Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3465084.3467897acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
tutorial

Breaking the O(√ n)-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party

Published: 23 July 2021 Publication History
  • Get Citation Alerts
  • Abstract

    Byzantine agreement (BA), the task of n parties to agree on one of their input bits in the face of malicious agents, is a powerful primitive that lies at the core of a vast range of distributed protocols. Interestingly, in BA protocols with the best overall communication, the demands of the parties are highly unbalanced: the amortized cost is Õ(1) bits per party, but some parties must send Ω(n) bits. In best known balanced protocols, the overall communication is sub-optimal, with each party communicating Õ(√n).
    In this work, we ask whether asymmetry is inherent for optimizing total communication. In particular, is BA possible where each party communicates only Õ(1) bits? Our contributions in this line are as follows: We define a cryptographic primitive---succinctly reconstructed distributed signatures (SRDS)---that suffices for constructing Õ(1) balanced BA. We provide two constructions of SRDS from different cryptographic and Public-Key Infrastructure (PKI) assumptions. The SRDS-based BA follows a paradigm of boosting from almost-everywhere agreement to full agreement, and does so in a single round. Complementarily, we prove that PKI setup and cryptographic assumptions are necessary for such protocols in which every party sends o(n) messages. We further explore connections between a natural approach toward attaining SRDS and average-case succinct non-interactive argument systems (SNARGs) for a particular type of NP-Complete problems (generalizing Subset-Sum and Subset-Product). Our results provide new approaches forward, as well as limitations and barriers, towards minimizing per-party communication of BA. In particular, we construct the first two BA protocols with Õ(1) balanced communication, offering a tradeoff between setup and cryptographic assumptions, and answering an open question presented by King and Saia (DISC'09).

    Supplementary Material

    MP4 File (PODC21-podc004.mp4)
    Presentation Video for Breaking the O(\sqrt(n))-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party by Elette Boyle, Ran Cohen and Aarushi Goel. In this work, we introduce a new cryptographic primitive-succinctly reconstructed distributed signatures (SRDS) and show that this primitive suffices for constructing Byzantine Agreement protocols with polylog bits per party. We provide two constructions of SRDS from different cryptographic and public-key Infrastructure (PKI) assumptions. We also present some limitations and barriers of our approach.

    References

    [1]
    Ittai Abraham, T.-H. Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. 2019 a. Communication Complexity of Byzantine Agreement, Revisited. In Proceedings of the 38th Annual ACM Symposium on Principles of Distributed Computing (PODC). 317--326.
    [2]
    Ittai Abraham, Srinivas Devadas, Danny Dolev, Kartik Nayak, and Ling Ren. 2019 b. Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected O(n(2)) Communication, and Optimal Resilience. In Financial Cryptography and Data Security. 320--334.
    [3]
    Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. 2012. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). 483--501.
    [4]
    Mihir Bellare and Gregory Neven. 2006. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS). 390--399.
    [5]
    Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC). 1--10.
    [6]
    Nir Bitansky, Ran Canetti, Alessandro Chiesa, Shafi Goldwasser, Huijia Lin, Aviad Rubinstein, and Eran Tromer. 2017. The Hunting of the SNARK. Journal of Cryptology, Vol. 30, 4 (2017), 989--1066.
    [7]
    Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2013. Recursive composition and bootstrapping for SNARKs and proof-carrying data. In Proceedings of the 45th Annual ACM Symposium on Theory of Computing (STOC). 111--120.
    [8]
    Erica Blum, Jonathan Katz, Chen-Da Liu-Zhang, and Julian Loss. 2020. Asynchronous Byzantine Agreement with Subquadratic Communication. In Proceedings of the 18th Theory of Cryptography Conference (TCC), part I. 353--380.
    [9]
    Alexandra Boldyreva. 2003. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In Proceedings of the 6th International Conference on the Theory and Practice of Public-Key Cryptography (PKC). 31--46.
    [10]
    Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. 2003. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In 22nd International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). 416--432.
    [11]
    Elette Boyle, Ran Cohen, Deepesh Data, and Pavel Hubá vc ek. 2018a. Must the Communication Graph of MPC Protocols be an Expander?. In 38th Annual International Cryptology Conference (CRYPTO), part III. 243--272.
    [12]
    Elette Boyle, Ran Cohen, and Aarushi Goel. 2020. Breaking the O(√ n)-Bits Barrier: Byzantine Agreement with Polylog Bits Per-Party. Cryptology ePrint Archive, Report 2020/130. https://eprint.iacr.org/2020/130.
    [13]
    Elette Boyle, Shafi Goldwasser, and Stefano Tessaro. 2013. Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting. In Proceedings of the 10th Theory of Cryptography Conference (TCC). 356--376.
    [14]
    Elette Boyle, Abhishek Jain, Manoj Prabhakaran, and Ching-Hua Yu. 2018b. The Bottleneck Complexity of Secure Multiparty Computation. In Proceedings of the 45th International Colloquium on Automata, Languages, and Programming (ICALP). 24:1--24:16.
    [15]
    Nicolas Braud-Santoni, Rachid Guerraoui, and Florian Huc. 2013. Fast Byzantine agreement. In Proceedings of the 32th Annual ACM Symposium on Principles of Distributed Computing (PODC). 57--64.
    [16]
    Ran Canetti. 2004. Universally Composable Signature, Certification, and Authentication. In 17th IEEE Computer Security Foundations Workshop, (CSFW). 219.
    [17]
    Ran Canetti, Daniel Shahaf, and Margarita Vald. 2016. Universally Composable Authentication and Key-Exchange with Global PKI. In Proceedings of the 19th International Conference on the Theory and Practice of Public-Key Cryptography (PKC), part II. 265--296.
    [18]
    T.-H. Hubert Chan, Rafael Pass, and Elaine Shi. 2019. Consensus Through Herding. In 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), part I. 720--749.
    [19]
    T.-H. Hubert Chan, Rafael Pass, and Elaine Shi. 2020. Sublinear-Round Byzantine Agreement Under Corrupt Majority. In Proceedings of the 23rd International Conference on the Theory and Practice of Public-Key Cryptography (PKC), part II. 246--265.
    [20]
    Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, and Vassilis Zikas. 2015. The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults. In Proceedings of the 6th Annual Innovations in Theoretical Computer Science (ITCS) conference. 153--162.
    [21]
    David Chaum, Claude Cré peau, and Ivan Damgård. 1988. Multiparty Unconditionally Secure Protocols (Extended Abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC). 11--19.
    [22]
    Jing Chen and Silvio Micali. 2019. Algorand: A secure and efficient distributed ledger. Theoretical Computer Science, Vol. 777 (2019), 155--183.
    [23]
    Alessandro Chiesa and Eran Tromer. 2010. Proof-Carrying Data and Hearsay Arguments from Signature Cards. In Innovations in Computer Science - ICS. 310--331.
    [24]
    Benny Chor, Shafi Goldwasser, Silvio Micali, and Baruch Awerbuch. 1985. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults (Extended Abstract). In Proceedings of the 17th Annual ACM Symposium on Theory of Computing (STOC). 383--395.
    [25]
    Ran Cohen, Iftach Haitner, Nikolaos Makriyannis, Matan Orland, and Alex Samorodnitsky. 2019. On the Round Complexity of Randomized Byzantine Agreement. In Proceedings of the 33rd International Symposium on Distributed Computing (DISC). 12:1--12:17.
    [26]
    Shir Cohen, Idit Keidar, and Alexander Spiegelman. 2020. Not a COINcidence: Sub-Quadratic Asynchronous Byzantine Agreement WHP. In Proceedings of the 34th International Symposium on Distributed Computing (DISC). 25:1--25:17.
    [27]
    Ivan Damgård, Sebastian Faust, and Carmit Hazay. 2012. Secure Two-Party Computation with Low Communication. In Proceedings of the 9th Theory of Cryptography Conference (TCC). 54--74.
    [28]
    Ivan Damgård and Yuval Ishai. 2005. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In 24th Annual International Cryptology Conference (CRYPTO). 378--394.
    [29]
    Ivan Damgård and Yuval Ishai. 2006. Scalable Secure Multiparty Computation. In 25th Annual International Cryptology Conference (CRYPTO). 501--520.
    [30]
    Ivan Damgård, Yuval Ishai, Mikkel Krøigaard, Jesper Buus Nielsen, and Adam D. Smith. 2008. Scalable Multiparty Computation with Nearly Optimal Work and Resilience. In 27th Annual International Cryptology Conference (CRYPTO). 241--261.
    [31]
    Yvo Desmedt and Yair Frankel. 1989. Threshold Cryptosystems. In 8th Annual International Cryptology Conference (CRYPTO). 307--315.
    [32]
    Danny Dolev. 1982. The Byzantine Generals Strike Again. J. Algorithms, Vol. 3, 1 (1982), 14--30.
    [33]
    Danny Dolev and Rü diger Reischuk. 1985. Bounds on Information Exchange for Byzantine Agreement. J. ACM, Vol. 32, 1 (1985), 191--204.
    [34]
    Cynthia Dwork, David Peleg, Nicholas Pippenger, and Eli Upfal. 1988. Fault Tolerance in Networks of Bounded Degree. SIAM J. Comput., Vol. 17, 5 (1988), 975--988.
    [35]
    Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. 1986. Easy Impossibility Proofs for Distributed Consensus Problems. Distributed Computing, Vol. 1, 1 (1986), 26--39.
    [36]
    Juan A. Garay and Yoram Moses. 1993. Fully polynomial Byzantine agreement in t1 rounds. In Proceedings of the 25th Annual ACM Symposium on Theory of Computing (STOC). 31--41.
    [37]
    Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin. 2001. Robust Threshold DSS Signatures. Inf. Comput., Vol. 164, 1 (2001), 54--84.
    [38]
    Craig Gentry and Daniel Wichs. 2011. Separating succinct non-interactive arguments from all falsifiable assumptions. In Proceedings of the 43rd Annual ACM Symposium on Theory of Computing (STOC). 99--108.
    [39]
    Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC). 218--229.
    [40]
    Divya Gupta and Amit Sahai. 2014. On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption. In INDOCRYPT. 71--88.
    [41]
    Dan Holtby, Bruce M. Kapron, and Valerie King. 2008. Lower bound for scalable Byzantine Agreement. Distributed Computing, Vol. 21, 4 (2008), 239--248.
    [42]
    K. Itakura and K. Nakamura. 1983. A public-key cryptosystem suitable for digital multisignatures. NEC Research & Development, Vol. 71 (1983), 1--8.
    [43]
    Jonathan Katz and Chiu-Yuen Koo. 2006. On Expected Constant-Round Protocols for Byzantine Agreement. In 25th Annual International Cryptology Conference (CRYPTO). 445--462.
    [44]
    Dafna Kidron and Yehuda Lindell. 2011. Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs. Journal of Cryptology, Vol. 24, 3 (2011), 517--544.
    [45]
    Valerie King, Steven Lonargan, Jared Saia, and Amitabh Trehan. 2011. Load Balanced Scalable Byzantine Agreement through Quorum Building, with Full Information. In Proceedings of the 12th International Conference on Distributed Computing and Networking (ICDCN). 203--214.
    [46]
    Valerie King and Jared Saia. 2009. From Almost Everywhere to Everywhere: Byzantine Agreement with Õ(n 3/2) Bits. In Proceedings of the 23th International Symposium on Distributed Computing (DISC). 464--478.
    [47]
    Valerie King and Jared Saia. 2011. Breaking the O(n^2) bit barrier: scalable Byzantine agreement with an adaptive adversary. J. ACM, Vol. 58, 4 (2011), 18:1--18:24.
    [48]
    Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. 2006. Scalable leader election. In Proceedings of the 17th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA). 990--999.
    [49]
    Leslie Lamport. 1979. Constructing Digital Signatures from a One Way Function sri international ed.). Technical Report CSL-98. SRI International.
    [50]
    Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. 1982. The Byzantine Generals Problem. ACM Transactions on Programming Languages and Systems, Vol. 4, 3 (1982), 382--401.
    [51]
    Yehuda Lindell, Anna Lysyanskaya, and Tal Rabin. 2006. On the composition of authenticated Byzantine Agreement. J. ACM, Vol. 53, 6 (2006), 881--917.
    [52]
    Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters. 2013. Sequential Aggregate Signatures, Multisignatures, and Verifiably Encrypted Signatures Without Random Oracles. Journal of Cryptology, Vol. 26, 2 (2013), 340--373.
    [53]
    Silvio Micali. 1994. CS Proofs (Extended Abstracts). In Proceedings of the 35th Annual Symposium on Foundations of Computer Science (FOCS). 436--453.
    [54]
    Silvio Micali, Michael O. Rabin, and Salil P. Vadhan. 1999. Verifiable Random Functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS). 120--130.
    [55]
    Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. 1980. Reaching Agreement in the Presence of Faults. J. ACM, Vol. 27, 2 (1980), 228--234.
    [56]
    Tal Rabin and Michael Ben-Or. 1989. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority (Extended Abstract). In Proceedings of the 30th Annual Symposium on Foundations of Computer Science (FOCS). 73--85.
    [57]
    Paul Valiant. 2008. Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency. In Proceedings of the 5th Theory of Cryptography Conference (TCC). 1--18.
    [58]
    Jun Wan, Hanshen Xiao, Srinivas Devadas, and Elaine Shi. 2020 a. Round-Efficient Byzantine Broadcast Under Strongly Adaptive and Majority Corruptions. In Proceedings of the 18th Theory of Cryptography Conference (TCC), part I. 412--456.
    [59]
    Jun Wan, Hanshen Xiao, Elaine Shi, and Srinivas Devadas. 2020 b. Expected Constant Round Byzantine Broadcast Under Dishonest Majority. In Proceedings of the 18th Theory of Cryptography Conference (TCC), part I. 381--411.
    [60]
    Andrew Chi-Chih Yao. 1982. Protocols for Secure Computations (Extended Abstract). In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (FOCS). 160--164.

    Cited By

    View all
    • (2022)Optimal Synchronous Approximate Agreement with Asynchronous FallbackProceedings of the 2022 ACM Symposium on Principles of Distributed Computing10.1145/3519270.3538442(70-80)Online publication date: 20-Jul-2022

    Index Terms

    1. Breaking the O(√ n)-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        PODC'21: Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing
        July 2021
        590 pages
        ISBN:9781450385480
        DOI:10.1145/3465084
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 23 July 2021

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. byzantine agreement
        2. communication complexity
        3. cryptographic protocols

        Qualifiers

        • Tutorial

        Funding Sources

        • NSF CAREER award
        • ISF Grant
        • ERC project
        • NSF grant
        • NSF CNS grant
        • Johns Hopkins University Catalyst award
        • AFOSR Award

        Conference

        PODC '21
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 740 of 2,477 submissions, 30%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)22
        • Downloads (Last 6 weeks)4
        Reflects downloads up to 09 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2022)Optimal Synchronous Approximate Agreement with Asynchronous FallbackProceedings of the 2022 ACM Symposium on Principles of Distributed Computing10.1145/3519270.3538442(70-80)Online publication date: 20-Jul-2022

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media