Consensus on Clock in Universally Composable Timing Model

In blockchain space, there are elaborate proof-of-stake based protocols with some assumptions related to clock synchronization, i.e. that all of them know the current time of the protocol. However, this assumption is satisfied by relying on the security of centralized systems such as Network Time Protocol (NTP) or Global Positioning System (GPS). Clearly, any attack on these systems (which happened in the past) can cause corruption of blockchains that rely on the clock that they provide. To solve this problem in the nature of the decentralized network, we first define a general universally composable (GUC) model that captures the notion of consensus on a clock. Simply, a consensus clock is a clock that is agreed upon by honest parties by considering the clocks of all parties. In the end, we give a simple but useful protocol relying on a blockchain network. Our protocol is secure according to our new model. It can be used by full nodes of a blockchain who need to have a common time notion to preserve the correctness and the security of the blockchain protocol. One advantage of our protocol is that it does not cause any extra communication overhead on the underlying blockchain protocol.

[1]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[2]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[3]  Yik-Chung Wu,et al.  Fully distributed clock synchronization in wireless sensor networks under exponential delays , 2016, Signal Process..

[4]  Aggelos Kiayias,et al.  Ouroboros Chronos: Permissionless Clock Synchronization via Proof-of-Stake , 2019, IACR Cryptol. ePrint Arch..

[5]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[6]  Ran Canetti,et al.  A Universally Composable Treatment of Network Time , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).

[7]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[8]  Elaine Shi,et al.  Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake , 2019, Financial Cryptography.

[9]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[10]  Sharon Goldberg,et al.  Attacking the Network Time Protocol , 2016, NDSS.

[11]  Vivek S. Borkar,et al.  A New Distributed Time Synchronization Protocol for Multihop Wireless Networks , 2006, Proceedings of the 45th IEEE Conference on Decision and Control.

[12]  Giuseppe Ateniese,et al.  Proofs of Space: When Space Is of the Essence , 2014, SCN.

[13]  DR. Gavin Wood POLKADOT: VISION FOR A HETEROGENEOUS MULTI-CHAIN FRAMEWORK , 2016 .

[14]  Ling Shi,et al.  Time synchronization in WSNs: A maximum value based consensus approach , 2011, IEEE Conference on Decision and Control and European Control Conference.

[15]  Makhlouf Aliouat,et al.  A Distributed Consensus-Based Clock Synchronization Protocol for Wireless Sensor Networks , 2017, Wirel. Pers. Commun..

[16]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[17]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[18]  Radhika Nagpal,et al.  Firefly-inspired sensor network synchronicity with realistic radio effects , 2005, SenSys '05.

[19]  Elaine Shi,et al.  The Sleepy Model of Consensus , 2017, ASIACRYPT.

[20]  Christoph Lenzen,et al.  PulseSync: An Efficient and Scalable Clock Synchronization Protocol , 2015, IEEE/ACM Transactions on Networking.

[21]  T. Humphreys,et al.  Assessing the Spoofing Threat: Development of a Portable GPS Civilian Spoofer , 2008 .

[23]  M. H. Refan,et al.  COMPUTER NETWORK TIME SYNCHRONIZATION USING A LOW COST GPS ENGINE , 2012 .

[24]  J. S. Warner,et al.  A Simple Demonstration that the Global Positioning System ( GPS ) is Vulnerable to Spoofing , 2012 .

[25]  Saurabh Ganeriwal,et al.  Timing-sync protocol for sensor networks , 2003, SenSys '03.

[26]  J. Elson,et al.  Fine-grained network time synchronization using reference broadcasts , 2002, OSDI '02.

[27]  Ueli Maurer,et al.  Universally Composable Synchronous Computation , 2013, TCC.

[28]  Srdjan Capkun,et al.  On the requirements for successful GPS spoofing attacks , 2011, CCS '11.

[29]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[30]  Michael Kevin Maggs,et al.  Consensus Clock Synchronization for Wireless Sensor Networks , 2012, IEEE Sensors Journal.

[31]  Ben Fisch,et al.  Tight Proofs of Space and Replication , 2019, IACR Cryptol. ePrint Arch..

[32]  Luca Schenato,et al.  Average TimeSynch: A consensus-based protocol for clock synchronization in wireless sensor networks , 2011, Autom..

[33]  Roger Wattenhofer,et al.  Gradient clock synchronization in wireless sensor networks , 2009, 2009 International Conference on Information Processing in Sensor Networks.

[34]  Panagiotis Papadimitratos,et al.  GNSS-based Positioning: Attacks and countermeasures , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[35]  Aggelos Kiayias,et al.  Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake protocol , 2017, IACR Cryptol. ePrint Arch..

[36]  Dominic Williams,et al.  DFINITY Technology Overview Series, Consensus System , 2018, ArXiv.

[37]  Handan Kilinç Alper Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model , 2019, IACR Cryptol. ePrint Arch..

[38]  Gyula Simon,et al.  The flooding time synchronization protocol , 2004, SenSys '04.