Brief Announcement: Scalable Agreement Protocols with Optimal Optimistic Efficiency

Authors Yuval Gelles, Ilan Komargodski



PDF
Thumbnail PDF

File

LIPIcs.DISC.2023.42.pdf
  • Filesize: 0.53 MB
  • 6 pages

Document Identifiers

Author Details

Yuval Gelles
  • Hebrew University of Jerusalem, Israel
Ilan Komargodski
  • Hebrew University of Jerusalem, Israel
  • NTT Research, Sunnyvale, CA, USA

Cite AsGet BibTex

Yuval Gelles and Ilan Komargodski. Brief Announcement: Scalable Agreement Protocols with Optimal Optimistic Efficiency. In 37th International Symposium on Distributed Computing (DISC 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 281, pp. 42:1-42:6, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.DISC.2023.42

Abstract

Designing efficient distributed protocols for various agreement tasks such as Byzantine Agreement, Broadcast, and Committee Election is a fundamental problem. We are interested in scalable protocols for these tasks, where each (honest) party communicates a number of bits which is sublinear in n, the number of parties. The first major step towards this goal is due to King et al. (SODA 2006) who showed a protocol where each party sends only Õ(1) bits throughout Õ(1) rounds, but guarantees only that 1-o(1) fraction of honest parties end up agreeing on a consistent output, assuming constant < 1/3 fraction of static corruptions. Few years later, King et al. (ICDCN 2011) managed to get a full agreement protocol in the same model but where each party sends Õ(√n) bits throughout Õ(1) rounds. Getting a full agreement protocol with o(√n) communication per party has been a major challenge ever since. In light of this barrier, we propose a new framework for designing efficient agreement protocols. Specifically, we design Õ(1)-round protocols for all of the above tasks (assuming constant < 1/3 fraction of static corruptions) with optimistic and pessimistic guarantees: - Optimistic complexity: In an honest execution, all parties send only Õ(1) bits. - Pessimistic complexity: In any other case, (honest) parties send Õ(√n) bits. Thus, all an adversary can gain from deviating from the honest execution is that honest parties will need to work harder (i.e., transmit more bits) to reach agreement and terminate. Besides the above agreement tasks, we also use our new framework to get a scalable secure multiparty computation (MPC) protocol with optimistic and pessimistic complexities. Technically, we identify a relaxation of Byzantine Agreement (of independent interest) that allows us to fall-back to a pessimistic execution in a coordinated way by all parties. We implement this relaxation with Õ(1) communication bits per party and within Õ(1) rounds.

Subject Classification

ACM Subject Classification
  • Theory of computation → Distributed algorithms
Keywords
  • Byzantine Agreement
  • Consensus
  • Optimistic-Pessimistic
  • Secure Multi-Party Computation

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, T.-H. Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. Communication complexity of byzantine agreement, revisited. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC, pages 317-326, 2019. Google Scholar
  2. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, STOC, pages 1-10, 1988. Google Scholar
  3. Elette Boyle, Ran Cohen, and Aarushi Goel. Breaking the O(√n)-bit barrier: Byzantine agreement with polylog bits per party. In ACM Symposium on Principles of Distributed Computing, PODC, pages 319-330, 2021. Google Scholar
  4. Nicolas Braud-Santoni, Rachid Guerraoui, and Florian Huc. Fast byzantine agreement. In ACM Symposium on Principles of Distributed Computing, PODC, pages 57-64, 2013. Google Scholar
  5. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (abstract). In Advances in Cryptology - CRYPTO, volume 293, page 462, 1987. Google Scholar
  6. Ivan Damgård, Yuval Ishai, Mikkel Krøigaard, Jesper Buus Nielsen, and Adam D. Smith. Scalable multiparty computation with nearly optimal work and resilience. In Advances in Cryptology - CRYPTO, pages 241-261, 2008. Google Scholar
  7. Varsha Dani, Valerie King, Mahnush Movahedi, and Jared Saia. Breaking the O(mn) bit barrier: Secure multiparty computation with a static adversary. In 8th Student Conference, page 64, 2012. Google Scholar
  8. Varsha Dani, Valerie King, Mahnush Movahedi, and Jared Saia. Quorums quicken queries: Efficient asynchronous secure multiparty computation. In Distributed Computing and Networking - ICDCN, pages 242-256, 2014. Google Scholar
  9. Varsha Dani, Valerie King, Mahnush Movahedi, Jared Saia, and Mahdi Zamani. Secure multi-party computation in large networks. Distributed Computing, 30:193-229, 2017. Google Scholar
  10. Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement. SIAM J. Comput., 12(4):656-666, 1983. Google Scholar
  11. Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. Easy impossibility proofs for distributed consensus problems. Distributed Comput., 1(1):26-39, 1986. Google Scholar
  12. Yuval Gelles and Ilan Komargodski. Scalable agreement protocols with optimal optimistic efficiency. Cryptology ePrint Archive, Paper 2023/751, 2023. Google Scholar
  13. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, STOC, pages 218-229, 1987. Google Scholar
  14. Dan Holtby, Bruce M. Kapron, and Valerie King. Lower bound for scalable byzantine agreement. Distributed Comput., 21(4):239-248, 2008. Google Scholar
  15. Valerie King, Steven Lonargan, Jared Saia, and Amitabh Trehan. Load balanced scalable byzantine agreement through quorum building, with full information. In Distributed Computing and Networking - ICDCN, pages 203-214, 2011. Google Scholar
  16. Valerie King and Jared Saia. From almost everywhere to everywhere: Byzantine agreement with õ(n^3/2) bits. In Distributed Computing, 23rd International Symposium, DISC, pages 464-478, 2009. Google Scholar
  17. Valerie King and Jared Saia. Breaking the O(n^2) bit barrier: scalable byzantine agreement with an adaptive adversary. In Proceedings of the 29th Annual ACM Symposium on Principles of Distributed Computing, PODC, pages 420-429, 2010. Google Scholar
  18. Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. Scalable leader election. In 17th Annual ACM-SIAM Symposium on Discrete Algorithms, SODA, pages 990-999, 2006. Google Scholar
  19. Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. The byzantine generals problem. ACM Trans. Program. Lang. Syst., 4(3):382-401, 1982. Google Scholar
  20. Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228-234, 1980. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail