Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

More tests: Binary Agreement #395

Open
afck opened this issue Apr 3, 2019 · 1 comment
Open

More tests: Binary Agreement #395

afck opened this issue Apr 3, 2019 · 1 comment

Comments

@afck
Copy link
Collaborator

afck commented Apr 3, 2019

Other than in the very specific binary_agreement_mitm, the tests currently only use an adversary that randomly reorders messages but doesn't send any.

We should add a general test where the attacker not only reorders, but also creates random messages. Those shouldn't be "completely random", of course: E.g. the epoch should usually be the current one (otherwise they just get ignored), or maybe sometimes ±1. (Configurable as proptest parameters?)
And the boolean value should probably either be random, or the opposite of the correct node's input. Or the opposite of the current coin value, if known?
Ideally, we should come up with different kinds of simple attack strategies that are most likely to uncover bugs.

Not sure if this should replace the existing test, or be added to it.

@afck
Copy link
Collaborator Author

afck commented Apr 3, 2019

And let's also try different reordering strategies, in addition to the random one, e.g. always pick the lowest-ID node with a nonempty queue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant