Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3465084.3467914acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

Reaching Consensus for Asynchronous Distributed Key Generation

Published: 23 July 2021 Publication History

Abstract

We give a protocol for Asynchronous Distributed Key Generation (A-DKG) that is optimally resilient (can withstand f < n over 3 faulty parties), has a constant expected number of rounds, has Õ (n3) expected communication complexity, and assumes only the existence of a PKI. Prior to our work, the best A-DKG protocols required Ω(n) expected number of rounds, and Ω(n4) expected communication.
Our A-DKG protocol relies on several building blocks that are of independent interest. We define and design a Proposal Election (PE) protocol that allows parties to retrospectively agree on a validproposal after enough proposals have been sent from different parties. With constant probability the elected proposal was proposed by a nonfaulty party. In building our PE protocol, we design a Verifiable Gather protocol which allows parties to communicate which proposals they have and have not seen in a verifiable manner. The final building block to our A-DKG is a Validated Asynchronous Byzantine Agreement (VABA) protocol. We use our PE protocol to construct a VABA protocol that does not require leaders or an asynchronous DKG setup. Our VABA protocol can be used more generally when it is not possible to use threshold signatures.

Supplementary Material

MP4 File (PODC21-podc110.mp4)
This is a short presentation of the "Reaching Consensus for Asynchronous Distributed Key Generation" paper by Ittai Abraham, Philipp Jovanovic, Mary Maller, Sarah Meiklejohn, Gilad Stern, and Alin Tomescu. This work improves the complexity of current state-of-the-art asynchronous DKG protocols, only requiring O(1) expected rounds and ~O(n^3) expected words. The talk discusses three of the four sub-protocols presented in the paper: an asynchronous DKG protocol, a validated asynchronous Byzantine agreement protocol, and a weak verifiable proposal election protocol which implements a newly defined functionality for randomly choosing a single party's input into the protocol.

References

[1]
Ittai Abraham, Yonatan Amit, and Danny Dolev. 2004. Optimal Resilience Asynchronous Approximate Agreement. In Proceedings of the 8th International Conference on Principles of Distributed Systems (Grenoble, France) (OPODIS'04). Springer-Verlag, Berlin, Heidelberg, 229--239. https://doi.org/10.1007/11516798_17
[2]
Ittai Abraham, Danny Dolev, and Joseph Y. Halpern. 2008. An Almost-Surely Terminating Polynomial Protocol for Asynchronous Byzantine Agreement with Optimal Resilience. In Proceedings of the Twenty-Seventh ACM Symposium on Principles of Distributed Computing (Toronto, Canada) (PODC '08). Association for Computing Machinery, New York, NY, USA, 405--414. https://doi.org/10.1145/1400751.1400804
[3]
Ittai Abraham, Dahlia Malkhi, and Alexander Spiegelman. 2019. Asymptotically Optimal Validated Asynchronous Byzantine Agreement. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing . ACM, New York, NY, USA, 337--346. https://doi.org/10.1145/3293611.3331612
[4]
Ittai Abraham and Gilad Stern. 2020. Information Theoretic HotStuff. In OPODIS (LIPIcs, Vol. 184). Schloss Dagstuhl - Leibniz-Zentrum fü r Informatik, Dagstuhl, Germany, 11:1--11:16.
[5]
Michael Backes, Amit Datta, and Aniket Kate. 2013. Asynchronous Computational VSS with Reduced Communication Complexity. In Topics in Cryptology -- CT-RSA 2013, Ed Dawson (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 259--276.
[6]
Laasya Bangalore, Ashish Choudhury, and Arpita Patra. 2018. Almost-Surely Terminating Asynchronous Byzantine Agreement Revisited. In Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing (Egham, United Kingdom) (PODC '18). Association for Computing Machinery, New York, NY, USA, 295--304. https://doi.org/10.1145/3212734.3212735
[7]
Zuzana Beerliová-Trubíniová and Martin Hirt. 2007. Simple and Efficient Perfectly-Secure Asynchronous MPC. In Proceedings of the Advances in Crypotology 13th International Conference on Theory and Application of Cryptology and Information Security (Kuching, Malaysia) (ASIACRYPT'07). Springer-Verlag, Berlin, Heidelberg, 376--392.
[8]
Michael Ben-Or. 1983. Another Advantage of Free Choice (Extended Abstract): Completely Asynchronous Agreement Protocols. In Proceedings of the Second Annual ACM Symposium on Principles of Distributed Computing (Montreal, Quebec, Canada) (PODC '83). Association for Computing Machinery, New York, NY, USA, 27--30. https://doi.org/10.1145/800221.806707
[9]
Michael Ben-Or, Ran Canetti, and Oded Goldreich. 1993. Asynchronous Secure Computation. In Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing (San Diego, California, USA) (STOC '93). Association for Computing Machinery, New York, NY, USA, 52--61. https://doi.org/10.1145/167088.167109
[10]
Michael Ben-Or, Boaz Kelmer, and Tal Rabin. 1994. Asynchronous Secure Computations with Optimal Resilience (Extended Abstract). In Proceedings of the Thirteenth Annual ACM Symposium on Principles of Distributed Computing (Los Angeles, California, USA) (PODC '94). Association for Computing Machinery, New York, NY, USA, 183--192. https://doi.org/10.1145/197917.198088
[11]
Gabriel Bracha. 1984. An Asynchronous [(n - 1)/3]-Resilient Consensus Protocol. In Proceedings of the third annual ACM symposium on principles of distributed computing. Association for Computing Machinery, New York, NY, USA, 154--162. https://doi.org/10.1145/800222.806743
[12]
Gabriel Bracha. 1987. Asynchronous Byzantine Agreement Protocols. Inf. Comput., Vol. 75, 2 (1987), 130--143.
[13]
Christian Cachin, Klaus Kursawe, Anna Lysyanskaya, and Reto Strobl. 2002. Asynchronous Verifiable Secret Sharing and Proactive Cryptosystems. In Proceedings of the 9th ACM Conference on Computer and Communications Security (Washington, DC, USA) (CCS '02). Association for Computing Machinery, New York, NY, USA, 88--97. https://doi.org/10.1145/586110.586124
[14]
Christian Cachin, Klaus Kursawe, Frank Petzold, and Victor Shoup. 2001. Secure and Efficient Asynchronous Broadcast Protocols. In Advances in Cryptology -- CRYPTO 2001, Joe Kilian (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 524--541.
[15]
Christian Cachin, Klaus Kursawe, and Victor Shoup. 2005. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography. Journal of Cryptology, Vol. 18, 3 (01 Jul 2005), 219--246. https://doi.org/10.1007/s00145-005-0318-0
[16]
Christian Cachin and Stefano Tessaro. 2005. Asynchronous Verifiable Information Dispersal. In Distributed Computing, 19th International Conference, DISC 2005, Cracow, Poland, September 26-29, 2005, Proceedings. Springer Berlin Heidelberg, Berlin, Heidelberg, 503--504.
[17]
Ran Canetti and Tal Rabin. 1993. Fast Asynchronous Byzantine Agreement with Optimal Resilience. In Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing (San Diego, California, USA) (STOC '93). Association for Computing Machinery, New York, NY, USA, 42--51. https://doi.org/10.1145/167088.167105
[18]
Ashish Choudhury and Arpita Patra. 2015. Optimally Resilient Asynchronous MPC with Linear Communication Complexity. In Proceedings of the 2015 International Conference on Distributed Computing and Networking (Goa, India) (ICDCN '15). Association for Computing Machinery, New York, NY, USA, Article 5, bibinfonumpages10 pages. https://doi.org/10.1145/2684464.2684470
[19]
Danny Dolev and Ruediger Reischuk. 1982. Bounds on information exchange for Byzantine Agreement. In Proceedings of the first ACM SIGACT-SIGOPS symposium on Principles of distributed computing - PODC textquotesingle82. ACM Press, New York, NY, USA, 132--140. https://doi.org/10.1145/800220.806690
[20]
Pesech Feldman and Silvio Micali. 1997. An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement. SIAM J. Comput., Vol. 26, 4 (1997), 873--933.
[21]
Paul Neil Feldman. 1988. Optimal algorithms for Byzantine agreement. Ph.D. Dissertation. Massachusetts Institute of Technology.
[22]
Michael J. Fischer, Nancy A. Lynch, and Michael S. Paterson. 1985. Impossibility of distributed consensus with one faulty process. Journal of the ACM, Vol. 32, 2 (April 1985), 374--382. https://doi.org/10.1145/3149.214121
[23]
Kobi Gurkan, Philipp Jovanovic, Mary Maller, Sarah Meiklejohn, Gilad Stern, and Alin Tomescu. 2021. Aggregatable Distributed Key Generation. Cryptology ePrint Archive, Report 2021/005. https://eprint.iacr.org/2021/005.
[24]
Adam Gagol, Damian Leśniak, Damian Straszak, and Michaŀ Świȩtek. 2019. Aleph: Efficient Atomic Broadcast in Asynchronous Networks with Byzantine Nodes. arxiv: 1908.05156 [cs.DC]
[25]
Martin Hirt, Jesper Buus Nielsen, and Bartosz Przydatek. 2008. Asynchronous Multi-Party Computation With Quadratic Communication. In Automata, Languages and Programming -- ICALP 2008 (Lecture Notes in Computer Science, Vol. 5126), Luca Aceto, Magnus M. Halldorsson, and Anna Ingolfsdottir (Eds.). Springer-Verlag, Berlin, Heidelberg, 473--485.
[26]
Aniket Kate, Yizhou Huang, and Ian Goldberg. 2012. Distributed Key Generation in the Wild. Cryptology ePrint Archive, Report 2012/377. https://eprint.iacr.org/2012/377.
[27]
Jonathan Katz and Chiu-Yuen Koo. 2006. On Expected Constant-Round Protocols for Byzantine Agreement. Electron. Colloquium Comput. Complex., Vol. 13, 028 (2006).
[28]
Eleftherios Kokoris-Kogias, Enis Ceyhun Alp, Linus Gasser, Philipp Jovanovic, Ewa Syta, and Bryan Ford. 2018. hrefhttps://eprint.iacr.org/2018/209CALYPSO: Private Data Management for Decentralized Ledgers. Cryptology ePrint Archive, Report 2018/209. To appear in VLDB 2021.
[29]
Eleftherios Kokoris Kogias, Dahlia Malkhi, and Alexander Spiegelman. 2020. Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS'20). Association for Computing Machinery, New York, NY, USA, 1751--1767. https://doi.org/10.1145/3372297.3423364
[30]
Yuan Lu, Zhenliang Lu, Qiang Tang, and Guiling Wang. 2020. Dumbo-MVBA: Optimal Multi-Valued Validated Asynchronous Byzantine Agreement, Revisited. In Proceedings of the 39th Symposium on Principles of Distributed Computing (Virtual Event, Italy) (PODC '20). Association for Computing Machinery, New York, NY, USA, 129--138. https://doi.org/10.1145/3382734.3405707
[31]
Arpita Patra, Ashish Choudhary, and Chandrasekharan Pandu Rangan. 2009. Simple and Efficient Asynchronous Byzantine Agreement with Optimal Resilience. In Proceedings of the 28th ACM Symposium on Principles of Distributed Computing (Calgary, AB, Canada) (PODC '09). Association for Computing Machinery, New York, NY, USA, 92--101. https://doi.org/10.1145/1582716.1582736
[32]
Ewa Syta, Philipp Jovanovic, Eleftherios Kokoris-Kogias, Nicolas Gailly, Linus Gasser, Ismail Khoffi, Michael J. Fischer, and Bryan Ford. 2017. hrefhttps://www.ieee-security.org/TC/SP2017/papers/413.pdfScalable Bias-Resistant Distributed Randomness. In 38th IEEE Symposium on Security and Privacy (San Jose, CA).
[33]
Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan Gueta, and Ittai Abraham. 2019. HotStuff: BFT Consensus with Linearity and Responsiveness. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing (Toronto ON, Canada) (PODC '19). Association for Computing Machinery, New York, NY, USA, 347--356. https://doi.org/10.1145/3293611.3331591
[34]
Lidong Zhou, Fred B. Schneider, and Robbert Van Renesse. 2005. APSS: Proactive Secret Sharing in Asynchronous Systems. ACM Trans. Inf. Syst. Secur., Vol. 8, 3 (Aug. 2005), 259--286. https://doi.org/10.1145/1085126.1085127

Cited By

View all
  • (2024)Synchronous Distributed Key Generation without BroadcastsIACR Communications in Cryptology10.62056/ayfhsgvtwOnline publication date: 8-Jul-2024
  • (2024)Perspectivas em BLS e DKG para Consenso Anti-MEV na Blockchain NeoAnais do II Colóquio em Blockchain e Web Descentralizada (CBlockchain 2024)10.5753/cblockchain.2024.3179(56-61)Online publication date: 21-Jul-2024
  • (2024)Wahoo: A DAG-Based BFT Consensus With Low Latency and Low Communication OverheadIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340908219(7508-7522)Online publication date: 2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
PODC'21: Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing
July 2021
590 pages
ISBN:9781450385480
DOI:10.1145/3465084
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 23 July 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. byzantine fault tolerance
  2. consensus
  3. cryptographic protocols
  4. distributed algorithms
  5. distributed key generation
  6. leader election

Qualifiers

  • Research-article

Conference

PODC '21
Sponsor:

Acceptance Rates

Overall Acceptance Rate 740 of 2,477 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)71
  • Downloads (Last 6 weeks)10
Reflects downloads up to 22 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Synchronous Distributed Key Generation without BroadcastsIACR Communications in Cryptology10.62056/ayfhsgvtwOnline publication date: 8-Jul-2024
  • (2024)Perspectivas em BLS e DKG para Consenso Anti-MEV na Blockchain NeoAnais do II Colóquio em Blockchain e Web Descentralizada (CBlockchain 2024)10.5753/cblockchain.2024.3179(56-61)Online publication date: 21-Jul-2024
  • (2024)Wahoo: A DAG-Based BFT Consensus With Low Latency and Low Communication OverheadIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340908219(7508-7522)Online publication date: 2024
  • (2024)BG: A Modular Treatment of BFT Consensus Toward a Unified Theory of BFT ReplicationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.331894319(44-58)Online publication date: 1-Jan-2024
  • (2024)hinTS: Threshold Signatures with Silent Setup2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00057(3034-3052)Online publication date: 19-May-2024
  • (2024)Threshold Encryption with Silent SetupAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_12(352-386)Online publication date: 18-Aug-2024
  • (2024)Round-Optimal, Fully Secure Distributed Key GenerationAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_10(285-316)Online publication date: 18-Aug-2024
  • (2023)Long live the honey badgerProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620540(5413-5430)Online publication date: 9-Aug-2023
  • (2023)Practical asynchronous high-threshold distributed key generation and distributed polynomial samplingProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620537(5359-5376)Online publication date: 9-Aug-2023
  • (2023)ParBFT: Faster Asynchronous BFT Consensus with a Parallel Optimistic PathProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623101(504-518)Online publication date: 15-Nov-2023
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media