Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Asynchronous Byzantine Agreement with optimal resilience

Published: 01 April 2014 Publication History

Abstract

We present an efficient, optimally-resilient Asynchronous Byzantine Agreement (ABA) protocol involving $$n = 3t+1$$n=3t+1 parties over a completely asynchronous network, tolerating a computationally unbounded Byzantine adversary, capable of corrupting at most $$t$$t out of the $$n$$n parties. In comparison with the best known optimally-resilient ABA protocols of Canetti and Rabin (STOC 1993) and Abraham et al. (PODC 2008), our protocol is significantly more efficient in terms of the communication complexity. Our ABA protocol is built on a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience. Our AVSS protocol significantly improves the communication complexity of the only known statistical and optimally-resilient AVSS protocol of Canetti et al. Our AVSS protocol is further built on an asynchronous primitive called asynchronous weak commitment (AWC), while the AVSS of Canetti et al. is built on the primitive called asynchronous weak secret sharing (AWSS). We observe that AWC has weaker requirements than AWSS and hence it can be designed more efficiently than AWSS. The common coin primitive is one of the most important building blocks for the construction of an ABA protocol. In this paper, we extend the existing common coin protocol to make it compatible with our new AVSS protocol that shares multiple secrets simultaneously. As a byproduct, our new common coin protocol is more communication efficient than all the existing common coin protocols.

References

[1]
Abraham, I., Dolev, D., Halpern, J. Y.: An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience. In: Bazzi, R. A., Patt-Shamir, B. (eds.), Proceedings of the Twenty-seventh Annual ACM Symposium on Principles of Distributed Computing, PODC 2008, Toronto, Canada, pp. 405---414. ACM Press, 18---21 August 2008
[2]
Attiya, H., Welch, J.: Distributed computing: fundamentals, simulations and advanced topics. Wiley, New York (2004)
[3]
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic Fault-Tolerant distributed computation (extended abstract). In: Proceedings of the 20th Annual ACM symposium on theory of computing, Chicago, Illinois, USA. pp. 1---10. ACM Press, 2---4 May 1988
[4]
Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915---1923 (1995)
[5]
Bennett, C.H., Brassard, G., Robert, J.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210---229 (1988)
[6]
Bracha, G.: An asynchronous $$\lfloor (n - 1)/3 \rfloor $$?(n-1)/3?-resilient consensus protocol. In: Proceedings of the third annual ACM symposium on principles of distributed computing, Vancouver, B.C., Canada, pp. 154---162. ACM Press, 27---29 August 1984
[7]
Canetti, R.: Studies in Secure Multiparty Computation and Applications. Ph.D. thesis, Weizmann Institute, Israel (1995)
[8]
Canetti, R., Rabin, T.: Fast asynchronous byzantine agreement with optimal resilience. In: Proceedings of the Twenty-fifth annual ACM symposium on theory of computing. pp. 42---51. ACM Press (1993). Full version available at
[9]
Choudhury, A., Patra, A.: Brief announcement: rfficient optimally resilient statistical AVSS and its applications. In: Kowalski, D., Panconesi, A. (eds.), Proceedings of the 31st Annual ACM Symposium on Principles of Distributed Computing, PODC 2012, Funchal, Portugal, pp. 103---104. ACM Press, 16---18 July 2012
[10]
Cramer, R., Damgård, I.: Multiparty Computation, an Introduction. Contemporary Cryptography, Birkhauser, Basel (2005)
[11]
Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.), Advances in Cryptology--EUROCRYPT'99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, Proceeding, volume 1592 of Lecture Notes in Computer Science, pp. 311---326. Springer, Berlin, 2---6 May 1999
[12]
Feldman, P., Micali, S.: An optimal algorithm for synchronous Byzantine agreement. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, USA. pp. 639---648. ACM Press, 2---4 May 1988
[13]
Feldman, P., Micali, S.: An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM J. Comput. 26(4), 873---933 (1997)
[14]
Fischer, M.J., Lynch, N.A., Paterson, M.: Impossibility of distributed consensus with one faulty process. JACM 32(2), 374---382 (1985)
[15]
Fitzi, M.: Generalized Communication and Security Models in Byzantine Agreement. Ph.D. thesis, ETH Zurich (2002)
[16]
Fitzi, M., Garay, J., Gollakota, S., Pandu Rangan, C., Srinathan, K.: Round-Optimal and Efficient Verifiable Secret Sharing. In: Halevi, S., Rabin, T. (eds.), Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, Proceedings, volume 3876 of Lecture Notes in Computer Science, pp. 329---342. Springer, Berlin, 4---7 March 2006
[17]
Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The round complexity of verifiable secret sharing and secure multicast. In: Proceedings on 33rd Annual ACM Symposium on Theory of Computing, Heraklion, Crete, Greece. ACM, pp. 580---589. ACM Press, 6---8 July 2001
[18]
Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure sistributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51---83 (2007)
[19]
Katz, J., Koo, C., Kumaresan, R.: Improving the round complexity of VSS in point-to-point networks. In: Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. (eds.), Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, volume 5126 of Lecture Notes in Computer Science, pp. 499---510. Springer, Berlin, 7---11 July 2008
[20]
Lynch, N.A.: Distributed Algorithms. Morgan Kaufmann, Los Altos (1996)
[21]
Patra, A., Choudhary, A., Rabin, T., Pandu Rangan, C.: The round complexity of verifiable secret sharing revisited. In: Halevi, S., (ed.), Advances in Cryptology--CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA. Proceedings, volume 5677 of Lecture Notes in Computer Science, pp. 487---504. Springer, Berlin, 16---20 August 2009
[22]
Patra, A., Choudhary, A., Pandu Rangan, C.: Simple and efficient asynchronous Byzantine agreement with optimal resilience. In: Tirthapura, S., Alvisi, L. (eds.), Proceedings of the 28th Annual ACM Symposium on Principles of Distributed Computing, PODC 2009, Calgary, Alberta, Canada, pp. 92---101. ACM Press, 10---12 August 2009
[23]
Pease, M., Shostak, R.E., Lamport, L.: Reaching agreement in the presence of faults. JACM 27(2), 228---234 (1980)
[24]
Pedersen, T. P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.), Advances in Cryptology--CRYPTO'91, 11th Annual International Cryptology Conference, Santa Barbara, California, USA, Proceedings, volume 576 of Lecture Notes in Computer Science, pp. 129---140. Springer, Berlin, 11---15 August 1991
[25]
Rabin, M. O.: Randomized byzantine generals. In: 34th Annual Symposium on Foundations of Computer Science, Palo Alto California, pp. 403---409. IEEE Computer Society, 3---5 November 1993
[26]
Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washigton, USA, pp. 73---85. ACM Press, 14---17 May 1989
[27]
Shamir, A.: How to share a secret. Commun. ACM 22(11), 612---613 (1979)

Cited By

View all
  • (2024)Asymmetric distributed trustDistributed Computing10.1007/s00446-024-00469-137:3(247-277)Online publication date: 28-May-2024
  • (2023)WaterBearProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620536(5341-5357)Online publication date: 9-Aug-2023
  • (2023)Almost-Surely Terminating Asynchronous Byzantine Agreement Against General Adversaries with Optimal Resilience ✱Proceedings of the 24th International Conference on Distributed Computing and Networking10.1145/3571306.3571333(167-176)Online publication date: 4-Jan-2023
  • Show More Cited By

Index Terms

  1. Asynchronous Byzantine Agreement with optimal resilience
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Distributed Computing
    Distributed Computing  Volume 27, Issue 2
    April 2014
    66 pages

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 01 April 2014

    Author Tags

    1. Byzantine Agreement
    2. Common coin
    3. Computationally unbounded
    4. Secret sharing

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 22 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Asymmetric distributed trustDistributed Computing10.1007/s00446-024-00469-137:3(247-277)Online publication date: 28-May-2024
    • (2023)WaterBearProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620536(5341-5357)Online publication date: 9-Aug-2023
    • (2023)Almost-Surely Terminating Asynchronous Byzantine Agreement Against General Adversaries with Optimal Resilience ✱Proceedings of the 24th International Conference on Distributed Computing and Networking10.1145/3571306.3571333(167-176)Online publication date: 4-Jan-2023
    • (2023)On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal ResilienceJournal of Cryptology10.1007/s00145-023-09451-936:2Online publication date: 25-Mar-2023
    • (2023)Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, RevisitedTheory of Cryptography10.1007/978-3-031-48624-1_16(422-451)Online publication date: 29-Nov-2023
    • (2022)A Survey on Perfectly Secure Verifiable Secret-sharingACM Computing Surveys10.1145/351234454:11s(1-36)Online publication date: 9-Sep-2022
    • (2021)Asymmetric Asynchronous Byzantine ConsensusData Privacy Management, Cryptocurrencies and Blockchain Technology10.1007/978-3-030-93944-1_13(192-207)Online publication date: 8-Oct-2021
    • (2020)The Power of ShunningJournal of the ACM10.1145/338878867:3(1-59)Online publication date: 18-May-2020
    • (2020)Brief Announcement: Almost-surely Terminating Asynchronous Byzantine Agreement Protocols with a Constant Expected Running TimeProceedings of the 39th Symposium on Principles of Distributed Computing10.1145/3382734.3404503(169-171)Online publication date: 31-Jul-2020
    • (2020)Perfectly-Secure Asynchronous MPC for General Adversaries (Extended Abstract)Progress in Cryptology – INDOCRYPT 202010.1007/978-3-030-65277-7_35(786-809)Online publication date: 13-Dec-2020
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media