A control-theoretic perspective on the design of distributed agreement protocols

Author(s):  
S. Roy ◽  
A. Saberi ◽  
K. Herlugson
2021 ◽  
Vol 5 (OOPSLA) ◽  
pp. 1-31
Author(s):  
Nouraldin Jaber ◽  
Christopher Wagner ◽  
Swen Jacobs ◽  
Milind Kulkarni ◽  
Roopsha Samanta

The last decade has sparked several valiant efforts in deductive verification of distributed agreement protocols such as consensus and leader election. Oddly, there have been far fewer verification efforts that go beyond the core protocols and target applications that are built on top of agreement protocols. This is unfortunate, as agreement-based distributed services such as data stores, locks, and ledgers are ubiquitous and potentially permit modular, scalable verification approaches that mimic their modular design. We address this need for verification of distributed agreement-based systems through our novel modeling and verification framework, QuickSilver, that is not only modular, but also fully automated. The key enabling feature of QuickSilver is our encoding of abstractions of verified agreement protocols that facilitates modular, decidable, and scalable automated verification. We demonstrate the potential of QuickSilver by modeling and efficiently verifying a series of tricky case studies, adapted from real-world applications, such as a data store, a lock service, a surveillance system, a pathfinding algorithm for mobile robots, and more.


2007 ◽  
Vol 17 (10-11) ◽  
pp. 1034-1066 ◽  
Author(s):  
Sandip Roy ◽  
Ali Saberi ◽  
Kristin Herlugson

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hussein Abulkasim ◽  
Atefeh Mashatan ◽  
Shohini Ghose

AbstractQuantum key agreement enables remote participants to fairly establish a secure shared key based on their private inputs. In the circular-type multiparty quantum key agreement mode, two or more malicious participants can collude together to steal private inputs of honest participants or to generate the final key alone. In this work, we focus on a powerful collusive attack strategy in which two or more malicious participants in particular positions, can learn sensitive information or generate the final key alone without revealing their malicious behaviour. Many of the current circular-type multiparty quantum key agreement protocols are not secure against this collusive attack strategy. As an example, we analyze the security of a recently proposed multiparty key agreement protocol to show the vulnerability of existing circular-type multiparty quantum key agreement protocols against this collusive attack. Moreover, we design a general secure multiparty key agreement model that would remove this vulnerability from such circular-type key agreement protocols and describe the necessary steps to implement this model. The proposed model is general and does not depend on the specific physical implementation of the quantum key agreement.


IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Amir Masoud Rahmani ◽  
Mokhtar Mohammadi ◽  
Shima Rashidi ◽  
Jan Lansky ◽  
Stanislava Mildeova ◽  
...  

2007 ◽  
Vol 6 (4) ◽  
pp. 213-241 ◽  
Author(s):  
L. Chen ◽  
Z. Cheng ◽  
N. P. Smart

Sign in / Sign up

Export Citation Format

Share Document