自学内容网 自学内容网

区块链论文速读B会-DSN 2024(2/3)区块链如何降低随机数的生成成本、延迟、存储?

图片

Conference:The 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks

CCF level:CCF B

Categories:Network and Information Security

Year:2024

Conference time:June 24-27, 2024

第1~4篇区块链文章 请点击此处查看

5

Title: 

BFTRAND: Low-Latency Random Number Provider for BFT Smart Contracts 

BFTRAND:BFT 智能合约的低延迟随机数提供商

Authors

图片

Abstract

Random numbers play a crucial role in decentralized applications (dApps) like decentralized finance (DeFi) and non-fungible tokens (NFTs). However, their generation faces challenges due to blolckchain’s deterministic and decentralized nature, risking smart contract security and ecosystem stability. Prior solutions, including Oracles, employing commit-execute schemes, suffer from higher transaction fees, extended processing times, and increased on-chain storage, compromising efficiency. This paper proposes a novel random number provider (RNP) protocol for smart contracts, eliminating dependencies on traditional commit-execute approaches. Furthermore, we systematically identify potential random number-related attacks on smart contracts, particularly Post-reveal Undo Attacks (PUAs), where attackers may reverse contract operations when randomness is unfavorable, and discuss the security requirements. Our protocol addresses these attacks by (1) incorporating distributed random beacons (DRBs) with consensus processes, bridging the semantic gap between DRB and consensus, and (2) thoroughly analyzing and classifying four types of PUA and offering robust mitigations, alongside presenting a security proof. Our experiments show the protocol significantly enhances response times and security for random number queries in smart contracts, slashing request fees by at least 89% and reducing onchain data by 76.4% versus current methods. This work advances the integration of DRB protocols and consensus mechanisms, securing and optimizing random number applications in dApps, thus fostering the creation of more dependable, robust systems.

随机数在去中心化金融 (DeFi) 和非同质化代币 (NFT) 等去中心化应用 (dApp) 中起着至关重要的作用。然而,由于区块链的确定性和去中心化性质,它们的生成面临挑战,危及智能合约的安全性和生态系统的稳定性。先前的解决方案(包括采用提交-执行方案的 Oracles)存在交易费用较高、处理时间延长和链上存储增加的问题,从而影响了效率。本文提出了一种用于智能合约的新型随机数提供者 (RNP) 协议,消除了对传统提交-执行方法的依赖。此外,我们系统地识别了对智能合约的潜在随机数相关攻击,尤其是后披露撤消攻击 (PUA),攻击者可能会在随机性不利时撤消合约操作,并讨论了安全要求。我们的协议通过以下方式解决这些攻击:(1) 将分布式随机信标 (DRB) 与共识流程相结合,弥合 DRB 与共识之间的语义鸿沟,(2) 彻底分析和分类四种类型的 PUA 并提供强大的缓解措施,同时提供安全性证明。我们的实验表明,与当前方法相比,该协议显著提高了智能合约中随机数查询的响应时间和安全性,将请求费用削减了至少 89%,并将链上数据减少了 76.4%。这项工作推进了 DRB 协议和共识机制的集成,保护和优化了 dApp 中的随机数应用程序,从而促进了更可靠、更强大的系统的创建。

图片

图 1:提交-执行 RNP 与 BFTR AND RNP 之间的比较。Tcommit 和 Texecute 分别表示提交函数参数和执行函数的事务。实线表示一个共识轮次。Commit-execute RNP (a) 需要两个不同的共识轮次中的两个事务来提供所请求的随机数,而 BFTR AND (b) 在一个共识轮次内满足一个请求。RNP 组件以灰色阴影显示

图片

图 2:易受 PUA 攻击的受害合约 BlindBox 中两个核心函数的伪代码表示。“MintNFT” 函数接受参数 (from、target、amount),其中“from”表示用户地址,“target”表示接收 NFT 代币的地址,“amount”指定转移的代币数量。“MintNFT”处理来自用户的一个代币的转移,使用随机数来确定新铸造的 NFT 的稀有性,并将 NFT 转移给预期的接收者。“GetRarity” 函数检索特定 NFT 的稀有性。请注意,代码中的 GAS 是一个仅用于合约演示的虚拟代币,它也用作交易费用的单位。

图片

图3:Contract PUA恶意合约的伪代码表示。NFT代表BlindBox合约。

图片

图 4:Fallback PUA 合约的伪代码表示。NFT 代表易受攻击的 BlindBox 合约。

图片

图片

图片

图片

Pdf link:

https://dsn2024uq.github.io/Proceedings/pdfs/DSN2024-6rvE3SSpzFYmysif75Dkid/410500a389/410500a389.pdf

6

Title: 

Verifying Randomized Consensus Protocols with Common Coins

使用Common Coins验证随机共识协议

Authors

图片

Key words:

Randomized consensus, Threshold automata, Distributed protocols, Common coin

随机共识、阈值自动机、分布式协议、Common Coin

Abstract

Randomized fault-tolerant consensus protocols with common coins are widely used in cloud computing and blockchain platforms. Due to their fundamental role, it is vital to guarantee their correctness. Threshold automata is a formal model designed for the verification of fault-tolerant consensus protocols. It has recently been extended to probabilistic threshold automata (PTAs) to verify randomized fault-tolerant consensus protocols. Nevertheless, PTA can only model randomized consensus protocols with local coins. In this work, we extend PTA to verify randomized faulttolerant consensus protocols with common coins. Our main idea is to add a process to simulate the common coin (the so-called common-coin process). Although the addition of the common-coin process destroys the symmetry and poses technical challenges, we show how PTA can be adapted to overcome the challenges. We apply our approach to verify the agreement, validity and almostsure termination properties of 8 randomized consensus protocols with common coins.

带有Common Coins的随机容错共识协议在云计算和区块链平台中得到广泛应用。由于它们的基础作用,保证它们的正确性至关重要。阈值自动机是一种为验证容错共识协议而设计的形式化模型。它最近被扩展到概率阈值自动机 (PTA),以验证随机容错共识协议。然而,PTA 只能对带有本地coin的随机共识协议进行建模。在这项工作中,我们扩展了 PTA,以验证带有Common Coins的随机容错共识协议。我们的主要思想是添加一个模拟Common Coins的过程(所谓的Common Coins过程)。虽然添加Common Coins过程会破坏对称性并带来技术挑战,但我们展示了如何调整 PTA 以克服这些挑战。我们应用我们的方法来验证 8 个带有Common Coins的随机共识协议的一致性、有效性和几乎肯定终止性。

图片

图片

图片

图片

图片

图片

图片

Pdf link:

https://dsn2024uq.github.io/Proceedings/pdfs/DSN2024-6rvE3SSpzFYmysif75Dkid/410500a403/410500a403.pdf

7

Title: 

Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles

Delphi:分布式预言机的高效异步近似协议

Authors

图片

Abstract

Agreement protocols are crucial in various emerging applications, spanning from distributed (blockchains) oracles to fault-tolerant cyber-physical systems. In scenarios where sensor/oracle nodes measure a common source, maintaining output within the convex range of correct inputs, known as convex validity, is imperative. Present asynchronous convex agreement protocols employ either randomization, incurring substantial computation overhead, or approximate agreement techniques, leading to high O(n^3) communication for an n-node system. This paper introduces Delphi, a deterministic protocol with  O(n^2) communication and minimal computation overhead. Delphi assumes that honest inputs are bounded, except with negligible probability, and integrates agreement primitives from literature with a novel weighted averaging technique. Experimental results highlight Delphi's superior performance, showcasing a significantly lower latency compared to state-of-the-art protocols. Specifically, for an n=160-node system, Delphi achieves an 8x and 3x improvement in latency within CPS and AWS environments, respectively.

协议协议在各种新兴应用中都至关重要,从分布式(区块链)预言机到容错网络物理系统。在传感器/预言机节点测量公共源的场景中,将输出保持在正确输入的凸范围内(称为凸有效性)是必不可少的。目前的异步凸协议协议要么采用随机化(产生大量计算开销),要么采用近似协议技术,导致 n 节点系统的通信复杂度高达 O(n^3)。本文介绍了 Delphi,这是一种具有 O(n^2) 通信和最小计算开销的确定性协议。Delphi 假设诚实输入是有界的,除非概率可以忽略不计,并将文献中的协议原语与一种新颖的加权平均技术相结合。实验结果突出了 Delphi 的卓越性能,与最先进的协议相比,延迟明显更低。具体来说,对于 n=160 节点系统,Delphi 在 CPS 和 AWS 环境中分别实现了 8 倍和 3 倍的延迟改善。

图片

图片

图片

图片

图片

图片

Pdf link:

https://dsn2024uq.github.io/Proceedings/pdfs/DSN2024-6rvE3SSpzFYmysif75Dkid/410500a456/410500a456.pdf

8

Title: 

Moonshot: Optimizing Block Period and Commit Latency in Chain-Based Rotating Leader BFT

Moonshot:优化基于链的轮换领导者 BFT 中的区块周期和提交延迟

Authors

图片

Abstract

Existing chain-based rotating-leader BFT SMR protocols for the partially synchronous network model with constant commit latencies incur block periods of at least 2δ (where δ is the message transmission latency). While a protocol with a block period of δ exists under the synchronous model, its commit latency is linear in the size of the system. To close this gap, we present the first chain-based BFT SMR protocols with δ delay between the proposals of consecutive honest leaders and commit latencies of 3δ. We present three protocols for the partially synchronous model under different notions of optimistic responsiveness, two of which implement pipelining. All of our protocols achieve reorg resilience and two have short view lengths; properties that many existing chain-based BFT SMR protocols lack. We present an evaluation of our protocols in a wide-area network wherein they demonstrate significant increases in throughput and reductions in latency compared to the state-of-the-art, Jolteon. Our results also demonstrate that techniques commonly employed to reduce communication complexity—such as vote-pipelining and the use of designated vote-aggregators—actually reduce practical performance in many settings.

现有的基于链的轮换领导者 BFT SMR 协议适用于具有恒定提交延迟的部分同步网络模型,其块周期至少为 2δ(其中 δ 是消息传输延迟)。虽然在同步模型下存在块周期为 δ 的协议,但其提交延迟与系统大小成线性关系。为了弥补这一差距,我们提出了第一个基于链的 BFT SMR 协议,其中连续诚实领导者的提议之间有 δ 延迟,提交延迟为 3δ。我们提出了三种基于不同乐观响应概念的部分同步模型协议,其中两种协议实现了流水线。我们所有的协议都实现了重组弹性,其中两种协议具有较短的视图长度;许多现有的基于链的 BFT SMR 协议都缺乏这些特性。我们在广域网中对我们的协议进行了评估,与最先进的 Jolteon 相比,它们显示出吞吐量的显着增加和延迟的减少。我们的结果还表明,通常用于降低通信复杂性的技术(例如投票流水线和使用指定的投票聚合器)实际上会在许多情况下降低实际性能。

图片

图片

图片

图2:乐观提议(蓝色图)和投票多播(橙色图)使 Simple Moonshot 和 Pipelined Moonshot 能够以与提案和投票在传播和处理时获得认证的相同速率提议新区块。

图片

图片

图 5. 当区块提案(蓝色图)比投票花费更长的时间来传播时,显式提交投票(绿色图)使 Commit Moonshot 能够比其流水线对应物更快地提交区块。

Pdf link:

https://dsn2024uq.github.io/Proceedings/pdfs/DSN2024-6rvE3SSpzFYmysif75Dkid/410500a470/410500a470.pdf

篇幅有限,下篇文章将继续分享剩余论文

图片

关注我们,持续接收区块链最新论文

洞察区块链技术发展趋势

Follow us to keep receiving the latest blockchain papers

Insight into Blockchain Technology Trends


原文地址:https://blog.csdn.net/u013288190/article/details/140622099

免责声明:本站文章内容转载自网络资源,如本站内容侵犯了原著者的合法权益,可联系本站删除。更多内容请关注自学内容网(zxcms.com)!