Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1946143.1946161guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Load balanced scalable Byzantine agreement through quorum building, with full information

Published: 02 January 2011 Publication History
  • Get Citation Alerts
  • Abstract

    We address the problem of designing distributed algorithms for large scale networks that are robust to Byzantine faults. We consider a message passing, full information model: the adversary is malicious, controls a constant fraction of processors, and can view all messages in a round before sending out its own messages for that round. Furthermore, each bad processor may send an unlimited number of messages. The only constraint on the adversary is that it must choose its corrupt processors at the start, without knowledge of the processors' private random bits.
    A good quorum is a set of O(log n) processors, which contains a majority of good processors. In this paper, we give a synchronous algorithm which uses polylogarithmic time and O(√n) bits of communication per processor to bring all processors to agreement on a collection of n good quorums, solving Byzantine agreement as well. The collection is balanced in that no processor is in more than O(log n) quorums. This yields the first solution to Byzantine agreement which is both scalable and load-balanced in the full information model.
    The technique which involves going from situation where slightly more than 1/2 fraction of processors are good and and agree on a short string with a constant fraction of random bits to a situation where all good processors agree on n good quorums can be done in a fully asynchronous model as well, providing an approach for extending the Byzantine agreement result to this model.

    References

    [1]
    Aspnes, J., Shah, G.: Skip graphs. In: SODA, pp. 384-393 (2003).
    [2]
    Attiya, H., Welch, J.: Distributed Computing: Fundamentals, Simulations and Advanced Topics. John Wiley & Sons, Chichester (2004).
    [3]
    Awerbuch, B., Scheideler, C.: Provably secure distributed name service. In: Albers, S., Marchetti-Spaccamela, A., Matias, Y., Nikoletseas, S., Thomas, W. (eds.) ICALP 2009. LNCS, vol. 5556, Springer, Heidelberg (2009).
    [4]
    Awerbuch, B., Scheideler, C.: Robust distributed name service. In: Voelker, G.M., Shenker, S. (eds.) IPTPS 2004. LNCS, vol. 3279, pp. 237-249. Springer, Heidelberg (2005).
    [5]
    Awerbuch, B., Scheideler, C.: Towards a Scalable and Robust DHT. In: SPAA, pp. 318-327 (2006).
    [6]
    Awerbuch, B., Scheideler, C.: Towards a scalable and robust DHT. Theory Comput. Syst. 45(2), 234-260 (2009).
    [7]
    Dwork, C., Peleg, D., Pippenger, N., Upfal, E.: Fault tolerance in networks of bounded degree. In: STOC, pp. 370-379 (1986).
    [8]
    Fiat, A., Saia, J., Young, M.: Making chord robust to byzantine attacks. In: Brodal, G.S., Leonardi, S. (eds.) ESA 2005. LNCS, vol. 3669, pp. 803-814. Springer, Heidelberg (2005).
    [9]
    Gradwohl, R., Vadhan, S.P., Zuckerman, D.: Random selection with an adversarial majority. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 409-426. Springer, Heidelberg (2006).
    [10]
    Kapron, B.M., Kempe, D., King, V., Saia, J., Sanwalani, V.: Fast asynchronous byzantine agreement and leader election with full information. In: SODA, pp. 1038- 1047 (2008).
    [11]
    King, V., Saia, J.: From almost everywhere to everywhere: Byzantine agreement with Õ(n 3/2) bits. In: Keidar, I. (ed.) DISC 2009. LNCS, vol. 5805, pp. 464-478. Springer, Heidelberg (2009).
    [12]
    King, V., Saia, J.: Breaking the O(n 2) bit barrier: Scalable byzantine agreement with an adaptive adversary. In: PODC, pp. 420-429 (2010).
    [13]
    King, V., Saia, J., Sanwalani, V., Vee, E.: Scalable leader election. In: SODA, pp. 990-999 (2006).
    [14]
    King, V., Saia, J., Sanwalani, V., Vee, E.: Towards secure and scalable computation in peer-to-peer networks. In: FOCS, pp. 87-98 (2006).
    [15]
    Scheideler, C.: How to Spread Adversarial Nodes? Rotate! In: STOC, pp. 704-713 (2005).
    [16]
    Upfal, E.: Tolerating linear number of faults in networks of bounded degree. In: PODC, pp. 83-89 (1992).
    [17]
    Young, M., Kate, A., Goldberg, I., Karsten, M.: Practical robust communication in DHTs tolerating a byzantine adversary. In: ICDCS, pp. 263-272. IEEE, Los Alamitos (2010).
    [18]
    Zuckerman, D.: Randomness-optimal oblivious sampling. Random Struct. Algorithms 11(4), 345-367 (1997).

    Cited By

    View all

    Index Terms

    1. Load balanced scalable Byzantine agreement through quorum building, with full information
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      ICDCN'11: Proceedings of the 12th international conference on Distributed computing and networking
      January 2011
      417 pages
      ISBN:364217678X

      Sponsors

      • Alcatel-Lucent
      • Google Inc.
      • Infosys
      • Microsoft Research: Microsoft Research
      • IBM: IBM

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 02 January 2011

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)Breaking the O(√ n)-Bit BarrierProceedings of the 2021 ACM Symposium on Principles of Distributed Computing10.1145/3465084.3467897(319-330)Online publication date: 21-Jul-2021
      • (2017)A theoretical and empirical evaluation of an algorithm for self-healing computationDistributed Computing10.1007/s00446-016-0290-y30:6(391-412)Online publication date: 1-Dec-2017
      • (2017)Secure multi-party computation in large networksDistributed Computing10.1007/s00446-016-0284-930:3(193-229)Online publication date: 1-Jun-2017
      • (2016)A Secure Sharding Protocol For Open BlockchainsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978389(17-30)Online publication date: 24-Oct-2016
      • (2015)Secure Multi-party ShufflingPost-Proceedings of the 22nd International Colloquium on Structural Information and Communication Complexity - Volume 943910.1007/978-3-319-25258-2_32(459-473)Online publication date: 14-Jul-2015
      • (2014)Secure location sharingProceedings of the 10th ACM international workshop on Foundations of mobile computing10.1145/2634274.2634281(1-10)Online publication date: 11-Aug-2014
      • (2014)The Cost of Fault Tolerance in Multi-Party Communication ComplexityJournal of the ACM10.1145/259763361:3(1-64)Online publication date: 2-Jun-2014
      • (2014)Quorums Quicken QueriesProceedings of the 15th International Conference on Distributed Computing and Networking - Volume 831410.1007/978-3-642-45249-9_16(242-256)Online publication date: 4-Jan-2014
      • (2013)Self-Healing of Byzantine Faults15th International Symposium on Stabilization, Safety, and Security of Distributed Systems - Volume 825510.5555/2718693.2718701(98-112)Online publication date: 13-Nov-2013
      • (2013)Highly dynamic distributed computing with byzantine failuresProceedings of the 2013 ACM symposium on Principles of distributed computing10.1145/2484239.2484263(176-183)Online publication date: 22-Jul-2013
      • Show More Cited By

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media