbo: Faster Asynchronous BFT Protocols. In CCS.
[35]
Christoph U. Günther, Sourav Das, and Lefteris Kokoris-Kogias. 2022. Practical Asynchronous Proactive Secret Sharing and Key Refresh. Cryptology ePrint Archive, Paper 2022/1586. (2022).
[36]
Bin Hu, Zongyang Zhang, Han Chen, You Zhou, Huazu Jiang, and Jianwei Liu. 2022. DyCAPS: Asynchronous Proactive Secret Sharing for Dynamic Committees. Cryptology ePrint Archive, Paper 2022/1169. (2022).
[37]
Idit Keidar, Eleftherios Kokoris-Kogias, Oded Naor, and Alexander Spiegelman. 2021. All You Need is DAG. In PODC. ACM, 165--175.
[38]
Eleftherios Kokoris Kogias, Dahlia Malkhi, and Alexander Spiegelman. 2020. Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures. In ACM CCS. 1751--1767.
[39]
Benoît Libert, Marc Joye, and Moti Yung. 2016. Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares. Theoretical Computer Science 645 (2016), 1--24.
[40]
Chao Liu, Sisi Duan, and Haibin Zhang. 2020. EPIC: Efficient Asynchronous BFT with Adaptive Security. In DSN.
[41]
Donghang Lu, Thomas Yurek, Samarth Kulshreshtha, Rahul Govind, Aniket Kate, and Andrew Miller. 2019. HoneyBadgerMPC and AsynchroMix: Practical Asynchronous MPC and Its Application to Anonymous Communication. In CCS.
[42]
Y. Lu, Z. Lu, Q. Tang, and G. Wang. 2020. Dumbo-MVBA: Optimal Multi-Valued Validated Asynchronous Byzantine Agreement, Revisited. In PODC.
[43]
Ethan MacBrough. 2018. Cobalt: BFT governance in open networks. arXiv preprint arXiv:1802.07240 (2018).
[44]
Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The honey badger of BFT protocols. In ACM CCS. 31--42.
[45]
Henrique Moniz, Nuno Ferreria Neves, Miguel Correia, and Paulo Verissimo. 2008. RITAS: Services for randomized intrusion tolerance. IEEE transactions on dependable and secure computing 8, 1 (2008), 122--136.
[46]
Achour Mostefaoui, Hamouma Moumen, and Michel Raynal. 2014. Signature-free asynchronous byzantine consensus with t n/3 and O(n 2) messages. In PODC. ACM, 2--9.
[47]
Achour Mostéfaoui, Hamouma Moumen, and Michel Raynal. 2015. Signature-Free Asynchronous Binary Byzantine Consensus with t n/3, O(n2 ) Messages, and O(1) Expected Time. J. ACM 62, 4 (2015), 31:1--31:21.
[48]
Achour Mostéfaoui and Michel Raynal. 2017. Signature-free asynchronous Byzantine systems: from multivalued to binary consensus with t n/3, O(n 2 ) messages, and constant time. Acta Informatica 54, 5 (2017), 501--520.
[49]
Nuno Ferreira Neves, Miguel Correia, and Paulo Verissimo. 2005. Solving vector consensus with a wormhole. TPDS 16, 12 (2005), 1120--1131.
[50]
M. Pease, R. Shostak, and L. Lamport. 1980. Reaching Agreement in the Presence of Faults. J. ACM 27, 2 (1980), 228--234.
[51]
Michael O Rabin. 1983. Randomized byzantine generals. In 24th Annual Symposium on Foundations of Computer Science. IEEE, 403--409.
[52]
Lei Yang, Seo Jin Park, Mohammad Alizadeh, Sreeram Kannan, and David Tse. 2022. DispersedLedger: High-Throughput Byzantine Consensus on Variable Bandwidth Networks. In NSDI. 493--512.
[53]
Haibin Zhang and Sisi Duan. 2022. PACE: Fully Parallelizable BFT from Repro-posable Byzantine Agreement. In CCS.
[54]
Haibin Zhang, Sisi Duan, Chao Liu, Boxin Zhao, Xuanji Meng, Shengli Liu, Yong Yu, Fangguo Zhang, and Liehuang Zhu. 2023. Practical Asynchronous Distributed Key Generation: Improved Efficiency, Weaker Assumption, and Standard Model. IEEE DSN. (2023).
[55]
Haibin Zhang, Sisi Duan, Boxin Zhao, and Liehuang Zhu. 2023. WaterBear: Practical Asynchronous BFT Matching Security Guarantees of Partially Synchronous BFT. In USENIX Security. 5341--5357.
[56]
Haibin Zhang, Chao Liu, and Sisi Duan. 2022. How to achieve adaptive security for asynchronous BFT? J. Parallel and Distrib. Comput. 169 (2022), 252--268.

Cited By

View all
  • (2024)A Review of Asynchronous Byzantine Consensus ProtocolsSensors10.3390/s2424792724:24(7927)Online publication date: 11-Dec-2024
  • (2024)SRFACS: A secure and robust framework for anonymous communication systemsPLOS ONE10.1371/journal.pone.031281719:12(e0312817)Online publication date: 2-Dec-2024
  • (2024)Sweeper: Breaking the Validity-Latency Tradeoff in Asynchronous Common SubsetIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338260219(4534-4546)Online publication date: 28-Mar-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
November 2023
3722 pages
ISBN:9798400700507
DOI:10.1145/3576915
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 November 2023

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. asynchronous common subset
  2. blockchain
  3. byzantine fault tolerance

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '23
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)358
  • Downloads (Last 6 weeks)27
Reflects downloads up to 12 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Review of Asynchronous Byzantine Consensus ProtocolsSensors10.3390/s2424792724:24(7927)Online publication date: 11-Dec-2024
  • (2024)SRFACS: A secure and robust framework for anonymous communication systemsPLOS ONE10.1371/journal.pone.031281719:12(e0312817)Online publication date: 2-Dec-2024
  • (2024)Sweeper: Breaking the Validity-Latency Tradeoff in Asynchronous Common SubsetIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338260219(4534-4546)Online publication date: 28-Mar-2024
  • (2024)Thresh-Hold: Assessment of Threshold Cryptography in Leader-Based Consensus2024 IEEE 49th Conference on Local Computer Networks (LCN)10.1109/LCN60385.2024.10639786(1-8)Online publication date: 8-Oct-2024
  • (2024)SensorBFT: Fault-Tolerant Target Localization Using Voronoi Diagrams and Approximate Agreement2024 IEEE 44th International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS60910.2024.00026(186-197)Online publication date: 23-Jul-2024
  • (2024)Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles2024 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN58291.2024.00051(456-469)Online publication date: 24-Jun-2024
  • (2024)(Re)-envisioning Approximate Agreement for Distributed Cryptography and Oracles2024 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks - Supplemental Volume (DSN-S)10.1109/DSN-S60304.2024.00026(62-64)Online publication date: 24-Jun-2024
  • (2024)Lightweight Asynchronous Verifiable Secret Sharing with Optimal ResilienceJournal of Cryptology10.1007/s00145-024-09505-637:3Online publication date: 6-Jun-2024
  • (2024)Enhancing Permissioned Blockchains with Controlled Data AuthorizationInformation Security and Privacy10.1007/978-981-97-5101-3_1(3-23)Online publication date: 15-Jul-2024
  • (2024)Asynchronous Agreement on a Core Set in Constant Expected Time and More Efficient Asynchronous VSS and MPCTheory of Cryptography10.1007/978-3-031-78023-3_15(451-482)Online publication date: 3-Dec-2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media