Communication Lower Bounds for Cryptographic Broadcast Protocols

Authors Erica Blum, Elette Boyle, Ran Cohen, Chen-Da Liu-Zhang



PDF
Thumbnail PDF

File

LIPIcs.DISC.2023.10.pdf
  • Filesize: 0.74 MB
  • 19 pages

Document Identifiers

Author Details

Erica Blum
  • University of Maryland, College Park, MD, USA
Elette Boyle
  • Reichman University, Herzliya, Israel
  • NTT Research, Sunnyvale, CA, USA
Ran Cohen
  • Reichman University, Herzliya, Israel
Chen-Da Liu-Zhang
  • Hochschule Luzern, Switzerland
  • Web3 Foundation, Zug, Switzerland

Cite AsGet BibTex

Erica Blum, Elette Boyle, Ran Cohen, and Chen-Da Liu-Zhang. Communication Lower Bounds for Cryptographic Broadcast Protocols. In 37th International Symposium on Distributed Computing (DISC 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 281, pp. 10:1-10:19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.DISC.2023.10

Abstract

Broadcast protocols enable a set of n parties to agree on the input of a designated sender, even in the face of malicious parties who collude to attack the protocol. In the honest-majority setting, a fruitful line of work harnessed randomization and cryptography to achieve low-communication broadcast protocols with sub-quadratic total communication and with "balanced" sub-linear communication cost per party. However, comparatively little is known in the dishonest-majority setting. Here, the most communication-efficient constructions are based on the protocol of Dolev and Strong (SICOMP '83), and sub-quadratic broadcast has not been achieved even using randomization and cryptography. On the other hand, the only nontrivial ω(n) communication lower bounds are restricted to deterministic protocols, or against strong adaptive adversaries that can perform "after the fact" removal of messages. We provide communication lower bounds in this space, which hold against arbitrary cryptography and setup assumptions, as well as a simple protocol showing near tightness of our first bound. - Static adversary. We demonstrate a tradeoff between resiliency and communication for randomized protocols secure against n-o(n) static corruptions. For example, Ω(n⋅ polylog(n)) messages are needed when the number of honest parties is n/polylog(n); Ω(n√n) messages are needed for O(√n) honest parties; and Ω(n²) messages are needed for O(1) honest parties. Complementarily, we demonstrate broadcast with O(n⋅polylog(n)) total communication and balanced polylog(n) per-party cost, facing any constant fraction of static corruptions. - Weakly adaptive adversary. Our second bound considers n/2 + k corruptions and a weakly adaptive adversary that cannot remove messages "after the fact." We show that any broadcast protocol within this setting can be attacked to force an arbitrary party to send messages to k other parties. Our bound implies limitations on the feasibility of balanced low-communication protocols: For example, ruling out broadcast facing 51% corruptions, in which all non-sender parties have sublinear communication locality.

Subject Classification

ACM Subject Classification
  • Theory of computation → Communication complexity
Keywords
  • broadcast
  • communication complexity
  • lower bounds
  • dishonest majority

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, T.-H. Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. Communication complexity of byzantine agreement, revisited. In Proceedings of the 38th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 317-326, 2019. Google Scholar
  2. Nicolas Alhaddad, Sourav Das, Sisi Duan, Ling Ren, Mayank Varia, Zhuolun Xiang, and Haibin Zhang. Balanced byzantine reliable broadcast with near-optimal communication and improved computation. In Proceedings of the 41st Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 399-417, 2022. Google Scholar
  3. Donald Beaver. Precomputing oblivious transfer. In 14th Annual International Cryptology Conference (CRYPTO), pages 97-109, 1995. Google Scholar
  4. Michael Ben-Or. Another advantage of free choice: Completely asynchronous agreement protocols (extended abstract). In Proceedings of the 2nd Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 27-30, 1983. Google Scholar
  5. Piotr Berman, Juan A Garay, and Kenneth J Perry. Bit optimal distributed consensus. Computer Science Research, pages 313-322, 1992. Google Scholar
  6. Erica Blum, Jonathan Katz, Chen-Da Liu-Zhang, and Julian Loss. Asynchronous Byzantine agreement with subquadratic communication. In Proceedings of the 18th Theory of Cryptography Conference (TCC), part I, pages 353-380, 2020. Google Scholar
  7. Elette Boyle, Ran Cohen, Deepesh Data, and Pavel Hubáček. Must the communication graph of MPC protocols be an expander? In 38th Annual International Cryptology Conference (CRYPTO), part III, pages 243-272, 2018. Google Scholar
  8. Elette Boyle, Ran Cohen, and Aarushi Goel. Breaking the O(√n)-bit barrier: Byzantine agreement with polylog bits per party. In Proceedings of the 40th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 319-330, 2021. Google Scholar
  9. Elette Boyle, Shafi Goldwasser, and Stefano Tessaro. Communication locality in secure multi-party computation - how to run sublinear algorithms in a distributed setting. In Proceedings of the 10th Theory of Cryptography Conference (TCC), pages 356-376, 2013. Google Scholar
  10. Nicolas Braud-Santoni, Rachid Guerraoui, and Florian Huc. Fast Byzantine agreement. In Proceedings of the 32th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 57-64, 2013. Google Scholar
  11. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd Annual Symposium on Foundations of Computer Science (FOCS), pages 136-145, 2001. Google Scholar
  12. Ran Canetti, Uriel Feige, Oded Goldreich, and Moni Naor. Adaptively secure multi-party computation. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC), pages 639-648, 1996. Google Scholar
  13. T.-H. Hubert Chan, Rafael Pass, and Elaine Shi. Sublinear-round byzantine agreement under corrupt majority. In Proceedings of the 23rd International Conference on the Theory and Practice of Public-Key Cryptography (PKC), part II, pages 246-265, 2020. Google Scholar
  14. Jing Chen and Silvio Micali. Algorand: A secure and efficient distributed ledger. Theoretical Computer Science, 777:155-183, 2019. Google Scholar
  15. Brian A Coan and Jennifer L Welch. Modular construction of a byzantine agreement protocol with optimal message bit complexity. Information and Computation, 97(1):61-85, 1992. Google Scholar
  16. Ran Cohen, Juan A. Garay, and Vassilis Zikas. Completeness theorems for adaptively secure broadcast, 2023. CRYPTO '23 (to appear). Google Scholar
  17. Shir Cohen, Idit Keidar, and Alexander Spiegelman. Not a COINcidence: Sub-quadratic asynchronous Byzantine agreement WHP. In Proceedings of the 34th International Symposium on Distributed Computing (DISC), pages 25:1-25:17, 2020. Google Scholar
  18. Sourav Das, Zhuolun Xiang, and Ling Ren. Asynchronous data dissemination and its applications. In Proceedings of the 28th ACM Conference on Computer and Communications Security (CCS), pages 2705-2721, 2021. Google Scholar
  19. Alan J. Demers, Daniel H. Greene, Carl Hauser, Wes Irish, John Larson, Scott Shenker, Howard E. Sturgis, Daniel C. Swinehart, and Douglas B. Terry. Epidemic algorithms for replicated database maintenance. In Proceedings of the 6th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 1-12, 1987. Google Scholar
  20. Danny Dolev. The byzantine generals strike again. J. Algorithms, 3(1):14-30, 1982. Google Scholar
  21. Danny Dolev and Rüdiger Reischuk. Bounds on information exchange for Byzantine agreement. Journal of the ACM, 32(1):191-204, 1985. Google Scholar
  22. Danny Dolev and H. Raymond Strong. Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983. Google Scholar
  23. Cynthia Dwork, Nancy A. Lynch, and Larry J. Stockmeyer. Consensus in the presence of partial synchrony. Journal of the ACM, 35(2):288-323, 1988. Google Scholar
  24. Cynthia Dwork, David Peleg, Nicholas Pippenger, and Eli Upfal. Fault tolerance in networks of bounded degree. SIAM Journal on Computing, 17(5):975-988, 1988. Google Scholar
  25. Paul Feldman. Optimal Algorithms for Byzantine Agreement. PhD thesis, Stanford University, 1988. URL: https://dspace.mit.edu/handle/1721.1/14368.
  26. Michael J. Fischer and Nancy A. Lynch. A lower bound for the time to assure interactive consistency. Information Processing Letters, 14(4):183-186, 1982. Google Scholar
  27. Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. Easy impossibility proofs for distributed consensus problems. Distributed Computing, 1(1):26-39, 1986. Google Scholar
  28. Michael J. Fischer, Nancy A. Lynch, and Mike Paterson. Impossibility of distributed consensus with one faulty process. In Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems, pages 1-7, 1983. Google Scholar
  29. Matthias Fitzi, Chen-Da Liu-Zhang, and Julian Loss. A new way to achieve round-efficient byzantine agreement. In Proceedings of the 40th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 355-362, 2021. Google Scholar
  30. Juan A. Garay, Jonathan Katz, Ranjit Kumaresan, and Hong-Sheng Zhou. Adaptively secure broadcast, revisited. In Proceedings of the 30th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 179-186, 2011. Google Scholar
  31. Martin Hirt and Vassilis Zikas. Adaptively secure broadcast. In 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pages 466-485, 2010. Google Scholar
  32. Dan Holtby, Bruce M. Kapron, and Valerie King. Lower bound for scalable Byzantine agreement. Distributed Computing, 21(4):239-248, 2008. Google Scholar
  33. Richard M. Karp, Christian Schindelhauer, Scott Shenker, and Berthold Vöcking. Randomized rumor spreading. In Proceedings of the 41st Annual Symposium on Foundations of Computer Science (FOCS), pages 565-574, 2000. Google Scholar
  34. Valerie King and Jared Saia. From almost everywhere to everywhere: Byzantine agreement with õ(n^3/2) bits. In Proceedings of the 23th International Symposium on Distributed Computing (DISC), pages 464-478, 2009. Google Scholar
  35. Valerie King and Jared Saia. Breaking the O(n^2) bit barrier: Scalable Byzantine agreement with an adaptive adversary. Journal of the ACM, 58(4):18:1-18:24, 2011. A preliminary version appeared at PODC'10. Google Scholar
  36. Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. Scalable leader election. In Proceedings of the 17th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 990-999, 2006. Google Scholar
  37. Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382-401, 1982. Google Scholar
  38. Chen-Da Liu-Zhang, Christian Matt, and Søren Eller Thomsen. Asymptotically optimal message dissemination with applications to blockchains. Cryptology ePrint Archive, Paper 2022/1723, 2022. URL: https://eprint.iacr.org/2022/1723.
  39. Silvio Micali. Very simple and efficient Byzantine agreement. In Proceedings of the 8th Annual Innovations in Theoretical Computer Science (ITCS) conference, pages 6:1-6:1, 2017. Google Scholar
  40. Silvio Micali, Michael O. Rabin, and Salil P. Vadhan. Verifiable random functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS), pages 120-130, 1999. Google Scholar
  41. Atsuki Momose and Ling Ren. Optimal communication complexity of authenticated byzantine agreement. In Proceedings of the 35th International Symposium on Distributed Computing (DISC), pages 32:1-32:16, 2021. Google Scholar
  42. Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. Reaching agreement in the presence of faults. Journal of the ACM, 27(2):228-234, 1980. Google Scholar
  43. Birgit Pfitzmann and Michael Waidner. Unconditional Byzantine agreement for any number of faulty processors. In Proceedings of the 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), pages 339-350, 1992. Google Scholar
  44. Michael O. Rabin. Randomized byzantine generals. In Proceedings of the 24th Annual Symposium on Foundations of Computer Science (FOCS), pages 403-409, 1983. Google Scholar
  45. Georgios Tsimos, Julian Loss, and Charalampos Papamanthou. Gossiping for communication-efficient broadcast. In 42nd Annual International Cryptology Conference (CRYPTO), part III, pages 439-469, 2022. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail