Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560639acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

ENGRAFT: Enclave-guarded Raft on Byzantine Faulty Nodes

Published: 07 November 2022 Publication History

Abstract

This paper presents the first critical analysis of building highly secure, performant, and confidential Byzantine fault-tolerant (BFT) consensus by integrating off-the-shelf crash fault-tolerant (CFT) protocols with trusted execution environments (TEEs). TEEs, like Intel SGX, are CPU extensions that offer applications a secure execution environment with strong integrity and confidentiality guarantees, by leveraging techniques like hardware-assisted isolation, memory encryption, and remote attestation. It has been speculated that when implementing a CFT protocol inside Intel SGX, one would achieve security properties similar to BFT. However, we show in this work that simply combining CFT with SGX does not directly yield a secure BFT protocol, given the wide range of attack vectors on SGX. We systematically study the fallacies in such a strawman design by performing model checking, and propose solutions to enforce safety and liveness. We also present ENGRAFT, a secure enclave-guarded Raft implementation that, firstly, achieves consensus on a cluster of 2f+1 machines tolerating up to f nodes exhibiting Byzantine-fault behavior (but well-behaved enclaves); secondly, offers a new abstraction of confidential consensus for privacy-preserving state machine replication; and finally, allows the reuse of a production-quality Raft implementation, BRaft, in the development of a highly performant BFT system.

References

[1]
[n.d.]. BRaft. https://github.com/baidu/braft. (Accessed: 2022-05-03).
[2]
[n.d.]. Damysus Source Code. https://github.com/vrahli/damysus. (Accessed: 2022-05-03).
[3]
[n.d.]. Data Plane Development Kit (DPDK). https://www.dpdk.org. (Accessed: 2022-05-03).
[4]
[n.d.]. ENGRAFT Source Code. https://github.com/wwl020/ENGRAFT. (Accessed: 2022-09-08).
[5]
[n.d.]. The Intel Converged Security and Management Engine IOMMU Hardware Issue - CVE-2019-0090 and CVE-2020-0566. https://www.intel.com/ content/dam/www/public/us/en/security-advisory/documents/cve-2019-0090- whitepaper.pdf. (Accessed: 2022-05-03).
[6]
[n.d.]. Intel Product Specifications. https://ark.intel.com/content/www/us/en/ ark/search/featurefilter.html. (Accessed: 2022-05-03).
[7]
[n.d.]. INTEL-SA-00307: Intel CSME Advisory. https://www.intel.com/content/ www/us/en/support/articles/000056085/software/chipset-software.html. (Accessed: 2022-05-03).
[8]
[n.d.]. Intel Software Security Guidance. https://www.intel.com/content/www/ us/en/developer/topic-technology/software-security-guidance/overview.html. (Accessed: 2022-05-03).
[9]
[n.d.]. Open Enclave SDK. https://openenclave.io. (Accessed: 2022-05-03).
[10]
[n.d.]. Safety proof and formal specification for Raft. http://raftuserstudy.s3- website-us-west1.amazonaws.com/proof.pdf. (Accessed: 2022-05-03).
[11]
[n.d.]. Signal Secure Value Recovery. https://signal.org/blog/secure-valuerecovery. (Accessed: 2022-05-03).
[12]
[n.d.]. Storage Performance Development Kit (SPDK). https://spdk.io. (Accessed: 2022-05-03).
[13]
[n.d.]. The support of trustworthy monotonic counters on SGX platforms. https://www.intel.com/content/www/us/en/support/articles/000057968/ software/intel-security-products.html. (Accessed: 2022-05-03).
[14]
[n.d.]. TiKV. https://tikv.org. (Accessed: 2022-05-03).
[15]
Maurice Bailleu, Dimitra Giantsidi, Vasilis Gavrielatos, Do Le Quoc, Vijay Nagarajan, and Pramod Bhatotia. 2021. Avocado: A Secure In-Memory Distributed Storage System. In 2021 USENIX Annual Technical Conference (USENIX ATC 21). 65--79.
[16]
Maurice Bailleu, Jörg Thalheim, Pramod Bhatotia, Christof Fetzer, Michio Honda, and Kapil Vaswani. 2019. SPEICHER: Securing lsm-based key-value stores using shielded execution. In 17th USENIX Conference on File and Storage Technologies (FAST 19). 173--190.
[17]
Andrea Biondo, Mauro Conti, Lucas Davi, Tommaso Frassetto, and Ahmad-Reza Sadeghi. 2018. The Guard's Dilemma: Efficient Code-Reuse Attacks Against Intel SGX. In 27th USENIX Security Symposium (USENIX Security 18). USENIX Association, Baltimore, MD, 1213--1227. https://www.usenix.org/conference/ usenixsecurity18/presentation/biondo
[18]
Sean Braithwaite, Ethan Buchman, Igor Konnov, Zarko Milosevic, Ilina Stoilkovska, Josef Widder, and Anca Zamfir. 2020. Formal specification and model checking of the Tendermint blockchain synchronization protocol. In 2nd Workshop on Formal Methods for Blockchains.
[19]
Stefan Brenner, Colin Wulf, David Goltzsche, Nico Weichbrodt, Matthias Lorenz, Christof Fetzer, Peter Pietzuch, and Rüdiger Kapitza. 2016. SecureKeeper: Confidential ZooKeeper Using Intel SGX. In Proceedings of the 17th International Middleware Conference. ACM, Trento Italy, 1--13. https://doi.org/ 10.1145/2988336.2988350
[20]
Miguel Castro and Barbara Liskov. 1999. Practical Byzantine Fault Tolerance. In 3rd Symposium on Operating Systems Design and Implementation (OSDI 99). USENIX Association, New Orleans, LA. https://www.usenix.org/conference/osdi99/practical-byzantine-fault-tolerance
[21]
Shanwei Cen and Bo Zhang. 2017. Trusted time and monotonic counters with intel software guard extensions platform services. Online at: https://software. intel. com/sites/default/files/managed/1b/a2/Intel-SGX-Platform-Services. pdf (2017).
[22]
Guoxing Chen, Sanchuan Chen, Yuan Xiao, Yinqian Zhang, Zhiqiang Lin, and Ten H. Lai. 2019. SgxPectre: Stealing Intel Secrets from SGX Enclaves Via Speculative Execution. In 2019 IEEE European Symposium on Security and Privacy (EuroS P). 142--157. https://doi.org/10.1109/EuroSP.2019.00020
[23]
Raymond Cheng, Fan Zhang, Jernej Kos, Warren He, Nicholas Hynes, Noah Johnson, Ari Juels, Andrew Miller, and Dawn Song. 2019. Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts. In 2019 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 185--200.
[24]
Byung-Gon Chun, Petros Maniatis, Scott Shenker, and John Kubiatowicz. 2007. Attested Append-Only Memory: Making Adversaries Stick to Their Word. SIGOPS Oper. Syst. Rev. 41, 6 (Oct. 2007), 189--204. https://doi.org/10.1145/1323293. 1294280
[25]
Jérémie Decouchant, David Kozhaya, Vincent Rahli, and Jiangshan Yu. 2022. DAMYSUS: Streamlined BFT Consensus Leveraging Trusted Components. In Proceedings of the Seventeenth European Conference on Computer Systems (Rennes, France) (EuroSys '22). Association for Computing Machinery, New York, NY, USA, 1--16. https://doi.org/10.1145/3492321.3519568
[26]
Huayi Duan, Cong Wang, Xingliang Yuan, Yajin Zhou, Qian Wang, and Kui Ren. 2019. LightBox: Full-Stack Protected Stateful Middlebox at Lightning Speed. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (London, United Kingdom) (CCS '19). Association for Computing Machinery, New York, NY, USA, 2351--2367. https://doi.org/10.1145/ 3319535.3339814
[27]
Stefan Edelkamp, Stefan Leue, and Alberto Lluch-Lafuente. 2004. Directed explicitstate model checking in the validation of communication protocols. International journal on software tools for technology transfer 5, 2 (2004), 247--267.
[28]
Mark Ermolov and Maxim Goryachy. 2017. How to hack a turned-off computer, or running unsigned code in intel management engine. Black Hat Europe (2017).
[29]
Mingyuan Gao, Hung Dang, and Ee-Chien Chang. 2021. TEEKAP: Self-Expiring Data Capsule Using Trusted Execution Environment. In Annual Computer Security Applications Conference (Virtual Event, USA) (ACSAC '21). Association for Computing Machinery, New York, NY, USA, 235--247. https://doi.org/ 10.1145/3485832.3485919
[30]
Matthew Hoekstra, Reshma Lal, Pradeep Pappachan, Vinay Phegade, and Juan Del Cuvillo. 2013. Using Innovative Instructions to Create Trustworthy Software Solutions. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy (Tel-Aviv, Israel) (HASP '13). New York, NY, USA, Article 11, 1 pages.
[31]
Mohit Kumar Jangid, Guoxing Chen, Yinqian Zhang, and Zhiqiang Lin. 2021. Towards Formal Verification of State Continuity for Enclave Programs. In 30th USENIX Security Symposium. USENIX Association, 573--590. https://www. usenix.org/conference/usenixsecurity21/presentation/jangid
[32]
Rüdiger Kapitza, Johannes Behl, Christian Cachin, Tobias Distler, Simon Kuhnle, Seyed Vahid Mohammadi, Wolfgang Schröder-Preikschat, and Klaus Stengel. 2012. CheapBFT: Resource-Efficient Byzantine Fault Tolerance. In Proceedings of the 7th ACM European Conference on Computer Systems (Bern, Switzerland) (EuroSys '12). New York, NY, USA, 295--308. https://doi.org/10.1145/2168836. 2168866
[33]
Seongmin Kim, Juhyeng Han, Jaehyeong Ha, Taesoo Kim, and Dongsu Han. 2017. Enhancing Security and Privacy of Tor's Ecosystem by Using Trusted Execution Environments. In 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17). USENIX Association, Boston, MA, 145--161. https://www.usenix.org/conference/nsdi17/technical-sessions/ presentation/kim-seongmin
[34]
Thomas Knauth, Michael Steiner, Somnath Chakrabarti, Li Lei, Cedric Xing, and Mona Vij. 2018. Integrating remote attestation with transport layer security. arXiv preprint arXiv:1801.05863 (2018).
[35]
Ramakrishna Kotla, Lorenzo Alvisi, Mike Dahlin, Allen Clement, and Edmund Wong. 2007. Zyzzyva: speculative Byzantine fault tolerance. In Proceedings of twenty-first ACM SIGOPS symposium on Operating systems principles. 45--58.
[36]
Vladimir Kukharenko, Kirill Ziborov, Rafael Sadykov, and Ruslan Rezin. 2021. Verification of hotstuff bft consensus protocol with TLA/TLC in an industrial setting. In Computer Science On-line Conference. Springer, 77--95.
[37]
L. Lamport. 1994. The temporal logic of actions. ACM Transactions on Programming Languages and Systems (TOPLAS) 16, 3 (1994), 872--923.
[38]
Leslie Lamport. 1998. The Part-Time Parliament. ACM Transactions on Computer Systems (TOCS) 16, 2 (may 1998), 133--169. https://doi.org/10.1145/279227. 279229
[39]
Leslie Lamport. 2001. Paxos Made Simple. ACM SIGACT News (Distributed Computing Column) (December 2001), 51--58.
[40]
Leslie Lamport. 2002. Specifying systems. Vol. 388. Addison-Wesley Boston.
[41]
Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The Byzantine Generals Problem. ACM Transactions on Programming Languages and Systems (July 1982), 382--401.
[42]
Jaehyuk Lee, Jinsoo Jang, Yeongjin Jang, Nohyun Kwak, Yeseul Choi, Changho Choi, Taesoo Kim, Marcus Peinado, and Brent ByungHoon Kang. 2017. Hacking in Darkness: Return-oriented Programming against Secure Enclaves. In 26th USENIX Security Symposium (USENIX Security 17). USENIX Association, Vancouver, BC, 523--539. https://www.usenix.org/conference/usenixsecurity17/ technical-sessions/presentation/lee-jaehyuk
[43]
Dave Levin, John (JD) Douceur, Jay Lorch, and Thomas Moscibroda. 2009. TrInc: Small Trusted Hardware for Large Distributed Systems. In Proceedings of the 6th USENIX Symposium on Networked Systems Design and Implementation (NSDI) (proceedings of the 6th usenix symposium on networked systems design and implementation (nsdi) ed.). 1--14.
[44]
Jian Liu, Wenting Li, Ghassan O. Karame, and N. Asokan. 2019. Scalable Byzantine Consensus via Hardware-Assisted Secret Sharing. IEEE Trans. Comput. 68, 1 (2019), 139--151. https://doi.org/10.1109/TC.2018.2860009
[45]
Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David Sommer, Arthur Gervais, Ari Juels, and Srdjan Capkun. 2017. ROTE: Rollback protection for trusted execution. In 26th USENIX Security Symposium (USENIX Security 17). 1289--1306.
[46]
Stephan Merz. 2000. Model Checking: A Tutorial Overview. In Summer School on Modeling and Verification of Parallel Processes. Springer, 3--38.
[47]
Diego Ongaro. 2014. Consensus: Bridging theory and practice. Stanford University.
[48]
Diego Ongaro and John Ousterhout. 2014. In Search of an Understandable Consensus Algorithm. In 2014 USENIX Annual Technical Conference (USENIX ATC 14). 305--319.
[49]
Bryan Parno. 2008. Bootstrapping Trust in a "Trusted" Platform. In Proceedings of the 3rd Conference on Hot Topics in Security (San Jose, CA) (HOTSEC'08). USENIX Association, USA, Article 9, 6 pages.
[50]
Bryan Parno, Jacob R. Lorch, John R. Douceur, James Mickens, and Jonathan M. McCune. 2011. Memoir: Practical State Continuity for Protected Modules. In 2011 IEEE Symposium on Security and Privacy. 379--394.
[51]
Rishabh Poddar, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy. 2018. SafeBricks: Shielding Network Functions in the Cloud. In 15th USENIX Symposium on Networked Systems Design and Implementation (NSDI 18). USENIX Association, Renton, WA, 201--216. https://www.usenix.org/conference/ nsdi18/presentation/poddar
[52]
Christian Priebe, Kapil Vaswani, and Manuel Costa. 2018. Enclavedb: A secure database using SGX. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 264--278.
[53]
Michael K. Reiter. 1994. Secure Agreement Protocols: Reliable and Atomic Group Multicast in Rampart. In Proceedings of the 2nd ACM Conference on Computer and Communications Security (Fairfax, Virginia, USA) (CCS '94). Association for Computing Machinery, New York, NY, USA, 68--80. https://doi.org/10.1145/ 191177.191194
[54]
Mark Russinovich, Edward Ashton, Christine Avanessians, Miguel Castro, Amaury Chamayou, Sylvan Clebsch, Manuel Costa, Cedric Fournet, Matthew Kerner, Sid Krishna, Julien Maffre, Thomas Moscibroda, Kartik Nayak, Olga Ohrimenko, Felix Schuster, Roy Schuster, Alex Shamis, Olga Vrousgou, and Christoph M Wintersteiger. [n.d.]. CCF: A Framework for Building Confidential Verifiable Replicated Services. ([n. d.]), 17.
[55]
Fred B. Schneider. 1990. Implementing Fault-Tolerant Services Using the State Machine Approach: A Tutorial. ACM Computing Surveys (CSUR) 22, 4 (Dec. 1990), 299--319. https://doi.org/10.1145/98163.98167
[56]
Felix Schuster, Manuel Costa, Cédric Fournet, Christos Gkantsidis, Marcus Peinado, Gloria Mainar-Ruiz, and Mark Russinovich. 2015. VC3: Trustworthy data analytics in the cloud using SGX. In 2015 IEEE Symposium on Security and Privacy. IEEE, 38--54.
[57]
Michael Schwarz, Moritz Lipp, Daniel Moghimi, Jo Van Bulck, Julian Stecklina, Thomas Prescher, and Daniel Gruss. 2019. ZombieLoad: CrossPrivilege-Boundary Data Sampling. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (London, United Kingdom) (CCS '19). Association for Computing Machinery, New York, NY, USA, 753--768. https://doi.org/10.1145/3319535.3354252
[58]
Raoul Strackx, Bart Jacobs, and Frank Piessens. 2014. ICE: A Passive, High-Speed, State-Continuity Scheme. In Proceedings of the 30th Annual Computer Security Applications Conference (New Orleans, Louisiana, USA) (ACSAC '14). New York, NY, USA, 106--115.
[59]
Raoul Strackx and Frank Piessens. 2016. Ariadne: A Minimal Approach to State Continuity. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 875--892. https://www.usenix.org/conference/ usenixsecurity16/technical-sessions/presentation/strackx
[60]
Jörg Thalheim, Harshavardhan Unnibhavi, Christian Priebe, Pramod Bhatotia, and Peter Pietzuch. 2021. Rkt-Io: A Direct I/O Stack for Shielded Execution. In Proceedings of the Sixteenth European Conference on Computer Systems. ACM, Online Event United Kingdom, 490--506. https://doi.org/10.1145/3447786.3456255
[61]
Stephan Van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Giorgi Maisuradze, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida. 2019. RIDL: Rogue in-flight data load. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 88--105.
[62]
Giuliana Santos Veronese, Miguel Correia, Alysson Neves Bessani, Lau Cheuk Lung, and Paulo Verissimo. 2013. Efficient Byzantine Fault-Tolerance. IEEE Trans. Comput. 62, 1 (2013), 16--30. https://doi.org/10.1109/TC.2011.221
[63]
Weili Wang, Sen Deng, Jianyu Niu, Michael K. Reiter, and Yinqian Zhang. [n.d.]. ENGRAFT: Enclave-guarded Raft on Byzantine Faulty Nodes. https://github.com/ teecertlab/papers/tree/main/engraft. (Accessed: 2022-09-08).
[64]
Nico Weichbrodt, Pierre-Louis Aublin, and Rüdiger Kapitza. 2018. Sgx-Perf: A Performance Analysis Tool for Intel SGX Enclaves. In Proceedings of the 19th International Middleware Conference. ACM, Rennes France, 201--213. https: //doi.org/10.1145/3274808.3274824
[65]
Nico Weichbrodt, Anil Kurmus, Peter Pietzuch, and Rüdiger Kapitza. 2016. AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves. In Computer Security -- ESORICS 2016, Ioannis Askoxylakis, Sotiris Ioannidis, Sokratis Katsikas, and Catherine Meadows (Eds.). Springer International Publishing, Cham, 440--457.
[66]
Ofir Weisse, Valeria Bertacco, and Todd Austin. 2017. Regaining Lost Cycles with HotCalls: A Fast Interface for SGX Secure Enclaves. In Proceedings of the 44th Annual International Symposium on Computer Architecture. ACM, Toronto ON Canada, 81--93. https://doi.org/10.1145/3079856.3080208
[67]
James R. Wilcox, Doug Woos, Pavel Panchekha, Zachary Tatlock, Xi Wang, Michael D. Ernst, and Thomas Anderson. 2015. Verdi: A Framework for Implementing and Formally Verifying Distributed Systems. In Proceedings of the 36th ACM SIGPLAN Conference on Programming Language Design and Implementation (Portland, OR, USA) (PLDI '15). New York, NY, USA, 357--368. https://doi.org/10.1145/2737924.2737958
[68]
Doug Woos, James R. Wilcox, Steve Anton, Zachary Tatlock, Michael D. Ernst, and Thomas Anderson. 2016. Planning for Change in a Formal Verification of the Raft Consensus Protocol (CPP 2016). New York, NY, USA, 154--165. https: //doi.org/10.1145/2854065.2854081
[69]
Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan Gueta, and Ittai Abraham. 2019. HotStuff: BFT Consensus with Linearity and Responsiveness (PODC '19). Association for Computing Machinery, New York, NY, USA, 347--356. https://doi.org/10.1145/3293611.3331591
[70]
Yuan Yu, Panagiotis Manolios, and Leslie Lamport. 1999. Model checking TLA specifications. In Advanced Research Working Conference on Correct Hardware Design and Verification Methods. Springer, 54--66.

Cited By

View all
  • (2025)Accountable Decryption Made Formal and PracticalIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.351580820(620-635)Online publication date: 2025
  • (2025)Tee-based key-value stores: a surveyThe VLDB Journal — The International Journal on Very Large Data Bases10.1007/s00778-024-00877-634:1Online publication date: 1-Jan-2025
  • (2024)Ensuring State Continuity for Confidential Computing: A Blockchain-Based ApproachIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.338197321:6(5635-5649)Online publication date: Nov-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
November 2022
3598 pages
ISBN:9781450394505
DOI:10.1145/3548606
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2022

Check for updates

Author Tags

  1. fault tolerance
  2. model checking
  3. trsuted execution environments

Qualifiers

  • Research-article

Funding Sources

  • NIFA Award

Conference

CCS '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)826
  • Downloads (Last 6 weeks)145
Reflects downloads up to 22 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Accountable Decryption Made Formal and PracticalIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.351580820(620-635)Online publication date: 2025
  • (2025)Tee-based key-value stores: a surveyThe VLDB Journal — The International Journal on Very Large Data Bases10.1007/s00778-024-00877-634:1Online publication date: 1-Jan-2025
  • (2024)Ensuring State Continuity for Confidential Computing: A Blockchain-Based ApproachIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.338197321:6(5635-5649)Online publication date: Nov-2024
  • (2024)SoK: Opportunities for Accelerating Multi - Party Computation via Trusted Hardware2024 International Symposium on Secure and Private Execution Environment Design (SEED)10.1109/SEED61283.2024.00024(143-154)Online publication date: 16-May-2024
  • (2024)Porygon: Scaling Blockchain via 3D Parallelism2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00153(1944-1957)Online publication date: 13-May-2024
  • (2024)Towards a Trusted and Cryptocurrency-Enabled Decentralized Wireless Community Network2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634396(1-7)Online publication date: 27-May-2024
  • (2024)Survey of research on confidential computingIET Communications10.1049/cmu2.1275918:9(535-556)Online publication date: 23-Apr-2024
  • (2023)Trust-DETM: Distributed Energy Trading Model Based on Trusted Execution EnvironmentMathematics10.3390/math1113293411:13(2934)Online publication date: 30-Jun-2023
  • (2023)Confidential Consortium Framework: Secure Multiparty Applications with Confidentiality, Integrity, and High AvailabilityProceedings of the VLDB Endowment10.14778/3626292.362630417:2(225-240)Online publication date: 1-Oct-2023
  • (2023)SoK: X-assisted BFT Consensus ProtocolsBlockchain – ICBC 202310.1007/978-3-031-44920-8_4(54-71)Online publication date: 23-Sep-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media