Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1835698.1835798acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

Breaking the O(n2) bit barrier: scalable byzantine agreement with an adaptive adversary

Published: 25 July 2010 Publication History

Abstract

We describe an algorithm for Byzantine agreement that is scalable in the sense that each processor sends only Õ(√n) bits, where n is the total number of processors. Our algorithm succeeds with high probability against an adaptive adversary, which can take over processors at any time during the protocol, up to the point of taking over arbitrarily close to a 1/3 fraction. We assume synchronous communication but a rushing adversary. Moreover, our algorithm works in the presence of flooding: processors controlled by the adversary can send out any number of messages. We assume the existence of private channels between all pairs of processors but make no other cryptographic assumptions. Finally, our algorithm has latency that is polylogarithmic in n. To the best of our knowledge, ours is the first algorithm to solve Byzantine agreement against an adaptive adversary, while requiring o(n2) total bits of communication.

References

[1]
Ittai Abraham, Danny Dolev, Rica Gonen, and Joe Halper. Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In Principles of Distributed Computing(PODC), 2006.
[2]
Ittai Abraham, Danny Dolev, and Joe Halper. Lower bounds on implementing robust and resilient mediators. In IACR Theory of Cryptography Conference(TCC), 2008.
[3]
A. Agbaria and R. Friedman. Overcoming Byzantine Failures Using Checkpointing. University of Illinois at Urbana-Champaign Coordinated Science Laboratory technical report no. UILU-ENG-03-2228 (CRHC-03-14), 2003.
[4]
Y. Amir, C. Danilov, D. Dolev, J. Kirsch, J. Lane, C. Nita-Rotaru, J. Olsen, and D. Zage. Scaling Byzantine fault-tolerant replication to wide area networks. In Proc. Int. Conf. on Dependable Systems and Networks, pages 105--114. Citeseer, 2006.
[5]
DP Anderson and J. Kubiatowicz. The worldwide computer. Scientific American, 286(3):28--35, 2002.
[6]
M. Castro and B. Liskov. Practical Byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems (TOCS), 20(4):398--461, 2002.
[7]
Benny Chor, Oded Goldreich, Johan Håstad, Joel Friedman, Steven Rudich, and Roman Smolensky. The bit extraction problem of t-resilient functions (preliminary version). In FOCS, pages 396--407. IEEE, 1985.
[8]
A. Clement, E. Wong, L. Alvisi, M. Dahlin, and M. Marchetti. Making Byzantine fault tolerant systems tolerate Byzantine faults. In Proceedings of twenty-first ACM SIGOPS symposium on Operating systems principles, 2009.
[9]
Allen Clement, Mirco Marchetti, Edmund Wong, Lorenzo Alvisi, and Mike Dahlin. Byzantine fault tolerance: the time is now. In LADIS '08: Proceedings of the 2nd Workshop on Large-Scale Distributed Systems and Middleware, pages 1--4, New York, NY, USA, 2008. ACM.
[10]
J. Cowling, D. Myers, B. Liskov, R. Rodrigues, and L. Shrira. Hq replication: A hybrid quorum protocol for byzantine fault tolerance. In In Proceedings of Operating Systems Design and Implementation (OSDI), San Diego, CA, USA, 2005.
[11]
Danny Dolev and Rüdiger Reischuk. Bounds on information exchange for byzantine agreement. J. ACM, 32(1):191--204, 1985.
[12]
Uriel Feige. Noncryptographic selection protocols. In Proceedings of 40th IEEE Foundations of Computer Science(FOCS), 1999.
[13]
Juan A. Garay and Rafail Ostrovsky. Almost-everywhere secure computation. In EUROCRYPT, pages 307--323, 2008.
[14]
Dan Holtby, Bruce M. Kapron, and Valerie King. Lower bound for scalable byzantine agreement. Distributed Computing, 21(4):239--248, 2008.
[15]
Svante Janson. On concentration of probability. Combinatorics, Probability and Computing, 11:2002, 1999.
[16]
Bruce Kapron, David Kempe, Valerie King, Jared Saia, and Vishal Sanwalani. Scalable algorithms for byzantine agreement and leader election with full information. ACM Transactions on Algorithms(TALG), 2009.
[17]
Valerie King, Olumuyiwa Oluwasanmi, and Jared Saia. An empirical study of a scalable byzantine agreement aglrotihm. In 19th International Heterogeneity in Computing Workshop, 2010.
[18]
Valerie King and Jared Saia. From almost-everywhere to everywhere: Byzantine agreement in Õ(n3/2) bits. In International Symposium on Distributed Computing (DISC), 2009.
[19]
Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. Scalable leader election. In Proceedings of the Symposium on Discrete Algorithms(SODA), 2006.
[20]
Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. Towards secure and scalable computation in peer-to-peer networks. In Foundations of Computer Science(FOCS), 2006.
[21]
R. Kotla, L. Alvisi, M. Dahlin, A. Clement, and E. Wong. Zyzzyva: speculative byzantine fault tolerance. In Proceedings of twenty-first ACM SIGOPS symposium on Operating systems principles, page 58. ACM, 2007.
[22]
Dahlia Malkhi and Michael Reiter. Unreliable intrusion detection in distributed computations. In In Computer Security Foundations Workshop, pages 116--124, 1997.
[23]
R. J. McEliece and D. V. Sarwate. On sharing secrets and reed-solomon codes. Commun. ACM, 24(9):583--584, 1981.
[24]
M. O. Rabin. Randomized byzantine generals. In Foundations of Computer Science, 1983, 24th Annual Symposium on, pages 403--409, 1983.
[25]
S. Rhea, P. Eaton, D. Geels, H. Weatherspoon, B. Zhao, and J. Kubiatowicz. Pond: the OceanStore prototype. In Proceedings of the 2nd USENIX Conference on File and Storage Technologies, pages 1--14, 2003.
[26]
E. Shi, A. Perrig, et al. Designing secure sensor networks. IEEE Wireless Communications, 11(6):38--43, 2004.
[27]
A. Wright. Contemporary approaches to fault tolerance. Communications of the ACM, 52(7):13--15, 2009.

Cited By

View all
  • (2024)Dragon: Decentralization at the cost of Representation after Arbitrary Grouping and Its Applications to Sub-cubic DKG and Interactive ConsistencyProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662771(469-479)Online publication date: 17-Jun-2024
  • (2024)Adaptive Security, Erasures, and Network Assumptions in Communication-Local MPCTheory of Cryptography10.1007/978-3-031-78023-3_10(293-326)Online publication date: 3-Dec-2024
  • (2024)Scalable Agreement Protocols with Optimal Optimistic EfficiencySecurity and Cryptography for Networks10.1007/978-3-031-71070-4_14(297-319)Online publication date: 10-Sep-2024
  • Show More Cited By

Index Terms

  1. Breaking the O(n2) bit barrier: scalable byzantine agreement with an adaptive adversary

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    PODC '10: Proceedings of the 29th ACM SIGACT-SIGOPS symposium on Principles of distributed computing
    July 2010
    494 pages
    ISBN:9781605588889
    DOI:10.1145/1835698
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 25 July 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. byzantine agreement
    2. consensus
    3. distributed computing
    4. monte carlo algorithms
    5. peer-to-peer
    6. samplers
    7. secret-sharing

    Qualifiers

    • Research-article

    Conference

    PODC '10
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 740 of 2,477 submissions, 30%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)5
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 12 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Dragon: Decentralization at the cost of Representation after Arbitrary Grouping and Its Applications to Sub-cubic DKG and Interactive ConsistencyProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662771(469-479)Online publication date: 17-Jun-2024
    • (2024)Adaptive Security, Erasures, and Network Assumptions in Communication-Local MPCTheory of Cryptography10.1007/978-3-031-78023-3_10(293-326)Online publication date: 3-Dec-2024
    • (2024)Scalable Agreement Protocols with Optimal Optimistic EfficiencySecurity and Cryptography for Networks10.1007/978-3-031-71070-4_14(297-319)Online publication date: 10-Sep-2024
    • (2023)Efficient Adaptively-Secure Byzantine Agreement for Long MessagesAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22963-3_17(504-525)Online publication date: 25-Jan-2023
    • (2022)Gossiping for Communication-Efficient BroadcastAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_15(439-469)Online publication date: 12-Oct-2022
    • (2021)From Fairness to Full Security in Multiparty ComputationJournal of Cryptology10.1007/s00145-021-09415-x35:1Online publication date: 7-Dec-2021
    • (2020)Asynchronous Byzantine Agreement with Subquadratic CommunicationTheory of Cryptography10.1007/978-3-030-64375-1_13(353-380)Online publication date: 9-Dec-2020
    • (2018)RapidChainProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243853(931-948)Online publication date: 15-Oct-2018
    • (2018)Proof of Work Without All the WorkProceedings of the 19th International Conference on Distributed Computing and Networking10.1145/3154273.3154333(1-10)Online publication date: 4-Jan-2018
    • (2017)Signature-free asynchronous Byzantine systemsActa Informatica10.1007/s00236-016-0269-y54:5(501-520)Online publication date: 1-Aug-2017
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media