RandSolomon: Optimally Resilient Random Number Generator with Deterministic Termination

Multi-party random number generation is a key building-block in many practical protocols. While straightforward to solve when all parties are trusted to behave correctly, the problem becomes much more difficult in the presence of faults. This paper presents RandSolomon, a partially synchronous protocol that allows a system of N processes to produce an unpredictable common random number shared by correct participants. The protocol is optimally resilient, as it allows up to f = bN−1 3 c of the processes to behave arbitrarily, ensures deterministic termination and, contrary to prior solutions, does not, at any point, expect faulty processes to be responsive. 2012 ACM Subject Classification Theory of computation → Design and analysis of algorithms

[1]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[2]  Maria Gradinariu Potop-Butucaru,et al.  Dissecting Tendermint , 2018, NETYS.

[3]  Richard C. Singleton,et al.  Maximum distance q -nary codes , 1964, IEEE Trans. Inf. Theory.

[4]  F. Moore,et al.  Polynomial Codes Over Certain Finite Fields , 2017 .

[5]  Dan Boneh,et al.  Verifiable Delay Functions , 2018, IACR Cryptol. ePrint Arch..

[6]  Andreas Haeberlen,et al.  The Fault Detection Problem , 2009, OPODIS.

[7]  B. Barak Fully Homomorphic Encryption and Post Quantum Cryptography , 2010 .

[8]  Michael J. Fischer,et al.  Scalable Bias-Resistant Distributed Randomness , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[9]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[10]  R. Manzoor,et al.  Hardware implementation of shortened (48,38) Reed Solomon forward error correcting code , 2003, 7th International Multi Topic Conference, 2003. INMIC 2003..

[11]  Jennifer Seberry,et al.  Public Key Cryptography , 2000, Lecture Notes in Computer Science.

[12]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[13]  Yury Yanovich,et al.  No-Dealer: Byzantine Fault-Tolerant Random Number Generator , 2020, IEEE INFOCOM 2020 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[14]  Ignacio Cascudo,et al.  SCRAPE: Scalable Randomness Attested by Public Entities , 2017, IACR Cryptol. ePrint Arch..

[15]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[16]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[17]  Berry Schoenmakers,et al.  A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.

[18]  M. Kerimov The theory of error-correcting codes☆ , 1980 .

[19]  Edgar R. Weippl,et al.  HydRand: Practical Continuous Distributed Randomness , 2018, IACR Cryptol. ePrint Arch..

[20]  Jérôme Lacan,et al.  FNT-Based Reed-Solomon Erasure Codes , 2009, 2010 7th IEEE Consumer Communications and Networking Conference.

[21]  Ethan Buchman,et al.  The latest gossip on BFT consensus , 2018, ArXiv.

[22]  Joseph Bonneau,et al.  Proofs-of-delay and randomness beacons in Ethereum , 2017 .

[23]  Ittai Abraham,et al.  HotStuff: BFT Consensus with Linearity and Responsiveness , 2019, PODC.

[24]  Dominic Williams,et al.  DFINITY Technology Overview Series, Consensus System , 2018, ArXiv.

[25]  Victor Shoup,et al.  Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.

[26]  Lauwerens Kuipers,et al.  Handbook of Mathematics , 2014 .

[27]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[28]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[29]  Victor Shoup,et al.  Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.

[30]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[31]  Silvio Micali,et al.  Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[32]  Khuong Nguyen-An,et al.  Scalable Distributed Random Number Generation Based on Homomorphic Encryption , 2019, 2019 IEEE International Conference on Blockchain (Blockchain).

[33]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.