Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1813164.1813223guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

From almost everywhere to everywhere: byzantine agreement with Õ(n³/²) bits

Published: 23 September 2009 Publication History

Abstract

We address the problem of designing distributed algorithms for large scale networks that are robust to Byzantine faults. We consider a message passing, full information synchronous model: the adversary is malicious, controls a constant fraction of processors, and can view all messages in a round before sending out its own messages for that round. Furthermore, each corrupt processor may send an unlimited number of messages. The only constraint on the adversary is that it must choose its corrupt processors at the start, without knowledge of the processors' private random bits. To the authors' best knowledge, there have been no protocols for such a model that compute Byzantine agreement without all-to-all communication, even if private channels or cryptography are assumed, unless corrupt processors' messages are limited.
In this paper, we give a polylogarithmic time algorithm to agree on a small representative committee of processors using only Õ(n3/2) total bits which succeeds with high probability. This representative set can then be used to efficiently solve Byzantine agreement, leader election, or other problems. This work extends the authors' work on scalable almost everywhere agreement.

References

[1]
Attiya, H., Welch, J.: Distributed Computing: Fundamentals, Simulations and Advanced Topics, 2nd edn. John Wiley Interscience, Chichester (2004).
[2]
Ben-Or, M., Pavlov, E., Vaikuntanathan, V.: Byzantine agreement in the full-information model in o(log n) rounds. In: STOC, pp. 179-186 (2006).
[3]
Bortnikov, E., Gurevich, M., Keidar, I., Kliot, G., Shraer, A.: Brahms: Byzantine resilient random membership sampling. In: PODC 2008: Proceedings of the twentyseventh ACMsymposium on Principles of distributed computing, Toronto, Canada, pp. 145-154. ACM, New York (2008).
[4]
Dolev, D., Reischuk, R.: Bounds on information exchange for byzantine agreement. J. ACM 32(1), 191-204 (1985).
[5]
Feige, U.: Noncryptographic selection protocols. In: FOCS 1999: Proceedings of the 40th Annual Symposium on Foundations of Computer Science, p. 142. IEEE Computer Society, Washington (1999).
[6]
Garay, J.A., Ostrovsky, R.: Almost-everywhere secure computation. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 307-323. Springer, Heidelberg (2008).
[7]
Georgiou, C., Gilbert, S., Guerraoui, R., Kowalski, D.R.: On the complexity of asynchronous gossip. In: Proceedings of the ACM symposium on Principles of distributed computing (PODC), pp. 135-144 (2008).
[8]
Goldwasser, S., Pavlov, E., Vaikuntanathan, V.: Fault-tolerant distributed computing in full-information networks. In: FOCS, pp. 15-26 (2006).
[9]
Gradwohl, R., Vadhan, S.P., Zuckerman, D.: Random selection with an adversarial majority. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 409-426. Springer, Heidelberg (2006).
[10]
Holtby, D., Kapron, B.M., King, V.: Lower bound for scalable byzantine agreement. Distributed Computing 21(4), 239-248 (2008).
[11]
Kapron, B.M., Kempe, D., King, V., Saia, J., Sanwalani, V.: Fast asynchronous byzantine agreement and leader election with full information. In: SODA, pp. 1038- 1047 (2008).
[12]
King, V., Saia, J., Sanwalani, V., Vee, E.: Scalable leader election. In: SODA 2006: Proceedings of the seventeenth annual ACM-SIAM symposium on Discrete algorithm, pp. 990-999. ACM Press, New York (2006).
[13]
King, V., Saia, J., Sanwalani, V., Vee, E.: Towards secure and scalable computation in peer-to-peer networks. In: FOCS 2006: Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2006), pp. 87-98. IEEE Computer Society, Washington (2006).
[14]
Kotla, R., Alvisi, L., Dahlin, M., Clement, A., Wong, E.: Zyzzyva: speculative byzantine fault tolerance. SIGOPS Oper. Syst. Rev. 41(6), 45-58 (2007).

Cited By

View all
  • (2019)New instant confirmation mechanism based on interactive incontestable signature in consortium blockchainFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-017-6338-813:6(1182-1197)Online publication date: 1-Dec-2019
  • (2016)The Honey Badger of BFT ProtocolsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978399(31-42)Online publication date: 24-Oct-2016
  • (2016)A Secure Sharding Protocol For Open BlockchainsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978389(17-30)Online publication date: 24-Oct-2016
  • Show More Cited By

Index Terms

  1. From almost everywhere to everywhere: byzantine agreement with Õ(n³/²) bits
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      DISC'09: Proceedings of the 23rd international conference on Distributed computing
      September 2009
      532 pages
      ISBN:3642043542
      • Editor:
      • Idit Keidar

      In-Cooperation

      • EATCS: European Association for Theoretical Computer Science

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 23 September 2009

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 30 Aug 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2019)New instant confirmation mechanism based on interactive incontestable signature in consortium blockchainFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-017-6338-813:6(1182-1197)Online publication date: 1-Dec-2019
      • (2016)The Honey Badger of BFT ProtocolsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978399(31-42)Online publication date: 24-Oct-2016
      • (2016)A Secure Sharding Protocol For Open BlockchainsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978389(17-30)Online publication date: 24-Oct-2016
      • (2014)The Cost of Fault Tolerance in Multi-Party Communication ComplexityJournal of the ACM10.1145/259763361:3(1-64)Online publication date: 2-Jun-2014
      • (2013)On the complexity of asynchronous agreement against powerful adversariesProceedings of the 2013 ACM symposium on Principles of distributed computing10.1145/2484239.2484250(280-289)Online publication date: 22-Jul-2013
      • (2013)Fast byzantine agreementProceedings of the 2013 ACM symposium on Principles of distributed computing10.1145/2484239.2484243(57-64)Online publication date: 22-Jul-2013
      • (2012)Scalable byzantine agreement with a random beaconProceedings of the 14th international conference on Stabilization, Safety, and Security of Distributed Systems10.1007/978-3-642-33536-5_25(253-265)Online publication date: 1-Oct-2012
      • (2011)The contest between simplicity and efficiency in asynchronous byzantine agreementProceedings of the 25th international conference on Distributed computing10.5555/2075029.2075076(348-362)Online publication date: 20-Sep-2011
      • (2011)Load balanced scalable Byzantine agreement through quorum building, with full informationProceedings of the 12th international conference on Distributed computing and networking10.5555/1946143.1946161(203-214)Online publication date: 2-Jan-2011
      • (2011)Breaking the O(n2) bit barrierJournal of the ACM10.1145/1989727.198973258:4(1-24)Online publication date: 20-Jul-2011
      • Show More Cited By

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media