Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing

Read original: arXiv:2311.09592 - Published 5/7/2024 by Hanwen Feng, Tiancheng Mai, Qiang Tang
Total Score

0

🛸

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • The paper proposes a practical distributed key generation (DKG) protocol for DLog-based cryptosystems, which achieves (quasi-)linear computation and communication per-node cost even in the face of a large number of Byzantine nodes.
  • The protocol is secure against adaptive adversaries that can corrupt less than half of all nodes.
  • The key innovations are delegating costly operations to a small "Any-Trust" group and using techniques for adaptive security.
  • The paper also presents a generic transformer to efficiently deploy the DKG protocol when participants have different weights, and an extended broadcast channel based on blockchain and data dispersal networks.

Plain English Explanation

The paper discusses a new way to generate cryptographic keys in a distributed system that is more efficient and secure than previous methods. In a distributed system, multiple computers need to work together to create a shared secret key, which is important for things like secure communication and decentralized applications.

The key innovation is to delegate the most computationally-intensive parts of the key generation process to a small group of "any-trust" participants. This means the system only requires that at least one member of this group is honest, without needing to know which one. This helps reduce the overall computational and communication overhead, which has been a major challenge for practical large-scale deployments of distributed key generation protocols.

The paper also introduces ways to make the protocol secure even if some of the participants are malicious, and to handle cases where participants have different levels of influence or "weight" in the system. Additionally, they propose using a blockchain and decentralized data storage network to enable efficient and reliable broadcasting of messages during the key generation process.

Technical Explanation

The paper proposes a practical distributed key generation (DKG) protocol for DLog-based cryptosystems that achieves (quasi-)linear computation and communication per-node cost, even in the face of a large number of Byzantine nodes. The protocol is secure against adaptive adversaries that can corrupt less than half of all nodes.

The key to the efficiency and security improvements is delegating the most costly operations to a small "Any-Trust" group. This group is randomly sampled and consists of a small number of individuals, where the population only trusts that at least one member in the group is honest, without knowing which one. The paper also presents a generic transformer that enables efficient deployment of the DKG protocol when participants have different weights.

Additionally, the authors introduce an extended broadcast channel based on a blockchain and data dispersal network (such as IPFS). This enables reliable broadcasting of arbitrary-size messages at the cost of constant-size blockchain storage, which is important for the DKG protocol's communication requirements.

Critical Analysis

The paper presents a novel and promising approach to address the challenges of practical large-scale deployments of distributed key generation protocols. By delegating costly operations to a small "Any-Trust" group and using techniques for adaptive security, the proposed protocol achieves significant efficiency improvements.

However, the paper does not explore the potential limitations of the "Any-Trust" group concept, such as the risk of collusion or the impact of a successful attack on this group. Additionally, while the use of a blockchain-based broadcast channel is interesting, the authors do not provide a detailed analysis of its scalability and performance characteristics.

It would also be valuable to see a more comprehensive comparison of the proposed protocol with other state-of-the-art DKG solutions, including an evaluation of their relative strengths, weaknesses, and suitability for different application scenarios.

Conclusion

The paper presents a practical and efficient distributed key generation protocol that addresses several key challenges in this area. By delegating costly operations to a small "Any-Trust" group and incorporating various techniques for adaptive security, the proposed solution offers significant improvements in computation and communication overhead, making it a promising approach for practical large-scale deployments of distributed cryptographic systems.

The protocol's ability to handle participants with different weights and its use of a blockchain-based broadcast channel are also noteworthy innovations that could have broader applications in the field of distributed systems. Further research and real-world testing will be valuable to fully assess the protocol's capabilities and limitations, as well as its potential impact on the development of secure and scalable decentralized applications.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

🛸

Total Score

0

Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing

Hanwen Feng, Tiancheng Mai, Qiang Tang

The classical distributed key generation protocols (DKG) are resurging due to their widespread applications in blockchain. While efforts have been made to improve DKG communication, practical large-scale deployments are still yet to come due to various challenges, including the heavy computation and communication (particularly broadcast) overhead in their adversarial cases. In this paper, we propose a practical DKG for DLog-based cryptosystems, which achieves (quasi-)linear computation and communication per-node cost with the help of a common coin, even in the face of the maximal amount of Byzantine nodes. Moreover, our protocol is secure against adaptive adversaries, which can corrupt less than half of all nodes. The key to our improvements lies in delegating the most costly operations to an Any-Trust group together with a set of techniques for adaptive security. This group is randomly sampled and consists of a small number of individuals. The population only trusts that at least one member in the group is honest, without knowing which one. Moreover, we present a generic transformer that enables us to efficiently deploy a conventional distributed protocol like our DKG, even when the participants have different weights. Additionally, we introduce an extended broadcast channel based on a blockchain and data dispersal network (such as IPFS), enabling reliable broadcasting of arbitrary-size messages at the cost of constant-size blockchain storage.

Read more

5/7/2024

Dynamically Sharded Ledgers on a Distributed Hash Table
Total Score

0

Dynamically Sharded Ledgers on a Distributed Hash Table

Christoffer Fink, Olov Schel'en, Ulf Bodin

Distributed ledger technology such as blockchain is considered essential for supporting large numbers of micro-transactions in the Machine Economy, which is envisioned to involve billions of connected heterogeneous and decentralized cyber-physical systems. This stresses the need for performance and scalability of distributed ledger technologies. Sharding divides the blockchain network into multiple committees and is a common approach to improve scalability. However, with current sharding approaches, costly cross-shard verification is needed to prevent double-spending. This paper proposes a novel and more scalable distributed ledger method named ScaleGraph that implements dynamic sharding by using routing and logical proximity concepts from distributed hash tables. ScaleGraph addresses cyber security in terms of integrity, availability, and trust, to support frequent micro-transactions between autonomous devices. Benefits of ScaleGraph include a total storage space complexity of O(t), where t is the global number of transactions (assuming a constant replication degree). This space is sharded over n nodes so that each node needs O(t/n) storage, which provides a high level of concurrency and data localization as compared to other delegated consensus proposals. ScaleGraph allows for a dynamic grouping of validators which are selected based on a distance metric. We analyze the consensus requirements in such a dynamic setting and show that a synchronous consensus protocol allows shards to be smaller than an asynchronous one, and likely yields better performance. Moreover, we provide an experimental analysis of security aspects regarding the required size of the consensus groups with ScaleGraph. Our analysis shows that dynamic sharding based on proximity concepts brings attractive scalability properties in general, especially when the fraction of corrupt nodes is small.

Read more

5/27/2024

🤿

Total Score

0

Asymmetric Distributed Trust

Orestis Alpos, Christian Cachin, Bjorn Tackmann, Luca Zanolini

Quorum systems are a key abstraction in distributed fault-tolerant computing for capturing trust assumptions. They can be found at the core of many algorithms for implementing reliable broadcasts, shared memory, consensus and other problems. This paper introduces asymmetric Byzantine quorum systems that model subjective trust. Every process is free to choose which combinations of other processes it trusts and which ones it considers faulty. Asymmetric quorum systems strictly generalize standard Byzantine quorum systems, which have only one global trust assumption for all processes. This work also presents protocols that implement abstractions of shared memory, broadcast primitives, and a consensus protocol among processes prone to Byzantine faults and asymmetric trust. The model and protocols pave the way for realizing more elaborate algorithms with asymmetric trust.

Read more

5/3/2024

End-to-End Verifiable Decentralized Federated Learning
Total Score

0

End-to-End Verifiable Decentralized Federated Learning

Chaehyeon Lee, Jonathan Heiss, Stefan Tai, James Won-Ki Hong

Verifiable decentralized federated learning (FL) systems combining blockchains and zero-knowledge proofs (ZKP) make the computational integrity of local learning and global aggregation verifiable across workers. However, they are not end-to-end: data can still be corrupted prior to the learning. In this paper, we propose a verifiable decentralized FL system for end-to-end integrity and authenticity of data and computation extending verifiability to the data source. Addressing an inherent conflict of confidentiality and transparency, we introduce a two-step proving and verification (2PV) method that we apply to central system procedures: a registration workflow that enables non-disclosing verification of device certificates and a learning workflow that extends existing blockchain and ZKP-based FL systems through non-disclosing data authenticity proofs. Our evaluation on a prototypical implementation demonstrates the technical feasibility with only marginal overheads to state-of-the-art solutions.

Read more

4/22/2024