332 research outputs found

    On Secure Bulletin Boards for E-Voting

    Get PDF
    Peaaegu iga elektroonilise hääletamise protokolli esimeseks etapiks on häälte kogumine ning nende talletamine. Seda teenust pakub teadetetahvlisüsteem (bulletin board). Paljud teadusartiklid eeldavad turvalise teadetetahvlisüsteemi olemasolu, kuid konkreetseid süsteeme on välja pakutud vähe. Tihti eeldatakse, et teadetetahvlisüsteem on tsentraalne usaldatav osapool, kuid hiljutistes töödes on tähelepanu juhitud tõrkekindla hajustalletuse olulisusele. Käesolevas töös pakume välja formaalse mudeli teadetetahvlisüsteemi funktsionaalsuse ning turvalisuse analüüsimisseks. Meie mudeli aluseks on Culnane ja Schneideri poolt konverentsil Computer Security Foundations Symposium 2014 väljapakutud teadetetahvlisüsteemi omadused. Me käsitleme turvalist teadetetahvlisüsteemi kui Garay ja teiste poolt konverentsil Eurocrypt 2015 tutvustatud avalikku tehingute pearaamatut, mis õnnestunud hääle talletamise korral väljastab kviitungi. Täpsemalt, me defineerime omadused (tõendatav) püsivus ning tõendatav elusus.Me analüüsime Culnane ja Schneideri väljapakutud teadetetahvlisüsteemi turvalisust ning näitame, et nende protokolli korral ei ole elususe omadus täidetud, kui mõni kogumisneel (item collection peer) on ebaaus. Nende süsteem saavutab tõendatava püsivuse kasutades triviaalset lävisignatuuri juhul, kui ebaausaid kogumisneele on <N/3, vastasel korral on tõke <N/4. Culnane ja Schneideri teadetetahvlisüsteemist motiveeritult pakume välja uue süsteemi, mille korral on tagatud nii tõendatav püsivus kui ka tõendatav elusus, kui ebaausaid kogumisneele on vastavalt <N/3 ning <N/2. Lisaks on meie protokoll lihtne suhtluskeerukuselt. Antud töö põhineb konverentsile esitatud artiklil „A Cryptographic Approach to Bulletin Boards“ („Krüptograafiline lähenemine teadetetahvlisüsteemidele“), mille kaasautoriteks on Aggelos Kiayas, Helger Lipmaa, Janno Siim ja Thomas Zacharias.Vote collection together with storage of collected votes is the first phase of practically any electronic voting (e-voting) protocol. This functionality is provided by a bulletin board system. Many research papers in e-voting require the existence of a secure bulletin board, but there are only a few concrete systems. In the literature it is common to assume that bulletin board is a centralized trusted party, but in recent works the importance of a distributed fault-tolerant bulletin board has been raised. In this thesis, we propose a formal model for analysis of security and functionality of a bulletin board system motivated by the security requirements Culnane and Schneider introduced in Computer Security Foundations Symposium 2014. We consider a secure bulletin board as a robust public transaction ledger presented by Garay et al. in Eurocrypt 2015 that additionally provides receipts for successful postings. More precisely, we introduce two properties: (Confirmable) Persistence and Confirmable Liveness. We study a bulletin board system proposed by Culnane and Schneider in our model, and show that their protocol does not achieve Confirmable Liveness if there exist corrupted item collection peers, but achieves Confirmable Persistence for <N/3 corrupted item collection peers using only our trivial threshold signature scheme, otherwise the bound is <N/4. Motivated by the security analysis of Culnane-Schneider bulletin board system, we propose a fully secure bulletin board system and prove that it tolerates <N/3 corrupted item collection peers for Confirmable Persistence and <N/2 corrupted item collection peers for Confirmable Liveness. This thesis is based on a submitted paper "A Cryptographic Approach to Bulletin Boards" with co-authors Aggelos Kiayas, Helger Lipmaa, Janno Siim and Thomas Zacharias

    Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains

    Full text link
    Fabric is a modular and extensible open-source system for deploying and operating permissioned blockchains and one of the Hyperledger projects hosted by the Linux Foundation (www.hyperledger.org). Fabric is the first truly extensible blockchain system for running distributed applications. It supports modular consensus protocols, which allows the system to be tailored to particular use cases and trust models. Fabric is also the first blockchain system that runs distributed applications written in standard, general-purpose programming languages, without systemic dependency on a native cryptocurrency. This stands in sharp contrast to existing blockchain platforms that require "smart-contracts" to be written in domain-specific languages or rely on a cryptocurrency. Fabric realizes the permissioned model using a portable notion of membership, which may be integrated with industry-standard identity management. To support such flexibility, Fabric introduces an entirely novel blockchain design and revamps the way blockchains cope with non-determinism, resource exhaustion, and performance attacks. This paper describes Fabric, its architecture, the rationale behind various design decisions, its most prominent implementation aspects, as well as its distributed application programming model. We further evaluate Fabric by implementing and benchmarking a Bitcoin-inspired digital currency. We show that Fabric achieves end-to-end throughput of more than 3500 transactions per second in certain popular deployment configurations, with sub-second latency, scaling well to over 100 peers.Comment: Appears in proceedings of EuroSys 2018 conferenc

    SoK: A Consensus Taxonomy in the Blockchain Era

    Get PDF
    Consensus (a.k.a. Byzantine agreement) is arguably one of the most fundamental problems in distributed systems, playing also an important role in the area of cryptographic protocols as the enabler of a (secure) broadcast functionality. While the problem has a long and rich history and has been analyzed from many different perspectives, recently, with the advent of blockchain protocols like Bitcoin, it has experienced renewed interest from a much wider community of researchers and has seen its application expand to various novel settings. One of the main issues in consensus research is the many different variants of the problem that exist as well as the various ways the problem behaves when different setup, computational assumptions and network models are considered. In this work we perform a systematization of knowledge in the landscape of consensus research starting with the original formulation in the early 1980s up to the present blockchain-based new class of consensus protocols. Our work is a roadmap for studying the consensus problem under its many guises, classifying the way it operates in many settings and highlighting the exciting new applications that have emerged in the blockchain era
    corecore