DOI QR코드

DOI QR Code

Algorithm based on Byzantine agreement among decentralized agents (BADA)

  • Oh, Jintae (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute) ;
  • Park, Joonyoung (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute) ;
  • Kim, Youngchang (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute) ;
  • Kim, Kiyoung (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute)
  • Received : 2019.10.25
  • Accepted : 2020.05.06
  • Published : 2020.12.14

Abstract

Distributed consensus requires the consent of more than half of the congress to produce irreversible results, and the performance of the consensus algorithm deteriorates with the increase in the number of nodes. This problem can be addressed by delegating the agreement to a few selected nodes. Since the selected nodes must comply with the Byzantine node ratio criteria required by the algorithm, the result selected by any decentralized node cannot be trusted. However, some trusted nodes monopolize the consensus node selection process, thereby breaking decentralization and causing a trilemma. Therefore, a consensus node selection algorithm is required that can construct a congress that can withstand Byzantine faults with the decentralized method. In this paper, an algorithm based on the Byzantine agreement among decentralized agents to facilitate agreement between decentralization nodes is proposed. It selects a group of random consensus nodes per block by applying the proposed proof of nonce algorithm. By controlling the percentage of Byzantine included in the selected nodes, it solves the trilemma when an arbitrary node selects the consensus nodes.

Keywords

Acknowledgement

We sincerely thank Prof. Seungwon Shin for his detailed and valuable comments on the earlier version of the draft.

References

  1. J. Poon and T. Dryja, The bitcoin lightning network: Scalable offchain instant payments, 2015, available at https://lightning.network/lightning-network-paper.pdf.
  2. J. Poon and V. Buterin, Plasma: Scalable autonomous smart contracts, White paper, 2017, available at https://plasma.io/plasma.pdf.
  3. S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, 2009, available at https://bitcoin.org/bitcoin.pdf.
  4. Y. Gilad et al., Algorand: Scaling byzantine agreements for cryptocurrencies, in Proc. Symp. Oper. Syst. Principles (Shanghai China), 2017, pp. 51-68.
  5. L. Harn, Group-oriented (t, n) threshold digital signature scheme and digital multisignature, IEE Proc. Comput. Digital Techn. 140 (1994), 307-314. https://doi.org/10.1049/ip-cdt:19941293
  6. K. Ohta and T. Okamoto, Multi-signature schemes secure against active insider attacks, IEICE Trans. Fund. Electron. Commun. Comput. Sci. E82-A (1999), 21-31.
  7. L. Lamport, R. Shostak, and M. Pease, The byzantine generals problem, ACM Trans. Program. Lang. Syst. 4 (1982), 382-401. https://doi.org/10.1145/357172.357176
  8. M. Castro and B. Liskov, Practical byzantine fault tolerance, USENIX OSDI 99 (1999), 173-186.
  9. J. Kwon, Tendermint: Consensus without mining, 2014, available at http://tendermint.com/docs/tendermint{_}v04.pdf.
  10. J. Liu et al., Scalable byzantine consensus via hardware-assisted secret sharing, IEEE Trans. Comput. 68 (2018), 139-151. https://doi.org/10.1109/tc.2018.2860009
  11. G. S. Veronese et al., Efficient byzantine fault-tolerance, IEEE Trans. Comput. 62 (2013), 16-30. https://doi.org/10.1109/TC.2011.221
  12. M. Yin et al., Hotstuff: Bft consensus in the lens of blockchain, arXiv preprint, 2018, arXiv:1803.05069.
  13. Y. Yang, Linbft: Linear-communication byzantine fault tolerance for public blockchains, arXiv preprint, 2018, arXiv:1807.01829.
  14. P. Schindler, A. Judmayer, and E. R. Weippl, Hydrand: Efficient continuous distributed randomness, in Proc. IEEE Symp. Security Privacy (San Francisco, CA, USA), May 2020, pp. 73-89.
  15. S. Bano et al., Consensus in the age of blockchains, arXiv preprint, 2017, arXiv:1711.03936.
  16. Zilliqa team, The Zilliqa technical whitepaper, 2017, available at http://zilliqa.com.
  17. L. Lamport, Password authentication with insecure communication, Commun. ACM 24 (1981), 770-772. https://doi.org/10.1145/358790.358797
  18. G. Maxwell et al., Simple schnorr multi-signatures with applications to bitcoin, Designs, Codes Cryptography 87 (2019), 2139-2164. https://doi.org/10.1007/s10623-019-00608-x
  19. C. Li, T. Hwang, and N. Lee, Threshold-multi- signature schemes where suspected forgery implies traceability of adver- sarial shareholders, in Proc. Adv. Cryptol.-EUROCRYPT (Perugia, Italy), May 1994, pp. 194-204.
  20. T. Ristenpart and S. Yilek, The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks, in Proc. Adv. Cryptol.-EUROCRYPT (Barcelona, Spain), May 2007, pp. 228-245.
  21. D. Boneh et al., Aggregate and verifiably encrypted signatures from bilinear maps, in Proc. Adv. Cryptol.-EUROCRYPT (Warsaw, Poland), May 2003, pp. 416-432.
  22. A. Boldyreva, Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme, in Proc. Public Key Cryptography-PKC (Miami, FL, USA), Jan. 2003, pp. 31-46.
  23. D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, J. Cryptol. 17 (2004), 297-319. https://doi.org/10.1007/s00145-004-0314-9