Multi-Threshold Asynchronous Reliable Broadcast and Consensus

Authors Martin Hirt, Ard Kastrati, Chen-Da Liu-Zhang



PDF
Thumbnail PDF

File

LIPIcs.OPODIS.2020.6.pdf
  • Filesize: 0.5 MB
  • 16 pages

Document Identifiers

Author Details

Martin Hirt
  • Department of Computer Science, ETH Zürich, Switzerland
Ard Kastrati
  • Department of Information Technology and Electrical Engineering, ETH Zürich, Switzerland
Chen-Da Liu-Zhang
  • Department of Computer Science, ETH Zürich, Switzerland

Cite AsGet BibTex

Martin Hirt, Ard Kastrati, and Chen-Da Liu-Zhang. Multi-Threshold Asynchronous Reliable Broadcast and Consensus. In 24th International Conference on Principles of Distributed Systems (OPODIS 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 184, pp. 6:1-6:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.OPODIS.2020.6

Abstract

Classical protocols for reliable broadcast and consensus provide security guarantees as long as the number of corrupted parties f is bounded by a single given threshold t. If f > t, these protocols are completely deemed insecure. We consider the relaxed notion of multi-threshold reliable broadcast and consensus where validity, consistency and termination are guaranteed as long as f ≤ t_v, f ≤ t_c and f ≤ t_t respectively. For consensus, we consider both variants of (1-ε)-consensus and almost-surely terminating consensus, where termination is guaranteed with probability (1-ε) and 1, respectively. We give a very complete characterization for these primitives in the asynchronous setting and with no signatures: - Multi-threshold reliable broadcast is possible if and only if max{t_c,t_v} + 2t_t < n. - Multi-threshold almost-surely consensus is possible if max{t_c, t_v} + 2t_t < n, 2t_v + t_t < n and t_t < n/3. Assuming a global coin, it is possible if and only if max{t_c, t_v} + 2t_t < n and 2t_v + t_t < n. - Multi-threshold (1-ε)-consensus is possible if and only if max{t_c, t_v} + 2t_t < n and 2t_v + t_t < n.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Theory of computation → Distributed algorithms
  • Security and privacy → Cryptography
Keywords
  • broadcast
  • byzantine agreement
  • multi-threshold

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Marcos K. Aguilera and Sam Toueg. The correctness proof of Ben-Or’s randomized consensus algorithm. Distributed Computing, 25(5):371-381, 2012. URL: https://doi.org/10.1007/s00446-012-0162-z.
  2. Michael Ben-Or. Another advantage of free choice: Completely asynchronous agreement protocols (extended abstract). In Proceedings of the Second Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing, pages 27-30. ACM, 1983. URL: https://doi.org/10.1145/800221.806707.
  3. Erica Blum, Jonathan Katz, and Julian Loss. Synchronous consensus with optimal asynchronous fallback guarantees. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part I, volume 11891 of LNCS, pages 131-150. Springer, Heidelberg, December 2019. URL: https://doi.org/10.1007/978-3-030-36030-6_6.
  4. Erica Blum, Jonathan Katz, and Julian Loss. Network-agnostic state machine replication. Cryptology ePrint Archive, Report 2020/142, 2020. URL: https://eprint.iacr.org/2020/142.
  5. Erica Blum, Chen-Da Liu-Zhang, and Julian Loss. Always have a backup plan: Fully secure synchronous mpc with asynchronous fallback. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020, pages 707-731, Cham, 2020. Springer International Publishing. Google Scholar
  6. Gabriel Bracha. Asynchronous Byzantine agreement protocols. Information and Computation, 75(2):130-143, 1987. URL: https://doi.org/10.1016/0890-5401(87)90054-X.
  7. Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983. Google Scholar
  8. Pesech Feldman and Silvio Micali. An optimal probabilistic protocol for synchronous byzantine agreement. SIAM Journal on Computing, 26(4):873-933, 1997. Google Scholar
  9. Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. Easy impossibility proofs for distributed consensus problems. In Michael A. Malcolm and H. Raymond Strong, editors, 4th ACM PODC, pages 59-70. ACM, August 1985. URL: https://doi.org/10.1145/323596.323602.
  10. Michael J. Fischer, Nancy A. Lynch, and Michael S. Paterson. Impossibility of distributed consensus with one faulty process. Journal of the ACM, 32(2):374-382, 1985. URL: https://doi.org/10.1145/3149.214121.
  11. Matthias Fitzi, Martin Hirt, Thomas Holenstein, and Jürg Wullschleger. Two-threshold broadcast and detectable multi-party computation. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 51-67. Springer, Heidelberg, May 2003. URL: https://doi.org/10.1007/3-540-39200-9_4.
  12. Matthias Fitzi, Martin Hirt, and Ueli M. Maurer. Trading correctness for privacy in unconditional multi-party computation (extended abstract). In Hugo Krawczyk, editor, CRYPTO'98, volume 1462 of LNCS, pages 121-136. Springer, Heidelberg, August 1998. URL: https://doi.org/10.1007/BFb0055724.
  13. Matthias Fitzi, Thomas Holenstein, and Jürg Wullschleger. Multi-party computation with hybrid security. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 419-438. Springer, Heidelberg, May 2004. URL: https://doi.org/10.1007/978-3-540-24676-3_25.
  14. Yue Guo, Rafael Pass, and Elaine Shi. Synchronous, with a chance of partition tolerance. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part I, volume 11692 of LNCS, pages 499-529. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26948-7_18.
  15. Martin Hirt, Christoph Lucas, and Ueli Maurer. A dynamic tradeoff between active and passive corruptions in secure multi-party computation. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 203-219. Springer, Heidelberg, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_12.
  16. Martin Hirt, Christoph Lucas, Ueli Maurer, and Dominik Raub. Graceful degradation in multi-party computation (extended abstract). In Serge Fehr, editor, ICITS 11, volume 6673 of LNCS, pages 163-180. Springer, Heidelberg, May 2011. URL: https://doi.org/10.1007/978-3-642-20728-0_15.
  17. Martin Hirt, Christoph Lucas, Ueli Maurer, and Dominik Raub. Passive corruption in statistical multi-party computation - (extended abstract). In Adam Smith, editor, ICITS 12, volume 7412 of LNCS, pages 129-146. Springer, Heidelberg, August 2012. URL: https://doi.org/10.1007/978-3-642-32284-6_8.
  18. Martin Hirt, Ueli M. Maurer, and Vassilis Zikas. MPC vs. SFE: Unconditional and computational security. In Josef Pieprzyk, editor, ASIACRYPT 2008, volume 5350 of LNCS, pages 1-18. Springer, Heidelberg, December 2008. URL: https://doi.org/10.1007/978-3-540-89255-7_1.
  19. Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, and Erez Petrank. On combining privacy with guaranteed output delivery in secure multiparty computation. In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS, pages 483-500. Springer, Heidelberg, August 2006. URL: https://doi.org/10.1007/11818175_29.
  20. Jonathan Katz. On achieving the "best of both worlds" in secure multiparty computation. In David S. Johnson and Uriel Feige, editors, 39th ACM STOC, pages 11-20. ACM Press, June 2007. URL: https://doi.org/10.1145/1250790.1250793.
  21. Leslie Lamport, Robert Shostak, and Marshall Pease. The byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382-401, 1982. Google Scholar
  22. Chen-Da Liu-Zhang, Julian Loss, Ueli Maurer, Tal Moran, and Daniel Tschudi. MPC with synchronous security and asynchronous responsiveness. In Annual International Conference on the Theory and Application of Cryptology and Information Security - ASIACRYPT 2020, 2020. to appear. Google Scholar
  23. Julian Loss and Tal Moran. Combining asynchronous and synchronous byzantine agreement: The best of both worlds. Cryptology ePrint Archive, Report 2018/235, 2018. URL: https://eprint.iacr.org/2018/235.
  24. Christoph Lucas, Dominik Raub, and Ueli M. Maurer. Hybrid-secure MPC: trading information-theoretic robustness for computational privacy. In Andréa W. Richa and Rachid Guerraoui, editors, 29th ACM PODC, pages 219-228. ACM, July 2010. URL: https://doi.org/10.1145/1835698.1835747.
  25. Achour Mostéfaoui, Moumen Hamouma, and Michel Raynal. Signature-free asynchronous Byzantine consensus with t < n/3 and O(n²) messages. In ACM Symposium on Principles of Distributed Computing, pages 2-9. ACM, 2014. URL: https://doi.org/10.1145/2611462.2611468.
  26. Rafael Pass and Elaine Shi. Thunderella: Blockchains with optimistic instant confirmation. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 3-33. Springer, Heidelberg, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_1.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail