Model and Definitions Sample Clauses

Model and Definitions.Β We consider a setting with n parties Π£ = {P1, X0, . . . , Xx}.
AutoNDA by SimpleDocs
Model and Definitions.Β We consider a setting of 𝑛 parties 𝑃1, 𝑃2, . . . , 𝑃𝑛 running a proto- col over a network. The parties are pair-wise connected through authenticated channels. The network may be either synchronous or asynchronous, and the parties are not aware of the type of network in which they are running the protocol. In a synchronous network, every message is delivered within a publicly known amount of time Ξ”, and the parties have access to synchronized clocks. In an asynchronous network, the messages are only guaranteed to be delivered eventually, and no assumption is made about the clocks. We consider an adaptive adversary that may corrupt at any point of the protocol’s execution at most 𝑑𝑠 parties if the network is syn- chronous, and at most π‘‘π‘Ž parties if the network is asynchronous. The corrupted parties become Byzantine, meaning that they may deviate arbitrarily from the protocol, and may even be malicious. Additionally, the adversary may schedule the delivery of the mes- sages, with the condition that, if the network is synchronous, the messages are delivered within Ξ” time. The messages sent over the network are provided with identifica- tion numbers ensuring that the parties can identify which messages correspond to which sub-protocol instances. For simplicity of pre- sentation, we omit these identification numbers.
Model and Definitions.Β P { } We consider an asynchronous network consisting of n par- ties, say = P1, . . . , Pn , where each party is modelled as a probabilistic polynomial time interactive Turing ma- chine. Each pair of parties is directly connected by a secure and authentic channel and t out of the n parties can be un- der the influence of a computationally unbounded Byzantine (active) adversary, denoted as Adv. The adversary Adv, com- pletely dictates the parties under its control and can force them to deviate in any arbitrary manner during the execution of a protocol. The parties not under the influence of Adv are called honest or uncorrupted. The underlying network is asynchronous, where the com- munication channels between the parties have arbitrary, yet finite delay (i.e the messages are guaranteed to reach their destinations eventually). Moreover, the order in which the messages reach their destinations may be different from the order in which they were sent. To model the worst case sce- xxxxx, Adv is given the power to schedule the delivery of ev- ery message in the network. Note that, while Adv can sched- ule the messages of the honest parties at its will, it has no access to the β€œcontents” of the messages communicated be- tween the honest parties. As in [8], we consider a computation (protocol execu- tion) in the asynchronous model as a sequence of atomic steps, where in each such step, a single party is active. The party is activated by receiving a message after which it per- forms an internal computation and then possibly sends mes- sages on its outgoing channels. The order of the atomic steps are controlled by a β€œscheduler”, which will be under the con- trol of Adv. At the beginning of the computation, each party will be in a special start state. We say a party has termi- nated/completed the computation if it reaches a halt state, after which it does not perform any further computation. A protocol execution is said to be complete if each (honest) party terminates the protocol. Notice that the executions that complete do so after a finite number of steps.
Model and Definitions.Β We consider a distributed system in which 𝑛 parties 𝑃1, 𝑃2, . . . , 𝑃𝑛 run a protocol over a network where all the parties are connected through pair-wise authenticated channels. The network can be synchronous or asynchronous, and the parties are not aware of the type of the network in which the protocol is running. If the network is synchronous, any message is delivered within a (publicly) known amount of time Ξ” and the parties have access to synchronized clocks. If the network is asynchronous, these assumptions are removed: parties do not have synchronized clocks, and the messages may be delayed arbitrarily. We assume that all the parties have access to a public key infrastructure (PKI). That is, parties hold the same vector of public keys (π‘π‘˜1, π‘π‘˜2, . . . , π‘π‘˜π‘› ), and each honest party 𝑃𝑖 holds the secret key π‘ π‘˜π‘– corresponding to π‘π‘˜π‘– .1 A signature on a value 𝑣 using secret key π‘ π‘˜ is computed as 𝜎 ← signπ‘ π‘˜ (𝑣); a signature is verified relative to public key π‘π‘˜ by calling verπ‘π‘˜ (𝑣, 𝜎). For simplicity, we assume in our proofs that the signatures are perfectly unforgeable. When replacing the signatures with real-world instantiations, the results hold except with a negligible failure probability. We consider an adaptive adversary that can corrupt at any point in the protocol’s execution at most 𝑑𝑠 parties if the network is synchronous, and at most π‘‘π‘Ž parties if the network is asynchronous, causing the corrupted parties to deviate arbitrarily. The adversary is strongly xxxxxxx: it can observe messages sent by the honest parties before choosing its own messages. Moreover, when an honest party sends a message, the adversary can immediately corrupt that party and replace the message with another of its choice. In addition, the adversary may schedule the delivery of the messages, with the condition that every message is delivered at some point and, if the network is synchronous, within Ξ” time.
Model and DefinitionsΒ 

Related to Model and Definitions

Time is Money Join Law Insider Premium to draft better contracts faster.