Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560638acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

The Generals' Scuttlebutt: Byzantine-Resilient Gossip Protocols

Published: 07 November 2022 Publication History

Abstract

One of the most successful applications of peer-to-peer communication networks is in the context of blockchain protocols, which-in Satoshi Nakamoto's own words-rely on the "nature of information being easy to spread and hard to stifle." Significant efforts were invested in the last decade into analyzing the security of these protocols, and invariably the security arguments known for longest-chain Nakamoto-style consensus use an idealization of this tenet. Unfortunately, the real-world implementations of peer-topeer gossip-style networks used by blockchain protocols rely on a number of ad-hoc attack mitigation strategies that leave a glaring gap between the idealized communication layer assumed in formal security arguments for blockchains and the real world, where a wide array of attacks have been showcased.
In this work we bridge this gap by presenting a Byzantineresilient network layer for blockchain protocols. For the first time we quantify the problem of network-layer attacks in the context of blockchain security models, and we develop a design that thwarts resource-restricted adversaries. Importantly, we focus on the proofof- stake setting due to its vulnerability to Denial-of-Service (DoS) attacks stemming from the well-known deficiency (compared to the proof-of-work setting) known as nothing at stake.
We present a Byzantine-resilient gossip protocol, and we analyze it in the Universal Composition framework. In order to prove security, we show novel results on expander properties of random graphs. Importantly, our gossip protocol can be based on any given bilateral functionality that determines a desired interaction between two "adjacent" peers in the networking layer and demonstrates how it is possible to use application-layer information to make the networking-layer resilient to attacks. Despite the seeming circularity, we demonstrate how to prove the security of a Nakamoto-style longest-chain protocol given our gossip networking functionality, and hence, we demonstrate constructively how it is possible to obtain provable security across protocol layers, given only barebone point-to-point networking, majority of honest stake, and a verifiable random function.

References

[1]
Ittai Abraham, T.-H. Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. 2019. Communication Complexity of Byzantine Agreement, Revisited. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC 2019, Toronto, ON, Canada, July 29 - August 2, 2019, Peter Robinson and Faith Ellen (Eds.). ACM, 317--326. https://doi.org/10.1145/3293611.3331629
[2]
Maria Apostolaki, Aviv Zohar, and Laurent Vanbever. 2017. Hijacking Bitcoin: Routing Attacks on Cryptocurrencies. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22--26, 2017. IEEE Computer Society, 375--392. https://doi.org/10.1109/SP.2017.29
[3]
Lars Brü njes, Aggelos Kiayias, Elias Koutsoupias, and Aikaterini-Panagiota Stouka. 2020. Reward Sharing Schemes for Stake Pools. In IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, September 7--11, 2020. IEEE, 256--275. https://doi.org/10.1109/EuroSP48549.2020.00024
[4]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS. IEEE Computer Society Press, 136--145. https://doi.org/10.1109/SFCS.2001.959888
[5]
Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, and Vassilis Zikas. 2015. The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults. In Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, ITCS 2015, Rehovot, Israel, January 11--13, 2015, Tim Roughgarden (Ed.). ACM, 153--162. https://doi.org/10.1145/2688073.2688102
[6]
Jing Chen and Silvio Micali. 2019. Algorand: A secure and efficient distributed ledger. Theor. Comput. Sci., Vol. 777 (2019), 155--183. https://doi.org/10.1016/j.tcs.2019.02.001
[7]
Sandro Coretti, Aggelos Kiayias, Cristopher Moore, and Alexander Russell. 2022. The Generalsâ Scuttlebutt: Byzantine-Resilient Gossip Protocols. Cryptology ePrint Archive, Paper 2022/541. https://eprint.iacr.org/2022/541
[8]
D. Coutts, N. Davies, K. Knutsson, M. Fontaine, A. Santos, M. Szamotulski, and A. Vieth. 2022. The Shelley Networking Protocol. https://hydra.iohk.io/build/13272760/download/2/network-spec.pdf.
[9]
D. Coutts, N. Davies, M. Szamotulski, and P. Thompson. 2020. Introduction to the design of the Data Diffusion and Networking for Cardano Shelley. https://hydra.iohk.io/job/Cardano/ouroboros-network/native.network-docs.x86_64-linux/latest/download/1.
[10]
Phil Daian, Rafael Pass, and Elaine Shi. 2019. Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake. In Financial Cryptography and Data Security - 23rd International Conference, FC 2019, Frigate Bay, St. Kitts and Nevis, February 18--22, 2019, Revised Selected Papers (Lecture Notes in Computer Science), Ian Goldberg and Tyler Moore (Eds.), Vol. 11598. Springer, 23--41. https://doi.org/10.1007/978--3-030--32101--7_2
[11]
Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In EUROCRYPT 2018, Part II (LNCS ), Jesper Buus Nielsen and Vincent Rijmen (Eds.), Vol. 10821. Springer, Heidelberg, 66--98. https://doi.org/10.1007/978--3--319--78375--8_3
[12]
Alan J. Demers, Daniel H. Greene, Carl Hauser, Wes Irish, John Larson, Scott Shenker, Howard E. Sturgis, Daniel C. Swinehart, and Douglas B. Terry. 1987 a. Epidemic Algorithms for Replicated Database Maintenance. In 6th ACM PODC, Fred B. Schneider (Ed.). ACM, 1--12. https://doi.org/10.1145/41840.41841
[13]
Alan J. Demers, Daniel H. Greene, Carl Hauser, Wes Irish, John Larson, Scott Shenker, Howard E. Sturgis, Daniel C. Swinehart, and Douglas B. Terry. 1987 b. Epidemic Algorithms for Replicated Database Maintenance. In Proceedings of the Sixth Annual ACM Symposium on Principles of Distributed Computing, Vancouver, British Columbia, Canada, August 10--12, 1987, Fred B. Schneider (Ed.). ACM, 1--12. https://doi.org/10.1145/41840.41841
[14]
Cynthia Dwork, David Peleg, Nicholas Pippenger, and Eli Upfal. 1988. Fault Tolerance in Networks of Bounded Degree. SIAM J. Comput., Vol. 17, 5 (1988), 975--988. https://doi.org/10.1137/0217061
[15]
Ethan Heilman, Alison Kendler, Aviv Zohar, and Sharon Goldberg. 2015. Eclipse Attacks on Bitcoin's Peer-to-Peer Network. In 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., USA, August 12--14, 2015, Jaeyeon Jung and Thorsten Holz (Eds.). USENIX Association, 129--144. https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/heilman
[16]
Richard M. Karp, Christian Schindelhauer, Scott Shenker, and Berthold Vöcking. 2000 a. Randomized Rumor Spreading. In 41st FOCS. IEEE Computer Society Press, 565--574. https://doi.org/10.1109/SFCS.2000.892324
[17]
Richard M. Karp, Christian Schindelhauer, Scott Shenker, and Berthold Vö cking. 2000 b. Randomized Rumor Spreading. In 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12--14 November 2000, Redondo Beach, California, USA. IEEE Computer Society, 565--574. https://doi.org/10.1109/SFCS.2000.892324
[18]
Anne-Marie Kermarrec and Maarten van Steen. 2007. Gossiping in distributed systems. ACM SIGOPS Oper. Syst. Rev., Vol. 41, 5 (2007), 2--7. https://doi.org/10.1145/1317379.1317381
[19]
Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. 1982. The Byzantine Generals Problem. ACM Trans. Program. Lang. Syst., Vol. 4, 3 (1982), 382--401. https://doi.org/10.1145/357172.357176
[20]
Chen-Da Liu-Zhang, Christian Matt, Ueli Maurer, Guilherme Rito, and Søren Eller Thomsen. 2022. Practical Provably Secure Flooding for Blockchains. Cryptology ePrint Archive, Paper 2022/608. https://eprint.iacr.org/2022/608
[21]
Christian Matt, Jesper Buus Nielsen, and Søren Eller Thomsen. 2022. Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks. Cryptology ePrint Archive, Paper 2022/010. https://eprint.iacr.org/2022/010
[22]
Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. http://bitcoin.org/bitcoin.pdf.
[23]
Joachim Neu, Srivatsan Sridhar, Lei Yang, David Tse, and Mohammad Alizadeh. 2021. Securing Proof-of-Stake Nakamoto Consensus Under Bandwidth Constraint. CoRR, Vol. abs/2111.12332 (2021). showeprint[arXiv]2111.12332 https://arxiv.org/abs/2111.12332
[24]
Elias Rohrer and Florian Tschorsch. 2019. Kadcast: A Structured Approach to Broadcast in Blockchain Networks. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies, AFT 2019, Zurich, Switzerland, October 21--23, 2019. ACM, 199--213. https://doi.org/10.1145/3318041.3355469
[25]
Eli Upfal. 1992. Tolerating Linear Number of Faults in Networks of Bounded Degree. In Proceedings of the Eleventh Annual ACM Symposium on Principles of Distributed Computing (PODC '92). Association for Computing Machinery, New York, NY, USA, 83--89. https://doi.org/10.1145/135419.135437
[26]
Vassilis Zikas, Sarah Hauser, and Ueli M. Maurer. 2009. Realistic Failures in Secure Multi-party Computation. In Theory of Cryptography, 6th Theory of Cryptography Conference, TCC 2009, San Francisco, CA, USA, March 15--17, 2009. Proceedings (Lecture Notes in Computer Science), Omer Reingold (Ed.), Vol. 5444. Springer, 274--293. https://doi.org/10.1007/978--3--642-00457--5_17 io

Cited By

View all
  • (2025)Dynamic Nonlinear Control Strategies For Resilient Heterogeneous Vehicle Platooning and Handling Byzantine Attacks in Communication NetworksHeliyon10.1016/j.heliyon.2024.e41574(e41574)Online publication date: Jan-2025
  • (2025)Longest Chain ProtocolEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_1804(1447-1450)Online publication date: 8-Jan-2025
  • (2024)On the Integration of Artificial Intelligence and Blockchain Technology: A Perspective About SecurityIEEE Access10.1109/ACCESS.2023.334901912(3881-3897)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. The Generals' Scuttlebutt: Byzantine-Resilient Gossip Protocols

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
      November 2022
      3598 pages
      ISBN:9781450394505
      DOI:10.1145/3548606
      This work is licensed under a Creative Commons Attribution International 4.0 License.

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 07 November 2022

      Check for updates

      Author Tags

      1. blockchains
      2. byzantine-resilience
      3. expander graphs
      4. gossiping
      5. proof of stake
      6. universal composability

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS '22
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)859
      • Downloads (Last 6 weeks)43
      Reflects downloads up to 22 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2025)Dynamic Nonlinear Control Strategies For Resilient Heterogeneous Vehicle Platooning and Handling Byzantine Attacks in Communication NetworksHeliyon10.1016/j.heliyon.2024.e41574(e41574)Online publication date: Jan-2025
      • (2025)Longest Chain ProtocolEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_1804(1447-1450)Online publication date: 8-Jan-2025
      • (2024)On the Integration of Artificial Intelligence and Blockchain Technology: A Perspective About SecurityIEEE Access10.1109/ACCESS.2023.334901912(3881-3897)Online publication date: 2024
      • (2024)Engineering consensus in static networks with unknown disruptorsApplied Network Science10.1007/s41109-024-00671-x9:1Online publication date: 30-Sep-2024
      • (2024)Asymptotically Optimal Message Dissemination with Applications to BlockchainsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58734-4_3(64-95)Online publication date: 26-May-2024
      • (2023)Enhanced Multiset Consensus Protocol Based on PBFT for Logistics Information TraceabilitySecurity and Communication Networks10.1155/2023/15259982023Online publication date: 1-Jan-2023
      • (2023)FlexiRand: Output Private (Distributed) VRFs and Application to BlockchainsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616601(1776-1790)Online publication date: 15-Nov-2023
      • (2023)Longest Chain ProtocolEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1804-1(1-4)Online publication date: 28-Jul-2023
      • (2022)BFT-Blocks: The Case for Analyzing Networking in Byzantine Fault Tolerant Consensus2022 IEEE 21st International Symposium on Network Computing and Applications (NCA)10.1109/NCA57778.2022.10013509(35-44)Online publication date: 14-Dec-2022

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media