Paper 2022/010

Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks

Christian Matt
Jesper Buus Nielsen
Søren Eller Thomsen
Abstract

Many decentralized systems rely on flooding protocols for message dissemination. In such a protocol, the sender of a message sends it to a randomly selected set of peers. These peers again send the message to their randomly selected peers, until every network participant has received the message. This type of protocols clearly fail in face of an adaptive adversary who can simply corrupt all peers of the sender and thereby prevent the message from being delivered. Nevertheless, flooding protocols are commonly used within protocols that aim to be cryptographically secure, most notably in blockchain protocols. While it is possible to revert to static corruptions, this gives unsatisfactory security guarantees, especially in the setting of a blockchain that is supposed to run for an extended period of time. To be able to provide meaningful security guarantees in such settings, we give precise semantics to what we call $\delta$-delayed adversaries in the Universal Composability (UC) framework. Such adversaries can adaptively corrupt parties, but there is a delay of time $\delta$ from when an adversary decides to corrupt a party until they succeed in overtaking control of the party. Within this model, we formally prove the intuitive result that flooding protocols are secure against $\delta$-delayed adversaries when $\delta$ is at least the time it takes to send a message from one peer to another plus the time it takes the recipient to resend the message. To this end, we show how to reduce the adaptive setting with a $\delta$-delayed adversary to a static experiment with an Erdős–Rényi graph. Using the established theory of Erdős–Rényi graphs, we provide upper bounds on the propagation time of the flooding functionality for different neighborhood sizes of the gossip network. More concretely, we show the following for security parameter $\kappa$, point-to-point channels with delay at most $\Delta$, and $n$ parties in total, with a sufficiently delayed adversary that can corrupt any constant fraction of the parties: If all parties send to $\Omega(\kappa)$ parties on average, then we can realize a flooding functionality with maximal delay $\mathcal{O}\bigl(\Delta \cdot \log (n) \bigr)$; and if all parties send to $\Omega\bigl( \sqrt{\kappa n \log (n)} \bigr)$ parties on average, we can realize a flooding functionality with maximal delay $\mathcal{O}(\Delta)$.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A major revision of an IACR publication in CRYPTO 2022
Keywords
adaptive adversaries corruption models universal composability flooding networks peer-to-peer networks blockchain
Contact author(s)
cm @ concordium com
jbn @ cs au dk
sethomsen @ cs au dk
History
2022-06-28: last of 4 revisions
2022-01-07: received
See all versions
Short URL
https://ia.cr/2022/010
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/010,
      author = {Christian Matt and Jesper Buus Nielsen and Søren Eller Thomsen},
      title = {Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks},
      howpublished = {Cryptology ePrint Archive, Paper 2022/010},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/010}},
      url = {https://eprint.iacr.org/2022/010}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.