HEAL DSpace

Executing and Proving over Dirty Ledger

Αποθετήριο DSpace/Manakin

Εμφάνιση απλής εγγραφής

dc.contributor.author Στέφο, Χρήστος el
dc.contributor.author Stefo, Christos en
dc.date.accessioned 2023-01-26T10:25:46Z
dc.date.available 2023-01-26T10:25:46Z
dc.identifier.uri https://dspace.lib.ntua.gr/xmlui/handle/123456789/56939
dc.identifier.uri http://dx.doi.org/10.26240/heal.ntua.24637
dc.rights Default License
dc.subject Κρυπτογραφία el
dc.subject Κατανεμημένοι Αλγόριθμοι el
dc.subject Μηχανή Καταστάσεων el
dc.subject Επίπεδο Διάταξης el
dc.subject Επίπεδο Εκτέλεσης el
dc.subject State Machine Replication en
dc.subject Blockchains en
dc.subject Ordering Layer en
dc.subject Execution Layer en
dc.subject Light Clients en
dc.title Executing and Proving over Dirty Ledger en
heal.type bachelorThesis
heal.classification Distributed Algorithms en
heal.classification Cryptography en
heal.classification Distributed Consensus en
heal.language el
heal.language en
heal.access free
heal.recordProvider ntua el
heal.publicationDate 2022-11-01
heal.abstract Scaling blockchain protocols to perform on par with the expected needs of Web3.0 has been proven to be a challenging task with almost a decade of research. In the forefront of the current solution is the idea of separating the execution of the updates encoded in a block from the ordering of blocks. In order to achieve this, a new class of protocols called Rollups has emerged. Rollups have as input a total ordering of valid and invalid transactions and as output a new valid state-transition. If we study rollups from a distributed computing perspective, we uncover that rollups take as input the output of a Byzantine Atomic Broadcast (BAB) protocol and convert it to a State Machine Replication (SMR) protocol. BAB and SMR, however, are considered equivalent as far as distributed computing is concerned and a solution to one can easily be retrofitted to solve the other simply by adding/removing an execution step before the validation of the input. This "easy'' step of retrofitting an atomic broadcast solution to implement an SMR has, however, been overlooked in practice. In this paper, we formalize the problem and show that after BAB is solved, traditional impossibility results for consensus no longer apply towards an SMR. We propose multiple distributed execution protocols that allow for n<3f+1 without relaxing the network assumptions of the underlying BAB protocol. Finally, we propose efficient non-interactive light client constructions that leverage our efficient execution protocols and do not require any synchrony assumptions or expensive ZK-proofs. en
heal.advisorName Παγουρτζής, Αριστείδης el
heal.committeeMemberName Παγουρτζής, Αριστείδης el
heal.committeeMemberName Φωτάκης, Δημήτριος el
heal.committeeMemberName Ελευθέριος, Κόκορης-Κόγιας el
heal.academicPublisher Εθνικό Μετσόβιο Πολυτεχνείο. Σχολή Ηλεκτρολόγων Μηχανικών και Μηχανικών Υπολογιστών el
heal.academicPublisherID ntua
heal.fullTextAvailability false


Αρχεία σε αυτό το τεκμήριο

Αυτό το τεκμήριο εμφανίζεται στην ακόλουθη συλλογή(ές)

Εμφάνιση απλής εγγραφής