Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Asymptotically Optimal Message Dissemination with Applications to Blockchains

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2024 (EUROCRYPT 2024)

Abstract

Messages in large-scale networks such as blockchain systems are typically disseminated using flooding protocols, in which parties send the message to a random set of peers until it reaches all parties. Optimizing the communication complexity of such protocols and, in particular, the per-party communication complexity is of primary interest since nodes in a network are often subject to bandwidth constraints. Previous flooding protocols incur a per-party communication complexity of \(\varOmega (l\cdot \gamma ^{-1} \cdot (\log (n) + \kappa ))\) bits to disseminate an l-bit message among n parties with security parameter \(\kappa \) when it is guaranteed that a \(\gamma \) fraction of the parties remain honest. In this work, we present the first flooding protocols with a per-party communication complexity of \(O(l\cdot \gamma ^{-1})\) bits. We further show that this is asymptotically optimal and that our protocols can be instantiated provably securely in the usual setting for proof-of-stake blockchains.

To demonstrate that one of our new protocols is not only asymptotically optimal but also practical, we perform several probabilistic simulations to estimate the concrete complexity for given parameters. Our simulations show that our protocol significantly improves the per-party communication complexity over the state-of-the-art for practical parameters. Hence, for given bandwidth constraints, our results allow to, e.g., increase the block size, improving the overall throughput of a blockchain.

C.-D. Liu-Zhang—The work was partly done while the author was at NTT Research. Partially funded by the Hasler Foundation Project 23090, ETH Zurich Leading House RPG-072023-19 and Protocol Labs Cryptonet RFP-013.

C. Matt—The work was partly done while the author was at Concordium, Zurich, Switzerland.

S.E. Thomsen—The work was partly done while the author was at Aarhus University and afterwards at The Alexandra Institute.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 119.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \(\textsf {ECCast}\) from the use of Erasure-Correcting codes and each party multicasting messages to all parties.

  2. 2.

    \(\textsf {ECFlood}\) from the use of Erasure-Correcting codes in the flooding protocol.

  3. 3.

    For a discussion of why other classical approaches fails in the byzantine setting see Sect. 1.3.

  4. 4.

    Further details on the general setup for our simulations can be found in Sect. 8.

  5. 5.

    For results about the latency see the extended version of this paper [30].

  6. 6.

    To see this for the work of Matt et al., see [33, Corollary 1, Eq (47)]. To make the failure probability negligible in \(\kappa \), each party must forward to any other party with probability \(\varOmega \Big (\frac{\log (n) + \kappa }{n\cdot \gamma }\Big )\) and hence each party will expectedly have \(\varOmega (\gamma ^{-1}\cdot (\log (n) + \kappa ))\) neighbors.

  7. 7.

    One can extend our protocols to handle so-called delayed adaptive adversaries, using techniques presented in [33].

  8. 8.

    The source code, and a description of how to run all benchmarks, can be found at https://github.com/Flooding-Research/optimal-message-dissemination-simulations.

  9. 9.

    The source code is available at https://github.com/Flooding-Research/optimal-message-dissemination-prototype.

  10. 10.

    For a discussion of why other classic approaches fail in the byzantine setting, see Sect. 1.3.

  11. 11.

    For several additional simulations of how the internal parameters influences latency and the redundancy, see the extended version of this paper [30].

References

  1. Al-Bassam, M., Sonnino, A., Buterin, V., Khoffi, I.: Fraud and data availability proofs: detecting invalid blocks in light clients. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12675, pp. 279–298. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64331-0_15

    Chapter  Google Scholar 

  2. Apostolaki, M., Zohar, A., Vanbever, L.: Hijacking bitcoin: routing attacks on cryptocurrencies. In: IEEE Symposium on Security and Privacy, pp. 375–392. IEEE (2017)

    Google Scholar 

  3. Barić, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480–494. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_33

    Chapter  Google Scholar 

  4. Baum, C., David, B., Dowsley, R., Nielsen, J.B., Oechsner, S.: TARDIS: a foundation of time-lock puzzles in UC. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 429–459. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_15

    Chapter  Google Scholar 

  5. Benaloh, J., de Mare, M.: One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_24

    Chapter  Google Scholar 

  6. Bhangale, A., Liu-Zhang, CD., Loss, J., Nayak, K.: Efficient adaptively-secure byzantine agreement for long messages. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology. ASIACRYPT 2022. LNCS, vol. 13791, pp. 504–525. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22963-3_17

  7. Blum, E., Boyle, E., Cohen, R., Liu-Zhang, C.D.: Communication lower bounds for cryptographic broadcast protocols. In: Oshman, R. (ed.) 37th International Symposium on Distributed Computing (DISC 2023). Leibniz International Proceedings in Informatics (LIPIcs), vol. 281, pp. 10:1–10:19. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, Dagstuhl, Germany (2023). https://doi.org/10.4230/LIPIcs.DISC.2023.10

  8. Boyle, E., Goldwasser, S., Tessaro, S.: Communication locality in secure multi-party computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 356–376. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_21

    Chapter  Google Scholar 

  9. Canetti, R.: Universally composable security. J. ACM 67(5), 28:1-28:94 (2020)

    Article  MathSciNet  Google Scholar 

  10. Chandran, N., Chongchitmate, W., Garay, J.A., Goldwasser, S., Ostrovsky, R., Zikas, V.: The hidden graph model: communication locality and optimal resiliency with adaptive faults. In: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, pp. 153–162 (2015)

    Google Scholar 

  11. Chen, J., Micali, S.: Algorand: a secure and efficient distributed ledger. Theor. Comput. Sci. 777, 155–183 (2019)

    Article  MathSciNet  Google Scholar 

  12. Coretti, S., Kiayias, A., Moore, C., Russell, A.: The generals’ scuttlebutt: Byzantine-resilient gossip protocols. In: CCS, pp. 595–608. ACM (2022)

    Google Scholar 

  13. Daian, P., Pass, R., Shi, E.: Snow White: robustly reconfigurable consensus and applications to provably secure proof of stake. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 23–41. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_2

    Chapter  Google Scholar 

  14. David, B., Gaži, P., Kiayias, A., Russell, A.: Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 66–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_3

    Chapter  Google Scholar 

  15. Demers, A., et al.: Epidemic algorithms for replicated database maintenance. In: Proceedings of the Sixth Annual ACM Symposium on Principles of Distributed Computing, pp. 1–12 (1987)

    Google Scholar 

  16. Didier, F.: Efficient erasure decoding of Reed-Solomon codes. CoRR abs/0901.1886 (2009)

    Google Scholar 

  17. Doerr, B., Fouz, M.: Asymptotically optimal randomized rumor spreading. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011. LNCS, vol. 6756, pp. 502–513. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22012-8_40

    Chapter  Google Scholar 

  18. Fadhil, M., Owenson, G., Adda, M.: A bitcoin model for evaluation of clustering to improve propagation delay in bitcoin network. In: 2016 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC) and 15th International Symposium on Distributed Computing and Applications for Business Engineering (DCABES), pp. 468–475 (2016). https://doi.org/10.1109/CSE-EUC-DCABES.2016.226

  19. Feige, U., Peleg, D., Raghavan, P., Upfal, E.: Randomized broadcast in networks. Random Struct. Algorithms 1(4), 447–460 (1990)

    Article  MathSciNet  Google Scholar 

  20. Fitzi, M., Hirt, M.: Optimally efficient multi-valued byzantine agreement. In: Proceedings of the Twenty-fifth Annual ACM Symposium on Principles of Distributed Computing, pp. 163–168 (2006)

    Google Scholar 

  21. Ganesh, C., Patra, A.: Broadcast extensions with optimal communication and round complexity. In: Proceedings of the 2016 ACM Symposium on Principles of Distributed Computing, pp. 371–380 (2016)

    Google Scholar 

  22. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  23. Gervais, A., Ritzdorf, H., Karame, G.O., Capkun, S.: Tampering with the delivery of blocks and transactions in bitcoin. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 692-705. CCS 2015, Association for Computing Machinery, New York, NY, USA (2015). https://doi.org/10.1145/2810103.2813655

  24. Guo, B., Lu, Y., Lu, Z., Tang, Q., Xu, J., Zhang, Z.: Speeding dumbo: pushing asynchronous BFT closer to practice. Cryptology ePrint Archive (2022)

    Google Scholar 

  25. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoin’s peer-to-peer network. In: USENIX Security Symposium, pp. 129–144. USENIX Association (2015)

    Google Scholar 

  26. Kaklamanis, I., Yang, L., Alizadeh, M.: Poster: coded broadcast for scalable leader-based BFT consensus. In: CCS, pp. 3375–3377. ACM (2022)

    Google Scholar 

  27. Karp, R., Schindelhauer, C., Shenker, S., Vocking, B.: Randomized rumor spreading. In: Proceedings 41st Annual Symposium on Foundations of Computer Science, pp. 565–574. IEEE (2000)

    Google Scholar 

  28. Kermarrec, A., Massoulié, L., Ganesh, A.J.: Probabilistic reliable dissemination in large-scale systems. IEEE Trans. Parallel Distrib. Syst. 14(3), 248–258 (2003)

    Article  Google Scholar 

  29. Liu-Zhang, C., Matt, C., Maurer, U., Rito, G., Thomsen, S.E.: Practical provably secure flooding for blockchains (2022)

    Google Scholar 

  30. Liu-Zhang, C.D., Matt, C., Thomsen, S.E.: Asymptotically optimal message dissemination with applications to blockchains. Cryptology ePrint Archive, Paper 2022/1723 (2022). https://eprint.iacr.org/2022/1723

  31. Lu, Y., Lu, Z., Tang, Q., Wang, G.: Dumbo-MVBA: optimal multi-valued validated asynchronous byzantine agreement, revisited. In: Proceedings of the 39th Symposium on Principles of Distributed Computing, pp. 129–138 (2020)

    Google Scholar 

  32. Marcus, Y., Heilman, E., Goldberg, S.: Low-resource eclipse attacks on Ethereum’s peer-to-peer network (2018). https://eprint.iacr.org/2018/236

  33. Matt, C., Nielsen, J.B., Thomsen, S.E.: Formalizing delayed adaptive corruptions and the security of flooding networks. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022, pp. 400–430. Springer Nature, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_14

    Chapter  Google Scholar 

  34. Maurer, U., Pietrzak, K., Renner, R.: Indistinguishability amplification. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 130–149. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_8

    Chapter  Google Scholar 

  35. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  36. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Decent. Bus. Rev. 21260 (2008)

    Google Scholar 

  37. Nayak, K., Ren, L., Shi, E., Vaidya, N.H., Xiang, Z.: Improved extension protocols for byzantine broadcast and agreement. In: DISC (2020)

    Google Scholar 

  38. Nazirkhanova, K., Neu, J., Tse, D.: Information dispersal with provable retrievability for rollups. arXiv preprint arXiv:2111.12323 (2021)

  39. Nguyen, L.: Accumulators from bilinear pairings and applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275–292. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_19

    Chapter  Google Scholar 

  40. Özçelik, I., Medury, S., Broaddus, J.T., Skjellum, A.: An overview of cryptographic accumulators. In: ICISSP, pp. 661–669. SCITEPRESS (2021)

    Google Scholar 

  41. Pass, R., Shi, E.: Fruitchains: a fair blockchain. In: PODC, pp. 315–324. ACM (2017)

    Google Scholar 

  42. Pass, R., Shi, E.: Thunderella: blockchains with optimistic instant confirmation. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 3–33. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_1

    Chapter  Google Scholar 

  43. Reed, I.S., Solomon, G.: Polynomial codes over certain finite fields. J. Soc. Ind. Appl. Math. 8, 300–304 (1960)

    Article  MathSciNet  Google Scholar 

  44. Rohrer, E., Tschorsch, F.: Kadcast: a structured approach to broadcast in blockchain networks. In: AFT, pp. 199–213. ACM (2019)

    Google Scholar 

  45. Tran, M., Choi, I., Moon, G.J., Vu, A.V., Kang, M.S.: A stealthier partitioning attack against bitcoin peer-to-peer network. In: IEEE Symposium on Security and Privacy, pp. 894–909. IEEE (2020)

    Google Scholar 

  46. Tsimos, G., Loss, J., Papamanthou, C.: Gossiping for communication-efficient broadcast. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology. CRYPTO 2022. LNCS, vol. 13509, pp. 439–469. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15982-4_15

  47. Turpin, R., Coan, B.A.: Extending binary byzantine agreement to multivalued byzantine agreement. Inf. Process. Lett. 18(2), 73–76 (1984)

    Article  Google Scholar 

  48. Vu, H., Tewari, H.: An efficient peer-to-peer bitcoin protocol with probabilistic flooding. In: Miraz, M.H., Excell, P.S., Ware, A., Soomro, S., Ali, M. (eds.) iCETiC 2019. LNICST, vol. 285, pp. 29–45. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-23943-5_3

    Chapter  Google Scholar 

  49. Wood, G., et al.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151(2014), 1–32 (2014)

    Google Scholar 

  50. Yang, L., Park, S.J., Alizadeh, M., Kannan, S., Tse, D.: DispersedLedger: High-Throughput byzantine consensus on variable bandwidth networks. In: 19th USENIX Symposium on Networked Systems Design and Implementation (NSDI 22), pp. 493–512 (2022)

    Google Scholar 

  51. Yin, M., Malkhi, D., Reiter, M.K., Golan-Gueta, G., Abraham, I.: Hotstuff: BFT consensus with linearity and responsiveness. In: PODC, pp. 347–356. ACM (2019)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Chen-Da Liu-Zhang , Christian Matt or Søren Eller Thomsen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu-Zhang, CD., Matt, C., Thomsen, S.E. (2024). Asymptotically Optimal Message Dissemination with Applications to Blockchains. In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. EUROCRYPT 2024. Lecture Notes in Computer Science, vol 14653. Springer, Cham. https://doi.org/10.1007/978-3-031-58734-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58734-4_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58733-7

  • Online ISBN: 978-3-031-58734-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics