Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
162 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

A Novel Endorsement Protocol to Secure BFT-Based Consensus in Permissionless Blockchain (2405.02544v1)

Published 4 May 2024 in cs.CR

Abstract: Permissionless blockchain technology offers numerous potential benefits for decentralised applications, such as security, transparency, and openness. BFT-based consensus mechanisms are widely adopted in the permissioned blockchain to meet the high scalability requirements of the network. Sybil attacks are one of the most potential threats when applying BFT-based consensus mechanisms in permissionless blockchain due to the lack of effective verification mechanisms for participants' identities. This paper presents a novel endorsement-based bootstrapping protocol with a signature algorithm that offers a streamlined, scalable identity endorsement and verification process. This approach effectively safeguards the BFT-based consensus mechanism against Sybil attacks. Using our proposed method, we have conducted thorough security analyses and simulation experiments to assess security, robustness, and scalability advantages in large-scale networks. Our results demonstrate that the scheme can effectively address the identity verification challenges when applying BFT-based consensus in a permissionless blockchain.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (20)
  1. A. K. Yadav, K. Singh, A. H. Amin, L. Almutairi, T. R. Alsenani, and A. Ahmadian, “A comparative study on consensus mechanism with security threats and future scopes: Blockchain,” Computer Communications, vol. 201, pp. 102–115, Elsevier, 2023.
  2. I. Eyal, A. E. Gencer, E. G. Sirer, and R. Van Renesse, “{{\{{Bitcoin-NG}}\}}: A scalable blockchain protocol,” in 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16), pp. 45–59, 2016.
  3. E. K. Kogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford, “Enhancing bitcoin security and performance with strong consistency via collective signing,” in 25th USENIX Security Symposium (USENIX Security 16), pp. 279–296, 2016.
  4. M. Alhajri, C. Rudolph, and A. Salehi Shahraki, “A blockchain-based consent mechanism for access to fitness data in the healthcare context,” IEEE Access, vol. 10, pp. 22960–22979, IEEE, 2022.
  5. A. Salehi Shahraki, H. Lauer, M. Grobler, A. Sakzad, and C. Rudolph, “Access Control, Key Management, and Trust for Emerging Wireless Body Area Networks,” Sensors, vol. 23, no. 24, p. 9856, MDPI, 2023.
  6. L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, “A secure sharding protocol for open blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 17–30, 2016.
  7. E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, E. Syta, and B. Ford, “Omniledger: A secure, scale-out, decentralized ledger via sharding,” in 2018 IEEE Symposium on Security and Privacy (SP), pp. 583–598, IEEE, 2018.
  8. M. Zamani, M. Movahedi, and M. Raykova, “Rapidchain: Scaling blockchain via full sharding,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 931–948, 2018.
  9. X. Wang, S. Duan, J. Clavin, and H. Zhang, “Bft in blockchains: From protocols to use cases,” ACM Computing Surveys (CSUR), vol. 54, no. 10s, pp. 1–37, ACM New York, NY, 2022.
  10. D. R. Lee, Y. Jang, and H. Kim, “Poster: A proof-of-stake (PoS) blockchain protocol using fair and dynamic sharding management,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 2553–2555, 2019.
  11. A. Kiayias, A. Russell, B. David, and R. Oliynykov, “Ouroboros: A provably secure proof-of-stake blockchain protocol,” in Annual International Cryptology Conference, pp. 357–388, Springer, 2017.
  12. Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, “Algorand: Scaling byzantine agreements for cryptocurrencies,” in Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68, 2017.
  13. D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 514–532, Springer, 2001.
  14. R. Karp, C. Schindelhauer, S. Shenker, and B. Vocking, “Randomized rumor spreading,” in Proceedings 41st Annual Symposium on Foundations of Computer Science, pp. 565–574, IEEE, 2000.
  15. J. Benet, “Ipfs-content addressed, versioned, p2p file system,” arXiv preprint arXiv:1407.3561, 2014.
  16. D. Boneh, M. Drijvers, and G. Neven, “Compact multi-signatures for smaller blockchains,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 435–464, Springer, 2018.
  17. A. Salehi Shahraki, C. Rudolph, and M. Grobler, “Attribute-based data access control for multi-authority system,” in 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp. 1834–1841, IEEE, 2020.
  18. Z. Xu, A. Salehi Shahraki, and C. Rudolph, “Blockchain Applications in Smart Grid,” in Proceedings of the 2022 Australasian Computer Science Week, pp. 37–45, 2022.
  19. Z. Xu, A. Salehi Shahraki, and C. Rudolph, “Blockchain-Based Malicious Behaviour Management Scheme for Smart Grids,” Smart Cities, vol. 6, no. 5, pp. 3005–3031, MDPI, 2023.
  20. A. Salehi, R. Han, C. Rudolph, and M. Grobler, “DACP: Enforcing a dynamic access control policy in cross-domain environments,” Computer Networks, vol. 237, p. 110049, Elsevier, 2023.

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com