Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Closing the Efficiency Gap Between Synchronous and Network-Agnostic Consensus

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2024 (EUROCRYPT 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14655))

  • 529 Accesses

Abstract

In the consensus problem, n parties want to agree on a common value, even if some of them are corrupt and arbitrarily misbehave. If the parties have a common input m, then they must agree on m.

Protocols solving consensus assume either a synchronous communication network, where messages are delivered within a known time, or an asynchronous network with arbitrary delays. Asynchronous protocols only tolerate \(t_a < n/3\) corrupt parties. Synchronous ones can tolerate \(t_s < n/2\) corruptions with setup, but their security completely breaks down if the synchrony assumptions are violated.

Network-agnostic consensus protocols, as introduced by Blum, Katz, and Loss [TCC’19], are secure regardless of network conditions, tolerating up to \(t_s\) corruptions with synchrony and \(t_a\) without, under provably optimal assumptions \(t_a \le t_s\) and \(2t_s + t_a < n\). Despite efforts to improve their efficiency, all known network-agnostic protocols fall short of the asymptotic complexity of state-of-the-art purely synchronous protocols.

In this work, we introduce a novel technique to compile any synchronous and any asynchronous consensus protocols into a network-agnostic one. This process only incurs a small constant number of overhead rounds, so that the compiled protocol matches the optimal round complexity for synchronous protocols. Our compiler also preserves under a variety of assumptions the asymptotic communication complexity of state-of-the-art synchronous and asynchronous protocols. Hence, it closes the current efficiency gap between synchronous and network-agnostic consensus.

As a plus, our protocols support \(\ell \)-bit inputs, and can be extended to achieve communication complexity \(\mathcal {O}(n^2\kappa + \ell n)\) under the assumptions for which this is known to be possible for purely synchronous protocols.

A full version of this paper is available at https://eprint.iacr.org/2024/317.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 119.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The protocol \(\textsf{ABA}^*\) should also have certain termination properties if the network is synchronous, but such details are not needed to appreciate this technical overview.

  2. 2.

    Grades 0 and 1 suffice for \(\textsf{SBA}^*\) with binary inputs. Expanding the grade range is only necessary for multi-valued inputs, but incurs no asymptotic round or communication complexity overhead, which is why we do not consider the cases separately.

  3. 3.

    The \(\textsf {ABA}\) in [18] is secure statically, or adaptively with a one-time CRS.

  4. 4.

    This coin protocol is secure in the random oracle model.

  5. 5.

    An \(\textsf{SBA}\) protocol concurrent with our work uses threshold signatures to achieve \(\mathcal {O}(nf\kappa )\) complexity, where \(f \le t_s \le \frac{(1 - \varepsilon )n}{2}\) is the actual number of malicious parties [13]. Our work only considers the worst case \(f = t_s\).

  6. 6.

    Since \(2t_s + t_a < n\) is required, this assumption is without loss of generality. One can simply consider \(\delta = (n - 2t_s - t_a)/n\).

  7. 7.

    Actually, \(t_a\)-validity from \(\textsf {ABA}^*\) suffices for \(\textsf {HBA}\).

  8. 8.

    Adaptively secure sub-quadratic extension is possible in the atomic-send model [4].

References

  1. Appan, A., Chandramouli, A., Choudhury, A.: Perfectly-secure synchronous mpc with asynchronous fallback guarantees. In: Proceedings of the 2022 ACM Symposium on Principles of Distributed Computing, pp. 92–102 (2022)

    Google Scholar 

  2. Attiya, H., Censor, K.: Lower bounds for randomized consensus under a weak adversary. In: Bazzi, R.A., Patt-Shamir, B. (eds.) 27th ACM Symposium Annual on Principles of Distributed Computing, pp. 315–324. Association for Computing Machinery (Aug 2008). https://doi.org/10.1145/1400751.1400793

  3. Bacho, R., Collins, D., Liu-Zhang, C.D., Loss, J.: Network-agnostic security comes (almost) for free in DKG and MPC. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology – CRYPTO 2023, Part I. LNCS, vol. 14081, pp. 71–106. Springer, Heidelberg (Aug 2023). https://doi.org/10.1007/978-3-031-38557-5_3

  4. Bhangale, A., Liu-Zhang, C.D., Loss, J., Nayak, K.: Efficient adaptively-secure byzantine agreement for long messages. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022, Part I. LNCS, vol. 13791, pp. 504–525. Springer, Heidelberg (Dec 2022). https://doi.org/10.1007/978-3-031-22963-3_17

  5. Blum, E., Katz, J., Loss, J.: Synchronous consensus with optimal asynchronous fallback guarantees. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 131–150. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_6

    Chapter  Google Scholar 

  6. Blum, E., Liu-Zhang, C.-D., Loss, J.: Always have a backup plan: fully secure synchronous MPC with asynchronous fallback. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 707–731. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_25

    Chapter  Google Scholar 

  7. Bracha, G.: Asynchronous byzantine agreement protocols. Inf. Comput. 75(2), 130–143 (1987). https://doi.org/10.1016/0890-5401(87)90054-X

    Article  MathSciNet  Google Scholar 

  8. Cachin, C., Kursawe, K., Shoup, V.: Random oracles in constantipole: Practical asynchronous byzantine agreement using cryptography (extended abstract). In: Proceedings of the Nineteenth Annual ACM Symposium on Principles of Distributed Computing, p. 123–132. PODC ’00, Association for Computing Machinery, New York, NY, USA (2000). https://doi.org/10.1145/343477.343531

  9. Canetti, R., Rabin, T.: Fast asynchronous byzantine agreement with optimal resilience. In: 25th Annual ACM Symposium on Theory of Computing, pp. 42–51. ACM Press (May 1993). https://doi.org/10.1145/167088.167105

  10. Deligios, G., Hirt, M., Liu-Zhang, C.-D.: Round-efficient byzantine agreement and multi-party computation with asynchronous fallback. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 623–653. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_21

    Chapter  Google Scholar 

  11. Deligios, G., Liu-Zhang, C.D.: Synchronous perfectly secure message transmission with optimal asynchronous fallback guarantees. Cryptology ePrint Archive, Report 2022/1397 (2022). https://eprint.iacr.org/2022/1397

  12. Dolev, D., Strong, H.R.: Authenticated algorithms for byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983). https://doi.org/10.1137/0212045

  13. Elsheimy, F., Tsimos, G., Papamanthou, C.: Deterministic byzantine agreement with adaptive \(o(n\cdot f)\) communication. Cryptology ePrint Archive, Paper 2023/1723 (2023). https://eprint.iacr.org/2023/1723

  14. Feldman, P., Micali, S.: Optimal algorithms for byzantine agreement. In: 20th Annual ACM Symposium on Theory of Computing, pp. 148–161. ACM Press (May 1988). https://doi.org/10.1145/62212.62225

  15. Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. J. ACM (JACM) 32(2), 374–382 (1985)

    Article  MathSciNet  Google Scholar 

  16. Fitzi, M., Garay, J.A.: Efficient player-optimal protocols for strong and differential consensus. In: Borowsky, E., Rajsbaum, S. (eds.) 22nd ACM Symposium Annual on Principles of Distributed Computing, pp. 211–220. Association for Computing Machinery (Jul 2003). https://doi.org/10.1145/872035.872066

  17. Fitzi, M., Hirt, M.: Optimally efficient multi-valued Byzantine agreement. In: Ruppert, E., Malkhi, D. (eds.) 25th ACM Symposium Annual on Principles of Distributed Computing, pp. 163–168. Association for Computing Machinery (Jul 2006). https://doi.org/10.1145/1146381.1146407

  18. Gao, Y., Lu, Y., Lu, Z., Tang, Q., Xu, J., Zhang, Z.: Efficient asynchronous byzantine agreement without private setups. In: 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS), pp. 246–257 (2022). https://doi.org/10.1109/ICDCS54860.2022.00032

  19. Ghinea, D., Goyal, V., Liu-Zhang, C.D.: Round-optimal byzantine agreement. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology – EUROCRYPT 2022, Part I. Lecture Notes in Computer Science, vol. 13275, pp. 96–119. Springer, Heidelberg (May / Jun 2022). https://doi.org/10.1007/978-3-031-06944-4_4

  20. Ghinea, D., Liu-Zhang, C.D., Wattenhofer, R.: Optimal synchronous approximate agreement with asynchronous fallback. In: Proceedings of the 2022 ACM Symposium on Principles of Distributed Computing, pp. 70–80 (2022)

    Google Scholar 

  21. Ghinea, D., Liu-Zhang, C.D., Wattenhofer, R.: Multidimensional approximate agreement with asynchronous fallback. Cryptology ePrint Archive (2023)

    Google Scholar 

  22. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoin’s peer-to-peer network. In: Jung, J., Holz, T. (eds.) USENIX Security 2015: 24th USENIX Security Symposium, pp. 129–144. USENIX Association (Aug 2015)

    Google Scholar 

  23. Karlin, A., Yao, A.: Probabilistic lower bounds for byzantine agreement. Unpublished document (1986)

    Google Scholar 

  24. Katz, J., Koo, C.Y.: On expected constant-round protocols for byzantine agreement. In: Dwork, C. (ed.) Advances in Cryptology – CRYPTO 2006. Lecture Notes in Computer Science, vol. 4117, pp. 445–462. Springer, Heidelberg (Aug 2006). https://doi.org/10.1007/11818175_27

  25. King, S., Nadal, S.: Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. self-published paper, August 19(1) (2012)

    Google Scholar 

  26. Lamport, L., Shostak, R., Pease, M.: Concurrency: The Works of Leslie Lamport. Association for Computing Machinery, New York, NY, USA (2019), edited by Dahlia Malkhi

    Google Scholar 

  27. Momose, A., Ren, L.: Optimal communication complexity of authenticated byzantine agreement. In: Gilbert, S. (ed.) 35th International Symposium on Distributed Computing (DISC 2021). Leibniz International Proceedings in Informatics (LIPIcs), vol. 209, pp. 32:1–32:16. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, Dagstuhl, Germany (2021). https://doi.org/10.4230/LIPIcs.DISC.2021.32

  28. Mostéfaoui, A., Moumen, H., Raynal, M.: Signature-free asynchronous binary byzantine consensus with \(t < n/3\), \(\cal{O}(n^2)\) messages, and \(\cal{O}(1)\) expected time. J. ACM 62(4) (2015). https://doi.org/10.1145/2785953

  29. Mostéfaoui, A., Raynal, M.: Signature-free broadcast-based intrusion tolerance: Never decide a byzantine value. In: Lu, C., Masuzawa, T., Mosbah, M. (eds.) Principles of Distributed Systems, pp. 143–158. Springer, Berlin Heidelberg, Berlin, Heidelberg (2010)

    Chapter  Google Scholar 

  30. Mostéfaoui, A., Raynal, M.: Signature-free asynchronous byzantine systems: From multivalued to binary consensus with \(t < n/3\), \(\cal{O} (n^2)\) messages, and constant time. Acta Inf. 54(5), 501–520 (2017). https://doi.org/10.1007/s00236-016-0269-y

    Article  Google Scholar 

  31. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system. Decentralized business review (2008)

    Google Scholar 

  32. Nayak, K., Ren, L., Shi, E., Vaidya, N.H., Xiang, Z.: Improved extension protocols for byzantine broadcast and agreement. In: Attiya, H. (ed.) 34th International Symposium on Distributed Computing (DISC 2020). Leibniz International Proceedings in Informatics (LIPIcs), vol. 179, pp. 28:1–28:17. Schloss Dagstuhl–Leibniz-Zentrum für Informatik, Dagstuhl, Germany (2020). https://doi.org/10.4230/LIPIcs.DISC.2020.28

  33. Patra, A., Rangan, C.P.: Communication optimal multi-valued asynchronous byzantine agreement with optimal resilience. In: Fehr, S. (ed.) ICITS 11: 5th International Conference on Information Theoretic Security. Lecture Notes in Computer Science, vol. 6673, pp. 206–226. Springer, Heidelberg (May 2011). https://doi.org/10.1007/978-3-642-20728-0_19

  34. Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and byzantine agreement for \(t \ge n/3\). IBM Research, Armonk, NY, USA (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Giovanni Deligios or Mose Mizrahi Erbes .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Deligios, G., Mizrahi Erbes, M. (2024). Closing the Efficiency Gap Between Synchronous and Network-Agnostic Consensus. In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. EUROCRYPT 2024. Lecture Notes in Computer Science, vol 14655. Springer, Cham. https://doi.org/10.1007/978-3-031-58740-5_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58740-5_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58739-9

  • Online ISBN: 978-3-031-58740-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics