Strong Separations Between Broadcast and Authenticated Channels

Authors Julian Loss , Ueli Maurer, Daniel Tschudi



PDF
Thumbnail PDF

File

LIPIcs.DISC.2018.36.pdf
  • Filesize: 0.62 MB
  • 17 pages

Document Identifiers

Author Details

Julian Loss
  • Ruhr University Bochum, Germany
Ueli Maurer
  • ETH Zurich, Switzerland
Daniel Tschudi
  • Aarhus University, Denmark

Cite AsGet BibTex

Julian Loss, Ueli Maurer, and Daniel Tschudi. Strong Separations Between Broadcast and Authenticated Channels. In 32nd International Symposium on Distributed Computing (DISC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 121, pp. 36:1-36:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)
https://doi.org/10.4230/LIPIcs.DISC.2018.36

Abstract

In the theory of distributed systems and cryptography one considers a setting with n parties, (often) connected via authenticated bilateral channels, who want to achieve a certain goal even if some fraction of the parties is dishonest. A classical goal of this type is to construct a broadcast channel. A broadcast channel guarantees that all honest recipients get the same value v (consistency) and, if the sender is honest, that v is the sender's input (validity). Lamport et al. showed that it is possible to construct broadcast if and only if the fraction of cheaters is less than a third. A natural question, first raised by Lamport, is whether there are weaker, still useful primitives achievable from authenticated channels. He proposed weak broadcast, where the validity condition must hold only if all parties are honest, and showed that it can be achieved with an unbounded number of protocol rounds, while broadcast cannot, suggesting that weak broadcast is in a certain sense weaker than broadcast. The purpose of this paper is to deepen the investigation of the separation between broadcast and authenticated channels. This is achieved by proving the following results. First, we prove a stronger impossibility result for 3-party broadcast. Even if two of the parties can broadcast, one can not achieve broadcast for the third party. Second, we prove a strong separation between authenticated channels and broadcast by exhibiting a new primitive, called XOR-cast, which satisfies two conditions: (1) XOR-cast is strongly unachievable (even with small error probability) from authenticated channels (which is not true for weak broadcast), and (2) broadcast is strongly unachievable from XOR-cast (and authenticated channels). This demonstrates that the hierarchy of primitives has a more complex structure than previously known. Third, we prove a strong separation between weak broadcast and broadcast which is not implied by Lamport's results. The proofs of these results requires the generalization of known techniques for impossibility proofs.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • cryptography
  • multi-party computation
  • broadcast
  • impossibility

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Jeffrey Considine, Matthias Fitzi, Matthew K. Franklin, Leonid A. Levin, Ueli M. Maurer, and David Metcalf. Byzantine agreement given partial broadcast. Journal of Cryptology, 18(3):191-217, jul 2005. Google Scholar
  2. Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. Easy impossibility proofs for distributed consensus problems. In Michael A. Malcolm and H. Raymond Strong, editors, 4th ACM Symposium Annual on Principles of Distributed Computing, pages 59-70, Minaki, Ontario, Canada, aug 5-7, 1985. Association for Computing Machinery. Google Scholar
  3. Matthias Fitzi, Daniel Gottesman, Martin Hirt, Thomas Holenstein, and Adam Smith. Detectable byzantine agreement secure against faulty majorities. In Aleta Ricciardi, editor, 21st ACM Symposium Annual on Principles of Distributed Computing, pages 118-126, Monterey, California, USA, jul 21-24, 2002. Association for Computing Machinery. Google Scholar
  4. Matthias Fitzi and Ueli M. Maurer. From partial consistency to global broadcast. In 32nd Annual ACM Symposium on Theory of Computing, pages 494-503, Portland, Oregon, USA, may 21-23, 2000. ACM Press. Google Scholar
  5. Ronald L. Graham and Andrew Chi-Chih Yao. On the improbability of reaching byzantine agreements (preliminary version). In 21st Annual ACM Symposium on Theory of Computing, pages 467-478, Seattle, Washington, USA, may 15-17, 1989. ACM Press. Google Scholar
  6. Martin Hirt, Ueli Maurer, and Pavel Raykov. Broadcast amplification. In Yehuda Lindell, editor, TCC 2014: 11th Theory of Cryptography Conference, volume 8349 of Lecture Notes in Computer Science, pages 419-439, San Diego, CA, USA, feb 24-26, 2014. Springer, Berlin, Germany. URL: http://dx.doi.org/10.1007/978-3-642-54242-8_18.
  7. Martin Hirt and Ueli M. Maurer. Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1):31-60, 2000. Extended abstract in Proc. 16th of ACM PODC '97. Google Scholar
  8. Martin Hirt and Daniel Tschudi. Efficient general-adversary multi-party computation. In Kazue Sako and Palash Sarkar, editors, Advances in Cryptology - ASIACRYPT 2013, Part II, volume 8270 of Lecture Notes in Computer Science, pages 181-200, Bengalore, India, dec 1-5, 2013. Springer, Berlin, Germany. URL: http://dx.doi.org/10.1007/978-3-642-42045-0_10.
  9. Alexander Jaffe, Thomas Moscibroda, and Siddhartha Sen. On the price of equivocation in byzantine agreement. In Darek Kowalski and Alessandro Panconesi, editors, 31st ACM Symposium Annual on Principles of Distributed Computing, pages 309-318, Funchal, Madeira, Portugal, jul 16-18, 2012. Association for Computing Machinery. Google Scholar
  10. Anna Rochelle Karlin and Andrew Chi-Chih Yao. Probabilistic lower bounds for the byzantine generals problem. unpublished manuscript, 1984. Google Scholar
  11. Leslie Lamport. The weak byzantine generals problem. Journal of the ACM, 30(3):668-676, jul 1983. Google Scholar
  12. Leslie Lamport, Robert Shostak, and Marshall Pease. The byzantine generals problem. ACM Transactions on Programming Languages and Systems (TOPLAS), 4(3):382-401, jul 1982. Google Scholar
  13. Julian Loss, Ueli Maurer, and Daniel Tschudi. Hierarchy of three-party consistency specifications. In 2016 IEEE International Symposium on Information Theory (ISIT), pages 3048-3052. IEEE, 2016. Google Scholar
  14. Ueli Maurer. Towards a theory of consistency primitives. In Rachid Guerraoui, editor, International Symposium on Distributed Computing - DISC 2004, volume 3274 of Lecture Notes in Computer Science, pages 379-389. Springer, Berlin, Germany, 2004. Google Scholar
  15. D. V. S. Ravikant, Venkitasubramaniam Muthuramakrishnan, V. Srikanth, K. Srinathan, and C. Pandu Rangan. On byzantine agreement over (2,3)-uniform hypergraphs. In Rachid Guerraoui, editor, International Symposium on Distributed Computing - DISC 2004, volume 3274 of Lecture Notes in Computer Science, pages 450-464. Springer, Berlin, Germany, Oct 2004. Google Scholar
  16. Pavel Raykov. Broadcast from minicast secure against general adversaries. In Magnús M. Halldórsson, Kazuo Iwama, Naoki Kobayashi, and Bettina Speckmann, editors, ICALP 2015: 42nd International Colloquium on Automata, Languages and Programming, Part II, volume 9135 of Lecture Notes in Computer Science, pages 701-712, Kyoto, Japan, jul 6-10, 2015. Springer, Berlin, Germany. URL: http://dx.doi.org/10.1007/978-3-662-47666-6_56.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail