11 research outputs found

    From Partial to Global Asynchronous Reliable Broadcast

    Get PDF
    Broadcast is a fundamental primitive in distributed computing. It allows a sender to consistently distribute a message among n recipients. The seminal result of Pease et al. [JACM\u2780] shows that in a complete network of synchronous bilateral channels, broadcast is achievable if and only if the number of corruptions is bounded by t < n/3. To overcome this bound, a fascinating line of works, Fitzi and Maurer [STOC\u2700], Considine et al. [JC\u2705], and Raykov [ICALP\u2715], proposed strengthening the communication network by assuming partial synchronous broadcast channels, which guarantee consistency among a subset of recipients. We extend this line of research to the asynchronous setting. We consider reliable broadcast protocols assuming a communication network which provides each subset of b parties with reliable broadcast channels. A natural question is to investigate the trade-off between the size b and the corruption threshold t. We answer this question by showing feasibility and impossibility results: - A reliable broadcast protocol ?_{RBC} that: - For 3 ? b ? 4, is secure up to t < n/2 corruptions. - For b > 4 even, is secure up to t < ((b-4)/(b-2) n + 8/(b-2)) corruptions. - For b > 4 odd, is secure up to t < ((b-3)/(b-1) n + 6/(b-1)) corruptions. - A nonstop reliable broadcast ?_{nRBC}, where parties are guaranteed to obtain output as in reliable broadcast but may need to run forever, secure up to t < (b-1)/(b+1) n corruptions. - There is no protocol for (nonstop) reliable broadcast secure up to t ? (b-1)/(b+1) n corruptions, implying that ?_{RBC} is an asymptotically optimal reliable broadcast protocol, and ?_{nRBC} is an optimal nonstop reliable broadcast protocol

    Optimal Synchronous Approximate Agreement with Asynchronous Fallback

    Get PDF
    Approximate Agreement (AA) allows a set of nn parties that start with real-valued inputs to obtain values that are at most within a parameter ϵ>0\epsilon > 0 from each other and within the range of their inputs. Existing AA protocols, both for the synchronous network model (where any message is delivered within a known delay Δ\Delta time) and the asynchronous network model, are secure when up to t<n/3t < n/3 of the parties are corrupted and require no initial setup (such as a public-key infrastructure (PKI) for signatures). We consider AA protocols where a PKI is available, and show the first AA protocol that achieves simultaneously security against tst_s corruptions when the network is synchronous and tat_a corruptions when the network is asynchronous, for any 0ta<n/3ts<n/20\le t_a < n/3 \le t_s < n/2 such that ta+2ts<nt_a + 2 \cdot t_s < n. We further show that our protocol is optimal by proving that achieving AA for ta+2tsnt_a + 2 \cdot t_s \ge n is impossible (even with setup). Remarkably, this is also the first AA protocol that tolerates more than n/3n/3 corruptions in the synchronous network model

    Communication-Optimal Convex Agreement

    Get PDF
    Byzantine Agreement (BA) allows a set of nn parties to agree on a value even when up to tt of the parties involved are corrupted. While previous works have shown that, for \ell-bit inputs, BA can be achieved with the optimal communication complexity O(n)\mathcal{O}(\ell n) for sufficiently large \ell, BA only ensures that honest parties agree on a meaningful output when they hold the same input, rendering the primitive inadequate for many real-world applications. This gave rise to the notion of Convex Agreement (CA), introduced by Vaidya and Garg [PODC\u2713], which requires the honest parties\u27 outputs to be in the convex hull of the honest inputs. Unfortunately, all existing CA protocols incur a communication complexity of at least Ω(n2)\Omega(\ell n^2). In this work, we introduce the first CA protocol with the optimal communication of O(n)\mathcal{O}(\ell n) bits for inputs in Z\mathbb{Z} of size =Ω(κn2logn)\ell = \Omega(\kappa \cdot n^2 \log n), where κ\kappa is the security parameter

    Round-Optimal Byzantine Agreement

    Get PDF
    Byzantine agreement is a fundamental primitive in cryptography and distributed computing, and minimizing its round complexity is of paramount importance. It is long known that any randomized rr-round protocol must fail with probability at least (cr)r(c\cdot r)^{-r}, for some constant cc, when the number of corruptions is linear in the number of parties, t=θ(n)t = \theta(n). On the other hand, current protocols fail with probability at least 2r2^{-r}. Whether we can match the lower bound agreement probability remains unknown. In this work, we resolve this long-standing open question. We present a protocol that matches the lower bound up to constant factors. Our results hold under a (strongly rushing) adaptive adversary that can corrupt up to t=(1ϵ)n/2t = (1-\epsilon)n/2 parties, and our protocols use a public-key infrastructure and a trusted setup for unique threshold signatures. This is the first protocol that decreases the failure probability (overall) by a \u27super-constant\u27 factor per round

    Multidimensional Approximate Agreement with Asynchronous Fallback

    Get PDF
    Multidimensional Approximate Agreement considers a setting of nn parties, where each party holds a vector in RD\mathbb{R}^D as input. The honest parties are required to obtain very close outputs in RD\mathbb{R}^D that lie inside the convex hull of their inputs. Existing Multidimensional Approximate Agreement protocols achieve resilience against ts<n/(D+1)t_s < n / (D + 1) corruptions under a synchronous network where messages are delivered within some time Δ\Delta, but become completely insecure as soon as a single message is further delayed. On the other hand, asynchronous solutions do not rely on any delay upper bound, but only achieve resilience up to ta<n/(D+2)t_a < n / (D + 2) corruptions. We investigate the feasibility of achieving Multidimensional Approximate Agreement protocols that achieve simultaneously guarantees in both network settings: We want to tolerate tst_s corruptions when the network is synchronous, and also tolerate tatst_a \leq t_s corruptions when the network is asynchronous. We provide a protocol that works as long as (D+1)ts+ta<n(D + 1) \cdot t_s + t_a < n, and matches several existing lower bounds

    Meeting in a Convex World: Convex Consensus with Asynchronous Fallback

    Get PDF
    Convex Consensus (CC) allows a set of parties to agree on a value vv inside the convex hull of their inputs with respect to a predefined convexity notion, even in the presence of byzantine parties. In this work, we focus on achieving CC in the best-of-both-worlds paradigm, i.e., simultaneously tolerating at most tst_s corruptions if communication is synchronous, and at most tatst_a \leq t_s corruptions if it is asynchronous. Our protocol is randomized, which is a requirement under asynchrony, and we prove that it achieves optimal resilience. In the process, we introduce communication primitives tailored to the best-of-both-worlds model, which we believe to be of independent interest. These are a deterministic primitive, which allows honest parties to obtain intersecting views, and a randomized primitive, leading to identical views (which is impossible to achieve deterministically). Afterwards, we consider achieving consensus using deterministic protocols, for which the agreement condition must be appropriately relaxed depending on the convexity space. For the relevant case of graph convexity spaces, we find that a previous asynchronous approximate agreement protocol for chordal graphs is incorrect, and hereby give a new protocol for the problem designed for the best-of-both-worlds model and achieving tight point-wise resilience bounds. Finally, we show that asynchronous graph approximate agreement remains unsolvable by deterministic protocols even when corruptions are restricted to at most two crashing nodes and the distance agreement threshold is linear in the size of the graph

    Hybrid Post-Quantum Signatures in Hardware Security Keys

    Get PDF
    Recent advances in quantum computing are increasingly jeopardizing the security of cryptosystems currently in widespread use, such as RSA or elliptic-curve signatures. To address this threat, researchers and standardization institutes have accelerated the transition to quantum-resistant cryptosystems, collectively known as Post-Quantum Cryptography (PQC). These PQC schemes present new challenges due to their larger memory and computational footprints and their higher chance of latent vulnerabilities. In this work, we address these challenges by introducing a scheme to upgrade the digital signatures used by security keys to PQC. We introduce a hybrid digital signature scheme based on two building blocks: a classically-secure scheme, ECDSA, and a post-quantum secure one, Dilithium. Our hybrid scheme maintains the guarantees of each underlying building block even if the other one is broken, thus being resistant to classical and quantum attacks. We experimentally show that our hybrid signature scheme can successfully execute on current security keys, even though secure PQC schemes are known to require substantial resources. We publish an open-source implementation of our scheme at https://github.com/google/OpenSK/releases/tag/hybrid-pqc so that other researchers can reproduce our results on a nRF52840 development kit

    Evaluarea ciclului de viaţă a ambalajelor de carton ondulat

    Get PDF
    In this paper corrugated board packaging life cycle was evaluated with life cycle assessment (LCA) methodology. Two LCA methods were considered for the evaluation: CML 2001-Jan.2016 and ReCiPe 1.08, both included in GaBi software. Results showed that corrugated board packaging has negative impacts on the environment even if there were registered low values. Elimination methods like landfilling and incineration of corrugated board packaging waste are increasing the negative impacts on the environment, while recovery of packaging waste and their use in the corrugated board production leads to the reduction of these impactsand natural resources conservation

    From Partial to Global Asynchronous Reliable Broadcast

    No full text
    Broadcast is a fundamental primitive in distributed computing. It allows a sender to consistently distribute a message among n recipients. The seminal result of Pease et al. [JACM'80] shows that in a complete network of synchronous bilateral channels, broadcast is achievable if and only if the number of corruptions is bounded by t 4 even, is secure up to t 4 odd, is secure up to t < ((b-3)/(b-1) n + 6/(b-1)) corruptions. - A nonstop reliable broadcast Π_{nRBC}, where parties are guaranteed to obtain output as in reliable broadcast but may need to run forever, secure up to t < (b-1)/(b+1) n corruptions. - There is no protocol for (nonstop) reliable broadcast secure up to t ≥ (b-1)/(b+1) n corruptions, implying that Π_{RBC} is an asymptotically optimal reliable broadcast protocol, and Π_{nRBC} is an optimal nonstop reliable broadcast protocol.ISSN:1868-896
    corecore