Byzantine Consensus in Abstract MAC Layer

Authors Lewis Tseng , Callie Sardina



PDF
Thumbnail PDF

File

LIPIcs.OPODIS.2023.9.pdf
  • Filesize: 0.76 MB
  • 16 pages

Document Identifiers

Author Details

Lewis Tseng
  • Clark University, Worcester, MA, USA
Callie Sardina
  • University of California at Santa Barbara, CA, USA

Cite AsGet BibTex

Lewis Tseng and Callie Sardina. Byzantine Consensus in Abstract MAC Layer. In 27th International Conference on Principles of Distributed Systems (OPODIS 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 286, pp. 9:1-9:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.OPODIS.2023.9

Abstract

This paper studies the design of Byzantine consensus algorithms in an asynchronous single-hop network equipped with the "abstract MAC layer" [DISC09], which captures core properties of modern wireless MAC protocols. Newport [PODC14], Newport and Robinson [DISC18], and Tseng and Zhang [PODC22] study crash-tolerant consensus in the model. In our setting, a Byzantine faulty node may behave arbitrarily, but it cannot break the guarantees provided by the underlying abstract MAC layer. To our knowledge, we are the first to study Byzantine faults in this model. We harness the power of the abstract MAC layer to develop a Byzantine approximate consensus algorithm and a Byzantine randomized binary consensus algorithm. Both of our algorithms require only the knowledge of the upper bound on the number of faulty nodes f, and do not require the knowledge of the number of nodes n. This demonstrates the "power" of the abstract MAC layer, as consensus algorithms in traditional message-passing models require the knowledge of both n and f. Additionally, we show that it is necessary to know f in order to reach consensus. Hence, from this perspective, our algorithms require the minimal knowledge. The lack of knowledge of n brings the challenge of identifying a quorum explicitly, which is a common technique in traditional message-passing algorithms. A key technical novelty of our algorithms is to identify "implicit quorums" which have the necessary information for reaching consensus. The quorums are implicit because nodes do not know the identity of the quorums - such notion is only used in the analysis.

Subject Classification

ACM Subject Classification
  • Theory of computation → Distributed algorithms
Keywords
  • Byzantine
  • Randomized Consensus
  • Approximate Consensus
  • Abstract MAC

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, Yonatan Amit, and Danny Dolev. Optimal resilience asynchronous approximate agreement. In Principles of Distributed Systems, 8th International Conference, OPODIS 2004, Grenoble, France, December 15-17, 2004, Revised Selected Papers, pages 229-239, 2004. URL: https://doi.org/10.1007/11516798_17.
  2. Eduardo A. Alchieri, Alysson Neves Bessani, Joni Silva Fraga, and Fabíola Greve. Byzantine consensus with unknown participants. In Proceedings of the 12th International Conference on Principles of Distributed Systems, OPODIS '08, pages 22-40, Berlin, Heidelberg, 2008. Springer-Verlag. URL: https://doi.org/10.1007/978-3-540-92221-6_4.
  3. Hagit Attiya and Jennifer Welch. Distributed computing: Fundamentals, Simulations, and Advanced topics, volume 19. John Wiley & Sons, 2004. Google Scholar
  4. Michael Ben-Or. Another advantage of free choice (extended abstract): Completely asynchronous agreement protocols. In Proceedings of the Second Annual ACM Symposium on Principles of Distributed Computing, PODC '83, pages 27-30, New York, NY, USA, 1983. Association for Computing Machinery. URL: https://doi.org/10.1145/800221.806707.
  5. Erica Blum, Jonathan Katz, Chen-Da Liu-Zhang, and Julian Loss. Asynchronous byzantine agreement with subquadratic communication. Cryptology ePrint Archive, Paper 2020/851, 2020. URL: https://eprint.iacr.org/2020/851.
  6. Gabriel Bracha. Asynchronous byzantine agreement protocols. Information and Computation, 75(2):130-143, 1987. URL: https://doi.org/10.1016/0890-5401(87)90054-X.
  7. Christian Cachin and Luca Zanolini. Asymmetric asynchronous byzantine consensus. In Data Privacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2021 International Workshops, DPM 2021 and CBT 2021, Darmstadt, Germany, October 8, 2021, Revised Selected Papers, pages 192-207, Berlin, Heidelberg, 2021. Springer-Verlag. URL: https://doi.org/10.1007/978-3-030-93944-1_13.
  8. David Cavin, Yoav Sasson, and André Schiper. Consensus with unknown participants or fundamental self-organization. In Ioanis Nikolaidis, Michel Barbeau, and Evangelos Kranakis, editors, Ad-Hoc, Mobile, and Wireless Networks: Third International Conference, ADHOC-NOW 2004, Vancouver, Canada, July 22-24, 2004. Proceedings, volume 3158 of Lecture Notes in Computer Science, pages 135-148. Springer, 2004. URL: https://doi.org/10.1007/978-3-540-28634-9_11.
  9. Ran Cohen, Pouyan Forghani, Juan Garay, Rutvik Patel, and Vassilis Zikas. Concurrent asynchronous byzantine agreement in expected-constant rounds, revisited. Cryptology ePrint Archive, Paper 2023/1003, 2023. URL: https://eprint.iacr.org/2023/1003.
  10. Tyler Crain. A simple and efficient asynchronous randomized binary byzantine consensus algorithm, 2020. URL: https://arxiv.org/abs/2002.04393.
  11. Danny Dolev, Cynthia Dwork, and Larry J. Stockmeyer. On the minimal synchronism needed for distributed consensus. J. ACM, 34(1):77-97, 1987. URL: https://doi.org/10.1145/7531.7533.
  12. Danny Dolev, Nancy A. Lynch, Shlomit S. Pinter, Eugene W. Stark, and William E. Weihl. Reaching approximate agreement in the presence of faults. J. ACM, 33(3):499-516, 1986. URL: https://doi.org/10.1145/5925.5931.
  13. Michael J. Fischer, Nancy A. Lynch, and Michael S. Paterson. Impossibility of distributed consensus with one faulty process. J. ACM, 32(2):374-382, apr 1985. URL: https://doi.org/10.1145/3149.214121.
  14. Yingzi Gao, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. Efficient asynchronous byzantine agreement without private setups. In 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS), pages 246-257, 2022. URL: https://doi.org/10.1109/ICDCS54860.2022.00032.
  15. Mohsen Ghaffari, Erez Kantor, Nancy A. Lynch, and Calvin C. Newport. Multi-message broadcast with abstract MAC layers and unreliable links. In Magnús M. Halldórsson and Shlomi Dolev, editors, ACM Symposium on Principles of Distributed Computing, PODC '14, Paris, France, July 15-18, 2014, pages 56-65. ACM, 2014. URL: https://doi.org/10.1145/2611462.2611492.
  16. Fabiola Greve and Sebastien Tixeuil. Knowledge connectivity vs. synchrony requirements for fault-tolerant agreement in unknown networks. In 37th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN'07), pages 82-91, 2007. URL: https://doi.org/10.1109/DSN.2007.61.
  17. Majid Khabbazian, Dariusz R. Kowalski, Fabian Kuhn, and Nancy A. Lynch. Decomposing broadcast algorithms using abstract MAC layers. Ad Hoc Networks, 12:219-242, 2014. URL: https://doi.org/10.1016/J.ADHOC.2011.12.001.
  18. Pankaj Khanchandani and Roger Wattenhofer. Brief announcement: Byzantine agreement with unknown participants and failures. In Proceedings of the 39th Symposium on Principles of Distributed Computing, PODC '20, pages 178-180, New York, NY, USA, 2020. Association for Computing Machinery. URL: https://doi.org/10.1145/3382734.3405740.
  19. Fabian Kuhn, Nancy Lynch, and Calvin Newport. The abstract mac layer, 2011. URL: https://doi.org/10.1007/S00446-010-0118-0.
  20. Fabian Kuhn, Nancy A. Lynch, and Calvin C. Newport. The abstract MAC layer. In Idit Keidar, editor, Distributed Computing, 23rd International Symposium, DISC 2009, Elche, Spain, September 23-25, 2009. Proceedings, volume 5805 of Lecture Notes in Computer Science, pages 48-62. Springer, 2009. URL: https://doi.org/10.1007/978-3-642-04355-0_9.
  21. Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. The byzantine generals problem. ACM Trans. Program. Lang. Syst., 4(3):382-401, 1982. URL: https://doi.org/10.1145/357172.357176.
  22. Nancy A. Lynch. Distributed Algorithms. Morgan Kaufmann, 1996. Google Scholar
  23. Nancy A. Lynch, Tsvetomira Radeva, and Srikanth Sastry. Asynchronous leader election and MIS using abstract MAC layer. In Fabian Kuhn and Calvin C. Newport, editors, FOMC'12, The Eighth ACM International Workshop on Foundations of Mobile Computing (part of PODC 2012), Funchal, Portugal, July 19, 2012, Proceedings, page 3. ACM, 2012. URL: https://doi.org/10.1145/2335470.2335473.
  24. Achour Mostefaoui, Hamouma Moumen, and Michel Raynal. Signature-free asynchronous byzantine consensus with t < n/3 and o(n2) messages. In Proceedings of the 2014 ACM Symposium on Principles of Distributed Computing, PODC '14, pages 2-9, New York, NY, USA, 2014. Association for Computing Machinery. URL: https://doi.org/10.1145/2611462.2611468.
  25. Calvin Newport and Peter Robinson. Fault-tolerant consensus with an abstract MAC layer. In Ulrich Schmid and Josef Widder, editors, 32nd International Symposium on Distributed Computing, DISC 2018, New Orleans, LA, USA, October 15-19, 2018, volume 121 of LIPIcs, pages 38:1-38:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2018. URL: https://doi.org/10.4230/LIPICS.DISC.2018.38.
  26. Calvin C. Newport. Consensus with an abstract MAC layer. In Magnús M. Halldórsson and Shlomi Dolev, editors, ACM Symposium on Principles of Distributed Computing, PODC '14, Paris, France, July 15-18, 2014, pages 66-75. ACM, 2014. URL: https://doi.org/10.1145/2611462.2611479.
  27. Michael O. Rabin. Randomized byzantine generals. 24th Annual Symposium on Foundations of Computer Science (sfcs 1983), pages 403-409, 1983. URL: https://doi.org/10.1109/SFCS.1983.48.
  28. T. K. Srikanth and Sam Toueg. Simulating authenticated broadcasts to derive simple fault-tolerant algorithms. Distrib. Comput., 2(2):80-94, jun 1987. URL: https://doi.org/10.1007/BF01667080.
  29. Sam Toueg. Randomized byzantine agreements. In Proceedings of the Third Annual ACM Symposium on Principles of Distributed Computing, PODC '84, pages 163-178, New York, NY, USA, 1984. Association for Computing Machinery. URL: https://doi.org/10.1145/800222.806744.
  30. Lewis Tseng and Callie Sardina. Byzantine consensus in abstract mac layer, 2023. URL: https://arxiv.org/abs/2311.03034.
  31. Lewis Tseng and Qinzi Zhang. Brief announcement: Computability and anonymous storage-efficient consensus with an abstract mac layer. In PODC '22: ACM Symposium on Principles of Distributed Computing, Italy, 2022. ACM, 2022. URL: https://doi.org/10.1145/3519270.3538462.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail