2,014 research outputs found

    Optimal Extension Protocols for Byzantine Broadcast and Agreement

    Get PDF
    The problems of Byzantine Broadcast (BB) and Byzantine Agreement (BA) are of interest to both distributed computing and cryptography community. Extension protocols for these primitives have been introduced to handle long messages efficiently at the cost of small number of single-bit broadcasts, referred to as seed broadcasts. While the communication optimality has remained the most sought-after property of an extension protocol in the literature, we prioritize both communication and round optimality in this work. In a setting with nn parties and an adversary controlling at most tt parties in Byzantine fashion, we present BB and BA extension protocols with t<nt<n, t<n/2t < n/2 and t<n/3t<n/3 that are simultaneously optimal in terms of communication and round complexity. The best communication that an extension protocol can achieve in any setting is O(â„“n)O(\ell n) bits for a message of length â„“\ell bits. The best achievable round complexity is O(n)O(n) for the setting t<nt< n and O(1)O(1) in the other two settings t<n/2t < n/2 and t<n/3t<n/3. The existing constructions are either optimal only in terms of communication complexity, or require more rounds than our protocols, or achieve optimal round complexity at the cost of sub-optimal communication. Specifically, we construct communication-optimal protocols in the three corruption scenarios with the following round complexities: 1. t<n/3t<n/3: 33 rounds, improving over O(â„“+n2)O(\sqrt{\ell} + n^2) 2. t<n/2t<n/2: 55 rounds, improving over 66 3. t<nt<n: O(n)O(n) rounds, improving over O(n2)O(n^2) A concrete protocol from an extension protocol is obtained by replacing the seed broadcasts with a BB protocol for a single bit. Our extension protocols minimize the seed-round complexity and seed-communication complexity. The former refers to the number of rounds in an extension protocol in which seed broadcasts are invoked and impacts the round complexity of a concrete protocol due to a number of sequential calls to bit broadcast. The latter refers to the number of bits communicated through the seed broadcasts and impacts the round and communication complexity due to parallel instances of single-bit broadcast. In the settings of t<n/3t<n/3, t<n/2t<n/2 and t<nt<n, our protocols improve the seed-round complexity from O(â„“+n2)O(\sqrt{\ell} + n^2) to 11, from 33 to 22 and from O(n2)O(n^2) to O(n)O(n) respectively. Our protocols keep the seed-communication complexity independent of the message length â„“\ell and, either improve or keep the complexity almost in the same order compared to the existing protocols

    Improved Extension Protocols for Byzantine Broadcast and Agreement

    Get PDF
    Byzantine broadcast (BB) and Byzantine agreement (BA) are two most fundamental problems and essential building blocks in distributed computing, and improving their efficiency is of interest to both theoreticians and practitioners. In this paper, we study extension protocols of BB and BA, i.e., protocols that solve BB/BA with long inputs of l bits using lower costs than l single-bit instances. We present new protocols with improved communication complexity in almost all settings: authenticated BA/BB with t < n/2, authenticated BB with t < (1-?)n, unauthenticated BA/BB with t < n/3, and asynchronous reliable broadcast and BA with t < n/3. The new protocols are advantageous and significant in several aspects. First, they achieve the best-possible communication complexity of ?(nl) for wider ranges of input sizes compared to prior results. Second, the authenticated extension protocols achieve optimal communication complexity given the current best available BB/BA protocols for short messages. Third, to the best of our knowledge, our asynchronous and authenticated protocols in the setting are the first extension protocols in that setting

    Optimal and Error-Free Multi-Valued Byzantine Consensus Through Parallel Execution

    Get PDF
    Multi-valued Byzantine Consensus (BC), in which nn processes must reach agreement on a single LL-bit value, is an essential primitive in the design of distributed cryptographic protocols and fault-tolerant distributed systems. One of the most desirable traits for a multi-valued BC protocol is to be error-free. In other words, have zero probability of producing incorrect results. The most efficient error-free multi-valued BC protocols are built as extension protocols, which reduce agreement on large values to agreement on small sequences of bits whose lengths are independent of LL. The best extension protocols achieve O(Ln)\mathcal{O}(Ln) communication complexity, which is optimal, when LL is large relative to nn. Unfortunately, all known error-free and communication-optimal BC extension protocols require each process to broadcast at least nn bits with a binary Byzantine Broadcast (BB) protocol. This design limits the scalability of these protocols to many processes, since when nn is large, the binary broadcasts significantly inflate the overall number of bits communicated by the extension protocol. In this paper, we present Byzantine Consensus with Parallel Execution (BCPE), the first error-free and communication-optimal BC extension protocol in which each process only broadcasts a single bit with a binary BB protocol. BCPE is a synchronous and deterministic protocol, and tolerates f<n/3f < n/3 faulty processes (the best resilience possible). Our evaluation shows that BCPE\u27s design makes it significantly more scalable than the best existing protocol by Ganesh and Patra. For 1,000 processes to agree on 2 MB of data, BCPE communicates 10.92×10.92\times fewer bits. For agreement on 10 MB of data, BCPE communicates 6.97×6.97\times fewer bits. BCPE also matches the best existing protocol in all other standard efficiency metrics

    Lower Bounds on Implementing Robust and Resilient Mediators

    Full text link
    We consider games that have (k,t)-robust equilibria when played with a mediator, where an equilibrium is (k,t)-robust if it tolerates deviations by coalitions of size up to k and deviations by up to tt players with unknown utilities. We prove lower bounds that match upper bounds on the ability to implement such mediators using cheap talk (that is, just allowing communication among the players). The bounds depend on (a) the relationship between k, t, and n, the total number of players in the system; (b) whether players know the exact utilities of other players; (c) whether there are broadcast channels or just point-to-point channels; (d) whether cryptography is available; and (e) whether the game has a k+t)−punishmentstrategy;thatis,astrategythat,ifusedbyallbutatmostk+t)-punishment strategy; that is, a strategy that, if used by all but at most k+t$ players, guarantees that every player gets a worse outcome than they do with the equilibrium strategy

    Peer-to-Peer Secure Multi-Party Numerical Computation Facing Malicious Adversaries

    Full text link
    We propose an efficient framework for enabling secure multi-party numerical computations in a Peer-to-Peer network. This problem arises in a range of applications such as collaborative filtering, distributed computation of trust and reputation, monitoring and other tasks, where the computing nodes is expected to preserve the privacy of their inputs while performing a joint computation of a certain function. Although there is a rich literature in the field of distributed systems security concerning secure multi-party computation, in practice it is hard to deploy those methods in very large scale Peer-to-Peer networks. In this work, we try to bridge the gap between theoretical algorithms in the security domain, and a practical Peer-to-Peer deployment. We consider two security models. The first is the semi-honest model where peers correctly follow the protocol, but try to reveal private information. We provide three possible schemes for secure multi-party numerical computation for this model and identify a single light-weight scheme which outperforms the others. Using extensive simulation results over real Internet topologies, we demonstrate that our scheme is scalable to very large networks, with up to millions of nodes. The second model we consider is the malicious peers model, where peers can behave arbitrarily, deliberately trying to affect the results of the computation as well as compromising the privacy of other peers. For this model we provide a fourth scheme to defend the execution of the computation against the malicious peers. The proposed scheme has a higher complexity relative to the semi-honest model. Overall, we provide the Peer-to-Peer network designer a set of tools to choose from, based on the desired level of security.Comment: Submitted to Peer-to-Peer Networking and Applications Journal (PPNA) 200
    • …
    corecore