Browse > Article
http://dx.doi.org/10.4218/etrij.2019-0489

Algorithm based on Byzantine agreement among decentralized agents (BADA)  

Oh, Jintae (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute)
Park, Joonyoung (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute)
Kim, Youngchang (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute)
Kim, Kiyoung (Artificial Intelligence Research Laboratory, Electronics and Telecommunications Research Institute)
Publication Information
ETRI Journal / v.42, no.6, 2020 , pp. 872-885 More about this Journal
Abstract
Distributed consensus requires the consent of more than half of the congress to produce irreversible results, and the performance of the consensus algorithm deteriorates with the increase in the number of nodes. This problem can be addressed by delegating the agreement to a few selected nodes. Since the selected nodes must comply with the Byzantine node ratio criteria required by the algorithm, the result selected by any decentralized node cannot be trusted. However, some trusted nodes monopolize the consensus node selection process, thereby breaking decentralization and causing a trilemma. Therefore, a consensus node selection algorithm is required that can construct a congress that can withstand Byzantine faults with the decentralized method. In this paper, an algorithm based on the Byzantine agreement among decentralized agents to facilitate agreement between decentralization nodes is proposed. It selects a group of random consensus nodes per block by applying the proposed proof of nonce algorithm. By controlling the percentage of Byzantine included in the selected nodes, it solves the trilemma when an arbitrary node selects the consensus nodes.
Keywords
decentralization; distributed consensus algorithm; O(N); proof of nonce;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Li, T. Hwang, and N. Lee, Threshold-multi- signature schemes where suspected forgery implies traceability of adver- sarial shareholders, in Proc. Adv. Cryptol.-EUROCRYPT (Perugia, Italy), May 1994, pp. 194-204.
2 T. Ristenpart and S. Yilek, The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks, in Proc. Adv. Cryptol.-EUROCRYPT (Barcelona, Spain), May 2007, pp. 228-245.
3 D. Boneh et al., Aggregate and verifiably encrypted signatures from bilinear maps, in Proc. Adv. Cryptol.-EUROCRYPT (Warsaw, Poland), May 2003, pp. 416-432.
4 A. Boldyreva, Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme, in Proc. Public Key Cryptography-PKC (Miami, FL, USA), Jan. 2003, pp. 31-46.
5 D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, J. Cryptol. 17 (2004), 297-319.   DOI
6 J. Poon and T. Dryja, The bitcoin lightning network: Scalable offchain instant payments, 2015, available at https://lightning.network/lightning-network-paper.pdf.
7 J. Poon and V. Buterin, Plasma: Scalable autonomous smart contracts, White paper, 2017, available at https://plasma.io/plasma.pdf.
8 S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, 2009, available at https://bitcoin.org/bitcoin.pdf.
9 Y. Gilad et al., Algorand: Scaling byzantine agreements for cryptocurrencies, in Proc. Symp. Oper. Syst. Principles (Shanghai China), 2017, pp. 51-68.
10 L. Harn, Group-oriented (t, n) threshold digital signature scheme and digital multisignature, IEE Proc. Comput. Digital Techn. 140 (1994), 307-314.   DOI
11 G. S. Veronese et al., Efficient byzantine fault-tolerance, IEEE Trans. Comput. 62 (2013), 16-30.   DOI
12 K. Ohta and T. Okamoto, Multi-signature schemes secure against active insider attacks, IEICE Trans. Fund. Electron. Commun. Comput. Sci. E82-A (1999), 21-31.
13 L. Lamport, R. Shostak, and M. Pease, The byzantine generals problem, ACM Trans. Program. Lang. Syst. 4 (1982), 382-401.   DOI
14 M. Castro and B. Liskov, Practical byzantine fault tolerance, USENIX OSDI 99 (1999), 173-186.
15 J. Kwon, Tendermint: Consensus without mining, 2014, available at http://tendermint.com/docs/tendermint{_}v04.pdf.
16 J. Liu et al., Scalable byzantine consensus via hardware-assisted secret sharing, IEEE Trans. Comput. 68 (2018), 139-151.   DOI
17 M. Yin et al., Hotstuff: Bft consensus in the lens of blockchain, arXiv preprint, 2018, arXiv:1803.05069.
18 Y. Yang, Linbft: Linear-communication byzantine fault tolerance for public blockchains, arXiv preprint, 2018, arXiv:1807.01829.
19 P. Schindler, A. Judmayer, and E. R. Weippl, Hydrand: Efficient continuous distributed randomness, in Proc. IEEE Symp. Security Privacy (San Francisco, CA, USA), May 2020, pp. 73-89.
20 S. Bano et al., Consensus in the age of blockchains, arXiv preprint, 2017, arXiv:1711.03936.
21 Zilliqa team, The Zilliqa technical whitepaper, 2017, available at http://zilliqa.com.
22 L. Lamport, Password authentication with insecure communication, Commun. ACM 24 (1981), 770-772.   DOI
23 G. Maxwell et al., Simple schnorr multi-signatures with applications to bitcoin, Designs, Codes Cryptography 87 (2019), 2139-2164.   DOI