調査

HoneyBadgerBFTプロトコルを見てみる14

更新日:

本稿について

The Honey Badger of BFT Protocolsを読みます。バージョンは20161024:215945です。

今回の範囲は「6. Conclusion」と「7. References」です。原文はこちらになります。

スポンサードサーチ

6. 結論

論文ではHoneyBadgerBFTを紹介した。これは初の効率的かつ高スループットな非同期BFTプロトコルである。実装と実験結果を通じて、私たちはHoneyBadgerBFTが初期の暗号通貨に着想を得たフォールトトレラントなトランザクション処理システムのデプロイにおいて最適なコンポーネントであることを実証した。より汎用的には、非同期プロトコルに基づいて信頼に足るトランザクション処理システムを構築することの展望を実証できたと確信している。

謝辞

Jay Lorch、Jonathan Katz、Emin Gün Sirerには有用な提案を行ってくれたことに謝意を表明する。特にDominic Williamsは、私たちが問題にぶつかっていくためのひらめきとなる素晴らしい議論をしてくれたことに感謝したい。本研究は部分的にアメリカ国立科学財団(NSF)の助成CNS-1314857、CNS-1453634、CNS-1518765、CNS-1514261、CNS-1518899、アメリカ国防高等研究計画局(DARPA)の助成N66001-15-C-4066、Packard Fellowship、Sloan Fellowship、2つのGoogle Faculty Research Awards、VMWare Research Awardの支援を受けている。この研究の一部は、著者の一部がカリフォルニア大学バークレー校の学生やSimons Institute for the Theory of Computingを訪ねている間に、Simons FoundationやNSFの助成CNS-1523467を通じた暗号理論におけるDIMACS/Simons Collaborationによりサポートを受けて達成された。

7. 参考文献

[1] How a Visa transaction works. http://apps.usa.visa.com/merchants/become-a-merchant/how-a-visa-transaction-works.jsp, 2015.
[2] M. Abd-El-Malek, G. R. Ganger, G. R. Goodson, M. K. Reiter, and J. J. Wylie. Fault-scalable byzantine fault-tolerant services. ACM SIGOPS Operating Systems Review, 39(5):59–74, 2005.
[3] J. A. Akinyele, C. Garman, I. Miers, M. W. Pagano, M. Rushanan, M. Green, and A. D. Rubin. Charm: a framework for rapidly prototyping cryptosystems. Journal of Cryptographic Engineering, 3(2):111–128, 2013.
[4] Y. Amir, B. Coan, J. Kirsch, and J. Lane. Prime: Byzantine replication under attack. Dependable and Secure Computing, IEEE Transactions on, 8(4):564–577, 2011.
[5] Y. Amir, C. Danilov, D. Dolev, J. Kirsch, J. Lane, C. Nita-Rotaru, J. Olsen, and D. Zage. Steward: Scaling byzantine fault-tolerant replication to wide area networks.Dependable and Secure Computing, IEEE Transactions on,7(1):80–93, 2010.
[6] P.-L. Aublin, S. Ben Mokhtar, and V. Quéma. Rbft: Redundant byzantine fault tolerance. In Distributed Computing Systems (ICDCS), 2013 IEEE 33rd InternationalConference on, pages 297–306. IEEE, 2013.
[7] J. Baek and Y. Zheng. Simple and efficient threshold cryptosystem from the gap diffie-hellman group. In Global Telecommunications Conference, 2003. GLOBECOM’03. IEEE, volume 3, pages 1491–1495. IEEE, 2003.
[8] M. Ben-Or and R. El-Yaniv. Resilient-optimal interactive consistency in constant time. Distributed Computing, 16(4):249–262, 2003.
[9] M. Ben-Or, B. Kelmer, and T. Rabin. Asynchronous secure computations with optimal resilience. In Proceedings of the thirteenth annual ACM symposium on Principles ofdistributed computing, pages 183–192. ACM, 1994.
[10] A. Bessani, J. Sousa, and E. E. Alchieri. State machinereplication for the masses with bft-smart. In Dependable Systems and Networks (DSN), 2014 44th Annual IEEE/IFIP International Conference on, pages 355–362. IEEE, 2014.
[11] A. Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In Public key cryptographyâA˘TPKC 2003 ˇ , pages 31–46. Springer, 2002.
[12] J. Bonneau, A. Miller, J. Clark, A. Narayanan, J. Kroll, and E. W. Felten. Research perspectives on bitcoin and second-generation digital currencies. In 2015 IEEE Symposium on Security and Privacy. IEEE, 2015.
[13] G. Bracha. Asynchronous byzantine agreement protocols. Information and Computation, 75(2):130–143, 1987.
[14] M. Burrows. The Chubby lock service for loosely-coupled distributed systems. In Proceedings of the 7th symposium on Operating systems design and implementation, pages 335–350. USENIX Association, 2006.
[15] C. Cachin, K. Kursawe, F. Petzold, and V. Shoup. Secure and efficient asynchronous broadcast protocols. In Advances in Cryptology – Crypto 2001, pages 524–541. Springer, 2001.
[16] C. Cachin, K. Kursawe, and V. Shoup. Random oracles in constantipole: Practical asynchronous byzantine agreement using cryptography. In Proceedings of the Nineteenth Annual ACM Symposium on Principles of Distributed Computing, pages 123–132. ACM, 2000.
[17] C. Cachin, J. Poritz, et al. Secure intrusion-tolerant replication on the internet. In Dependable Systems and Networks, 2002. DSN 2002. Proceedings. International Conference on, pages 167–176. IEEE, 2002.
[18] C. Cachin and S. Tessaro. Asynchronous verifiable information dispersal. In Reliable Distributed Systems, 2005. SRDS 2005. 24th IEEE Symposium on, pages 191–201. IEEE, 2005.
[19] R. Canetti and T. Rabin. Fast asynchronous byzantine agreement with optimal resilience. In Proceedings of the twenty-fifth annual ACM symposium on Theory of computing, pages 42–51. ACM, 1993.
[20] M. Castro, B. Liskov, et al. Practical byzantine fault tolerance. In OSDI, volume 99, pages 173–186, 1999.
[21] A. Clement, M. Kapritsos, S. Lee, Y. Wang, L. Alvisi, M. Dahlin, and T. Riche. Upright cluster services. In Proceedings of the ACM SIGOPS 22nd symposium on Operating systems principles, pages 277–290. ACM, 2009.
[22] A. Clement, E. L. Wong, L. Alvisi, M. Dahlin, and M. Marchetti. Making byzantine fault tolerant systems tolerate byzantine faults. In NSDI, volume 9, pages 153–168, 2009.
[23] F. Cristian, H. Aghili, R. Strong, and D. Dolev. Atomic broadcast: From simple message diffusion to Byzantine agreement. Citeseer, 1986.
[24] K. Croman, C. Decker, I. Eyal, A. E. Gencer, A. Juels, A. Kosba, A. Miller, P. Saxena, E. Shi, E. G. Sirer, D. Song, and R. W. and. On scaling decentralized blockchains — a position paper. 3rd Bitcoin Research Workshop, 2015.
[25] G. Danezis and S. Meiklejohn. Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895, 2015.
[26] C. Dwork, N. Lynch, and L. Stockmeyer. Consensus in the presence of partial synchrony. Journal of the ACM (JACM), 35(2):288–323, 1988.
[27] M. J. Fischer, N. A. Lynch, and M. S. Paterson. Impossibility of distributed consensus with one faulty process. Journal of the ACM (JACM), 32(2):374–382, 1985.
[28] A. Guillevic. Kim-barbulescu variant of the number field sieve to compute discrete logarithms in finite fields. https://ellipticnews.wordpress.com/2016/05/02/kimbarbulescu-variant-of-the-number-field-sieve-to-computediscrete-logarithms-in-finite-fields/, May 2016.
[29] T. Kim and R. Barbulescu. Extended tower number field sieve: A new complexity for medium prime case. Technical report, IACR Cryptology ePrint Archive, 2015: 1027, 2015.
[30] V. King and J. Saia. From almost everywhere to everywhere: Byzantine agreement with O(n3/2) bits. In Distributed Computing, pages 464–478. Springer, 2009.
[31] V. King and J. Saia. Breaking the O(n2) bit barrier: scalable byzantine agreement with an adaptive adversary. Journal of the ACM (JACM), 58(4):18, 2011.
[32] E. Kokoris-Kogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford. Enhancing bitcoin security and performance with strong consistency via collective signing. arXiv preprint arXiv:1602.06997, 2016.
[33] R. Kotla, L. Alvisi, M. Dahlin, A. Clement, and E. Wong. Zyzzyva: speculative byzantine fault tolerance. In ACM SIGOPS Operating Systems Review, volume 41, pages 45–58. ACM, 2007.
[34] K. Kursawe and V. Shoup. Optimistic asynchronous atomic broadcast. In in the Proceedings of International Colloqium on Automata, Languages and Programming (ICALP05)(L Caires, GF Italiano, L. Monteiro, Eds.) LNCS 3580. Citeseer, 2001.
[35] J. Kwon. TenderMint: Consensus without Mining, August 2014.
[36] L. Lamport. The part-time parliament. ACM Transactions on Computer Systems (TOCS), 16(2):133–169, 1998.
[37] L. Luu, V. Narayanan, K. Baweja, C. Zheng, S. Gilbert, and P. Saxena. Scp: A computationally-scalable byzantine consensus protocol for blockchains. Cryptology ePrint Archive, Report 2015/1168, 2015. http://eprint.iacr.org/.
[38] B. Lynn. On the implementation of pairing-based cryptography. The Department of Computer Science and the Committee on Graduate Studies of Stanford University, 2007.
[39] Y. Mao, F. P. Junqueira, and K. Marzullo. Mencius: building efficient replicated state machines for wans. In OSDI, volume 8, pages 369–384, 2008.
[40] R. McMillan. Ibm bets big on bitcoin ledger. Wall Street Journal.
[41] R. McMillan. How bitcoin became the honey badger of money. Wired Magazine, http://www.wired.com/2013/12/bitcoin_honey/, 2013.
[42] A. Mostefaoui, H. Moumen, and M. Raynal. Signature-free asynchronous byzantine consensus with t< n/3 and o (n 2) messages. In Proceedings of the 2014 ACM symposium on Principles of distributed computing, pages 2–9. ACM, 2014.
[43] S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. http://bitcon.org/bitcoin.pdf, 2008.
[44] NIST. Sp 800-37. Guide for the Security Certification and Accreditation of Federal Information Systems, 2004.
[45] D. Ongaro and J. Ousterhout. In search of an understandable consensus algorithm. In Proc. USENIX Annual Technical Conference, pages 305–320, 2014.
[46] H. V. Ramasamy and C. Cachin. Parsimonious asynchronous byzantine-fault-tolerant atomic broadcast. In OPODIS, pages 88–102. Springer, 2005.
[47] D. Schwartz, N. Youngs, and A. Britto. The Ripple Protocol Consensus Algorithm, September 2014.
[48] V. Shoup. Practical threshold signatures. In EUROCRYPT, pages 207–220. Springer, 2000.
[49] A. Singh, T. Das, P. Maniatis, P. Druschel, and T. Roscoe. Bft protocols under fire. In Proceedings of the 5th USENIX Symposium on Networked Systems Design and Implementation, NSDI’08, pages 189–204, Berkeley, CA,
USA, 2008. USENIX Association.
[50] G. S. Veronese, M. Correia, A. N. Bessani, and L. C. Lung. Spin one’s wheels? byzantine fault tolerance with a spinning primary. In Reliable Distributed Systems, 2009. SRDS’09. 28th IEEE International Symposium on, pages 135–144. IEEE, 2009.
[51] G. S. Veronese, M. Correia, A. N. Bessani, and L. C. Lung. Ebawa: Efficient byzantine agreement for wide-area networks. In High-Assurance Systems Engineering (HASE), 2010 IEEE 12th International Symposium on, pages 10–19. IEEE, 2010.
[52] Z. Wilcox-O’Hearn. Zfec 1.4. 0. Open source code distribution: http:// pypi.python.org/ pypi/ zfec, 2008.

HoneyBadgerBFTプロトコルを見てみる13 ←← 前)|(次 →→ HoneyBadgerBFTプロトコルを見てみる15

免責

邦訳には誤りがある場合がございます。予めご承知おき下さい。

確実な情報を知るためには冒頭に示した原文をご参照くださいますようお願いいたします。

-調査
-, , ,

Copyright© 暗号通貨界隈のメモ書きなど。 , 2024 All Rights Reserved Powered by STINGER.

%d人のブロガーが「いいね」をつけました。