388 research outputs found

    Distributed Strong Diameter Network Decomposition

    Full text link
    For a pair of positive parameters D,χD,\chi, a partition P{\cal P} of the vertex set VV of an nn-vertex graph G=(V,E)G = (V,E) into disjoint clusters of diameter at most DD each is called a (D,χ)(D,\chi) network decomposition, if the supergraph G(P){\cal G}({\cal P}), obtained by contracting each of the clusters of P{\cal P}, can be properly χ\chi-colored. The decomposition P{\cal P} is said to be strong (resp., weak) if each of the clusters has strong (resp., weak) diameter at most DD, i.e., if for every cluster CPC \in {\cal P} and every two vertices u,vCu,v \in C, the distance between them in the induced graph G(C)G(C) of CC (resp., in GG) is at most DD. Network decomposition is a powerful construct, very useful in distributed computing and beyond. It was shown by Awerbuch \etal \cite{AGLP89} and Panconesi and Srinivasan \cite{PS92}, that strong (2O(logn),2O(logn))(2^{O(\sqrt{\log n})},2^{O(\sqrt{\log n})}) network decompositions can be computed in 2O(logn)2^{O(\sqrt{\log n})} distributed time. Linial and Saks \cite{LS93} devised an ingenious randomized algorithm that constructs {\em weak} (O(logn),O(logn))(O(\log n),O(\log n)) network decompositions in O(log2n)O(\log^2 n) time. It was however open till now if {\em strong} network decompositions with both parameters 2o(logn)2^{o(\sqrt{\log n})} can be constructed in distributed 2o(logn)2^{o(\sqrt{\log n})} time. In this paper we answer this long-standing open question in the affirmative, and show that strong (O(logn),O(logn))(O(\log n),O(\log n)) network decompositions can be computed in O(log2n)O(\log^2 n) time. We also present a tradeoff between parameters of our network decomposition. Our work is inspired by and relies on the "shifted shortest path approach", due to Blelloch \etal \cite{BGKMPT11}, and Miller \etal \cite{MPX13}. These authors developed this approach for PRAM algorithms for padded partitions. We adapt their approach to network decompositions in the distributed model of computation

    SoK: A Consensus Taxonomy in the Blockchain Era

    Get PDF
    Consensus (a.k.a. Byzantine agreement) is arguably one of the most fundamental problems in distributed systems, playing also an important role in the area of cryptographic protocols as the enabler of a (secure) broadcast functionality. While the problem has a long and rich history and has been analyzed from many different perspectives, recently, with the advent of blockchain protocols like Bitcoin, it has experienced renewed interest from a much wider community of researchers and has seen its application expand to various novel settings. One of the main issues in consensus research is the many different variants of the problem that exist as well as the various ways the problem behaves when different setup, computational assumptions and network models are considered. In this work we perform a systematization of knowledge in the landscape of consensus research starting with the original formulation in the early 1980s up to the present blockchain-based new class of consensus protocols. Our work is a roadmap for studying the consensus problem under its many guises, classifying the way it operates in many settings and highlighting the exciting new applications that have emerged in the blockchain era

    Seventh Biennial Report : June 2003 - March 2005

    No full text

    Report of the President, Bowdoin College 1990-1991 supplement

    Get PDF
    https://digitalcommons.bowdoin.edu/presidents-reports/1100/thumbnail.jp

    2007-2011

    Get PDF

    Efficient Constructions for Almost-everywhere Secure Computation

    Get PDF
    The importance of efficient MPC in today\u27s world needs no retelling. An obvious barebones requirement to execute protocols for MPC is the ability of parties to communicate with each other. Traditionally, we solve this problem by assuming that every pair of parties in the network share a dedicated secure link that enables reliable message transmission. This assumption is clearly impractical as the number of nodes in the network grows, as it has today. In their seminal work, Dwork, Peleg, Pippenger and Upfal introduced the notion of almost-everywhere secure primitives in an effort to model the reality of large scale global networks and study the impact of limited connectivity on the properties of fundamental fault-tolerant distributed tasks. In this model, the underlying communication network is sparse and hence some nodes may not even be in a position to participate in the protocol (all their neighbors may be corrupt, for instance). A protocol for almost everywhere reliable message transmission, which would guarantee that a large subset of the network can transmit messages to each other reliably, implies a protocol for almost-everywhere agreement where nodes are required to agree on a value despite malicious or byzantine behavior of some subset of nodes, and an almost-everywhere agreement protocol implies a protocol almost-everywhere secure MPC that is unconditionally or information-theoretically secure. The parameters of interest are the degree dd of the network, the number tt of corrupted nodes that can be tolerated and the number xx of nodes that the protocol may give up. Prior work achieves d=O(1)d = O(1) for t=O(n/logn)t = O(n/\log n) and d=O(logqn)d = O(\log^{q}n) for t=O(n)t = O(n) for some fixed constant q>1q > 1. In this work, we first derive message protocols which are efficient with respect to the total number of computations done across the network. We use this result to show an abundance of networks with d=O(1)d = O(1) that are resilient to t=O(n)t = O(n) random corruptions. This randomized result helps us build networks which are resistant to worst-case adversaries. In particular, we improve the state of the art in the almost everywhere reliable message transmission problem in the worst-case adversary model by showing the existence of an abundance of networks that satisfy d=O(logn)d = O(\log n) for t=O(n)t = O(n), thus making progress on this question after nearly a decade. Finally, we define a new adversarial model of corruptions that is suitable for networks shared amongst a large group of corporations that: (1) do not trust each other, and (2) may collude, and construct optimal networks achieving d=O(1)d = O(1) for t=O(n)t = O(n) in this model

    The Generals’ Scuttlebutt: Byzantine-Resilient Gossip Protocols

    Get PDF
    One of the most successful applications of peer-to-peer communication networks is in the context of blockchain protocols, which—in Satoshi Nakamoto\u27s own words—rely on the nature of information being easy to spread and hard to stifle. Significant efforts were invested in the last decade into analyzing the security of these protocols, and invariably the security arguments known for longest-chain Nakamoto-style consensus use an idealization of this tenet. Unfortunately, the real-world implementations of peer-to-peer gossip-style networks used by blockchain protocols rely on a number of ad-hoc attack mitigation strategies that leave a glaring gap between the idealized communication layer assumed in formal security arguments for blockchains and the real world, where a wide array of attacks have been showcased. In this work we bridge this gap by presenting a Byzantine-resilient network layer for blockchain protocols. For the first time we quantify the problem of network-layer attacks in the context of blockchain security models, and we develop a design that thwarts resource restricted adversaries. Importantly, we focus on the proof-of-stake setting due to its vulnerability to Denial-of-Service (DoS) attacks stemming from the well-known deficiency (compared to the proof-of-work setting) known as nothing at stake. We present a Byzantine-resilient gossip protocol, and we analyze it in the Universal Composition framework. In order to prove security, we show novel results on expander properties of random graphs. Importantly, our gossip protocol can be based on any given bilateral functionality that determines a desired interaction between two adjacent peers in the networking layer and demonstrates how it is possible to use application-layer information to make the networking-layer resilient to attacks. Despite the seeming circularity, we demonstrate how to prove the security of a Nakamoto-style longest-chain protocol given our gossip networking functionality, and hence, we demonstrate constructively how it is possible to obtain provable security across protocol layers, given only bare-bone point-to-point networking, majority of honest stake, and a verifiable random function
    corecore