4 research outputs found

    Distributed network topology reconstruction in presence of anonymous nodes

    No full text
    International audienceThis paper concerns the problem of reconstructing the network topology from data propagated through the network by means of an average consensus protocol. The proposed method is based on the distributed estimation of graph Lapla-cian spectral properties. Precisely, the identification of the network topology is implemented by estimating both eigen-values and eigenvectors of the consensus matrix, which is related to the graph Laplacian matrix. In this paper, we focus the exposition on the estimation of the eigenvectors since the eigenvalues estimation can be achieved based on recent results of the literature using the same kind of data. We show how the topology can be reconstructed in presence of anonymous nodes, i.e. nodes that do not disclose their ID

    Distributed network topology reconstruction in presence of anonymous nodes

    Get PDF
    International audienceThis paper concerns the problem of reconstructing the network topology from data propagated through the network by means of an average consensus protocol. The proposed method is based on the distributed estimation of graph Lapla-cian spectral properties. Precisely, the identification of the network topology is implemented by estimating both eigen-values and eigenvectors of the consensus matrix, which is related to the graph Laplacian matrix. In this paper, we focus the exposition on the estimation of the eigenvectors since the eigenvalues estimation can be achieved based on recent results of the literature using the same kind of data. We show how the topology can be reconstructed in presence of anonymous nodes, i.e. nodes that do not disclose their ID

    Optimal Extension Protocols for Byzantine Broadcast and Agreement

    Get PDF
    The problems of Byzantine Broadcast (BB) and Byzantine Agreement (BA) are of interest to both distributed computing and cryptography community. Extension protocols for these primitives have been introduced to handle long messages efficiently at the cost of small number of single-bit broadcasts, referred to as seed broadcasts. While the communication optimality has remained the most sought-after property of an extension protocol in the literature, we prioritize both communication and round optimality in this work. In a setting with nn parties and an adversary controlling at most tt parties in Byzantine fashion, we present BB and BA extension protocols with t<nt<n, t<n/2t < n/2 and t<n/3t<n/3 that are simultaneously optimal in terms of communication and round complexity. The best communication that an extension protocol can achieve in any setting is O(ℓn)O(\ell n) bits for a message of length ℓ\ell bits. The best achievable round complexity is O(n)O(n) for the setting t<nt< n and O(1)O(1) in the other two settings t<n/2t < n/2 and t<n/3t<n/3. The existing constructions are either optimal only in terms of communication complexity, or require more rounds than our protocols, or achieve optimal round complexity at the cost of sub-optimal communication. Specifically, we construct communication-optimal protocols in the three corruption scenarios with the following round complexities: 1. t<n/3t<n/3: 33 rounds, improving over O(ℓ+n2)O(\sqrt{\ell} + n^2) 2. t<n/2t<n/2: 55 rounds, improving over 66 3. t<nt<n: O(n)O(n) rounds, improving over O(n2)O(n^2) A concrete protocol from an extension protocol is obtained by replacing the seed broadcasts with a BB protocol for a single bit. Our extension protocols minimize the seed-round complexity and seed-communication complexity. The former refers to the number of rounds in an extension protocol in which seed broadcasts are invoked and impacts the round complexity of a concrete protocol due to a number of sequential calls to bit broadcast. The latter refers to the number of bits communicated through the seed broadcasts and impacts the round and communication complexity due to parallel instances of single-bit broadcast. In the settings of t<n/3t<n/3, t<n/2t<n/2 and t<nt<n, our protocols improve the seed-round complexity from O(ℓ+n2)O(\sqrt{\ell} + n^2) to 11, from 33 to 22 and from O(n2)O(n^2) to O(n)O(n) respectively. Our protocols keep the seed-communication complexity independent of the message length ℓ\ell and, either improve or keep the complexity almost in the same order compared to the existing protocols

    A Necessary and Sufficient Synchrony Condition for Solving Byzantine Consensus in Symmetric Networks

    No full text
    International audienceDistributed Computing and Networking - 12th International Conference, ICDCN 2011, Bangalore, India, January 2-5, 201
    corecore