US 11,736,278 B1
Scalable security for cryptographic ledgers via dynamic and unpredictable changes to quorum memberships
William Douglas Cox, Mill Valley, CA (US); Bo Zhu, San Jose, CA (US); Orest Bolohan, San Jose, CA (US); and Shabsi Walfish, Palo Alto, CA (US)
Assigned to GOOGLE LLC, Mountain View, CA (US)
Filed by Google LLC, Mountain View, CA (US)
Filed on Feb. 21, 2022, as Appl. No. 17/676,607.
Application 17/676,607 is a continuation of application No. 16/818,356, filed on Mar. 13, 2020, granted, now 11,258,593.
Claims priority of provisional application 62/817,740, filed on Mar. 13, 2019.
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 29/06 (2006.01); H04L 9/08 (2006.01); H04L 9/30 (2006.01); H04L 9/06 (2006.01)
CPC H04L 9/085 (2013.01) [H04L 9/0637 (2013.01); H04L 9/0643 (2013.01); H04L 9/30 (2013.01)] 16 Claims
OG exemplary drawing
 
1. A computer-implemented method for secure management of cryptographic ledgers, the method comprising:
identifying, by a computing system, a current iteration of a quorum for a cryptographic ledger, wherein the current iteration of the quorum comprises a first set of computing nodes that respectively store respective shares of a secret associated with the cryptographic ledger according to a threshold secret sharing scheme;
accessing, by the computing system, data descriptive of a plurality of candidate computing nodes that are available for selection for inclusion in a subsequent iteration of the quorum for the cryptographic ledger, wherein the subsequent iteration of the quorum comprises a second set of computing nodes;
selecting, by the computing system, one or more of the plurality of candidate computing nodes for inclusion in the second set of computing nodes that form the subsequent iteration of the quorum for the cryptographic ledger; and
establishing, by the computing system, the second set of computing nodes as the subsequent iteration of the quorum for the cryptographic ledger.