Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Breaking the O(n2) bit barrier: Scalable byzantine agreement with an adaptive adversary

Published: 20 July 2011 Publication History

Abstract

We describe an algorithm for Byzantine agreement that is scalable in the sense that each processor sends only Õ(√n) bits, where n is the total number of processors. Our algorithm succeeds with high probability against an adaptive adversary, which can take over processors at any time during the protocol, up to the point of taking over arbitrarily close to a 1/3 fraction. We assume synchronous communication but a rushing adversary. Moreover, our algorithm works in the presence of flooding: processors controlled by the adversary can send out any number of messages. We assume the existence of private channels between all pairs of processors but make no other cryptographic assumptions. Finally, our algorithm has latency that is polylogarithmic in n. To the best of our knowledge, ours is the first algorithm to solve Byzantine agreement against an adaptive adversary, while requiring o(n2) total bits of communication.

References

[1]
Abraham, I., Dolev, D., Gonen, R., and Halper, J. 2006. Distributed computing meets game theory: Robust mechanisms for rational secret sharing and multiparty computation. In Proceedings of the Symposium on Principles of Distributed Computing (PODC).
[2]
Abraham, I., Dolev, D., and Halper, J. 2008. Lower bounds on implementing robust and resilient mediators. In Proceedings of the IACR Theory of Cryptography Conference (TCC).
[3]
Agbaria, A. and Friedman, R. 2003. Overcoming Byzantine Failures Using Checkpointing. Coordinated Science Laboratory, Tech. rep. no. UILU-ENG-03-2228 (CRHC-03-14), University of Illinois at Urbana-Champaign.
[4]
Amir, Y., Danilov, C., Dolev, D., Kirsch, J., Lane, J., Nita-Rotaru, C., Olsen, J., and Zage, D. 2006. Scaling Byzantine fault-tolerant replication to wide area networks. In Proceedings of the International Conference on Dependable Systems and Networks. 105--114.
[5]
Anderson, D. and Kubiatowicz, J. 2002. The worldwide computer. Scientif. Amer. 286, 3, 28--35.
[6]
Castro, M. and Liskov, B. 2002. Practical Byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. 20, 4, 398--461.
[7]
Cheng, C.-F., Wang, S.-C., and Liang, T. 2009. The anatomy study of server-initial agreement for general hierarchy wired/wireless networks. Comput. Stand. Interfaces 31, 1, 219--226.
[8]
Chor, B., Goldreich, O., Håstad, J., Friedman, J., Rudich, S., and Smolensky, R. 1985. The bit extraction problem of t-resilient functions (preliminary version). In Proceedings of the Conference on Foundations in Computer Science (FOCS). IEEE, 396--407.
[9]
Clement, A., Marchetti, M., Wong, E., Alvisi, L., and Dahlin, M. 2008. Byzantine fault tolerance: the time is now. In Proceedings of the 2nd Workshop on Large-Scale Distributed Systems and Middleware (LADIS'08). ACM, New York, 1--4.
[10]
Clement, A., Wong, E., Alvisi, L., Dahlin, M., and Marchetti, M. 2009. Making Byzantine fault tolerant systems tolerate Byzantine faults. In Proceedings of 21st ACM SIGOPS Symposium on Operating Systems Principles.
[11]
Cowling, J., Myers, D., Liskov, B., Rodrigues, R., and Shrira, L. 2005. Hq replication: A hybrid quorum protocol for byzantine fault tolerance. In Proceedings of Operating Systems Design and Implementation (OSDI).
[12]
Dolev, D. and Reischuk, R. 1985. Bounds on information exchange for Byzantine agreement. J. ACM 32, 1, 191--204.
[13]
Feige, U. 1999. Noncryptographic selection protocols. In Proceedings of 40th IEEE Foundations of Computer Science (FOCS).
[14]
Garay, J. A. and Ostrovsky, R. 2008. Almost-everywhere secure computation. In Proceedings of EUROCRYPT. 307--323.
[15]
Holtby, D., Kapron, B. M., and King, V. 2008. Lower bound for scalable byzantine agreement. Distrib. Comput. 21, 4, 239--248.
[16]
Janson, S. 1999. On concentration of probability. Combinat. Probabil. Comput. 11, 2002.
[17]
Kapron, B., Kempe, D., King, V., Saia, J., and Sanwalani, V. 2009. Scalable algorithms for byzantine agreement and leader election with full information. ACM Trans. Algor. (TALG).
[18]
King, V., Oluwasanmi, O., and Saia, J. 2010. An empirical study of a scalable byzantine agreement aglrotihm. In Proceedings of the 19th International Heterogeneity in Computing Workshop.
[19]
King, V. and Saia, J. 2009. From almost-everywhere to everywhere: Byzantine agreement in Õ(n3/2) bits. In Proceedings of the International Symposium on Distributed Computing (DISC).
[20]
King, V., Saia, J., Sanwalani, V., and Vee, E. 2006a. Scalable leader election. In Proceedings of the Symposium on Discrete Algorithms (SODA).
[21]
King, V., Saia, J., Sanwalani, V., and Vee, E. 2006b. Towards secure and scalable computation in peer-to-peer networks. In Proceedings of the Foundations of Computer Science (FOCS).
[22]
Kotla, R., Alvisi, L., Dahlin, M., Clement, A., and Wong, E. 2007. Zyzzyva: speculative byzantine fault tolerance. In Proceedings of the 24th ACM SIGOPS Symposium on Operating Systems Principles. ACM, 58.
[23]
Malkhi, D. and Reiter, M. 1997. Unreliable intrusion detection in distributed computations. In Proceedings of the Computer Security Foundations Workshop. 116--124.
[24]
McEliece, R. J. and Sarwate, D. V. 1981. On sharing secrets and reed-solomon codes. Comm. ACM 24, 9, 583--584.
[25]
Rabin, M. 1983. Randomized byzantine generals. In Proceedings of the 24th Annual Symposium on Foundations of Computer Science. 403--409.
[26]
Rhea, S., Eaton, P., Geels, D., Weatherspoon, H., Zhao, B., and Kubiatowicz, J. 2003. Pond: the OceanStore prototype. In Proceedings of the 2nd USENIX Conference on File and Storage Technologies. 1--14.
[27]
Shi, E. and Perrig, A. 2004. Designing secure sensor networks. IEEE Wirel. Comm. 11, 6, 38--43.
[28]
Wright, A. 2009. Contemporary approaches to fault tolerance. Comm. ACM 52, 7, 13--15.
[29]
Yoshino, H., Hayashibara, N., Enokido, T., and Takizawa, M. 2005. Byzantine agreement protocol using hierarchical groups. In Proceedings of the 11th International Conference on Parallel and Distributed Systems (ICPADS'05). IEEE Computer Society Press, 64--70.

Cited By

View all
  • (2024)On the Communication Complexity of Secure Multi-Party Computation With AbortsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662815(480-491)Online publication date: 17-Jun-2024
  • (2024)DARE to Agree: Byzantine Agreement With Optimal Resilience and Adaptive CommunicationProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662792(145-156)Online publication date: 17-Jun-2024
  • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
  • Show More Cited By

Index Terms

  1. Breaking the O(n2) bit barrier: Scalable byzantine agreement with an adaptive adversary

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Journal of the ACM
    Journal of the ACM  Volume 58, Issue 4
    July 2011
    145 pages
    ISSN:0004-5411
    EISSN:1557-735X
    DOI:10.1145/1989727
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 20 July 2011
    Accepted: 01 May 2011
    Revised: 01 May 2011
    Received: 01 November 2010
    Published in JACM Volume 58, Issue 4

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Byzantine agreement
    2. Monte Carlo Algorithms
    3. Peer-to-peer
    4. Samplers
    5. consensus
    6. distributed computing
    7. secret-sharing

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)25
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)On the Communication Complexity of Secure Multi-Party Computation With AbortsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662815(480-491)Online publication date: 17-Jun-2024
    • (2024)DARE to Agree: Byzantine Agreement With Optimal Resilience and Adaptive CommunicationProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662792(145-156)Online publication date: 17-Jun-2024
    • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
    • (2024)Sublinear Message Bounds of Authenticated Implicit Byzantine AgreementProceedings of the 25th International Conference on Distributed Computing and Networking10.1145/3631461.3631548(124-133)Online publication date: 4-Jan-2024
    • (2024)Optimal Load-Balanced Scalable Distributed AgreementProceedings of the 56th Annual ACM Symposium on Theory of Computing10.1145/3618260.3649736(411-422)Online publication date: 10-Jun-2024
    • (2024)Fast intensive validation on blockchain with scale-out dispute resolutionComputer Standards & Interfaces10.1016/j.csi.2023.10382089(103820)Online publication date: Apr-2024
    • (2024)Byzantine consensus is : the Dolev-Reischuk bound is tight even in partial synchrony!Distributed Computing10.1007/s00446-023-00458-w37:2(89-119)Online publication date: 1-Jun-2024
    • (2024)Adaptive Consensus: Enhancing Robustness in Dynamic EnvironmentsAdvanced Information Networking and Applications10.1007/978-3-031-57853-3_7(74-84)Online publication date: 10-Apr-2024
    • (2023)Deterministic Fault-Tolerant Distributed Computing in Linear Time and CommunicationProceedings of the 2023 ACM Symposium on Principles of Distributed Computing10.1145/3583668.3594599(344-354)Online publication date: 19-Jun-2023
    • (2023)On the Amortized Communication Complexity of Byzantine BroadcastProceedings of the 2023 ACM Symposium on Principles of Distributed Computing10.1145/3583668.3594596(253-261)Online publication date: 19-Jun-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media