Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-36030-6_6guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Synchronous Consensus with Optimal Asynchronous Fallback Guarantees

Published: 01 December 2019 Publication History

Abstract

Typically, protocols for Byzantine agreement (BA) are designed to run in either a synchronous network (where all messages are guaranteed to be delivered within some known time  from when they are sent) or an asynchronous network (where messages may be arbitrarily delayed). Protocols designed for synchronous networks are generally insecure if the network in which they run does not ensure synchrony; protocols designed for asynchronous networks are (of course) secure in a synchronous setting as well, but in that case tolerate a lower fraction of faults than would have been possible if synchrony had been assumed from the start.
Fix some number of parties n, and . We ask whether it is possible (given a public-key infrastructure) to design a BA protocol that is resilient to (1)  corruptions when run in a synchronous network and (2)  faults even if the network happens to be asynchronous. We show matching feasibility and infeasibility results demonstrating that this is possible if and only if .

References

[1]
Abraham, I., Dolev, D., Halpern, J.Y.: An almost-surely terminating polynomial protocol for asynchronous Byzantine agreement with optimal resilience. In: 27th Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 405–414. ACM Press (2008)
[2]
Abraham, I., Malkhi, D., Nayak, K., Ren, L., Yin, M.: Sync HotStuff: simple and practical synchronous state machine replication (2019). http://eprint.iacr.org/2019/270
[3]
Beerliová-Trubíniová, Z., Hirt, M., Nielsen, J.B.: On the theoretical gap between synchronous and asynchronous MPC protocols. In: 29th Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 211–218. ACM Press (2010)
[4]
Cachin C, Kursawe K, and Shoup V Random oracles in Constantinople: practical asynchronous Byzantine agreement using cryptography J. Cryptology 2005 18 3 219-246
[5]
Canetti, R., Rabin, T.: Fast asynchronous Byzantine agreement with optimal resilience. In: 25th Annual ACM Symposium on Theory of Computing (STOC), pp. 42–51. ACM Press (1993)
[6]
Castro M and Liskov B Practical Byzantine fault tolerance and proactive recovery ACM Trans. Comput. Syst. 2002 20 4 398-461
[7]
Damgård I, Geisler M, Krøigaard M, and Nielsen JB Jarecki S and Tsudik G Asynchronous multiparty computation: theory and implementation Public Key Cryptography – PKC 2009 2009 Heidelberg Springer 160-179
[8]
Dolev D and Strong HR Authenticated algorithms for Byzantine agreement SIAM J. Comput. 1983 12 4 656-666
[9]
Feldman P and Micali S An optimal probabilistic protocol for synchronous Byzantine agreement SIAM J. Comput. 1997 26 4 873-933
[10]
Fischer MJ, Lynch NA, and Paterson M Impossibility of distributed consensus with one faulty process J. ACM 1985 32 2 374-382
[11]
Fitzi M, Hirt M, Holenstein T, and Wullschleger J Biham E Two-threshold broadcast and detectable multi-party computation Advances in Cryptology — EUROCRYPT 2003 2003 Heidelberg Springer 51-67
[12]
Fitzi M and Nielsen JB Keidar I On the number of synchronous rounds sufficient for authenticated byzantine agreement Distributed Computing 2009 Heidelberg Springer 449-463
[13]
Garay, J.A., Katz, J., Kumaresan, R., Zhou, H.-S.: Adaptively secure broadcast, revisited. In: 30th Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 179–186. ACM Press (2011)
[14]
Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling Byzantine agreements for cryptocurrencies (2017). http://eprint.iacr.org/2017/454
[15]
Goldwasser S and Lindell Y Secure multi-party computation without agreement J. Cryptology 2005 18 3 247-287
[16]
Guo Y, Pass R, and Shi E Boldyreva A and Micciancio D Synchronous, with a chance of partition tolerance Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 499-529
[17]
Hanke, T., Movahedi, M., Williams, D.: Dfinity technology overview series consensus system, rev. 1 (2018). https://dfinity.org/faq
[18]
Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on Bitcoin’s peer-to-peer network. In: 24th USENIX Security Symposium, pp. 129–144. USENIX Association (2015)
[19]
Hirt M and Zikas V Gilbert H Adaptively secure broadcast Advances in Cryptology – EUROCRYPT 2010 2010 Heidelberg Springer 466-485
[20]
Katz J and Koo C-Y On expected constant-round protocols for Byzantine agreement J. Comput. Syst. Sci. 2009 75 2 91-112
[21]
Kotla R, Alvisi L, Dahlin M, Clement A, and Wong EL Zyzzyva: speculative Byzantine fault tolerance ACM Trans. Comput. Syst. 2009 27 4 7:1-7:39
[22]
Kursawe, K.: Optimistic Byzantine agreement. In: 21st Symposium on Reliable Distributed Systems (SRDS), pp. 262–267. IEEE Computer Society (2002)
[23]
Lamport, L.: The part-time parliament. Technical Report 49, DEC Systems Research Center (1989)
[24]
Lamport L, Shostak RE, and Pease MC The Byzantine generals problem ACM Trans. Program. Lang. Syst. 1982 4 3 382-401
[25]
Liu, S., Viotti, P., Cachin, C., Quéma, V., Vukolic, M.: XFT: practical fault tolerance beyond crashes. In: 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI), pp. 485–500. USENIX Association (2016)
[26]
Liu-Zhang, C.-D., Loss, J., Moran, T., Maurer, U., Tschudi, D.: Robust MPC: asynchronous responsiveness yet synchronous security (2019). http://eprint.iacr.org/2019/159
[27]
Loss, J., Moran, T.: Combining asynchronous and synchronous Byzantine agreement: the best of both worlds (2018). http://eprint.iacr.org/2018/235
[28]
Malkhi, D., Nayak, K., Ren, L.: Flexible Byzantine fault tolerance (2019). https://arxiv.org/abs/1904.10067
[29]
Mostéfaoui A, Moumen H, and Raynal M Signature-free asynchronous binary Byzantine consensus with, messages, and expected time J. ACM 2015 62 4 31:1-31:21
[30]
Ongaro, D., Ousterhout, J.K.: In search of an understandable consensus algorithm. In: USENIX Annual Technical Conference, pp. 305–319. USENIX Association (2014)
[31]
Pass, R., Shi, E.: Hybrid consensus: efficient consensus in the permissionless model. In: 31st International Symposium on Distributed Computing (DISC), volume 91 of LIPIcs, pp. 39:1–39:16. Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik (2017)
[32]
Pass R and Shi E Nielsen JB and Rijmen V Thunderella: blockchains with optimistic instant confirmation Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 3-33
[33]
Patra, A., Choudhary, A., Pandu Rangan, C.: Simple and efficient asynchronous byzantine agreement with optimal resilience. In: 28th Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 92–101. ACM Press (2009)
[34]
Patra A and Ravi D On the power of hybrid networks in multi-party computation IEEE Trans. Inf. Theory 2018 64 6 4207-4227
[35]
Pease M, Shostak RE, and Lamport L Reaching agreement in the presence of faults J. ACM 1980 27 2 228-234
[36]
Toueg, S.: Randomized Byzantine agreements. In: 3rd Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 163–178. ACM Press (1984)

Cited By

View all
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024
  • (2023)Multidimensional Approximate Agreement with Asynchronous FallbackProceedings of the 35th ACM Symposium on Parallelism in Algorithms and Architectures10.1145/3558481.3591105(141-151)Online publication date: 17-Jun-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Theory of Cryptography: 17th International Conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019, Proceedings, Part I
Dec 2019
595 pages
ISBN:978-3-030-36029-0
DOI:10.1007/978-3-030-36030-6

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 December 2019

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024
  • (2023)Multidimensional Approximate Agreement with Asynchronous FallbackProceedings of the 35th ACM Symposium on Parallelism in Algorithms and Architectures10.1145/3558481.3591105(141-151)Online publication date: 17-Jun-2023
  • (2023)Perfectly-Secure Synchronous MPC With Asynchronous Fallback GuaranteesIEEE Transactions on Information Theory10.1109/TIT.2023.326444469:8(5386-5425)Online publication date: 1-Aug-2023
  • (2023)Zombies and Ghosts: Optimal Byzantine Agreement in the Presence of Omission FaultsTheory of Cryptography10.1007/978-3-031-48624-1_15(395-421)Online publication date: 29-Nov-2023
  • (2023)Network Agnostic MPC with Statistical SecurityTheory of Cryptography10.1007/978-3-031-48618-0_3(63-93)Online publication date: 29-Nov-2023
  • (2023)Synchronous Perfectly Secure Message Transmission with Optimal Asynchronous Fallback GuaranteesFinancial Cryptography and Data Security10.1007/978-3-031-47754-6_5(77-93)Online publication date: 1-May-2023
  • (2023)Network-Agnostic Security Comes (Almost) for Free in DKG and MPCAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_3(71-106)Online publication date: 20-Aug-2023
  • (2023)Completeness Theorems for Adaptively Secure BroadcastAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_1(3-38)Online publication date: 20-Aug-2023
  • (2022)Dumbo-NGProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3559379(1187-1201)Online publication date: 7-Nov-2022
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media