Efficient, DoS-resistant Consensus for Permissioned Blockchains.

2020 
A permissioned blockchain designates a fixed and explicit group of committee nodes to run a distributed consensus protocol to confirm the same sequence of blocks for nodes in this blockchain, enabling diverse data-sharing applications (e.g., medical blockchains). Unfortunately, while a permissioned blockchain runs in a large scale on the Internet, these committee nodes are easily targeted for denial-of-service (DoS) and network partition attacks. Recent works propose more scalable BFT protocols by enlarging the size of the committee, but their efficiency drops dramatically when only few nodes are attacked. In this paper, our EGES system leverages Intel SGX to develop a new abstraction called "stealth committee" to hide the identities of committee nodes, and EGES presents a new consensus protocol that can safely rotate a distinct group of stealth committee for confirming each block. This protocol can efficiently confirm the same sequence of blocks among nodes (i.e., no forking) with overwhelmingly high probability. Evaluation on typical geo-distributed settings shows that: (1) EGES is the first permissioned blockchain consensus protocol that confirms blocks without forking with 1.2s latency even when facing tough DoS and network partition attacks; and (2) EGES is easy to deploy legacy centralized databases in a distributed, fault-tolerant manner.
    • Correction
    • Cite
    • Save
    • Machine Reading By IdeaReader
    107
    References
    0
    Citations
    NaN
    KQI
    []