Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3631461.3631548acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicdcnConference Proceedingsconference-collections
research-article

Sublinear Message Bounds of Authenticated Implicit Byzantine Agreement

Published: 22 January 2024 Publication History

Abstract

This paper studies the message complexity of authenticated Byzantine agreement (BA) in synchronous, fully-connected distributed networks under an honest majority. We focus on the so-called implicit Byzantine agreement problem where each node starts with an input value and at the end a non-empty subset of the honest nodes should agree on a common input value by satisfying the BA properties (i.e., there can be undecided nodes)1. We show that a sublinear (in n, number of nodes) message complexity BA protocol under honest majority is possible in the standard PKI model when the nodes have access to an unbiased global coin and hash function. In particular, we present a randomized Byzantine agreement algorithm which, with high probability achieves implicit agreement, uses <Formula format="inline"><TexMath><?TeX $\tilde{O}(\sqrt {n})$?></TexMath><AltText>Math 1</AltText><File name="icdcn24-17-inline1" type="svg"/></Formula> messages, and runs in <Formula format="inline"><TexMath><?TeX $\tilde{O}(1)$?></TexMath><AltText>Math 2</AltText><File name="icdcn24-17-inline2" type="svg"/></Formula> rounds while tolerating (1/2 − ϵ)n Byzantine nodes for any fixed ϵ > 0, the notation <Formula format="inline"><TexMath><?TeX $\tilde{O}$?></TexMath><AltText>Math 3</AltText><File name="icdcn24-17-inline3" type="svg"/></Formula> hides a <Formula format="inline"><TexMath><?TeX $O(\operatorname{polylog}{n})$?></TexMath><AltText>Math 4</AltText><File name="icdcn24-17-inline4" type="svg"/></Formula> factor2. The algorithm requires standard cryptographic setup PKI and hash function with a static Byzantine adversary. The algorithm works in the CONGEST model and each node does not need to know the identity of its neighbors, i.e., works in the KT0 model. The message complexity (and also the time complexity) of our algorithm is optimal up to a <Formula format="inline"><TexMath><?TeX $\operatorname{polylog}n$?></TexMath><AltText>Math 5</AltText><File name="icdcn24-17-inline5" type="svg"/></Formula> factor, as we show a <Formula format="inline"><TexMath><?TeX $\Omega (\sqrt {n})$?></TexMath><AltText>Math 6</AltText><File name="icdcn24-17-inline6" type="svg"/></Formula> lower bound on the message complexity. We further extend the result to Byzantine subset agreement, where a non-empty subset of nodes should agree on a common value. We analyze several relevant results which follow from the construction of the main result.
To the best of our knowledge, this is the first sublinear message complexity result of Byzantine agreement. A quadratic message lower bound is known for any deterministic BA protocol (due to Dolev-Reischuk [JACM 1985]). The existing randomized BA protocols have at least quadratic message complexity in the honest majority setting. Our result shows the power of a global coin in achieving significant improvement over the existing results. It can be viewed as a step towards understanding the message complexity of randomized Byzantine agreement in distributed networks with PKI.

References

[1]
Ittai Abraham, TH Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. 2019. Communication complexity of byzantine agreement, revisited. In PODC.
[2]
Ittai Abraham, Srinivas Devadas, Danny Dolev, Kartik Nayak, and Ling Ren. [n. d.]. Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected O(n2) Communication, and Optimal Resilience. In FC 2019.
[3]
Ittai Abraham, Dahlia Malkhi, Kartik Nayak, Ling Ren, and Alexander Spiegelman. [n. d.]. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus. In OPODIS 2017.
[4]
A. Agbaria and R. Friedman. 2003. Overcoming Byzantine Failures Using Checkpointing. UILU-ENG- 03-2228 (CRHC-03-14) (2003).
[5]
Yair Amir, Claudiu Danilov, Jonathan Kirsch, John Lane, Danny Dolev, Cristina Nita-Rotaru, Josh Olsen, and David John Zage. 2006. Scaling Byzantine Fault-Tolerant Replication toWide Area Networks. In DSN.
[6]
D. P. Anderson and J. Kubiatowicz. 2002. The worldwide computer. Scientific American 286, 3 (2002), 28–35.
[7]
Hagit Attiya and Jennifer Welch. 2004. Distributed Computing: Fundamentals, Simulations and Advanced Topics (2nd edition). John Wiley Interscience.
[8]
John Augustine, Anisur Rahaman Molla, and Gopal Pandurangan. 2018. Sublinear Message Bounds for Randomized Agreement. In PODC. 315–324.
[9]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. [n. d.]. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In STOC, 1988.
[10]
Michael Ben-Or, Elan Pavlov, and Vinod Vaikuntanathan. 2006. Byzantine agreement in the full-information model in O(log n) rounds. In STOC. ACM, 179–186.
[11]
[11] Bitcoin. [n. d.]. Bitcoin website https://bitcoin.org/.
[12]
Nicolas Braud-Santoni, Rachid Guerraoui, and Florian Huc. [n. d.]. Fast byzantine agreement. In PODC,2013.
[13]
Miguel Castro and Barbara Liskov. 2002. Practical Byzantine Fault Tolerance and Proactive Recovery. TOCS 20, 4 (2002), 398–461.
[14]
Danny Dolev and H. Raymond Strong. 1983. Authenticated Algorithms for Byzantine Agreement. SIAM J. Comput. 12, 4 (1983), 656–666.
[15]
[15] Ethereum. [n. d.]. Ethereum website https://ethereum.org/.
[16]
Paul Feldman and Silvio Micali. 1985. Byzantine Agreement in Constant Expected Time (and Trusting No One). In FOCS. 267–276.
[17]
Pesech Feldman and Silvio Micali. 1997. An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement. SIAM J. Comput. 26, 4 (1997), 873–933.
[18]
Michael J. Fischer and Nancy A. Lynch. 1982. A Lower Bound for the Time to Assure Interactive Consistency. Inf. Process. Lett. 14, 4 (1982), 183–186.
[19]
Matthias Fitzi. 2002. Generalized communication and security models in Byzantine agreement. PhD Dissertation (2002).
[20]
Juan A. Garay and Yoram Moses. 1998. Fully Polynomial Byzantine Agreement for n > 3t Processors in t + 1 Rounds. SIAM J. Comput. 27, 1 (1998), 247–290.
[21]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In SOSP,. 51–68.
[22]
Seth Gilbert and Dariusz R. Kowalski. 2010. Distributed Agreement with Optimal Communication Complexity. In SODA. 965–977.
[23]
Shafi Goldwasser, Elan Pavlov, and Vinod Vaikuntanathan. 2006. Fault-Tolerant Distributed Computing in Full-Information Networks. In FOCS. 15–26.
[24]
Jim Gray. 1988. The Cost of Messages. In PODC. ACM, 1–7.
[25]
Vassos Hadzilacos and Joseph Y. Halpern. 1993. Message-Optimal Protocols for Byzantine Agreement. Mathematical Systems Theory 26, 1 (1993), 41–102.
[26]
Jonathan Katz and Chiu-Yuen Koo. 2009. On expected constant-round protocols for Byzantine agreement. J. Comput. Syst. Sci. 75, 2 (2009), 91–112.
[27]
Valerie King and Jared Saia. 2011. Breaking the O(n2) bit barrier: Scalable byzantine agreement with an adaptive adversary. J. ACM 58, 4 (2011), 18:1–18:24.
[28]
Eleftherios Kokoris-Kogias, Philipp Jovanovic, Nicolas Gailly, Ismail Khoffi, Linus Gasser, and Bryan Ford. [n. d.]. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing. In 25th USENIX Security Symposium, USENIX Security 16, 2016.
[29]
Jiejun Kong. 2004. Anonymous and untraceable communications in mobile wireless networks. Citeseer.
[30]
Dariusz R. Kowalski and Achour Mostéfaoui. 2013. Synchronous byzantine agreement with nearly a cubic number of communication bits: synchronous byzantine agreement with nearly a cubic number of communication bits. In PODC. ACM, 84–91.
[31]
Manish Kumar and Anisur Rahaman Molla. 2023. On the Message Complexity of Fault-Tolerant Computation: Leader Election and Agreement. IEEE Transactions on Parallel and Distributed Systems 34, 4 (2023), 1115–1127. https://doi.org/10.1109/TPDS.2023.3239993
[32]
Shay Kutten, Gopal Pandurangan, David Peleg, Peter Robinson, and Amitabh Trehan. 2015. Sublinear bounds for randomized leader election. Theor. Comput. Sci. 561 (2015), 134–143.
[33]
Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. 1982. The Byzantine Generals Problem. ACM Trans. Program. Lang. Syst. 4, 3 (1982), 382–401.
[34]
Na Li, Nan Zhang, Sajal K Das, and Bhavani Thuraisingham. 2009. Privacy preservation in wireless sensor networks: A state-of-the-art survey. Ad Hoc Networks (2009).
[35]
Nancy Lynch. 1996. Distributed Algorithms. Morgan Kaufmann.
[36]
Dahlia Malkhi and Michael K. Reiter. 1997. Unreliable Intrusion Detection in Distributed Computations. In CSFW. 116–125.
[37]
Silvio Micali. 2016. ALGORAND: The Efficient and Democratic Ledger. CoRR abs/1607.01341 (2016). http://arxiv.org/abs/1607.01341
[38]
Silvio Micali, Michael O. Rabin, and Salil P. Vadhan. 1999. Verifiable Random Functions. In FOCS. IEEE Computer Society, 120–130.
[39]
Silvio Micali and Vinod Vaikuntanathan. 2017. Optimal and player-replaceable consensus with an honest majority. (2017).
[40]
Michael Mitzenmacher and Eli Upfal. 2004. Probability and Computing: Randomized Algorithms and Probabilistic Analysis. (2004).
[41]
Atsuki Momose and Ling Ren. 2020. Optimal communication complexity of byzantine consensus under honest majority. Journal of Environmental Sciences (China) English Ed (2020).
[42]
Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. 1980. Reaching Agreement in the Presence of Faults. J. ACM 27, 2 (1980), 228–234.
[43]
David Peleg. 2000. Distributed Computing: A Locality-Sensitive Approach. (2000).
[44]
Michael O. Rabin. 1983. Randomized Byzantine Generals. In FOCS. 403–409.
[45]
Sean C. Rhea, Patrick R. Eaton, Dennis Geels, Hakim Weatherspoon, Ben Y. Zhao, and John Kubiatowicz. 2003. Pond: The OceanStore Prototype. In FAST. 1–14.
[46]
Elaine Shi and Adrian Perrig. 2004. Designing secure sensor networks. IEEE Wireless Commun. 11, 6 (2004), 38–43.
[47]
Sabrina Sicari, Alessandra Rizzardi, Luigi Alfredo Grieco, and Alberto Coen-Porisini. 2015. Security, privacy and trust in Internet of Things: The road ahead. Computer networks 76 (2015), 146–164.
[48]
Rolf H Weber. 2010. Internet of Things–New security and privacy challenges. Computer law & security review 26, 1 (2010), 23–30.
[49]
Alex Wright. 2009. Contemporary approaches to fault tolerance. Commun. ACM 52, 7 (2009), 13–15.
[50]
Hiroyuki Yoshino, Naohiro Hayashibara, Tomoya Enokido, and Makoto Takizawa. 2005. Byzantine Agreement Protocol using Hierarchical Groups. In ICPADS.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICDCN '24: Proceedings of the 25th International Conference on Distributed Computing and Networking
January 2024
423 pages
ISBN:9798400716737
DOI:10.1145/3631461
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 22 January 2024

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Byzantine Agreement
  2. Cryptographic Assumptions.
  3. Distributed Algorithm
  4. Global Coin
  5. Message Complexity
  6. Randomized Algorithm

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • ISI DCSW

Conference

ICDCN '24

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 13
    Total Downloads
  • Downloads (Last 12 months)13
  • Downloads (Last 6 weeks)1
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media