--- _id: '14735' abstract: - lang: eng text: "Scaling blockchain protocols to perform on par with the expected needs of Web3.0 has been proven to be a challenging task with almost a decade of research. In the forefront of the current solution is the idea of separating the execution of the updates encoded in a block from the ordering of blocks. In order to achieve this, a new class of protocols called rollups has emerged. Rollups have as input a total ordering of valid and invalid transactions and as output a new valid state-transition.\r\nIf we study rollups from a distributed computing perspective, we uncover that rollups take as input the output of a Byzantine Atomic Broadcast (BAB) protocol and convert it to a State Machine Replication (SMR) protocol. BAB and SMR, however, are considered equivalent as far as distributed computing is concerned and a solution to one can easily be retrofitted to solve the other simply by adding/removing an execution step before the validation of the input.\r\nThis “easy” step of retrofitting an atomic broadcast solution to implement an SMR has, however, been overlooked in practice. In this paper, we formalize the problem and show that after BAB is solved, traditional impossibility results for consensus no longer apply towards an SMR. Leveraging this we propose a distributed execution protocol that allows reduced execution and storage cost per executor (O(log2n/n)) without relaxing the network assumptions of the underlying BAB protocol and providing censorship-resistance. Finally, we propose efficient non-interactive light client constructions that leverage our efficient execution protocols and do not require any synchrony assumptions or expensive ZK-proofs." acknowledgement: 'Eleftherios Kokoris-Kogias is partially supported by Austrian Science Fund (FWF) grant No: F8512-N.' alternative_title: - LNCS article_processing_charge: No author: - first_name: Christos full_name: Stefo, Christos id: a20e8902-32b0-11ee-9fa8-b23fa638b793 last_name: Stefo - first_name: Zhuolun full_name: Xiang, Zhuolun last_name: Xiang - first_name: Eleftherios full_name: Kokoris Kogias, Eleftherios id: f5983044-d7ef-11ea-ac6d-fd1430a26d30 last_name: Kokoris Kogias citation: ama: 'Stefo C, Xiang Z, Kokoris Kogias E. Executing and proving over dirty ledgers. In: 27th International Conference on Financial Cryptography and Data Security. Vol 13950. Springer Nature; 2023:3-20. doi:10.1007/978-3-031-47754-6_1' apa: 'Stefo, C., Xiang, Z., & Kokoris Kogias, E. (2023). Executing and proving over dirty ledgers. In 27th International Conference on Financial Cryptography and Data Security (Vol. 13950, pp. 3–20). Bol, Brac, Croatia: Springer Nature. https://doi.org/10.1007/978-3-031-47754-6_1' chicago: Stefo, Christos, Zhuolun Xiang, and Eleftherios Kokoris Kogias. “Executing and Proving over Dirty Ledgers.” In 27th International Conference on Financial Cryptography and Data Security, 13950:3–20. Springer Nature, 2023. https://doi.org/10.1007/978-3-031-47754-6_1. ieee: C. Stefo, Z. Xiang, and E. Kokoris Kogias, “Executing and proving over dirty ledgers,” in 27th International Conference on Financial Cryptography and Data Security, Bol, Brac, Croatia, 2023, vol. 13950, pp. 3–20. ista: 'Stefo C, Xiang Z, Kokoris Kogias E. 2023. Executing and proving over dirty ledgers. 27th International Conference on Financial Cryptography and Data Security. FC: Financial Cryptography and Data Security, LNCS, vol. 13950, 3–20.' mla: Stefo, Christos, et al. “Executing and Proving over Dirty Ledgers.” 27th International Conference on Financial Cryptography and Data Security, vol. 13950, Springer Nature, 2023, pp. 3–20, doi:10.1007/978-3-031-47754-6_1. short: C. Stefo, Z. Xiang, E. Kokoris Kogias, in:, 27th International Conference on Financial Cryptography and Data Security, Springer Nature, 2023, pp. 3–20. conference: end_date: 2023-05-05 location: Bol, Brac, Croatia name: 'FC: Financial Cryptography and Data Security' start_date: 2023-05-01 date_created: 2024-01-08T09:17:38Z date_published: 2023-12-01T00:00:00Z date_updated: 2024-01-08T09:28:14Z day: '01' department: - _id: ElKo - _id: GradSch doi: 10.1007/978-3-031-47754-6_1 intvolume: ' 13950' language: - iso: eng main_file_link: - open_access: '1' url: https://eprint.iacr.org/2022/1554 month: '12' oa: 1 oa_version: Preprint page: 3-20 project: - _id: 34a4ce89-11ca-11ed-8bc3-8cc37fb6e11f grant_number: F8512 name: Secure Network and Hardware for Efficient Blockchains publication: 27th International Conference on Financial Cryptography and Data Security publication_identifier: eisbn: - '9783031477546' eissn: - 0302-9743 isbn: - '9783031477539' issn: - 1611-3349 publication_status: published publisher: Springer Nature quality_controlled: '1' scopus_import: '1' status: public title: Executing and proving over dirty ledgers type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 13950 year: '2023' ... --- _id: '6163' abstract: - lang: eng text: We propose a new non-orthogonal basis to express the 3D Euclidean space in terms of a regular grid. Every grid point, each represented by integer 3-coordinates, corresponds to rhombic dodecahedron centroid. Rhombic dodecahedron is a space filling polyhedron which represents the close packing of spheres in 3D space and the Voronoi structures of the face centered cubic (FCC) lattice. In order to illustrate the interest of the new coordinate system, we propose the characterization of 3D digital plane with its topological features, such as the interrelation between the thickness of the digital plane and the separability constraint we aim to obtain. A characterization of a 3D digital sphere with relevant topological features is proposed as well with the help of a 48 symmetry that comes with the new coordinate system. alternative_title: - LNCS article_processing_charge: No author: - first_name: Ranita full_name: Biswas, Ranita id: 3C2B033E-F248-11E8-B48F-1D18A9856A87 last_name: Biswas orcid: 0000-0002-5372-7890 - first_name: Gaëlle full_name: Largeteau-Skapin, Gaëlle last_name: Largeteau-Skapin - first_name: Rita full_name: Zrour, Rita last_name: Zrour - first_name: Eric full_name: Andres, Eric last_name: Andres citation: ama: 'Biswas R, Largeteau-Skapin G, Zrour R, Andres E. Rhombic dodecahedron grid—coordinate system and 3D digital object definitions. In: 21st IAPR International Conference on Discrete Geometry for Computer Imagery. Vol 11414. Berlin, Heidelberg: Springer Berlin Heidelberg; 2019:27-37. doi:10.1007/978-3-030-14085-4_3' apa: 'Biswas, R., Largeteau-Skapin, G., Zrour, R., & Andres, E. (2019). Rhombic dodecahedron grid—coordinate system and 3D digital object definitions. In 21st IAPR International Conference on Discrete Geometry for Computer Imagery (Vol. 11414, pp. 27–37). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-030-14085-4_3' chicago: 'Biswas, Ranita, Gaëlle Largeteau-Skapin, Rita Zrour, and Eric Andres. “Rhombic Dodecahedron Grid—Coordinate System and 3D Digital Object Definitions.” In 21st IAPR International Conference on Discrete Geometry for Computer Imagery, 11414:27–37. Berlin, Heidelberg: Springer Berlin Heidelberg, 2019. https://doi.org/10.1007/978-3-030-14085-4_3.' ieee: R. Biswas, G. Largeteau-Skapin, R. Zrour, and E. Andres, “Rhombic dodecahedron grid—coordinate system and 3D digital object definitions,” in 21st IAPR International Conference on Discrete Geometry for Computer Imagery, Marne-la-Vallée, France, 2019, vol. 11414, pp. 27–37. ista: 'Biswas R, Largeteau-Skapin G, Zrour R, Andres E. 2019. Rhombic dodecahedron grid—coordinate system and 3D digital object definitions. 21st IAPR International Conference on Discrete Geometry for Computer Imagery. DGCI: International Conference on Discrete Geometry for Computer Imagery, LNCS, vol. 11414, 27–37.' mla: Biswas, Ranita, et al. “Rhombic Dodecahedron Grid—Coordinate System and 3D Digital Object Definitions.” 21st IAPR International Conference on Discrete Geometry for Computer Imagery, vol. 11414, Springer Berlin Heidelberg, 2019, pp. 27–37, doi:10.1007/978-3-030-14085-4_3. short: R. Biswas, G. Largeteau-Skapin, R. Zrour, E. Andres, in:, 21st IAPR International Conference on Discrete Geometry for Computer Imagery, Springer Berlin Heidelberg, Berlin, Heidelberg, 2019, pp. 27–37. conference: end_date: 2019-03-28 location: Marne-la-Vallée, France name: 'DGCI: International Conference on Discrete Geometry for Computer Imagery' start_date: 2019-03-26 date_created: 2019-03-21T12:12:19Z date_published: 2019-02-23T00:00:00Z date_updated: 2022-01-27T14:25:17Z day: '23' doi: 10.1007/978-3-030-14085-4_3 extern: '1' intvolume: ' 11414' language: - iso: eng month: '02' oa_version: None page: 27-37 place: Berlin, Heidelberg publication: 21st IAPR International Conference on Discrete Geometry for Computer Imagery publication_identifier: isbn: - 978-3-6624-6446-5 - 978-3-6624-6447-2 issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Berlin Heidelberg quality_controlled: '1' status: public title: Rhombic dodecahedron grid—coordinate system and 3D digital object definitions type: conference user_id: 8b945eb4-e2f2-11eb-945a-df72226e66a9 volume: 11414 year: '2019' ... --- _id: '6726' abstract: - lang: eng text: Randomness is an essential part of any secure cryptosystem, but many constructions rely on distributions that are not uniform. This is particularly true for lattice based cryptosystems, which more often than not make use of discrete Gaussian distributions over the integers. For practical purposes it is crucial to evaluate the impact that approximation errors have on the security of a scheme to provide the best possible trade-off between security and performance. Recent years have seen surprising results allowing to use relatively low precision while maintaining high levels of security. A key insight in these results is that sampling a distribution with low relative error can provide very strong security guarantees. Since floating point numbers provide guarantees on the relative approximation error, they seem a suitable tool in this setting, but it is not obvious which sampling algorithms can actually profit from them. While previous works have shown that inversion sampling can be adapted to provide a low relative error (Pöppelmann et al., CHES 2014; Prest, ASIACRYPT 2017), other works have called into question if this is possible for other sampling techniques (Zheng et al., Eprint report 2018/309). In this work, we consider all sampling algorithms that are popular in the cryptographic setting and analyze the relationship of floating point precision and the resulting relative error. We show that all of the algorithms either natively achieve a low relative error or can be adapted to do so. article_processing_charge: No author: - first_name: Michael full_name: Walter, Michael id: 488F98B0-F248-11E8-B48F-1D18A9856A87 last_name: Walter orcid: 0000-0003-3186-2482 citation: ama: 'Walter M. Sampling the integers with low relative error. In: Buchmann J, Nitaj A, Rachidi T, eds. Progress in Cryptology – AFRICACRYPT 2019. Vol 11627. LNCS. Cham: Springer Nature; 2019:157-180. doi:10.1007/978-3-030-23696-0_9' apa: 'Walter, M. (2019). Sampling the integers with low relative error. In J. Buchmann, A. Nitaj, & T. Rachidi (Eds.), Progress in Cryptology – AFRICACRYPT 2019 (Vol. 11627, pp. 157–180). Cham: Springer Nature. https://doi.org/10.1007/978-3-030-23696-0_9' chicago: 'Walter, Michael. “Sampling the Integers with Low Relative Error.” In Progress in Cryptology – AFRICACRYPT 2019, edited by J Buchmann, A Nitaj, and T Rachidi, 11627:157–80. LNCS. Cham: Springer Nature, 2019. https://doi.org/10.1007/978-3-030-23696-0_9.' ieee: 'M. Walter, “Sampling the integers with low relative error,” in Progress in Cryptology – AFRICACRYPT 2019, vol. 11627, J. Buchmann, A. Nitaj, and T. Rachidi, Eds. Cham: Springer Nature, 2019, pp. 157–180.' ista: 'Walter M. 2019.Sampling the integers with low relative error. In: Progress in Cryptology – AFRICACRYPT 2019. vol. 11627, 157–180.' mla: Walter, Michael. “Sampling the Integers with Low Relative Error.” Progress in Cryptology – AFRICACRYPT 2019, edited by J Buchmann et al., vol. 11627, Springer Nature, 2019, pp. 157–80, doi:10.1007/978-3-030-23696-0_9. short: M. Walter, in:, J. Buchmann, A. Nitaj, T. Rachidi (Eds.), Progress in Cryptology – AFRICACRYPT 2019, Springer Nature, Cham, 2019, pp. 157–180. conference: end_date: 2019-07-11 location: Rabat, Morocco name: 'AFRICACRYPT: International Conference on Cryptology in Africa' start_date: 2019-07-09 date_created: 2019-07-29T12:25:31Z date_published: 2019-06-29T00:00:00Z date_updated: 2023-02-23T12:50:15Z day: '29' department: - _id: KrPi doi: 10.1007/978-3-030-23696-0_9 ec_funded: 1 editor: - first_name: J full_name: Buchmann, J last_name: Buchmann - first_name: A full_name: Nitaj, A last_name: Nitaj - first_name: T full_name: Rachidi, T last_name: Rachidi intvolume: ' 11627' language: - iso: eng main_file_link: - open_access: '1' url: https://eprint.iacr.org/2019/068 month: '06' oa: 1 oa_version: Preprint page: 157-180 place: Cham project: - _id: 258AA5B2-B435-11E9-9278-68D0E5697425 call_identifier: H2020 grant_number: '682815' name: Teaching Old Crypto New Tricks publication: Progress in Cryptology – AFRICACRYPT 2019 publication_identifier: eisbn: - 978-3-0302-3696-0 isbn: - 978-3-0302-3695-3 issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Nature quality_controlled: '1' scopus_import: '1' series_title: LNCS status: public title: Sampling the integers with low relative error type: book_chapter user_id: 8b945eb4-e2f2-11eb-945a-df72226e66a9 volume: 11627 year: '2019' ... --- _id: '7453' abstract: - lang: eng text: We illustrate the ingredients of the state-of-the-art of model-based approach for the formal design and verification of cyber-physical systems. To capture the interaction between a discrete controller and its continuously evolving environment, we use the formal models of timed and hybrid automata. We explain the steps of modeling and verification in the tools Uppaal and SpaceEx using a case study based on a dual-chamber implantable pacemaker monitoring a human heart. We show how to design a model as a composition of components, how to construct models at varying levels of detail, how to establish that one model is an abstraction of another, how to specify correctness requirements using temporal logic, and how to verify that a model satisfies a logical requirement. acknowledgement: This research was supported in part by the Austrian Science Fund (FWF) under grants S11402-N23(RiSE/SHiNE) and Z211-N23 (Wittgenstein Award). This research has received funding from the Sino-Danish Basic Research Centre, IDEA4CPS, funded by the Danish National Research Foundation and the National Science Foundation, China, the Innovation Fund Denmark centre DiCyPS, as well as the ERC Advanced Grant LASSO. alternative_title: - Lecture Notes in Computer Science article_processing_charge: No author: - first_name: Rajeev full_name: Alur, Rajeev last_name: Alur - first_name: Mirco full_name: Giacobbe, Mirco id: 3444EA5E-F248-11E8-B48F-1D18A9856A87 last_name: Giacobbe orcid: 0000-0001-8180-0904 - first_name: Thomas A full_name: Henzinger, Thomas A id: 40876CD8-F248-11E8-B48F-1D18A9856A87 last_name: Henzinger orcid: 0000−0002−2985−7724 - first_name: Kim G. full_name: Larsen, Kim G. last_name: Larsen - first_name: Marius full_name: Mikučionis, Marius last_name: Mikučionis citation: ama: 'Alur R, Giacobbe M, Henzinger TA, Larsen KG, Mikučionis M. Continuous-time models for system design and analysis. In: Steffen B, Woeginger G, eds. Computing and Software Science. Vol 10000. LNCS. Springer Nature; 2019:452-477. doi:10.1007/978-3-319-91908-9_22' apa: Alur, R., Giacobbe, M., Henzinger, T. A., Larsen, K. G., & Mikučionis, M. (2019). Continuous-time models for system design and analysis. In B. Steffen & G. Woeginger (Eds.), Computing and Software Science (Vol. 10000, pp. 452–477). Springer Nature. https://doi.org/10.1007/978-3-319-91908-9_22 chicago: Alur, Rajeev, Mirco Giacobbe, Thomas A Henzinger, Kim G. Larsen, and Marius Mikučionis. “Continuous-Time Models for System Design and Analysis.” In Computing and Software Science, edited by Bernhard Steffen and Gerhard Woeginger, 10000:452–77. LNCS. Springer Nature, 2019. https://doi.org/10.1007/978-3-319-91908-9_22. ieee: R. Alur, M. Giacobbe, T. A. Henzinger, K. G. Larsen, and M. Mikučionis, “Continuous-time models for system design and analysis,” in Computing and Software Science, vol. 10000, B. Steffen and G. Woeginger, Eds. Springer Nature, 2019, pp. 452–477. ista: 'Alur R, Giacobbe M, Henzinger TA, Larsen KG, Mikučionis M. 2019.Continuous-time models for system design and analysis. In: Computing and Software Science. Lecture Notes in Computer Science, vol. 10000, 452–477.' mla: Alur, Rajeev, et al. “Continuous-Time Models for System Design and Analysis.” Computing and Software Science, edited by Bernhard Steffen and Gerhard Woeginger, vol. 10000, Springer Nature, 2019, pp. 452–77, doi:10.1007/978-3-319-91908-9_22. short: R. Alur, M. Giacobbe, T.A. Henzinger, K.G. Larsen, M. Mikučionis, in:, B. Steffen, G. Woeginger (Eds.), Computing and Software Science, Springer Nature, 2019, pp. 452–477. date_created: 2020-02-05T10:51:44Z date_published: 2019-10-05T00:00:00Z date_updated: 2022-09-06T08:25:52Z day: '05' department: - _id: ToHe doi: 10.1007/978-3-319-91908-9_22 editor: - first_name: Bernhard full_name: Steffen, Bernhard last_name: Steffen - first_name: Gerhard full_name: Woeginger, Gerhard last_name: Woeginger intvolume: ' 10000' language: - iso: eng main_file_link: - open_access: '1' url: https://doi.org/10.1007/978-3-319-91908-9_22 month: '10' oa: 1 oa_version: Published Version page: 452-477 project: - _id: 25F2ACDE-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: S11402-N23 name: Rigorous Systems Engineering - _id: 25F42A32-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: Z211 name: The Wittgenstein Prize publication: Computing and Software Science publication_identifier: eisbn: - '9783319919089' eissn: - 0302-9743 isbn: - '9783319919072' issn: - 1611-3349 publication_status: published publisher: Springer Nature quality_controlled: '1' scopus_import: '1' series_title: LNCS status: public title: Continuous-time models for system design and analysis type: book_chapter user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 10000 year: '2019' ... --- _id: '8298' abstract: - lang: eng text: Sharding, or partitioning the system’s state so that different subsets of participants handle it, is a proven approach to building distributed systems whose total capacity scales horizontally with the number of participants. Many distributed ledgers have adopted this approach to increase their performance, however, they focus on the permissionless setting that assumes the existence of a strong adversary. In this paper, we deploy channels for permissioned blockchains. Our first contribution is to adapt sharding on asset-management applications for the permissioned setting, while preserving liveness and safety even on transactions spanning across-channels. Our second contribution is to leverage channels as a confidentiality boundary, enabling different organizations and consortia to preserve their privacy within their channels and still be part of a bigger collaborative ecosystem. To make our system concrete we map it on top of Hyperledger Fabric. alternative_title: - LNCS article_processing_charge: No author: - first_name: Elli full_name: Androulaki, Elli last_name: Androulaki - first_name: Christian full_name: Cachin, Christian last_name: Cachin - first_name: Angelo full_name: De Caro, Angelo last_name: De Caro - first_name: Eleftherios full_name: Kokoris Kogias, Eleftherios id: f5983044-d7ef-11ea-ac6d-fd1430a26d30 last_name: Kokoris Kogias citation: ama: 'Androulaki E, Cachin C, De Caro A, Kokoris Kogias E. Channels: Horizontal scaling and confidentiality on permissioned blockchains. In: Computer Security. Vol 11098. Springer Nature; 2018:111-131. doi:10.1007/978-3-319-99073-6_6' apa: 'Androulaki, E., Cachin, C., De Caro, A., & Kokoris Kogias, E. (2018). Channels: Horizontal scaling and confidentiality on permissioned blockchains. In Computer Security (Vol. 11098, pp. 111–131). Barcelona, Spain: Springer Nature. https://doi.org/10.1007/978-3-319-99073-6_6' chicago: 'Androulaki, Elli, Christian Cachin, Angelo De Caro, and Eleftherios Kokoris Kogias. “Channels: Horizontal Scaling and Confidentiality on Permissioned Blockchains.” In Computer Security, 11098:111–31. Springer Nature, 2018. https://doi.org/10.1007/978-3-319-99073-6_6.' ieee: 'E. Androulaki, C. Cachin, A. De Caro, and E. Kokoris Kogias, “Channels: Horizontal scaling and confidentiality on permissioned blockchains,” in Computer Security, Barcelona, Spain, 2018, vol. 11098, pp. 111–131.' ista: 'Androulaki E, Cachin C, De Caro A, Kokoris Kogias E. 2018. Channels: Horizontal scaling and confidentiality on permissioned blockchains. Computer Security. ESORICS: European Symposium on Research in Computer Security, LNCS, vol. 11098, 111–131.' mla: 'Androulaki, Elli, et al. “Channels: Horizontal Scaling and Confidentiality on Permissioned Blockchains.” Computer Security, vol. 11098, Springer Nature, 2018, pp. 111–31, doi:10.1007/978-3-319-99073-6_6.' short: E. Androulaki, C. Cachin, A. De Caro, E. Kokoris Kogias, in:, Computer Security, Springer Nature, 2018, pp. 111–131. conference: end_date: 2018-09-07 location: Barcelona, Spain name: 'ESORICS: European Symposium on Research in Computer Security' start_date: 2018-09-03 date_created: 2020-08-26T11:47:34Z date_published: 2018-08-08T00:00:00Z date_updated: 2021-01-12T08:17:57Z day: '08' doi: 10.1007/978-3-319-99073-6_6 extern: '1' intvolume: ' 11098' language: - iso: eng month: '08' oa_version: None page: 111-131 publication: Computer Security publication_identifier: eisbn: - '9783319990736' isbn: - '9783319990729' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Nature quality_controlled: '1' status: public title: 'Channels: Horizontal scaling and confidentiality on permissioned blockchains' type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 11098 year: '2018' ...