Brief Announcement: Towards Byzantine Broadcast in Generalized Communication and Adversarial Models

Authors Chen-Da Liu-Zhang , Varun Maram, Ueli Maurer



PDF
Thumbnail PDF

File

LIPIcs.DISC.2019.47.pdf
  • Filesize: 318 kB
  • 3 pages

Document Identifiers

Author Details

Chen-Da Liu-Zhang
  • Department of Computer Science, ETH Zurich, Switzerland
Varun Maram
  • Department of Computer Science, ETH Zurich, Switzerland
Ueli Maurer
  • Department of Computer Science, ETH Zurich, Switzerland

Cite AsGet BibTex

Chen-Da Liu-Zhang, Varun Maram, and Ueli Maurer. Brief Announcement: Towards Byzantine Broadcast in Generalized Communication and Adversarial Models. In 33rd International Symposium on Distributed Computing (DISC 2019). Leibniz International Proceedings in Informatics (LIPIcs), Volume 146, pp. 47:1-47:3, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)
https://doi.org/10.4230/LIPIcs.DISC.2019.47

Abstract

Byzantine broadcast is a primitive which allows a specific party to distribute a message consistently among n parties, even if up to t parties exhibit malicious behaviour. In the classical model with a complete network of bilateral authenticated channels, the seminal result of Pease et al. [Pease et al., 1980] shows that broadcast is achievable if and only if t < n/3. There are two generalizations suggested for the broadcast problem - w.r.t. the adversarial model and the communication model. Fitzi and Maurer [Fitzi and Maurer, 1998] consider a (non-threshold) general adversary that is characterized by the subsets of parties that could be corrupted, and show that broadcast can be realized from bilateral channels if and only if the union of no three possible corrupted sets equals the entire set of n parties. On the other hand, Considine et al. [Considine et al., 2005] extend the standard model of bilateral channels with the existence of b-minicast channels that allow to locally broadcast among any subset of b parties; the authors show that in this enhanced model of communication, secure broadcast tolerating up to t corrupted parties is possible if and only if t < (b-1)/(b+1) n. These generalizations are unified in the work by Raykov [Raykov P., 2015], where a tight condition on the possible corrupted sets such that broadcast is achievable from a complete set of b-minicasts is shown. This paper investigates the achievability of broadcast in general networks, i.e., networks where only some subsets of minicast channels may be available, thereby addressing open problems posed in [Jaffe et al., 2012; Raykov P., 2015]. Our contributions include: 1) proposing a hierarchy over all possible general adversaries for a clean analysis of the broadcast problem in general networks, 2) showing the infeasibility of a prominent technique - used to achieve broadcast in general 3-minicast networks [Ravikant et al., 2004] - with regard to higher b-minicast networks, and 3) providing some necessary conditions on general networks for broadcast to be possible while tolerating general adversaries.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Theory of computation → Distributed algorithms
Keywords
  • broadcast
  • partial broadcast
  • minicast
  • general adversary
  • general network

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. J. Considine, M. Fitzi, M. Franklin, L. A. Levin, U. Maurer, and D. Metcalf. Byzantine agreement given partial broadcast. Journal of Cryptology, 18(3):191-217, July 2005. Google Scholar
  2. M. Fitzi and U. M. Maurer. Efficient Byzantine agreement secure against general adversaries. In S. Kutten, editor, DISC, volume 1499 of LNCS, pages 134-148. Springer, 1998. Google Scholar
  3. Martin Hirt and Ueli Maurer. Complete characterization of adversaries tolerable in secure multi-party computation. In PODC, volume 97, pages 25-34, 1997. Google Scholar
  4. A. Jaffe, T. Moscibroda, and S. Sen. On the price of equivocation in Byzantine agreement. In D. Kowalski and A. Panconesi, editors, ACM PODC '12, pages 309-318. ACM, 2012. Google Scholar
  5. Raykov P. Broadcast from minicast secure against general adversaries. In M. M. Halldórsson, K. Iwama, N. Kobayashi, and B. Speckmann, editors, ICALP 2015, volume 9135 of LNCS, pages 701-712. Springer, Berlin, Germany, 2015. Google Scholar
  6. M. C. Pease, R. E. Shostak, and L. Lamport. Reaching agreement in the presence of faults. Journal of the ACM, 27(2):228-234, 1980. Google Scholar
  7. D. V. S. Ravikant, M. Venkitasubramaniam, V. Srikanth, K. Srinathan, and C. P. Rangan. On byzantine agreement over (2,3)-uniform hypergraphs. In R. Guerraoui, editor, DISC 2004, volume 3274 of LNCS, pages 450-464. Springer, 2004. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail