Paper 2022/010
Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks
Abstract
Many decentralized systems rely on flooding protocols for message dissemination. In such a protocol, the sender of a message sends it to a randomly selected set of peers. These peers again send the message to their randomly selected peers, until every network participant has received the message. This type of protocols clearly fail in face of an adaptive adversary who can simply corrupt all peers of the sender and thereby prevent the message from being delivered. Nevertheless, flooding protocols are commonly used within protocols that aim to be cryptographically secure, most notably in blockchain protocols. While it is possible to revert to static corruptions, this gives unsatisfactory security guarantees, especially in the setting of a blockchain that is supposed to run for an extended period of time.
To be able to provide meaningful security guarantees in such settings, we give precise semantics to what we call
Metadata
- Available format(s)
-
PDF
- Category
- Foundations
- Publication info
- A major revision of an IACR publication in CRYPTO 2022
- Keywords
- adaptive adversaries corruption models universal composability flooding networks peer-to-peer networks blockchain
- Contact author(s)
-
cm @ concordium com
jbn @ cs au dk
sethomsen @ cs au dk - History
- 2022-06-28: last of 4 revisions
- 2022-01-07: received
- See all versions
- Short URL
- https://ia.cr/2022/010
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2022/010, author = {Christian Matt and Jesper Buus Nielsen and Søren Eller Thomsen}, title = {Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks}, howpublished = {Cryptology {ePrint} Archive, Paper 2022/010}, year = {2022}, url = {https://eprint.iacr.org/2022/010} }