Brief Announcement: How to Trust Strangers - Composition of Byzantine Quorum Systems

Authors Orestis Alpos, Christian Cachin, Luca Zanolini



PDF
Thumbnail PDF

File

LIPIcs.DISC.2021.44.pdf
  • Filesize: 409 kB
  • 4 pages

Document Identifiers

Author Details

Orestis Alpos
  • University of Bern, Switzerland
Christian Cachin
  • University of Bern, Switzerland
Luca Zanolini
  • University of Bern, Switzerland

Cite AsGet BibTex

Orestis Alpos, Christian Cachin, and Luca Zanolini. Brief Announcement: How to Trust Strangers - Composition of Byzantine Quorum Systems. In 35th International Symposium on Distributed Computing (DISC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 209, pp. 44:1-44:4, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.DISC.2021.44

Abstract

Trust is the basis of any distributed, fault-tolerant, or secure system. A trust assumption specifies the failures that a system, such as a blockchain network, can tolerate and determines the conditions under which it operates correctly. In systems subject to Byzantine faults, the trust assumption is usually specified through sets of processes that may fail together. Trust has traditionally been symmetric, such that all processes in the system adhere to the same, global assumption about potential faults. Recently, asymmetric trust models have also been considered, especially in the context of blockchains, where every participant is free to choose who to trust. In both cases, it is an open question how to compose trust assumptions. Consider two or more systems, run by different and possibly disjoint sets of participants, with different assumptions about faults: how can they work together? This work answers this question for the first time and offers composition rules for symmetric and for asymmetric quorum systems. These rules are static and do not require interaction or agreement on the new trust assumption among the participants. Moreover, they ensure that if the original systems allow for running a particular protocol (guaranteeing consistency and availability), then so will the joint system. At the same time, the composed system tolerates as many faults as possible, subject to the underlying consistency and availability properties. Reaching consensus with asymmetric trust in the model of personal Byzantine quorum systems (Losa et al., DISC 2019) was shown to be impossible, if the trust assumptions of the processes diverge from each other. With asymmetric quorum systems, and by applying our composition rule, we show how consensus is actually possible, even with the combination of disjoint sets of processes.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Software and its engineering → Distributed systems organizing principles
Keywords
  • Byzantine quorum systems
  • composition of quorum systems
  • trust models
  • asymmetric trust

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Orestis Alpos, Christian Cachin, and Luca Zanolini. How to trust strangers: Composition of byzantine quorum systems. CoRR, abs/2107.11331, 2021. URL: http://arxiv.org/abs/2107.11331.
  2. Christian Cachin and Björn Tackmann. Asymmetric distributed trust. In OPODIS, volume 153 of LIPIcs, pages 7:1-7:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019. Google Scholar
  3. Christian Cachin and Luca Zanolini. From symmetric to asymmetric asynchronous byzantine consensus. CoRR, abs/2005.08795v3, 2021. URL: http://arxiv.org/abs/2005.08795v3.
  4. Ivan Damgård, Yvo Desmedt, Matthias Fitzi, and Jesper Buus Nielsen. Secure protocols with asymmetric trust. In ASIACRYPT, volume 4833 of Lecture Notes in Computer Science, pages 357-375. Springer, 2007. Google Scholar
  5. Martin Hirt and Ueli M. Maurer. Player simulation and general adversary structures in perfect multiparty computation. J. Cryptol., 13(1):31-60, 2000. Google Scholar
  6. Heidi Howard, Aleksey Charapko, and Richard Mortier. Fast flexible paxos: Relaxing quorum intersection for fast paxos. In ICDCN, pages 186-190. ACM, 2021. Google Scholar
  7. Shengyun Liu, Paolo Viotti, Christian Cachin, Vivien Quéma, and Marko Vukolic. XFT: practical fault tolerance beyond crashes. In OSDI, pages 485-500. USENIX Association, 2016. Google Scholar
  8. Marta Lokhava, Giuliano Losa, David Mazières, Graydon Hoare, Nicolas Barry, Eli Gafni, Jonathan Jove, Rafal Malinowsky, and Jed McCaleb. Fast and secure global payments with stellar. In SOSP, pages 80-96. ACM, 2019. Google Scholar
  9. Giuliano Losa, Eli Gafni, and David Mazières. Stellar consensus by instantiation. In DISC, volume 146 of LIPIcs, pages 27:1-27:15. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019. Google Scholar
  10. Dahlia Malkhi, Kartik Nayak, and Ling Ren. Flexible byzantine fault tolerance. In CCS, pages 1041-1053. ACM, 2019. Google Scholar
  11. Dahlia Malkhi and Michael K. Reiter. Byzantine quorum systems. Distributed Comput., 11(4):203-213, 1998. Google Scholar
  12. Dahlia Malkhi, Michael K. Reiter, and Avishai Wool. The load and availability of byzantine quorum systems. SIAM J. Comput., 29(6):1889-1906, 2000. Google Scholar
  13. David Mazières. The Stellar consensus protocol: A federated model for Internet-level consensus. Stellar, available online, https://www.stellar.org/papers/stellar-consensus-protocol.pdf, 2016.
  14. Moni Naor and Avishai Wool. The load, capacity, and availability of quorum systems. SIAM J. Comput., 27(2):423-447, 1998. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail