Document Open Access Logo

Communication-Efficient BFT Using Small Trusted Hardware to Tolerate Minority Corruption

Authors Sravya Yandamuri, Ittai Abraham, Kartik Nayak, Michael K. Reiter



PDF
Thumbnail PDF

File

LIPIcs.OPODIS.2022.24.pdf
  • Filesize: 0.87 MB
  • 23 pages

Document Identifiers

Author Details

Sravya Yandamuri
  • Duke University, Durham, NC, USA
Ittai Abraham
  • VMware Research, Herzliya, Israel
Kartik Nayak
  • Duke University, Durham, NC, USA
Michael K. Reiter
  • Duke University, Durham, NC, USA

Cite AsGet BibTex

Sravya Yandamuri, Ittai Abraham, Kartik Nayak, and Michael K. Reiter. Communication-Efficient BFT Using Small Trusted Hardware to Tolerate Minority Corruption. In 26th International Conference on Principles of Distributed Systems (OPODIS 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 253, pp. 24:1-24:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.OPODIS.2022.24

Abstract

Agreement protocols for partially synchronous networks tolerate fewer than one-third Byzantine faults. If parties are equipped with trusted hardware that prevents equivocation, then fault tolerance can be improved to fewer than one-half Byzantine faults, but typically at the cost of increased communication complexity. In this work, we present results that use small trusted hardware without worsening communication complexity assuming the adversary controls a fraction of the network that is less than one-half. In particular, we show a version of HotStuff that retains linear communication complexity in each view, leveraging trusted hardware to tolerate a minority of corruptions. Our result uses expander graph techniques to achieve efficient communication in a manner that may be of independent interest.

Subject Classification

ACM Subject Classification
  • Theory of computation → Communication complexity
Keywords
  • communication complexity
  • consensus
  • trusted hardware

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Trusted computing group. URL: https://trustedcomputinggroup.org/.
  2. Hyperledger sawtooth, 2019. URL: https://sawtooth.hyperledger.org/.
  3. Ittai Abraham, Marcos K Aguilera, and Dahlia Malkhi. Fast asynchronous consensus with optimal resilience. In International Symposium on Distributed Computing, pages 4-19. Springer, 2010. Google Scholar
  4. Ittai Abraham, Dahlia Malkhi, Kartik Nayak, Ling Ren, and Maofan Yin. Sync hotstuff: Simple and practical synchronous state machine replication. In 2020 IEEE Symposium on Security and Privacy (SP), pages 106-118. IEEE, 2020. Google Scholar
  5. Ittai Abraham, Dahlia Malkhi, and Alexander Spiegelman. Asymptotically optimal validated asynchronous byzantine agreement. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, pages 337-346, 2019. Google Scholar
  6. Michael Backes, Fabian Bendun, Ashish Choudhury, and Aniket Kate. Asynchronous mpc with a strict honest majority using non-equivocation. In Proceedings of the 2014 ACM symposium on Principles of distributed computing, pages 10-19, 2014. Google Scholar
  7. Johannes Behl, Tobias Distler, and Rüdiger Kapitza. Hybrids on steroids: Sgx-based high performance bft. In Proceedings of the Twelfth European Conference on Computer Systems, pages 222-237, 2017. Google Scholar
  8. Naama Ben-David, Benjamin Y Chan, and Elaine Shi. Revisiting the power of non-equivocation in distributed protocols. In Proceedings of the 2022 ACM Symposium on Principles of Distributed Computing, pages 450-459, 2022. Google Scholar
  9. Marcus Brandenburger, Christian Cachin, Rüdiger Kapitza, and Alessandro Sorniotti. Blockchain and trusted computing: Problems, pitfalls, and a solution for hyperledger fabric. arXiv preprint, 2018. URL: http://arxiv.org/abs/1805.08541.
  10. Christian Cachin, Klaus Kursawe, and Victor Shoup. Random oracles in constantinople: Practical asynchronous byzantine agreement using cryptography. Journal of Cryptology, 18(3):219-246, 2005. Google Scholar
  11. Miguel Castro and Barbara Liskov. Practical Byzantine fault tolerance. In OSDI, volume 99, pages 173-186, 1999. Google Scholar
  12. David Champagne and Ruby B Lee. Scalable architectural support for trusted software. In HPCA-16 2010 The Sixteenth International Symposium on High-Performance Computer Architecture, pages 1-12. IEEE, 2010. Google Scholar
  13. Benjamin Y Chan and Elaine Shi. Streamlet: Textbook streamlined blockchains. In Proceedings of the 2nd ACM Conference on Advances in Financial Technologies, pages 1-11, 2020. Google Scholar
  14. Stephen Checkoway and Hovav Shacham. Iago attacks: Why the system call API is a bad untrusted RPC interface. In 18superscriptth International Conference on Architectural Support for Programming Languages and Operating Systems, March 2013. Google Scholar
  15. Guoxing Chen, Sanchuan Chen, Yuan Xiao, Yinqian Zhang, Zhiqiang Lin, and Ten H. Lai. SgxPectre: Stealing Intel secrets from SGX enclaves via speculative execution. In IEEE European Symposium on Security and Privacy, June 2019. Google Scholar
  16. Bogdan S Chlebus, Dariusz R Kowalski, and Michal Strojnowski. Fast scalable deterministic consensus for crash failures. In Proceedings of the 28th ACM symposium on Principles of distributed computing, pages 111-120, 2009. Google Scholar
  17. Byung-Gon Chun, Petros Maniatis, Scott Shenker, and John Kubiatowicz. Attested append-only memory: Making adversaries stick to their word. ACM SIGOPS Operating Systems Review, 41(6):189-204, 2007. Google Scholar
  18. Allen Clement, Flavio Junqueira, Aniket Kate, and Rodrigo Rodrigues. On the (limited) power of non-equivocation. In Proceedings of the 2012 ACM symposium on Principles of distributed computing, pages 301-308, 2012. Google Scholar
  19. Victor Costan and Srinivas Devadas. Intel sgx explained. IACR Cryptol. ePrint Arch., 2016(86):1-118, 2016. Google Scholar
  20. Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983. Google Scholar
  21. Cynthia Dwork, Nancy Lynch, and Larry Stockmeyer. Consensus in the presence of partial synchrony. J. ACM, 35(2):288-323, April 1988. URL: https://doi.org/10.1145/42282.42283.
  22. Michael J Fischer, Nancy A Lynch, and Michael Merritt. Easy impossibility proofs for distributed consensus problems. Distributed Computing, 1(1):26-39, 1986. Google Scholar
  23. Seth Gilbert and Dariusz R Kowalski. Distributed agreement with optimal communication complexity. In Proceedings of the twenty-first annual ACM-SIAM symposium on Discrete Algorithms, pages 965-977. SIAM, 2010. Google Scholar
  24. Rachid Guerraoui, Petr Kuznetsov, Matteo Monti, Matej Pavlovic, Dragos-Adrian Seredinschi, and Yann Vonlanthen. Scalable byzantine reliable broadcast (extended version). arXiv preprint, 2019. URL: http://arxiv.org/abs/1908.01738.
  25. Mike Hearn. Corda: A distributed ledger. Corda Technical White Paper, 2016, 2016. Google Scholar
  26. Shlomo Hoory, Nathan Linial, and Avi Wigderson. Expander graphs and their applications. Bulletin of the American Mathematical Society, 43(4):439-561, 2006. Google Scholar
  27. Rüdiger Kapitza, Johannes Behl, Christian Cachin, Tobias Distler, Simon Kuhnle, Seyed Vahid Mohammadi, Wolfgang Schröder-Preikschat, and Klaus Stengel. Cheapbft: Resource-efficient byzantine fault tolerance. In Proceedings of the 7th ACM european conference on Computer Systems, pages 295-308, 2012. Google Scholar
  28. Jonathan Katz and Chiu-Yuen Koo. On expected constant-round protocols for byzantine agreement. Journal of Computer and System Sciences, 75(2):91-112, 2009. Google Scholar
  29. Valerie King and Jared Saia. Breaking the o(n²) bit barrier: Scalable Byzantine agreement with an adaptive adversary. Journal of the ACM, 58(4):1-24, 2011. Google Scholar
  30. Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. Scalable leader election. In 17superscriptth ACM-SIAM Symposium on Discrete Algorithms, pages 990-999, 2006. Google Scholar
  31. Leslie Lamport, Robert Shostak, and Marshall Pease. The byzantine generals problem. In Concurrency: the Works of Leslie Lamport, pages 203-226. ACM, 2019. Google Scholar
  32. Dave Levin, John R Douceur, Jacob R Lorch, and Thomas Moscibroda. Trinc: Small trusted hardware for large distributed systems. In NSDI, volume 9, pages 1-14, 2009. Google Scholar
  33. David Lie, Chandramohan Thekkath, Mark Mitchell, Patrick Lincoln, Dan Boneh, John Mitchell, and Mark Horowitz. Architectural support for copy and tamper resistant software. Acm Sigplan Notices, 35(11):168-177, 2000. Google Scholar
  34. Jian Liu, Wenting Li, Ghassan O Karame, and N Asokan. Scalable byzantine consensus via hardware-assisted secret sharing. IEEE Transactions on Computers, 68(1):139-151, 2018. Google Scholar
  35. Mads Frederik Madsen and Søren Debois. On the subject of non-equivocation: Defining non-equivocation in synchronous agreement systems. In Proceedings of the 39th Symposium on Principles of Distributed Computing, pages 159-168, 2020. Google Scholar
  36. Jonathan M McCune, Bryan J Parno, Adrian Perrig, Michael K Reiter, and Hiroshi Isozaki. Flicker: An execution infrastructure for tcb minimization. In Proceedings of the 3rd ACM SIGOPS/EuroSys European Conference on Computer Systems 2008, pages 315-328, 2008. Google Scholar
  37. Atsuki Momose and Ling Ren. Optimal communication complexity of byzantine consensus under honest majority. arXiv preprint, 2020. URL: http://arxiv.org/abs/2007.13175.
  38. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Technical report, Manubot, 2019. Google Scholar
  39. Oded Naor and Idit Keidar. Expected linear round synchronization: The missing link for linear byzantine smr. arXiv preprint, 2020. URL: http://arxiv.org/abs/2002.07539.
  40. Alexander Nilsson, Pegah Nikbakht Bideh, and Joakim Brorsson. A survey of published attacks on intel sgx. arXiv preprint, 2020. URL: http://arxiv.org/abs/2006.13598.
  41. Vincent Rahli, Francisco Rocha, Marcus Völp, and Paulo Esteves-Verissimo. Deconstructing minbft for security and verifiability. Google Scholar
  42. Ling Ren, Kartik Nayak, Ittai Abraham, and Srinivas Devadas. Practical synchronous byzantine consensus. arXiv preprint, 2017. URL: http://arxiv.org/abs/1704.02397.
  43. Team Rocket. Snowflake to avalanche: A novel metastable consensus protocol family for cryptocurrencies. Available [online].[Accessed: 4-12-2018], 2018. Google Scholar
  44. Tim Ruffing, Aniket Kate, and Dominique Schröder. Liar, liar, coins on fire! penalizing equivocation by loss of bitcoins. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pages 219-230, 2015. Google Scholar
  45. Mark Russinovich, Edward Ashton, Christine Avanessians, Miguel Castro, Amaury Chamayou, Sylvan Clebsch, Manuel Costa, Cédric Fournet, Matthew Kerner, Sid Krishna, et al. Ccf: A framework for building confidential verifiable replicated services. Technical Report MSR-TR-201916, 2019. Google Scholar
  46. Jinho Seol, Seongwook Jin, Daewoo Lee, Jaehyuk Huh, and Seungryoul Maeng. A trusted iaas environment with hardware security module. IEEE Transactions on Services Computing, 9(3):343-356, 2015. Google Scholar
  47. Victor Shoup. Practical threshold signatures. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 207-220. Springer, 2000. Google Scholar
  48. G Edward Suh, Dwaine Clarke, Blaise Gassend, Marten Van Dijk, and Srinivas Devadas. Aegis: Architecture for tamper-evident and tamper-resistant processing. In ACM International Conference on Supercomputing 25th Anniversary Volume, pages 357-368, 2003. Google Scholar
  49. Suresh Thiru, Shamalee Deshpande, and Stina Ehrensvard. Yubikey strong two factor authentication, January 2021. URL: https://www.yubico.com/.
  50. Chia-Che Tsai, Donald E. Porter, and Mona Vij. Graphene-SGX: A practical library OS for unmodified applications on SGX. In USENIX Annual Technical Conference, July 2017. Google Scholar
  51. Salil P. Vadhan. Pseudorandomness, volume 7 of Foundations and Trends in Theoretical Computer Science. Now Publishers, Inc., 2012. Google Scholar
  52. Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, Yuval Yarom, and Raoul Strackx. Foreshadow: Extracting the keys to the Intel SGX kingdom with transient out-of-order execution. In Proceedings of the 27th USENIX Security Symposium. USENIX Association, August 2018. See also technical report Foreshadow-NG [Weisse et al., 2018]. Google Scholar
  53. Giuliana Santos Veronese, Miguel Correia, Alysson Neves Bessani, and Lau Cheuk Lung. Ebawa: Efficient byzantine agreement for wide-area networks. In 2010 IEEE 12th International Symposium on High Assurance Systems Engineering, pages 10-19. IEEE, 2010. Google Scholar
  54. Giuliana Santos Veronese, Miguel Correia, Alysson Neves Bessani, Lau Cheuk Lung, and Paulo Verissimo. Efficient byzantine fault-tolerance. IEEE Transactions on Computers, 62(1):16-30, 2011. Google Scholar
  55. Wenhao Wang, Guoxing Chen, Xiaorui Pan, Yinqian Zhang, XiaoFeng Wang, Vincent Bindschaedler, Haixu Tang, and Carl A. Gunter. Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX. In ACM Conference on Computer and Communications Security, October 2017. Google Scholar
  56. Ofir Weisse, Jo Van Bulck, Marina Minkin, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Raoul Strackx, Thomas F. Wenisch, and Yuval Yarom. Foreshadow-NG: Breaking the virtual memory abstraction with transient out-of-order execution. Technical report, 2018. See also USENIX Security paper Foreshadow [Van Bulck et al., 2018]. Google Scholar
  57. Sravya Yandamuri, Ittai Abraham, Kartik Nayak, and Michael K Reiter. Communication-efficient bft protocols using small trusted hardware to tolerate minority corruption. Cryptology ePrint Archive, 2021. Google Scholar
  58. Maofan Yin, Dahlia Malkhi, Michael K Reiter, Guy Golan Gueta, and Ittai Abraham. HotStuff: BFT consensus in the lens of blockchain. arXiv preprint, 2018. URL: http://arxiv.org/abs/1803.05069.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail