13 research outputs found

    EESMR: Energy Efficient BFT-SMR for the masses

    Full text link
    Modern Byzantine Fault-Tolerant State Machine Replication (BFT-SMR) solutions focus on reducing communication complexity, improving throughput, or lowering latency. This work explores the energy efficiency of BFT-SMR protocols. First, we propose a novel SMR protocol that optimizes for the steady state, i.e., when the leader is correct. This is done by reducing the number of required signatures per consensus unit and the communication complexity by order of the number of nodes n compared to the state-of-the-art BFT-SMR solutions. Concretely, we employ the idea that a quorum (collection) of signatures on a proposed value is avoidable during the failure-free runs. Second, we model and analyze the energy efficiency of protocols and argue why the steady-state needs to be optimized. Third, we present an application in the cyber-physical system (CPS) setting, where we consider a partially connected system by optionally leveraging wireless multicasts among neighbors. We analytically determine the parameter ranges for when our proposed protocol offers better energy efficiency than communicating with a baseline protocol utilizing an external trusted node. We present a hypergraph-based network model and generalize previous fault tolerance results to the model. Finally, we demonstrate our approach's practicality by analyzing our protocol's energy efficiency through experiments on a CPS test bed. In particular, we observe as high as 64% energy savings when compared to the state-of-the-art SMR solution for n=10 settings using BLE.Comment: Appearing in Middleware 202

    Synchronous Distributed Key Generation without Broadcasts

    Get PDF
    Distributed key generation (DKG) is an important building block in designing many efficient distributed protocols. In this work, we initiate the study of communication complexity and latency of distributed key generation protocols under a synchronous network in a point-to-point network. Our key result is the first synchronous DKG protocol for discrete log-based cryptosystems with O(κn3)O(\kappa n^3) communication complexity (κ\kappa denotes a security parameter) that tolerates t<n/2t < n/2 Byzantine faults among nn parties. We show two variants of the protocol: a deterministic protocol with O(tΔ)O(t\Delta) latency and randomized protocol with O(Δ)O(\Delta) latency in expectation where Δ\Delta denotes the bounded synchronous delay. In the process of achieving our results, we design (1) a gradecast protocol with optimal communication complexity of O(κn2)O(\kappa n^2) for linear-sized inputs and latency of O(Δ)O(\Delta), (2) a primitive called ``recoverable set of shares\u27\u27 for ensuring recovery of shared secrets, (3) an oblivious leader election protocol with O(κn3)O(\kappa n^3) communication and O(Δ)O(\Delta) latency, and (4) a multi-valued validated Byzantine agreement (MVBA) protocol with O(κn3)O(\kappa n^3) communication complexity for linear-sized inputs and O(Δ)O(\Delta) latency in expectation. Each of these primitives may be of independent interest

    HashRand: Efficient Asynchronous Random Beacon without Threshold Cryptographic Setup

    Get PDF
    Regular access to unpredictable and bias-resistant randomness is important for applications such as blockchains, voting, and secure distributed computing. Distributed random beacon protocols address this need by distributing trust across multiple nodes, with the majority of them assumed to be honest. These protocols have found applications in blockchain technology, leading to the proposal of several distributed random beacon protocols, with some already implemented. However, many current random beacon systems rely on threshold cryptographic setups or exhibit high computational costs, while others assume partial or bounded synchronous networks. To overcome these limitations, we propose HashRand, a computation and communication-efficient asynchronous random beacon protocol that uses a secure Hash function to generate beacons and pairwise secure channels. HashRand has a per-node communication complexity of O(λnlog(n))\mathcal{O}(\lambda n \log(n)) bits per beacon. The computational efficiency of HashRand is attributed to the two orders of magnitude lower time of a one-way Hash computation compared to discrete log exponentiation. Interestingly, besides reduced overhead, HashRand achieves Post-Quantum security by leveraging the secure Hash function against quantum adversaries, setting it apart from other random beacon protocols that use discrete log cryptography. In a geo-distributed testbed of n=160n=160 nodes, HashRand produces 1 beacon every second, which is at least 4x higher than Spurt. We also demonstrate the practical utility of HashRand by implementing a Post-Quantum secure Asynchronous SMR protocol, which has a response rate of over 122k txns per second over a WAN at n=40n=40 nodes

    OpenSquare: Decentralized Repeated Modular Squaring Service

    Get PDF
    Repeated Modular Squaring is a versatile computational operation that has led to practical constructions of timed-cryptographic primitives like time-lock puzzles (TLP) and verifiable delay functions (VDF) that have a fast growing list of applications. While there is a huge interest for timed-cryptographic primitives in the blockchains area, we find two real-world concerns that need immediate attention towards their large-scale practical adoption: Firstly, the requirement to constantly perform computations seems unrealistic for most of the users. Secondly, choosing the parameters for the bound TT seems complicated due to the lack of heuristics and experience. We present Opensquare, a decentralized repeated modular squaring service, that overcomes the above concerns. Opensquare lets clients outsource their repeated modular squaring computation via smart contracts to any computationally powerful servers that offer computational services for rewards in an unlinkable manner. Opensquare naturally gives us publicly computable heuristics about a pre-specified number (TT) and the corresponding reward amounts of repeated squarings necessary for a time period. Moreover, Opensquare rewards multiple servers for a single request, in a sybil resistant manner to incentivise maximum server participation and is therefore resistant to censorship and single-points-of failures. We give game-theoretic analysis to support the mechanism design of Opensquare: (1) incentivises servers to stay available with their services, (2) minimizes the cost of outsourcing for the client, and (3) ensures the client receives the valid computational result with high probability. To demonstrate practicality, we also implement Opensquare\u27s smart contract in Solidity and report the gas costs for all of its functions. Our results show that the on-chain computational costs for both the clients and the servers are quite low, and therefore feasible for practical deployments and usage

    Reparo: Publicly Verifiable Layer to Repair Blockchains

    Full text link
    Although blockchains aim for immutability as their core feature, several instances have exposed the harms with perfect immutability. The permanence of illicit content inserted in Bitcoin poses a challenge to law enforcement agencies like Interpol, and millions of dollars are lost in buggy smart contracts in Ethereum. A line of research then spawned on Redactable blockchains with the aim of solving the problem of redacting illicit contents from both permissioned and permissionless blockchains. However, all the existing proposals follow the build-new-chain approach for redactions, and cannot be integrated with existing systems like Bitcoin and Ethereum. We present Reparo, a generic protocol that acts as a publicly verifiable layer on top of any blockchain to perform repairs, ranging from fixing buggy contracts to removing illicit contents from the chain. Reparo facilitates additional functionalities for blockchains while maintaining the same provable security guarantee; thus, Reparo can be integrated with existing blockchains and start performing repairs on the pre-existent data. Any system user may propose a repair and a deliberation process ensues resulting in a decision that complies with the repair policy of the chain and is publicly verifiable. Our Reparo layer can be easily tailored to different consensus requirements, does not require heavy cryptographic machinery and can, therefore, be efficiently instantiated in any permission-ed or -less setting. We demonstrate it by giving efficient instantiations of Reparo on top of Ethereum (with PoS and PoW), Bitcoin, and Cardano. Moreover, we evaluate Reparo with Ethereum mainnet and show that the cost of fixing several prominent smart contract bugs is almost negligible. For instance, the cost of repairing the prominent Parity Multisig wallet bug with Reparo is as low as 0.000000018% of the Ethers that can be retrieved after the fix.Comment: Appeared in Financial Cryptography 2021 (https://fc21.ifca.ai/program.php#abstract-talk-66

    UTT: Decentralized Ecash with Accountable Privacy

    Get PDF
    We present UnTraceable Transactions (UTT), a system for decentralized ecash with accountable privacy. UTT is the first ecash system that obtains three critical properties: (1) it provides decentralized trust by implementing the ledger, bank, auditor, and registration authorities via threshold cryptography and Byzantine Fault Tolerant infrastructure; (2) it balances accountability and privacy by implementing anonymity budgets: users can anonymously send payments, but only up to a limited amount of currency per month. Past this point, transactions can either be made public or subjected to customizable auditing rules; (3) by carefully choosing cryptographic building blocks and co-designing the cryptography and decentralization, UTT is tailored for high throughput and low latency. With a combination of optimized cryptographic building blocks and vertical scaling (optimistic concurrency control), UTT can provide almost 1,000 payments with accountable privacy per second, with latencies of around 100 milliseconds and less. Through horizontal scaling (multiple shards), UTT can scale to tens of thousands of such transactions per second. With 60 shards we measure over 10,000 transactions with accountable privacy per second. We formally define and prove the security of UTT using an MPC-style ideal functionality. Along the way, we define a new MPC framework that captures the security of reactive functionalities in a stand-alone setting, thus filling an important gap in the MPC literature. Our new framework is compatible with practical instantiations of cryptographic primitives and provides a trade-off between concrete efficiency and provable security that may be also useful for future work

    OptRand: Optimistically responsive distributed random beacons

    No full text
    Public random beacons publish random numbers at regular intervals, which anyone can obtain and verify. The design of public distributed random beacons has been an exciting research direction with significant implications for blockchains, voting, and beyond. Distributed random beacons, in addition to being bias-resistant and unpredictable, also need to have low communication overhead and latency, high resilience to faults, and ease of reconfigurability. Existing synchronous random beacon protocols sacrifice one or more of these properties. In this work, we design an efficient unpredictable synchronous random beacon protocol, OptRand, with quadratic (in the number n of system nodes) communication complexity per beacon output. First, we innovate by employing a novel combination of bilinear pairing based publicly verifiable secret-sharing and non-interactive zero-knowledge proofs to build a linear (in n) sized publicly verifiable random sharing. Second, we develop a state machine replication protocol with linear-sized inputs that is also optimistically responsive, i.e., it can progress responsively at actual network speed during optimistic conditions, despite the synchrony assumption, and thus incur low latency. In addition, we present an efficient reconfiguration mechanism for OptRand that allows nodes to leave and join the system. Our experiments show our protocols perform significantly better compared to state-of-the-art protocols under optimistic conditions and on par with state-of-the-art protocols in the normal case. We are also the first to implement a reconfiguration mechanism for distributed beacons and demonstrate that our protocol continues to be live during reconfigurations

    Analgaesic efficacy of single-injection serratus anterior plane block for breast surgery: A systematic review, meta-analysis and trial sequential analysis of randomised controlled trials

    No full text
    There is conflicting evidence regarding the analgaesic efficacy of single-shot serratus anterior plane block (SAP) for breast surgery. This meta-analysis aimed to evaluate the analgaesic efficacy of SAP compared with non-block care (NBC) and other regional blocks, i.e. paravertebral block (PVB) and modified pectoral nerve block (PECS block) for breast surgery. PubMed, Embase, Scopus, the Cochrane Central Register of Controlled Trials and ClinicalTrials.gov were searched. We included randomized controlled trials reporting the use of the SAP block in adult breast surgery. The primary outcome was postoperative oral morphine equivalent (OME) consumption for up to 24 hours. Random-effects models were used to pool results and mean difference (MD), and odds ratio (OR) was calculated for continuous and dichotomous outcomes, respectively. GRADE guidelines were used to evaluate the strength of evidence, and trial sequential analysis (TSA) was performed to provide certainty to the conclusion. Twenty-four trials enrolling 1789 patients were included. Moderate strength evidence suggested that SAP provided a significant reduction in 24-hour OME compared with NBC [MD − 24.9 mg (95% CI − 41.54, −8.25; P < 0.001, I2 = 99.68%)]. TSA ruled out the possibility of false-positive results. Subgroup analysis for the SAP demonstrated that the superficial plane approach was more effective in reducing opioid consumption than the deep approach. The odds of developing PONV were significantly lower in SAP compared to NBC. Compared with PVB and PECS, SAP block was not statistically different for 24-hour OME and time to first rescue analgaesia. Single-shot SAP reduced opioid consumption, prolonged analgaesia duration, lowered pain scores, and decreased the incidence of PONV compared to NBC. There was no statistically significant difference in the studied endpoints between SAP, PVB, and PECS blocks
    corecore