2017 IEEE Symposium on Security and Privacy (SP) 2017
DOI: 10.1109/sp.2017.45
|View full text |Cite
|
Sign up to set email alerts
|

Scalable Bias-Resistant Distributed Randomness

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
155
0
2

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 203 publications
(167 citation statements)
references
References 27 publications
0
155
0
2
Order By: Relevance
“…The node that generates the smallest ticket will be elected as the network-level leader. The leader is expected to run a verifiable random function (e.g., RandHound [181]) and generate a global random string with a valid proof. Upon reception of this random string, other registered nodes are able to compute a permutation based on this string as well as their own identity, and then finish the assignment of shard committees by subdividing their results into equally-sized buckets.…”
Section: B Sharding For Scale-out Throughputmentioning
confidence: 99%
“…The node that generates the smallest ticket will be elected as the network-level leader. The leader is expected to run a verifiable random function (e.g., RandHound [181]) and generate a global random string with a valid proof. Upon reception of this random string, other registered nodes are able to compute a permutation based on this string as well as their own identity, and then finish the assignment of shard committees by subdividing their results into equally-sized buckets.…”
Section: B Sharding For Scale-out Throughputmentioning
confidence: 99%
“…We abstract the source of randomness required for RICE to a function RandomGen() (given in §VI) which can be accessed by all nodes in YODA. This can be built as a part of YODA or as an external source using techniques from [10], [15], [24].…”
Section: Theat Model Assumptions and Challengesmentioning
confidence: 99%
“…Allowing non-Byzantine nodes to deviate from the protocol makes the problem more interesting and even more challenging. Apart from recently studied challenges like preventing Sybils [18], [31] and generating an unbiased source of randomness in the distributed setting [10], [15], [24], our system must tackle the following challenges:…”
Section: B Challengesmentioning
confidence: 99%
“…Anyone who refuses to reveal their random number forfeits the bond. [19] describes an elaborate set of protocols to use verifiable secret sharing and Byzantine agreement to generate public random numbers from 3k independent participants, so that the shared random numbers will be trustworthy (and impossible to prevent from being published) so long as at least k + 1 participants are trustworthy. [13] takes a different approach to combining contributions from multiple parties.…”
Section: Commit-then-reveal Approachesmentioning
confidence: 99%