98 research outputs found

    On the Round Complexity of Randomized Byzantine Agreement

    Get PDF
    We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: 1) BA protocols resilient against n/3 [resp., n/4] corruptions terminate (under attack) at the end of the first round with probability at most o(1) [resp., 1/2+ o(1)]. 2) BA protocols resilient against n/4 corruptions terminate at the end of the second round with probability at most 1-Theta(1). 3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against n/3 [resp., n/4] corruptions terminate at the end of the second round with probability at most o(1) [resp., 1/2 + o(1)]. The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI). The third bound essentially matches the recent protocol of Micali (ITCS\u2717) that tolerates up to n/3 corruptions and terminates at the end of the third round with constant probability

    Broadcast from Minicast Secure Against General Adversaries

    Get PDF
    Byzantine broadcast is a distributed primitive that allows a specific party to consistently distribute a message among nn parties in the presence of potential misbehavior of up to tt of the parties. The celebrated result of \cite{PSL80} shows that broadcast is achievable from point-to-point channels if and only if t<n/3t < n/3. The following two generalizations have been proposed to the original broadcast problem. In~\cite{FM98} the authors considered a \emph{general adversary} characterized by the sets of parties that can be corrupted. It was shown that broadcast is achievable from point-to-point channels if and only if no three possible corrupted sets can cover the whole party set. In~\cite{CFFLMM05} the notion of point-to-point channels has been extended to the bb-minicast channels allowing to locally broadcast among any subset of bb parties. It has been shown that broadcast secure against adversaries corrupting up to tt parties is achievable from bb-minicast if and only if t<b1b+1nt < \frac{b-1}{b+1}n. In this paper we combine both generalizations by considering the problem of achieving broadcast from bb-minicast channels secure against general adversaries. Our main result is a condition on the possible corrupted sets such that broadcast is achievable from bb-minicast if and only if this condition holds

    On the Price of Proactivizing Round-Optimal Perfectly Secret Message Transmission

    Get PDF
    In a network of nn nodes (modelled as a digraph), the goal of a perfectly secret message transmission (PSMT) protocol is to replicate sender\u27s message mm at the receiver\u27s end without revealing any information about mm to a computationally unbounded adversary that eavesdrops on any tt nodes. The adversary may be mobile too -- that is, it may eavesdrop on a different set of tt nodes in different rounds. We prove a necessary and sufficient condition on the synchronous network for the existence of rr-round PSMT protocols, for any given r>0r > 0; further, we show that round-optimality is achieved without trading-off the communication complexity; specifically, our protocols have an overall communication complexity of O(n)O(n) elements of a finite field to perfectly transmit one field element. Apart from optimality/scalability, two interesting implications of our results are: (a) adversarial mobility does not affect its tolerability: PSMT tolerating a static tt-adversary is possible if and only if PSMT tolerating mobile tt-adversary is possible; and (b) mobility does not affect the round optimality: the fastest PSMT protocol tolerating a static tt-adversary is not faster than the one tolerating a mobile tt-adversary

    From Partial to Global Asynchronous Reliable Broadcast

    Get PDF
    Broadcast is a fundamental primitive in distributed computing. It allows a sender to consistently distribute a message among n recipients. The seminal result of Pease et al. [JACM\u2780] shows that in a complete network of synchronous bilateral channels, broadcast is achievable if and only if the number of corruptions is bounded by t < n/3. To overcome this bound, a fascinating line of works, Fitzi and Maurer [STOC\u2700], Considine et al. [JC\u2705], and Raykov [ICALP\u2715], proposed strengthening the communication network by assuming partial synchronous broadcast channels, which guarantee consistency among a subset of recipients. We extend this line of research to the asynchronous setting. We consider reliable broadcast protocols assuming a communication network which provides each subset of b parties with reliable broadcast channels. A natural question is to investigate the trade-off between the size b and the corruption threshold t. We answer this question by showing feasibility and impossibility results: - A reliable broadcast protocol ?_{RBC} that: - For 3 ? b ? 4, is secure up to t < n/2 corruptions. - For b > 4 even, is secure up to t < ((b-4)/(b-2) n + 8/(b-2)) corruptions. - For b > 4 odd, is secure up to t < ((b-3)/(b-1) n + 6/(b-1)) corruptions. - A nonstop reliable broadcast ?_{nRBC}, where parties are guaranteed to obtain output as in reliable broadcast but may need to run forever, secure up to t < (b-1)/(b+1) n corruptions. - There is no protocol for (nonstop) reliable broadcast secure up to t ? (b-1)/(b+1) n corruptions, implying that ?_{RBC} is an asymptotically optimal reliable broadcast protocol, and ?_{nRBC} is an optimal nonstop reliable broadcast protocol

    Efficient MPC with a Mixed Adversary

    Get PDF
    Over the past 20 years, the efficiency of secure multi-party protocols has been greatly improved. While the seminal protocols from the late 80’s require a communication of Ω(n⁶) field elements per multiplication among n parties, recent protocols offer linear communication complexity. This means that each party needs to communicate a constant number of field elements per multiplication, independent of n. However, these efficient protocols only offer active security, which implies that at most t<n/3 (perfect security), respectively t<n/2 (statistical or computational security) parties may be corrupted. Higher corruption thresholds (i.e., t≥ n/2) can only be achieved with degraded security (unfair abort), where one single corrupted party can prevent honest parties from learning their outputs. The aforementioned upper bounds (t<n/3 and t<n/2) have been circumvented by considering mixed adversaries (Fitzi et al., Crypto' 98), i.e., adversaries that corrupt, at the same time, some parties actively, some parties passively, and some parties in the fail-stop manner. It is possible, for example, to achieve perfect security even if 2/3 of the parties are faulty (three quarters of which may abort in the middle of the protocol, and a quarter may even arbitrarily misbehave). This setting is much better suited to many applications, where the crash of a party is more likely than a coordinated active attack. Surprisingly, since the presentation of the feasibility result for the mixed setting, no progress has been made in terms of efficiency: the state-of-the-art protocol still requires a communication of Ω(n⁶) field elements per multiplication. In this paper, we present a perfectly-secure MPC protocol for the mixed setting with essentially the same efficiency as the best MPC protocols for the active-only setting. For the first time, this allows to tolerate faulty majorities, while still providing optimal efficiency. As a special case, this also results in the first fully-secure MPC protocol secure against any number of crashing parties, with optimal (i.e., linear in n) communication. We provide simulation-based proofs of our construction.ISSN:1868-896

    On the Power of an Honest Majority in Three-Party Computation Without Broadcast

    Get PDF
    Fully secure multiparty computation (MPC) allows a set of parties to compute some function of their inputs, while guaranteeing correctness, privacy, fairness, and output delivery. Understanding the necessary and sufficient assumptions that allow for fully secure MPC is an important goal. Cleve (STOC\u2786) showed that full security cannot be obtained in general without an honest majority. Conversely, by Rabin and Ben-Or (STOC\u2789), assuming a broadcast channel and an honest majority enables a fully secure computation of any function. Our goal is to characterize the set of functionalities that can be computed with full security, assuming an honest majority, but no broadcast. This question was fully answered by Cohen et al. (TCC\u2716) -- for the restricted class of symmetric functionalities (where all parties receive the same output). Instructively, their results crucially rely on agreement and do not carry over to general asymmetric functionalities. In this work, we focus on the case of three-party asymmetric functionalities, providing a variety of necessary and sufficient conditions to enable fully secure computation. An interesting use-case of our results is server-aided computation, where an untrusted server helps two parties to carry out their computation. We show that without a broadcast assumption, the resource of an external non-colluding server provides no additional power. Namely, a functionality can be computed with the help of the server if and only if it can be computed without it. For fair coin tossing, we further show that the optimal bias for three-party (server-aided) rr-round protocol remains Θ(1/r)\Theta(1/r) (as in the two-party setting)

    Network Agnostic MPC with Statistical Security

    Full text link
    We initiate the study of the network agnostic MPC protocols with statistical security. Network agnostic protocols give the best possible security guarantees irrespective of the underlying network type. We consider the general-adversary model, where the adversary is characterized by an adversary structure which enumerates all possible candidate subsets of corrupt parties. The Q(k)\mathcal{Q}^{(k)} condition enforces that the union of no kk subsets from the adversary structure covers the party set. Given an unconditionally-secure PKI setup, known statistically-secure synchronous MPC protocols are secure against adversary structures satisfying the Q(2)\mathcal{Q}^{(2)} condition. Known statistically-secure asynchronous MPC protocols can tolerate Q(3)\mathcal{Q}^{(3)} adversary structures. Fix a set of nn parties P={P1,...,Pn}\mathcal{P} = \{P_1, ... ,P_n\} and adversary structures Zs\mathcal{Z}_s and Za\mathcal{Z}_a, satisfying the Q(2)\mathcal{Q}^{(2)} and Q(3)\mathcal{Q}^{(3)} conditions respectively, where ZaZs\mathcal{Z}_a \subset \mathcal{Z}_s. Then, given an unconditionally-secure PKI, we ask whether it is possible to design a statistically-secure MPC protocol resilient against Zs\mathcal{Z}_s and Za\mathcal{Z}_a in a synchronous and an asynchronous network respectively if the parties in P\mathcal{P} are unaware of the network type. We show that it is possible iff Zs\mathcal{Z}_s and Za\mathcal{Z}_a satisfy the Q(2,1)\mathcal{Q}^{(2,1)} condition, meaning that the union of any two subsets from Zs\mathcal{Z}_s and any one subset from Za\mathcal{Z}_a is a proper subset of P\mathcal{P}. We design several important network agnostic building blocks with the Q(2,1)\mathcal{Q}^{(2,1)} condition, such as Byzantine broadcast, Byzantine agreement, information checking protocol, verifiable secret-sharing and secure multiplication protocol, whose complexity is polynomial in nn and Zs|\mathcal{Z}_s|

    Almost-Surely Terminating Asynchronous Byzantine Agreement Against General Adversaries with Optimal Resilience

    Get PDF
    In this work, we present an almost-surely terminating asynchronous Byzantine agreement (ABA) protocol for nn parties. Our protocol requires O(n2){\cal O}(n^2) expected time and is secure against a computationally-unbounded malicious (Byzantine) adversary, characterized by a non-threshold adversary structure Z{\cal Z}, which enumerates all possible subsets of potentially corrupt parties. Our protocol has optimal resilience where Z{\cal Z} satisfies the Q(3){\cal Q}^{(3)} condition; i.e. union of no three subsets from Z{\cal Z} covers all the nn parties. To the best of our knowledge, this is the first almost-surely terminating ABA protocol with Q(3){\cal Q}^{(3)} condition. Previously, almost-surely terminating ABA protocol is known with non-optimal resilience where Z{\cal Z} satisfies the Q(4){\cal Q}^{(4)} condition; i.e. union of no four subsets from Z{\cal Z} covers all the nn parties. To design our protocol, we present a shunning asynchronous verifiable secret-sharing (SAVSS) scheme with Q(3){\cal Q}^{(3)} condition, which is of independent interest

    Perfectly Secure Synchronous MPC with Asynchronous Fallback Guarantees Against General Adversaries

    Get PDF
    In this work, we study perfectly-secure multi-party computation (MPC) against general (non-threshold) adversaries. Known protocols in a synchronous network are secure against Q(3)Q^{(3)} adversary structures, while in an asynchronous network, known protocols are secure against Q(4)Q^{(4)} adversary structures. A natural question is whether there exists a single protocol which remains secure against Q(3)Q^{(3)} and Q(4)Q^{(4)} adversary structures in a synchronous and in an asynchronous network respectively, where the parties are not aware of the network type. We design the first such best-of-both-worlds protocol against general adversaries. Our result generalizes the result of Appan, Chandramouli and Choudhury (PODC 2022), which presents a best-of-both-worlds perfectly-secure protocol against threshold adversaries. To design our protocol, we present two important building blocks which are of independent interest. The first building block is a best-of-both-worlds perfectly-secure Byzantine agreement (BA) protocol for Q(3)Q^{(3)} adversary structures, which remains secure both in a synchronous, as well as an asynchronous network. The second building block is a best-of-both-worlds perfectly-secure verifiable secret-sharing (VSS) protocol, which remains secure against Q(3)Q^{(3)} and Q(4)Q^{(4)} adversary structures in a synchronous network and an asynchronous network respectively
    corecore