skip to main content
10.1145/3658644.3670326acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Random Beacons in Monte Carlo: Efficient Asynchronous Random Beacon without Threshold Cryptography

Published: 09 December 2024 Publication History

Abstract

Regular access to unpredictable and bias-resistant randomness is important for applications such as blockchains, voting, and secure distributed computing. Distributed random beacon protocols address this need by distributing trust across multiple nodes, with the majority of them assumed to be honest. Numerous applications across the blockchain space have led to the proposal of several distributed random beacon protocols, with some already implemented. However, many current random beacon systems rely on threshold cryptographic setups or exhibit high computational costs, while others expect the network to be partial or bounded synchronous. To overcome these limitations, we propose HashRand, a computation and communication-efficient asynchronous random beacon protocol that only demands secure hash and pairwise secure channels to generate beacons. HashRand has a per-node amortized communication complexity of On log(n)) bits per beacon. The computational efficiency of HashRand is attributed to the two orders of magnitude lower time of a one-way Hash computation compared to discrete log exponentiation. Interestingly, besides reduced overhead, HashRand achieves Post-Quantum security by leveraging the secure Hash function against quantum adversaries, setting it apart from other random beacon protocols that use discrete log cryptography. In a geo-distributed testbed of n = 136 nodes, HashRand produces 78 beacons per minute, which is at least 5× higher than Spurt [IEEE S&P'22]. We also demonstrate the practical utility of HashRand by implementing a Post-Quantum secure Asynchronous SMR protocol, which has a response rate of over 135k transactions per second at a latency of 2.3 seconds over a WAN for n = 16 nodes.

References

[1]
Ittai Abraham, Yonatan Amit, and Danny Dolev. 2004. Optimal Resilience Asynchronous Approximate Agreement (OPODIS'04). Springer-Verlag, Berlin, Heidelberg, 229--239.
[2]
Ittai Abraham, Gilad Asharov, Arpita Patra, and Gilad Stern. 2023. Asynchronous Agreement on a Core Set in Constant Expected Time and More Efficient Asynchronous VSS and MPC. Cryptology ePrint Archive, Paper 2023/1130. https://eprint.iacr.org/2023/1130 https://eprint.iacr.org/2023/1130.
[3]
Ittai Abraham, Naama Ben-David, and Sravya Yandamuri. 2022. Efficient and Adaptively Secure Asynchronous Binary Agreement via Binding Crusader Agreement. In PODC '22, Alessia Milani and Philipp Woelfel (Eds.). ACM, 381--391.
[4]
Ittai Abraham, Philipp Jovanovic, Mary Maller, Sarah Meiklejohn, and Gilad Stern. 2023. Bingo: Adaptivity and Asynchrony in Verifiable Secret Sharing and Distributed Key Generation. In CRYPTO 2023 (Santa Barbara, CA, USA). 39--70.
[5]
Ittai Abraham, Philipp Jovanovic, Mary Maller, Sarah Meiklejohn, Gilad Stern, and Alin Tomescu. 2021. Reaching consensus for asynchronous distributed key generation. In PODC'21. 363--373.
[6]
Ittai Abraham, Dahlia Malkhi, and Alexander Spiegelman. 2019. Asymptotically optimal validated asynchronous byzantine agreement. In PODC 2019. 337--346.
[7]
Ittai Abraham and Gilad Stern. [n.,d.]. Information Theoretic HotStuff. In OPODIS 2020, Vol. 184. 11:1--11:16.
[8]
Ittai Abraham and Gilad Stern. 2019. Trusted Setup assumptions, https://decentralizedthoughts.github.io/2019-07-19-setup-assumptions/.
[9]
Michael Backes, Aniket Kate, and Arpita Patra. 2011. Computational verifiable secret sharing revisited. In ASIACRYPT 2011. Springer, 590--609.
[10]
Akhil Bandarupalli, Adithya Bhat, Saurabh Bagchi, Aniket Kate, Chen-Da Liu-Zhang, and Michael K. Reiter. 2024. Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles. In IEEE/IFIP DSN 2024. 14 pages.
[11]
Akhil Bandarupalli, Adithya Bhat, Saurabh Bagchi, Aniket Kate, and Michael Reiter. 2023. HashRand: Efficient Asynchronous Random Beacon without Threshold Cryptographic Setup. Cryptology ePrint Archive, Paper 2023/1755. https://eprint.iacr.org/2023/1755
[12]
Daniel J Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, and Zooko Wilcox-O'Hearn. 2015. SPHINCS: practical stateless hash-based signatures. In Annual international conference on the theory and applications of cryptographic techniques. Springer, 368--397.
[13]
Adithya Bhat, Nibesh Shrestha, Aniket Kate, and Kartik Nayak. 2023. OptRand: Optimistically Responsive Reconfigurable Distributed Randomness. In NDSS 2023. The Internet Society.
[14]
Adithya Bhat, Nibesh Shrestha, Zhongtang Luo, Aniket Kate, and Kartik Nayak. 2021. RandPiper: Reconfiguration-Friendly Random Beacons with Quadratic Communication. In CCS 2021. 3502--3524.
[15]
Alexandra Boldyreva. 2002. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In Public Key Cryptography -- PKC 2003, Yvo G. Desmedt (Ed.). 31--46.
[16]
Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. 2010. Random Oracles in a Quantum World. Cryptology ePrint Archive, Paper 2010/428. https://eprint.iacr.org/2010/428.
[17]
Christian Cachin, Klaus Kursawe, and Victor Shoup. 2000. Random Oracles in Constantipole: Practical Asynchronous Byzantine Agreement Using Cryptography (Extended Abstract). In PODC 2000. 123--132.
[18]
C. Cachin and S. Tessaro. 2005. Asynchronous verifiable information dispersal. In 24th IEEE Symposium on Reliable Distributed Systems (SRDS'05). 191--201.
[19]
Ran Canetti and Tal Rabin. 1993. Fast asynchronous Byzantine agreement with optimal resilience. In Proceedings of the twenty-fifth annual ACM symposium on Theory of computing. 42--51.
[20]
Ignacio Cascudo and Bernardo David. 2017. SCRAPE: Scalable randomness attested by public entities. In International Conference on Applied Cryptography and Network Security. Springer, 537--556.
[21]
Chainlink. 2023. 35+ Blockchain RNG Use Cases Enabled by Chainlink VRF. https://chain.link/education-hub/rng-in-blockchain-use-cases
[22]
Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, and Greg Zaverucha. 2017. Post-quantum zero-knowledge and signatures from symmetric-key primitives. In CCS 2017. 1825--1842.
[23]
Ashish Choudhury and Arpita Patra. 2017. An Efficient Framework for Unconditionally Secure Multiparty Computation. IEEE Transactions on Information Theory, Vol. 63, 1 (2017), 428--468.
[24]
Ran Cohen, Abhi Shelat, and Daniel Wichs. 2019. Adaptively Secure MPC with Sublinear Communication Complexity. In Advances in Cryptology -- CRYPTO 2019, Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer International Publishing, Cham, 30--60.
[25]
Ivan Damgård, Martin Geisler, Mikkel Krøigaard, and Jesper Buus Nielsen. 2009. Asynchronous multiparty computation: Theory and implementation. In International workshop on public key cryptography. Springer, 160--179.
[26]
Ivan Damgård and Jesper Buus Nielsen. 2007. Scalable and Unconditionally Secure Multiparty Computation. In Advances in Cryptology - CRYPTO 2007, Alfred Menezes (Ed.). 572--590.
[27]
George Danezis, Lefteris Kokoris-Kogias, Alberto Sonnino, and Alexander Spiegelman. 2022. Narwhal and Tusk: A DAG-Based Mempool and Efficient BFT Consensus. In Eurosys 2022. 34--50.
[28]
Sourav Das, Vinith Krishnan, Irene Miriam Isaac, and Ling Ren. 2022. Spurt: Scalable Distributed Randomness Beacon with Transparent Setup. In 2022 IEEE Symposium on Security and Privacy (SP). 2502--2517.
[29]
Sourav Das, Zhuolun Xiang, Lefteris Kokoris-Kogias, and Ling Ren. 2023. Practical Asynchronous High-threshold Distributed Key Generation and Distributed Polynomial Sampling. https://eprint.iacr.org/2022/1389 https://eprint.iacr.org/2022/1389.
[30]
Sourav Das, Zhuolun Xiang, and Ling Ren. 2021. Asynchronous Data Dissemination and Its Applications. In CCS 2021. 2705--2721.
[31]
Sourav Das, Thomas Yurek, Zhuolun Xiang, Andrew Miller, Lefteris Kokoris-Kogias, and Ling Ren. 2022. Practical asynchronous distributed key generation. In 2022 IEEE Symposium on Security and Privacy (SP). IEEE, 2518--2534.
[32]
Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In EUROCRYPT 2018, Vol. 10821. 66--98.
[33]
Bernardo David, Bernardo Magri, Christian Matt, Jesper Buus Nielsen, and Daniel Tschudi. 2022. GearBox: Optimal-Size Shard Committees by Leveraging the Safety-Liveness Dichotomy. In CCS 2022. 683--696.
[34]
Luciano Freitas de Souza, Petr Kuznetsov, and Andrei Tonkikh. 2022. Distributed Randomness from Approximate Agreement. In DISC 2022, Vol. 246. 24:1--24:21.
[35]
Danny Dolev, Nancy A Lynch, Shlomit S Pinter, Eugene W Stark, and William E Weihl. 1986. Reaching approximate agreement in the presence of faults. Journal of the ACM (JACM), Vol. 33, 3 (1986), 499--516.
[36]
Danny Dolev and H. Raymond Strong. 1983. Authenticated algorithms for Byzantine agreement. SIAM J. Comput., Vol. 12, 4 (1983), 656--666.
[37]
Shlomi Dolev and Ziyu Wang. 2021. SodsBC/SodsBC++; SodsMPC: Post-Quantum Asynchronous Blockchain Suite for Consensus and Smart Contracts. In Stabilization, Safety, and Security of Distributed Systems: 23rd International Symposium, SSS 2021. 510--515.
[38]
Sisi Duan, Xin Wang, and Haibin Zhang. 2023. Fin: Practical signature-free asynchronous common subset in constant time. In CCS 2023. 815--829.
[39]
Léo Ducas, Eike Kiltz, Tancrede Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. Crystals-dilithium: A lattice-based digital signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems (2018), 238--268.
[40]
Michael J. Fischer, Nancy A. Lynch, and Michael S. Paterson. 1985. Impossibility of Distributed Consensus with One Faulty Process. J. ACM, Vol. 32, 2 (April 1985), 374--382. https://doi.org/10.1145/3149.214121
[41]
Yingzi Gao, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Dumbo-NG: Fast Asynchronous BFT Consensus with Throughput-Oblivious Latency. In CCS 2022. ACM, 1187--1201.
[42]
Yingzi Gao, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Efficient Asynchronous Byzantine Agreement without Private Setups. In ICDCS 2022. IEEE, 246--257.
[43]
Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin. 2007. Secure distributed key generation for discrete-log based cryptosystems. Journal of Cryptology, Vol. 20 (2007), 51--83.
[44]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In SOSP 2017. 51--68.
[45]
Lov K. Grover. 1996. A Fast Quantum Mechanical Algorithm for Database Search. In STOC 1996. 212--219.
[46]
Bingyong Guo, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Speeding Dumbo: Pushing Asynchronous BFT Closer to Practice. In NDSS 2022.
[47]
Bingyong Guo, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2020. Dumbo: Faster Asynchronous BFT Protocols. 803--818.
[48]
Christoph U. Günther, Sourav Das, and Lefteris Kokoris-Kogias. 2022. Practical Asynchronous Proactive Secret Sharing and Key Refresh. Cryptology ePrint Archive, Paper 2022/1586. https://eprint.iacr.org/2022/1586.
[49]
Mads Haahr. 1999. random. org: Introduction to Randomness and Random Numbers. Statistics, (June) (1999), 1--4.
[50]
Runchao Han, Haoyu Lin, and Jiangshan Yu. 2020. RandChain: A Scalable and Fair Decentralised Randomness Beacon. Cryptology ePrint Archive, Paper 2020/1033. https://eprint.iacr.org/2020/1033 https://eprint.iacr.org/2020/1033.
[51]
Timo Hanke, Mahnush Movahedi, and Dominic Williams. 2018. Dfinity technology overview series, consensus system. arXiv preprint arXiv:1805.04548 (2018).
[52]
Amir Herzberg, Stanisław Jarecki, Hugo Krawczyk, and Moti Yung. 1995. Proactive secret sharing or: How to cope with perpetual leakage. In annual international cryptology conference. Springer, 339--352.
[53]
Shang-En Huang, Seth Pettie, and Leqi Zhu. 2023. Byzantine Agreement with Optimal Resilience via Statistical Fraud Detection. In SODA 2023, Nikhil Bansal and Viswanath Nagarajan (Eds.). SIAM, 4335--4353.
[54]
Aniket Kate, Yizhou Huang, and Ian Goldberg. 2012. Distributed Key Generation in the Wild. IACR Cryptol. ePrint Arch., Vol. 2012 (2012), 377.
[55]
Idit Keidar, Eleftherios Kokoris-Kogias, Oded Naor, and Alexander Spiegelman. 2021. All You Need is DAG. In PODC 2021. 165--175.
[56]
John Kelsey, Luís TAN Brandão, Rene Peralta, and Harold Booth. 2019. A reference for randomness beacons: Format and protocol version 2. Technical Report. National Institute of Standards and Technology.
[57]
Eleftherios Kokoris Kogias, Dahlia Malkhi, and Alexander Spiegelman. 2020. Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures. In CCS 2020. 1751--1767.
[58]
Yuan Lu, Zhenliang Lu, Qiang Tang, and Guiling Wang. 2020. Dumbo-MVBA: Optimal Multi-Valued Validated Asynchronous Byzantine Agreement, Revisited. In PODC 2020, Yuval Emek and Christian Cachin (Eds.). 129--138.
[59]
Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The honey badger of BFT protocols. In CCS 2016. 31--42.
[60]
Achour Mostéfaoui, Hamouma Moumen, and Michel Raynal. 2015. Signature-free asynchronous binary Byzantine consensus with t n/3, O (n2) messages, and O (1) expected time. Journal of the ACM (JACM), Vol. 62, 4 (2015), 1--21.
[61]
Arpita Patra, Ashish Choudhary, and C Pandu Rangan. 2009. Efficient statistical asynchronous verifiable secret sharing with optimal resilience. In International Conference on Information Theoretic Security. Springer, 74--92.
[62]
Phillip Rogaway and John Steinberger. 2008. Constructing cryptographic hash functions from fixed-key blockciphers. In Advances in Cryptology--CRYPTO 2008: 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17--21, 2008. Proceedings 28. Springer, 433--450.
[63]
Sambhav Satija, Apurv Mehra, Sudheesh Singanamalla, Karan Grover, Muthian Sivathanu, Nishanth Chandran, Divya Gupta, and Satya Lokam. 2020. Blockene: A high-throughput blockchain over mobile devices. In OSDI 2020. 567--582.
[64]
Philipp Schindler, Aljosha Judmayer, Nicholas Stifter, and Edgar Weippl. 2020. HydRand: Efficient Continuous Distributed Randomness. In 2020 IEEE Symposium on Security and Privacy (SP). 73--89.
[65]
Victor Shoup. 2024. A Theoretical Take on a Practical Consensus Protocol. Cryptology ePrint Archive, Paper 2024/696. https://eprint.iacr.org/2024/696
[66]
Victor Shoup and Nigel P. Smart. 2023. Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience. Cryptology ePrint Archive, Paper 2023/536. https://eprint.iacr.org/2023/536
[67]
Nibesh Shrestha, Ittai Abraham, Ling Ren, and Kartik Nayak. 2020. On the optimality of optimistic responsiveness. In CCS 2020. 839--857.
[68]
Open source contributors. 2019. DRand - A Distributed Randomness Beacon Daemon - https://github.com/drand/drand. https://github.com/drand/drand
[69]
Ewa Syta, Philipp Jovanovic, Eleftherios Kokoris Kogias, Nicolas Gailly, Linus Gasser, Ismail Khoffi, Michael J. Fischer, and Bryan Ford. 2017. Scalable Bias-Resistant Distributed Randomness. In 2017 IEEE Symposium on Security and Privacy (SP). 444--460.
[70]
Xuechao Wang, Peiyao Sheng, Sreeram Kannan, Kartik Nayak, and Pramod Viswanath. 2023. TrustBoost: Boosting Trust among Interoperable Blockchains. In CCS 2023. 1--15. https://eprint.iacr.org/2022/1428.
[71]
Maofan Yin, Dahlia Malkhi, Michael K Reiter, Guy Golan Gueta, and Ittai Abraham. 2019. HotStuff: BFT consensus with linearity and responsiveness. In PODC 2019. 347--356.
[72]
Thomas Yurek, Zhuolun Xiang, Yu Xia, and Andrew Miller. 2023. Long live the honey badger: Robust asynchronous dpss and its applications. (2023).
[73]
Haibin Zhang, Sisi Duan, Boxin Zhao, and Liehuang Zhu. 2023. WaterBear: Practical Asynchronous BFT Matching Security Guarantees of Partially Synchronous BFT. In USENIX Security Symposium'23. 1--16.

Cited By

View all
  • (2024)Asynchronous Consensus without Trusted Setup or Public-Key CryptographyProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670327(3242-3256)Online publication date: 2-Dec-2024

Index Terms

  1. Random Beacons in Monte Carlo: Efficient Asynchronous Random Beacon without Threshold Cryptography

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security
    December 2024
    5188 pages
    ISBN:9798400706363
    DOI:10.1145/3658644
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 December 2024

    Check for updates

    Badges

    Author Tags

    1. approximate agreement
    2. asynchronous
    3. byzantine fault-tolerance
    4. hash functions
    5. post-quantum security
    6. random beacon

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)102
    • Downloads (Last 6 weeks)102
    Reflects downloads up to 09 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Asynchronous Consensus without Trusted Setup or Public-Key CryptographyProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670327(3242-3256)Online publication date: 2-Dec-2024

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media