BlockChain
![[논문 세미나] Practical Signature-Free ACS in Constant Time](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FcqYb4V%2FbtsaqPAC7sd%2FAk8HyeA8BGdcW5Q7KKD7Z1%2Fimg.png)
[논문 세미나] Practical Signature-Free ACS in Constant Time
Author: SisiDuan, Xin Wang, HaibinZhang Journal/Conference: draft. https://eprint.iacr.org/2023/154 Presentation material: Reproposable ABA 를 CKPS 계열의 BFT 프로토콜에 적용하여 합의 속도를 증가시킨 케이스. RBC phase 의 network bandwidth consumption 이 dominant 하다. (communication complexity 와 message complexity 가 여전히 \(O(n^3)\)) Weak RBC 는 기억할만하다. 메세지는 처음 교환할 때만 이루어지고, 메세지에 대한 합의는 hash of message 를 이용해서 communication com..
![[논문 리뷰] Scaling Blockchain Consensus via a Robust Shared Mempool](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FcHtDmZ%2Fbtr4aMrcGdk%2FV5StBpCju7C0IeftFoSelK%2Fimg.png)
[논문 리뷰] Scaling Blockchain Consensus via a Robust Shared Mempool
Author: Fangyu Gai, Jianyu Niu, Ivan Beschastnikh, Chen Feng, Sheng Wang Journal/Conference: ICDE 2023 Source: https://arxiv.org/abs/2203.05158 Abstract There is a resurgence of interest in Byzantine fault-tolerant (BFT) systems due to blockchains. However, leader-based BFT consensus protocols used by permissioned blockchains have limited scalability and robustness. To alleviate the leader bottl..
![[논문 리뷰] The Honey Badger of BFT protocols](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FtrTFl%2Fbtr2UoyeP5J%2FpCOa1qKCBhQTAmyZBG5S1k%2Fimg.png)
[논문 리뷰] The Honey Badger of BFT protocols
Author: Miller, A., Xia, Y., Croman, K., Shi, E., & Song, D. Journal/Conference: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security source: https://dl.acm.org/doi/abs/10.1145/2976749.2978399 [Abstract] The surprising success of cryptocurrencies has led to a surge of interest in deploying large scale, highly robust, Byzantine fault tolerant (BFT) protocols for m..
![[논문 세미나] PACE: Fully Parallelizable BFT from Reproposable Byzantine Agreement](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FOYlTe%2Fbtr2D9H7hL4%2FM9kwTusMXaOtg8s7aqaK4k%2Fimg.png)
[논문 세미나] PACE: Fully Parallelizable BFT from Reproposable Byzantine Agreement
Author: Haibin Zhang, Sisi Duan Jounal/Conference: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security source: (archive) https://eprint.iacr.org/2022/020 (acm sigsac) https://dl.acm.org/doi/abs/10.1145/3548606.3559348 Presentation material: [Abstract] The classic asynchronous Byzantine fault tolerance (BFT) framework of Ben-Or, Kemler, and Rabin (BKR) and its de..
![[논문 리뷰] Asychronous Secure Computations with Optimal Resilience](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FcvF2g1%2Fbtr2DDbEabl%2Fi7YP0qpDVQvA9v7wiYiTTk%2Fimg.png)
[논문 리뷰] Asychronous Secure Computations with Optimal Resilience
Author: Ben-Or, M., Kelmer, B., & Rabin, T. Journal/Conference: In Proceedings of the thirteenth annual ACM symposium on Principles of distributed computing. source: https://dl.acm.org/doi/pdf/10.1145/197917.198088 [Abstract] We investigate the problem of multiparty computations in a fully connected, asynchronous network of n players, in which up to t Byzantine faults may occur. It was shown in ..
![[논문 리뷰] Signature-Free Asynchronous Byzantine Consensus with t<n/3 and O(n^2) Messages](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FE4QfN%2Fbtr2DDiePVk%2F0wWBRmYfF3KUEbm9gKUznK%2Fimg.png)
[논문 리뷰] Signature-Free Asynchronous Byzantine Consensus with t<n/3 and O(n^2) Messages
Authors : Mostéfaoui, A., Moumen, H., & Raynal, M Journal/Conference: 2014 ACM symposium on Principles of distributed computing source: https://dl.acm.org/doi/abs/10.1145/2611462.2611468 [Abstract] This paper presents a new round-based asynchronous consensus algorithm that copes with up to t
![[논문 리뷰] PBFT: Practical Byzantine Fault Tolerance](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FJko7j%2FbtrZK2qPNkZ%2FCDKFQZZ3RxIXr80dz965JK%2Fimg.png)
[논문 리뷰] PBFT: Practical Byzantine Fault Tolerance
Authors : Miguel Castro, Barbara Liskov Source : OSDI 1999 [Background] 네트워크 환경 구분 3가지 : 메세지 송수신 간의 딜레이를 기준으로 (1) Synchronous, (2) Partially synchronous, (3) Asynchronous 로 구분함. Byzantine Fault Problem 을 해결하기 위해서는 Safety 와 Liveness 를 만족시켜야함. : Safety - replicated state machines 들이 linearizability를 만족하는 것. 동일한 인풋이 주어지면 모든 노드들이 같은 결과에 도달하는 것. 마치 하나의 머신이 요청을 atomic 하게 처리하는 것과 같은 효과를 내야함. : Liveness..
![[논문 리뷰] Block-STM : Scaling Blockchain Execution by Turning Ordering Curse to a Performance Blessing](https://img1.daumcdn.net/thumb/R750x0/?scode=mtistory2&fname=https%3A%2F%2Fblog.kakaocdn.net%2Fdn%2FbwpRE6%2FbtrX2Wz5W9L%2FlIQV3Z5khAvw2GzeJCXvfk%2Fimg.jpg)
[논문 리뷰] Block-STM : Scaling Blockchain Execution by Turning Ordering Curse to a Performance Blessing
Authors : Rati Gelashvili, Alexander Spiegelman, Zhuolun Xiang, George Danezis, Zekun Li , Dahlia Malkhi ACM CCS 2022 [Purpose] Diem blockchain 에서의 연구 합의 단계에서 leader validator 가 블럭(proposed block)을 하나 만들어냈다고 가정하고, 그 블록을 입력을 받는 상황. 블럭 내의 트랜잭션들을 검증하기 위해서는 모든 트랜잭션을 순차적으로 실행시켜야하는데, 이를 병렬로 실행시켜 최적화하는 방법에 대한 논문. 트랜잭션 간 의존성을 on-the-fly 방식으로 해결하는 것이 장점. [Key ideas] 입력 받은 블럭의 트랜잭션 순서를 그대로 유지(preset order..