Paper 2020/205

SodsBC: A Post-quantum by Design Asynchronous Blockchain Framework

Shlomi Dolev, Bingyong Guo, Jianyu Niu, and Ziyu Wang

Abstract

We present a novel framework for asynchronous permissioned blockchain with high performance and post-quantum security for the first time. Specifically, our framework contains two asynchronous Byzantine fault tolerance (aBFT) protocols SodsBC and SodsBC++. We leverage concurrently preprocessing to accelerate the preparation of three cryptographic objects for the repeated consensus procedure, including common random coins as the needed randomness, secret shares of symmetric encryption keys for censorship resilience, and nested hash values for external validation predicates. All preprocessed objects utilize proved or commonly believed to be post-quantum cryptographic tools to resist an adversary equipped with quantum computation capabilities. The evaluation in AWS shows that SodsBC and SodsBC++ reduce the latency of two state-of-the-art but quantum-sensitive competitors Honeybadger and Dumbo by $53\%$ and $6\%$, respectively in the setting that the number of participants is $100$ and each block part has $20,000$ transactions.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Post-quantumAsynchronous BFTConcurrent preprocessingBlockchain consensusSecret sharingNested hash
Contact author(s)
dolev @ cs bgu ac il
ziyu @ post bgu ac il
wangziyu @ buaa edu cn
History
2021-06-24: last of 5 revisions
2020-02-19: received
See all versions
Short URL
https://ia.cr/2020/205
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/205,
      author = {Shlomi Dolev and Bingyong Guo and Jianyu Niu and Ziyu Wang},
      title = {SodsBC: A Post-quantum by Design Asynchronous Blockchain Framework},
      howpublished = {Cryptology ePrint Archive, Paper 2020/205},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/205}},
      url = {https://eprint.iacr.org/2020/205}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.