Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-90459-3_21guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Round-Efficient Byzantine Agreement and Multi-party Computation with Asynchronous Fallback

Published: 08 November 2021 Publication History

Abstract

Protocols for Byzantine agreement (BA) and secure multi-party computation (MPC) can be classified according to the underlying communication model. The two most commonly considered models are the synchronous one and the asynchronous one. Synchronous protocols typically lose their security guarantees as soon as the network violates the synchrony assumptions. Asynchronous protocols remain secure regardless of the network conditions, but achieve weaker security guarantees even when the network is synchronous.
Recent works by Blum, Katz and Loss [TCC’19], and Blum, Liu-Zhang and Loss [CRYPTO’20] introduced BA and MPC protocols achieving security guarantees in both settings: security up to ts corruptions in a synchronous network, and up to ta corruptions in an asynchronous network, under the provably optimal threshold trade-offs tats and ta+2ts<n. However, current solutions incur a high synchronous round complexity when compared to state-of-the-art purely synchronous protocols. When the network is synchronous, the round complexity of BA protocols is linear in the number of parties, and the round complexity of MPC protocols also depends linearly on the depth of the circuit to evaluate.
In this work, we provide round-efficient constructions for both primitives with optimal resilience: fixed-round and expected constant-round BA protocols, and an MPC protocol whose round complexity is independent of the circuit depth.

References

[1]
Abraham, I., Dolev, D., Halpern, J.Y.: An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience. In: Bazzi, R.A., Patt-Shamir, B. (eds.) 27th ACM PODC, pp. 405–414. ACM, August 2008
[2]
Abraham, I., Malkhi, D., Nayak, K., Ren, L., Yin, M.: Sync HotStuff: simple and practical synchronous state machine replication. Cryptology ePrint Archive, Report 2019/270 (2019). https://eprint.iacr.org/2019/270
[3]
Ananth P, Choudhuri AR, Goel A, and Jain A Ishai Y and Rijmen V Two round information-theoretic MPC with malicious security Advances in Cryptology – EUROCRYPT 2019 2019 Cham Springer 532-561
[4]
Bar-Ilan, J., Beaver, D.: Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In: Rudnicki, P. (ed.) 8th ACM PODC, pp. 201–209. ACM, August 1989
[5]
Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: 22nd ACM STOC, pp. 503–513. ACM Press, May 1990
[6]
Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 784–796 (2012)
[7]
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th ACM STOC, pp. 1–10. ACM Press, May 1988
[8]
Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience (extended abstract). In: Anderson, J., Toueg, S. (eds.) 13th ACM PODC, pp. 183–192. ACM, August 1994
[9]
Blum E, Katz J, and Loss J Hofheinz D and Rosen A Synchronous consensus with optimal asynchronous fallback guarantees Theory of Cryptography 2019 Cham Springer 131-150
[10]
Blum, E., Katz, J., Loss, J.: Network-agnostic state machine replication. Cryptology ePrint Archive, Report 2020/142 (2020). https://eprint.iacr.org/2020/142
[11]
Blum E, Liu-Zhang C-D, and Loss J Micciancio D and Ristenpart T Always have a backup plan: fully secure synchronous MPC with asynchronous fallback Advances in Cryptology – CRYPTO 2020 2020 Cham Springer 707-731
[12]
Cachin, C., Kursawe, K., Shoup, V.: Random oracles in constantinople: practical asynchronous byzantine agreement using cryptography. J. Cryptol. 18(3), 219–246 (2005)
[13]
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press, October 2001
[14]
Canetti, R., Rabin, T.: Fast asynchronous byzantine agreement with optimal resilience. In: 25th ACM STOC, pp. 42–51. ACM Press, May 1993
[15]
Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (abstract) (informal contribution). In: Pomerance, C. (ed.) CRYPTO 1987, vol. 293 of LNCS, p. 462. Springer, Heidelberg, August 1988
[16]
Cohen R, Coretti S, Garay J, and Zikas V Probabilistic termination and composability of cryptographic protocols J. Cryptol. 2018 32 3 690-741
[17]
Coretti S, Garay J, Hirt M, and Zikas V Cheon JH and Takagi T Constant-round asynchronous multi-party computation based on one-way functions Advances in Cryptology – ASIACRYPT 2016 2016 Heidelberg Springer 998-1021
[18]
Cramer R, Damgård I, Dziembowski S, Hirt M, and Rabin T Stern J Efficient multiparty computations secure against an adaptive adversary Advances in Cryptology — EUROCRYPT ’99 1999 Heidelberg Springer 311-326
[19]
Cramer R, Damgård I, and Maurer U Preneel B General secure multi-party computation from any linear secret-sharing scheme Advances in Cryptology — EUROCRYPT 2000 2000 Heidelberg Springer 316-334
[20]
Damgård I and Ishai Y Shoup V Constant-round multiparty computation using a black-box pseudorandom generator Advances in Cryptology – CRYPTO 2005 2005 Heidelberg Springer 378-394
[21]
Damgård I and Nielsen JB Boneh D Universally composable efficient multiparty computation from threshold homomorphic encryption Advances in Cryptology - CRYPTO 2003 2003 Heidelberg Springer 247-264
[22]
Deligios, G., Hirt, M., Liu-Zhang, C.-D.: Round-efficient byzantine agreement and multi-party computation with asynchronous fallback. Cryptology ePrint Archive, Report 2021/1141 (2021). https://ia.cr/2021/1141
[23]
Dolev, D., Strong, H.R.: Authenticated algorithms for byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)
[24]
Feldman, P., Micali, S.: Optimal algorithms for byzantine agreement. In: 20th ACM STOC, pp. 148–161. ACM Press, May 1988
[25]
Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. J. ACM (JACM) 32(2), 374–382 (1985)
[26]
Fitzi M, Hirt M, and Maurer U Krawczyk H Trading correctness for privacy in unconditional multi-party computation Advances in Cryptology — CRYPTO ’98 1998 Heidelberg Springer 121-136
[27]
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987
[28]
Guo Y, Pass R, and Shi E Boldyreva A and Micciancio D Synchronous, with a chance of partition tolerance Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 499-529
[29]
Hirt M and Maurer U Kilian J Robustness for free in unconditional multi-party computation Advances in Cryptology — CRYPTO 2001 2001 Heidelberg Springer 101-118
[30]
Hirt M, Nielsen JB, and Przydatek B Cramer R Cryptographic asynchronous multi-party computation with optimal resilience Advances in Cryptology – EUROCRYPT 2005 2005 Heidelberg Springer 322-340
[31]
Katz J and Koo C-Y Dwork C On expected constant-round protocols for byzantine agreement Advances in Cryptology - CRYPTO 2006 2006 Heidelberg Springer 445-462
[32]
Katz J and Koo C-Y Dwork C On expected constant-round protocols for Byzantine agreement Advances in Cryptology - CRYPTO 2006 2006 Heidelberg Springer 445-462
[33]
Lindell, Y., Lysyanskaya, A., Rabin, T.: Sequential composition of protocols without simultaneous termination. In: Ricciardi, A. (ed.) 21st ACM PODC, pp. 203–212. ACM, July 2002
[34]
Liu, S., Viotti, P., Cachin, C., Quéma, V., Vukolić, M.: XFT: practical fault tolerance beyond crashes. In: 12th USENIX Symposium on Operating Systems Design and Implementation, pp. 485–500 (2016)
[35]
Liu-Zhang C-D, Loss J, Maurer U, Moran T, and Tschudi D Moriai S and Wang H MPC with synchronous security and asynchronous responsiveness Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 92-119
[36]
Loss, J., Moran, T.: Combining asynchronous and synchronous byzantine agreement: The best of both worlds. Cryptology ePrint Archive, Report 2018/235 (2018). https://eprint.iacr.org/2018/235
[37]
Malkhi, D., Nayak, K., Ren, L.: Flexible byzantine fault tolerance. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 1041–1053 (2019)
[38]
Nakamoto, S.: A peer-to-peer electronic cash system (2008)
[39]
Pass, R., Shi, E: Hybrid consensus: efficient consensus in the permissionless model. In: LIPIcs-Leibniz International Proceedings in Informatics, vol. 91. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2017)
[40]
Pass R and Shi E Nielsen JB and Rijmen V Thunderella: blockchains with optimistic instant confirmation Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 3-33
[41]
Patra, A., Choudhary, A., Rangan, C.P.: Simple and efficient asynchronous byzantine agreement with optimal resilience. In: Tirthapura, S., Alvisi, L. (eds.) 28th ACM PODC, pp. 92–101. ACM, August 2009
[42]
Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM (JACM) 27(2), 228–234 (1980)
[43]
Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, pp. 73–85 (1989)
[44]
Shostak, R., Pease, M., Lamport, L.: The byzantine generals problem. ACM Trans. Programm. Lang. Syst. 4(3), 382–401 (1982)
[45]
Yao, A.C.-C.: Protocols for secure computations (extended abstract). In: 23rd FOCS, pp. 160–164. IEEE Computer Society Press, November 1982
[46]
Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press, October 1986

Cited By

View all
  • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
  • (2024)Towards Achieving Asynchronous MPC with Linear Communication and Optimal ResilienceAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_6(170-206)Online publication date: 18-Aug-2024
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Theory of Cryptography: 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021, Proceedings, Part I
Nov 2021
799 pages
ISBN:978-3-030-90458-6
DOI:10.1007/978-3-030-90459-3
  • Editors:
  • Kobbi Nissim,
  • Brent Waters

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 08 November 2021

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
  • (2024)Towards Achieving Asynchronous MPC with Linear Communication and Optimal ResilienceAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_6(170-206)Online publication date: 18-Aug-2024
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024
  • (2023)Multidimensional Approximate Agreement with Asynchronous FallbackProceedings of the 35th ACM Symposium on Parallelism in Algorithms and Architectures10.1145/3558481.3591105(141-151)Online publication date: 17-Jun-2023
  • (2023)Perfectly-Secure Synchronous MPC With Asynchronous Fallback GuaranteesIEEE Transactions on Information Theory10.1109/TIT.2023.326444469:8(5386-5425)Online publication date: 1-Aug-2023
  • (2023)Network Agnostic MPC with Statistical SecurityTheory of Cryptography10.1007/978-3-031-48618-0_3(63-93)Online publication date: 29-Nov-2023
  • (2023)Synchronous Perfectly Secure Message Transmission with Optimal Asynchronous Fallback GuaranteesFinancial Cryptography and Data Security10.1007/978-3-031-47754-6_5(77-93)Online publication date: 1-May-2023
  • (2023)Network-Agnostic Security Comes (Almost) for Free in DKG and MPCAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_3(71-106)Online publication date: 20-Aug-2023
  • (2022)Optimal Synchronous Approximate Agreement with Asynchronous FallbackProceedings of the 2022 ACM Symposium on Principles of Distributed Computing10.1145/3519270.3538442(70-80)Online publication date: 20-Jul-2022

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media