On the Round Complexity of Randomized Byzantine Agreement

Authors Ran Cohen, Iftach Haitner, Nikolaos Makriyannis, Matan Orland, Alex Samorodnitsky



PDF
Thumbnail PDF

File

LIPIcs.DISC.2019.12.pdf
  • Filesize: 0.5 MB
  • 17 pages

Document Identifiers

Author Details

Ran Cohen
  • Boston University, MA, USA
  • Northeastern University, Boston, MA, USA
Iftach Haitner
  • School of Computer Science, Tel Aviv University, Israel
Nikolaos Makriyannis
  • Department of Computer Science, Technion, Haifa, Israel
Matan Orland
  • School of Computer Science, Tel Aviv University, Israel
Alex Samorodnitsky
  • School of Engineering and Computer Science, The Hebrew University of Jerusalem, Israel

Acknowledgements

We would like to thank Rotem Oshman, Juan Garay, Ehud Friedgut, and Elchanan Mossel for very helpful discussions.

Cite AsGet BibTex

Ran Cohen, Iftach Haitner, Nikolaos Makriyannis, Matan Orland, and Alex Samorodnitsky. On the Round Complexity of Randomized Byzantine Agreement. In 33rd International Symposium on Distributed Computing (DISC 2019). Leibniz International Proceedings in Informatics (LIPIcs), Volume 146, pp. 12:1-12:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)
https://doi.org/10.4230/LIPIcs.DISC.2019.12

Abstract

We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: 1) BA protocols resilient against n/3 [resp., n/4] corruptions terminate (under attack) at the end of the first round with probability at most o(1) [resp., 1/2+ o(1)]. 2) BA protocols resilient against n/4 corruptions terminate at the end of the second round with probability at most 1-Theta(1). 3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against n/3 [resp., n/4] corruptions terminate at the end of the second round with probability at most o(1) [resp., 1/2 + o(1)]. The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI). The third bound essentially matches the recent protocol of Micali (ITCS'17) that tolerates up to n/3 corruptions and terminates at the end of the third round with constant probability.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • Byzantine agreement
  • lower bound
  • round complexity

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, T.-H. Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. Communication Complexity of Byzantine Agreement, Revisited. In Proceedings of the 38th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 317-326, 2019. Google Scholar
  2. Ittai Abraham, Srinivas Devadas, Danny Dolev, Kartik Nayak, and Ling Ren. Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected o(n²) Communication, and Optimal Resilience. In Financial Cryptography and Data Security, 2019. Google Scholar
  3. Hagit Attiya and Keren Censor. Tight bounds for asynchronous randomized consensus. Journal of the ACM, 55(5):20:1-20:26, 2008. Google Scholar
  4. Hagit Attiya and Keren Censor-Hillel. Lower Bounds for Randomized Consensus under a Weak Adversary. SIAM Journal on Computing, 39(8):3885-3904, 2010. Google Scholar
  5. Ziv Bar-Joseph and Michael Ben-Or. A Tight Lower Bound for Randomized Synchronous Consensus. In Proceedings of the 17th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 193-199, 1998. Google Scholar
  6. Michael Ben-Or. Another Advantage of Free Choice: Completely Asynchronous Agreement Protocols (Extended Abstract). In Proceedings of the 2nd Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 27-30, 1983. Google Scholar
  7. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC), pages 1-10, 1988. Google Scholar
  8. Michael Ben-Or and Nathan Linial. Collective Coin Flipping, Robust Voting Schemes and Minima of Banzhaf Values. In Proceedings of the 26th Annual Symposium on Foundations of Computer Science (FOCS), pages 408-416, 1985. Google Scholar
  9. Michael Ben-Or, Elan Pavlov, and Vinod Vaikuntanathan. Byzantine agreement in the full-information model in o(log n) rounds. In Proceedings of the 38th Annual ACM Symposium on Theory of Computing (STOC), pages 179-186, 2006. Google Scholar
  10. Eli Ben-Sasson, Alessandro Chiesa, Matthew Green, Eran Tromer, and Madars Virza. Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs. In IEEE Symposium on Security and Privacy, pages 287-304, 2015. Google Scholar
  11. Jean Bourgain, Jeff Kahn, and Gil Kalai. Influential coalitions for Boolean Functions. In CoRR, 2014. URL: http://arxiv.org/abs/1409.3033.
  12. Sean Bowe, Ariel Gabizon, and Matthew D. Green. A Multi-party Protocol for Constructing the Public Parameters of the Pinocchio zk-SNARK. In Financial Cryptography and Data Security FC, pages 64-77, 2018. Google Scholar
  13. Gabriel Bracha. An Asynchronou [(n-1)/3]-Resilient Consensus Protocol. In Proceedings of the 3rd Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 154-162, 1984. Google Scholar
  14. Miguel Castro and Barbara Liskov. Practical Byzantine Fault Tolerance. In Proceedings of the Third USENIX Symposium on Operating Systems Design and Implementation (OSDI), pages 173-186, 1999. Google Scholar
  15. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty Unconditionally Secure Protocols (Extended Abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC), pages 11-19, 1988. Google Scholar
  16. Jing Chen and Silvio Micali. Algorand. In CoRR, 2016. URL: http://arxiv.org/abs/1607.01341.
  17. Benny Chor and Brian A. Coan. A Simple and Efficient Randomized Byzantine Agreement Algorithm. In Fourth Symposium on Reliability in Distributed Software and Database Systems, SRDS, pages 98-106, 1984. Google Scholar
  18. Benny Chor, Michael Merritt, and David B. Shmoys. Simple constant-time consensus protocols in realistic failure models. Journal of the ACM, 36(3):591-614, 1989. Google Scholar
  19. Ran Cohen, Sandro Coretti, Juan Garay, and Vassilis Zikas. Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols. In Proceedings of the 44th International Colloquium on Automata, Languages, and Programming (ICALP), pages 37:1-37:15, 2017. Google Scholar
  20. Ran Cohen, Sandro Coretti, Juan A. Garay, and Vassilis Zikas. Probabilistic Termination and Composability of Cryptographic Protocols. In Advances in Cryptology - CRYPTO 2016, part III, pages 240-269, 2016. Google Scholar
  21. Ran Cohen, Iftach Haitner, Nikolaos Makriyannis, Matan Orland, and Alex Samorodnitsky. On the Round Complexity of Randomized Byzantine Agreement. CoRR, abs/1907.11329, 2019. Google Scholar
  22. Danny Dolev, Rüdiger Reischuk, and H. Raymond Strong. Early Stopping in Byzantine Agreement. Journal of the ACM, 37(4):720-741, 1990. Google Scholar
  23. Danny Dolev and Raymond Strong. Authenticated Algorithms for Byzantine Agreement. SIAM Journal on Computing, 12(4):656-666, 1983. Google Scholar
  24. Pesech Feldman and Silvio Micali. An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement. SIAM Journal on Computing, 26(4):873-933, 1997. Google Scholar
  25. Michael J. Fischer and Nancy A. Lynch. A Lower Bound for the Time to Assure Interactive Consistency. Information Processing Letters, 14(4):183-186, 1982. Google Scholar
  26. Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. Easy Impossibility Proofs for Distributed Consensus Problems. In Proceedings of the 23th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 59-70, 1985. Google Scholar
  27. Matthias Fitzi and Juan A. Garay. Efficient player-optimal protocols for strong and differential consensus. In Proceedings of the 22th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 211-220, 2003. Google Scholar
  28. Ehud Friedgut. Boolean Functions With Low Average Sensitivity Depend On Few Coordinates. Combinatorica, 18(1):27-35, 1998. Google Scholar
  29. Juan A. Garay, Jonathan Katz, Chiu-Yuen Koo, and Rafail Ostrovsky. Round Complexity of Authenticated Broadcast with a Dishonest Majority. In Proceedings of the 48th Annual Symposium on Foundations of Computer Science (FOCS), pages 658-668, 2007. Google Scholar
  30. Juan A. Garay and Yoram Moses. Fully polynomial Byzantine agreement in t+1 rounds. In Proceedings of the 25th Annual ACM Symposium on Theory of Computing (STOC), pages 31-41, 1993. Google Scholar
  31. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles (SOSP), pages 51-68, 2017. Google Scholar
  32. Oded Goldreich, Shafi Goldwasser, and Nathan Linial. Fault-Tolerant Computation in the Full Information Model. SIAM Journal on Computing, 27(2):506-544, 1998. Google Scholar
  33. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC), pages 218-229, 1987. Google Scholar
  34. Shafi Goldwasser, Yael Tauman Kalai, and Sunoo Park. Adaptively Secure Coin-Flipping, Revisited. In Proceedings of the 42th International Colloquium on Automata, Languages, and Programming (ICALP), part II, pages 663-674, 2015. Google Scholar
  35. Shafi Goldwasser, Elan Pavlov, and Vinod Vaikuntanathan. Fault-Tolerant Distributed Computing in Full-Information Networks. In Proceedings of the 47th Annual Symposium on Foundations of Computer Science (FOCS), pages 15-26, 2006. Google Scholar
  36. Vassos Hadzilacos. Connectivity Requirements for Byzantine Agreement under Restricted Types of Failures. Distributed Computing, 2(2):95-103, 1987. Google Scholar
  37. Jeff Kahn, Gil Kalai, and Nathan Linial. The Influence of Variables on Boolean Functions (Extended Abstract). In Proceedings of the 29th Annual Symposium on Foundations of Computer Science (FOCS), pages 68-80, 1988. Google Scholar
  38. Bruce M. Kapron, David Kempe, Valerie King, Jared Saia, and Vishal Sanwalani. Fast asynchronous Byzantine agreement and leader election with full information. In Proceedings of the Nineteenth Annual ACM-SIAM Symposium on Discrete Algorithms, SODA, pages 1038-1047, 2008. Google Scholar
  39. Anna R. Karlin and Andrew Chi-Chih Yao. Probabilistic lower bounds for Byzantine agreement and clock synchronization. Unpublished manuscript, 1986. Google Scholar
  40. Jonathan Katz and Chiu-Yuen Koo. On Expected Constant-Round Protocols for Byzantine Agreement. In Advances in Cryptology - CRYPTO 2006, pages 445-462, 2006. Google Scholar
  41. Valerie King and Jared Saia. Byzantine agreement in polynomial expected time: [extended abstract]. In Proceedings of the 45th Annual ACM Symposium on Theory of Computing (STOC), pages 401-410, 2013. Google Scholar
  42. John Kubiatowicz, David Bindel, Yan Chen, Steven E. Czerwinski, Patrick R. Eaton, Dennis Geels, Ramakrishna Gummadi, Sean C. Rhea, Hakim Weatherspoon, Westley Weimer, Chris Wells, and Ben Y. Zhao. OceanStore: An Architecture for Global-Scale Persistent Storage. In ASPLOS-IX Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, pages 190-201, 2000. Google Scholar
  43. Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. The Byzantine Generals Problem. ACM Transactions on Programming Languages and Systems, 4(3):382-401, 1982. Google Scholar
  44. Allison B. Lewko. The Contest between Simplicity and Efficiency in Asynchronous Byzantine Agreement. In Proceedings of the 25th International Symposium on Distributed Computing (DISC), pages 348-362, 2011. Google Scholar
  45. Allison B. Lewko and Mark Lewko. On the complexity of asynchronous agreement against powerful adversaries. In Proceedings of the 32th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 280-289, 2013. Google Scholar
  46. Yehuda Lindell, Anna Lysyanskaya, and Tal Rabin. On the Composition of Authenticated Byzantine Agreement. Journal of the ACM, 53(6):881-917, 2006. Google Scholar
  47. Silvio Micali. Very Simple and Efficient Byzantine Agreement. In Proceedings of the 8th Annual Innovations in Theoretical Computer Science (ITCS) conference, pages 6:1-6:1, 2017. Google Scholar
  48. Silvio Micali, Michael O. Rabin, and Salil P. Vadhan. Verifiable Random Functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS), pages 120-130, 1999. Google Scholar
  49. Silvio Micali and Vinod Vaikuntanathan. Optimal and player-replaceable consensus with an honest majority. Unpublished manuscript, 2017. Google Scholar
  50. Elchanan Mossel, Ryan O'Donnell, Oded Regev, Jeffrey E. Steif, and Benny Sudakov. Non-interactive correlation distillation, inhomogeneous Markov chains, and the reverse Bonami-Beckner inequality. Israel Journal of Mathematics, 154(1):299-336, 2006. Google Scholar
  51. Elchanan Mossel, Krzysztof Oleszkiewicz, and Arnab Sen. On Reverse Hypercontractivity. Geometric and Functional Analysis, 23(3):1062-1097, 2013. Google Scholar
  52. Gil Neiger and Sam Toueg. Automatically Increasing the Fault-Tolerance of Distributed Algorithms. Journal of Algorithms, 11(3):374-419, 1990. Google Scholar
  53. Ryan O'Donnell. Analysis of Boolean Functions. Cambridge University Press, 2014. Google Scholar
  54. Rafael Pass and Elaine Shi. Hybrid Consensus: Efficient Consensus in the Permissionless Model. In Proceedings of the 31st International Symposium on Distributed Computing (DISC), pages 39:1-39:16, 2017. Google Scholar
  55. Rafael Pass and Elaine Shi. Thunderella: Blockchains with Optimistic Instant Confirmation. In Advances in Cryptology - EUROCRYPT 2018, part II, pages 3-33, 2018. Google Scholar
  56. Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. Reaching Agreement in the Presence of Faults. Journal of the ACM, 27(2):228-234, 1980. Google Scholar
  57. Birgit Pfitzmann and Michael Waidner. Unconditional Byzantine Agreement for any Number of Faulty Processors. In Proceedings of the 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), pages 339-350, 1992. Google Scholar
  58. Michael O. Rabin. Randomized Byzantine Generals. In Proceedings of the 24th Annual Symposium on Foundations of Computer Science (FOCS), pages 403-409, 1983. Google Scholar
  59. Miklos Santha and Umesh V. Vazirani. Generating Quasi-Random Sequences from Slightly-Random Sources (Extended Abstract). In Proceedings of the 25th Annual Symposium on Foundations of Computer Science (FOCS), pages 434-440, 1984. Google Scholar
  60. Andrew Chi-Chih Yao. Protocols for Secure Computations (Extended Abstract). In Proceedings of the 23th Annual Symposium on Foundations of Computer Science (FOCS), pages 160-164, 1982. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail