7,926 research outputs found

    Fair Leader Election for Rational Agents in Asynchronous Rings and Networks

    Full text link
    We study a game theoretic model where a coalition of processors might collude to bias the outcome of the protocol, where we assume that the processors always prefer any legitimate outcome over a non-legitimate one. We show that the problems of Fair Leader Election and Fair Coin Toss are equivalent, and focus on Fair Leader Election. Our main focus is on a directed asynchronous ring of nn processors, where we investigate the protocol proposed by Abraham et al. \cite{abraham2013distributed} and studied in Afek et al. \cite{afek2014distributed}. We show that in general the protocol is resilient only to sub-linear size coalitions. Specifically, we show that Ω(nlog⁥n)\Omega(\sqrt{n\log n}) randomly located processors or Ω(n3)\Omega(\sqrt[3]{n}) adversarially located processors can force any outcome. We complement this by showing that the protocol is resilient to any adversarial coalition of size O(n4)O(\sqrt[4]{n}). We propose a modification to the protocol, and show that it is resilient to every coalition of size Θ(n)\Theta(\sqrt{n}), by exhibiting both an attack and a resilience result. For every k≄1k \geq 1, we define a family of graphs Gk{\mathcal{G}}_{k} that can be simulated by trees where each node in the tree simulates at most kk processors. We show that for every graph in Gk{\mathcal{G}}_{k}, there is no fair leader election protocol that is resilient to coalitions of size kk. Our result generalizes a previous result of Abraham et al. \cite{abraham2013distributed} that states that for every graph, there is no fair leader election protocol which is resilient to coalitions of size ⌈n2⌉\lceil \frac{n}{2} \rceil.Comment: 48 pages, PODC 201

    Adaptively Secure Coin-Flipping, Revisited

    Full text link
    The full-information model was introduced by Ben-Or and Linial in 1985 to study collective coin-flipping: the problem of generating a common bounded-bias bit in a network of nn players with t=t(n)t=t(n) faults. They showed that the majority protocol can tolerate t=O(n)t=O(\sqrt n) adaptive corruptions, and conjectured that this is optimal in the adaptive setting. Lichtenstein, Linial, and Saks proved that the conjecture holds for protocols in which each player sends a single bit. Their result has been the main progress on the conjecture in the last 30 years. In this work we revisit this question and ask: what about protocols involving longer messages? Can increased communication allow for a larger fraction of faulty players? We introduce a model of strong adaptive corruptions, where in each round, the adversary sees all messages sent by honest parties and, based on the message content, decides whether to corrupt a party (and intercept his message) or not. We prove that any one-round coin-flipping protocol, regardless of message length, is secure against at most O~(n)\tilde{O}(\sqrt n) strong adaptive corruptions. Thus, increased message length does not help in this setting. We then shed light on the connection between adaptive and strongly adaptive adversaries, by proving that for any symmetric one-round coin-flipping protocol secure against tt adaptive corruptions, there is a symmetric one-round coin-flipping protocol secure against tt strongly adaptive corruptions. Returning to the standard adaptive model, we can now prove that any symmetric one-round protocol with arbitrarily long messages can tolerate at most O~(n)\tilde{O}(\sqrt n) adaptive corruptions. At the heart of our results lies a novel use of the Minimax Theorem and a new technique for converting any one-round secure protocol into a protocol with messages of polylog(n)polylog(n) bits. This technique may be of independent interest

    In Search for an Optimal Authenticated Byzantine Agreement

    Get PDF
    In this paper, we challenge the conventional approach of state machine replication systems to design deterministic agreement protocols in the eventually synchronous communication model. We first prove that no such protocol can guarantee bounded communication cost before the global stabilization time and propose a different approach that hopes for the best (synchrony) but prepares for the worst (asynchrony). Accordingly, we design an optimistic byzantine agreement protocol that first tries an efficient deterministic algorithm that relies on synchrony for termination only, and then, only if an agreement was not reached due to asynchrony, the protocol uses a randomized asynchronous protocol for fallback that guarantees termination with probability 1. We formally prove that our protocol achieves optimal communication complexity under all network conditions and failure scenarios. We first prove a lower bound of ?(ft+ t) for synchronous deterministic byzantine agreement protocols, where t is the failure threshold, and f is the actual number of failures. Then, we present a tight upper bound and use it for the synchronous part of the optimistic protocol. Finally, for the asynchronous fallback, we use a variant of the (optimal) VABA protocol, which we reconstruct to safely combine it with the synchronous part. We believe that our adaptive to failures synchronous byzantine agreement protocol has an independent interest since it is the first protocol we are aware of which communication complexity optimally depends on the actual number of failures

    Distributed Randomness from Approximate Agreement

    Get PDF

    Party finance reform as constitutional engineering? The effectiveness and unintended consequences of party finance reform in France and Britain

    Get PDF
    In both Britain and France, party funding was traditionally characterized by a laissez faire approach and a conspicuous lack of regulation. In France, this was tantamount to a 'legislative vacuum'. In the last two decades, however, both countries have sought to fundamentally reform their political finance regulation regimes. This prompted, in Britain, the Political Parties, Elections and Referendums Act 2000, and in France a bout of 'legislative incontinence' — profoundly transforming the political finance regime between 1988 and 1995. This article seeks to explore and compare the impacts of the reforms in each country in a bid to explain the unintended consequences of the alternative paths taken and the effectiveness of the new party finance regime in each country. It finds that constitutional engineering through party finance reform is a singularly inexact science, largely due to the imperfect nature of information, the limited predictability of cause and effect, and the constraining influence of non-party actors, such as the Constitutional Council in France, and the Electoral Commission in Britain

    On the Round Complexity of Randomized Byzantine Agreement

    Get PDF
    We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: 1) BA protocols resilient against n/3 [resp., n/4] corruptions terminate (under attack) at the end of the first round with probability at most o(1) [resp., 1/2+ o(1)]. 2) BA protocols resilient against n/4 corruptions terminate at the end of the second round with probability at most 1-Theta(1). 3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against n/3 [resp., n/4] corruptions terminate at the end of the second round with probability at most o(1) [resp., 1/2 + o(1)]. The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI). The third bound essentially matches the recent protocol of Micali (ITCS\u2717) that tolerates up to n/3 corruptions and terminates at the end of the third round with constant probability
    • 

    corecore