Skip to main content

Broadcast from Minicast Secure Against General Adversaries

  • Conference paper
  • First Online:
Automata, Languages, and Programming (ICALP 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9135))

Included in the following conference series:

Abstract

Byzantine broadcast is a distributed primitive that allows a specific party to consistently distribute a message among n parties in the presence of potential misbehavior of up to t of the parties. The celebrated result of [PSL80] shows that broadcast is achievable from point-to-point channels if and only if \(t < n/3\).

The following two generalizations have been proposed to the original broadcast problem. In [FM98] the authors considered a general adversary characterized by the sets of parties that can be corrupted. It was shown that broadcast is achievable from point-to-point channels if and only if no three possible corrupted sets can cover the whole party set. In [CFF+05] the notion of point-to-point channels has been extended to the b-minicast channels allowing to locally broadcast among any subset of b parties. It has been shown that broadcast secure against adversaries corrupting up to t parties is achievable from b-minicast if and only if \(t < \frac{b-1}{b+1}n\).

In this paper we combine both generalizations by considering the problem of achieving broadcast from b-minicast channels secure against general adversaries. Our main result is a condition on the possible corrupted sets such that broadcast is achievable from b-minicast if and only if this condition holds.

The unabridged version of this paper appears in [Ray15]. P. Raykov – Supported by ISF grant 1155/11, Israel Ministry of Science and Technology (grant 3-9094), GIF grant 1152/2011, and the Check Point Institute for Information Security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Backes, M., Bendun, F., Choudhury, A., Kate, A.: Asynchronous MPC with a strict honest majority using non-equivocation. In: PODC (2014)

    Google Scholar 

  2. Berman, P., Garay, J.A., Perry, K.J.: Bit optimal distributed consensus. In: Computer Science Research (1992)

    Google Scholar 

  3. Cohen, G., Damgård, I.B., Ishai, Y., Kölker, J., Miltersen, P.B., Raz, R., Rothblum, R.D.: Efficient multiparty protocols via log-depth threshold formulae. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 185–202. Springer, Heidelberg (2013)

    Google Scholar 

  4. Considine, J., Fitzi, M., Franklin, M., Levin, L.A., Maurer, U., Metcalf, D.: Byzantine agreement given partial broadcast. Journal of Cryptology (2005)

    Google Scholar 

  5. Coan, B.A., Welch, J.L.: Modular construction of a byzantine agreement protocol with optimal message bit complexity. Inf. and Comp. (1992)

    Google Scholar 

  6. Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing (1983)

    Google Scholar 

  7. Fitzi, M., Hirt, M., Holenstein, T., Wullschleger, J.: Two-threshold broadcast and detectable multi-party computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 51–67. Springer, Heidelberg (2003)

    Google Scholar 

  8. Fitzi, M., Maurer, U.M.: Efficient byzantine agreement secure against general adversaries. In: Kutten, S. (ed.) DISC 1998. LNCS, vol. 1499, pp. 134–148. Springer, Heidelberg (1998)

    Google Scholar 

  9. Fitzi, M., Maurer, U.: From partial consistency to global broadcast. In: STOC (2000)

    Google Scholar 

  10. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: STOC (1987)

    Google Scholar 

  11. Hirt, M., Maurer, U.M.: Complete characterization of adversaries tolerable in secure multi-party computation. In: PODC (1997)

    Google Scholar 

  12. Hirt, M., Maurer, U., Raykov, P.: Broadcast amplification. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 419–439. Springer, Heidelberg (2014)

    Google Scholar 

  13. Hirt, M., Maurer, U.M., Zikas, V.: MPC vs. SFE : unconditional and computational security. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 1–18. Springer, Heidelberg (2008)

    Google Scholar 

  14. Hirt, M., Raykov, P.: Multi-valued byzantine broadcast: the \(t < n\) case. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 448–465. Springer, Heidelberg (2014)

    Google Scholar 

  15. Hirt, M., Tschudi, D.: Efficient general-adversary multi-party computation. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 181–200. Springer, Heidelberg (2013)

    Google Scholar 

  16. Jaffe, A., Moscibroda, T., Sen, S.: On the price of equivocation in byzantine agreement. In: PODC (2012)

    Google Scholar 

  17. Lampkins, J., Ostrovsky, R.: Communication-efficient MPC for general adversary structures. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 155–174. Springer, Heidelberg (2014)

    Google Scholar 

  18. Maurer, U.M.: Secure multi-party computation made simple. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003)

    Google Scholar 

  19. Pease, M.C., Shostak, R.E., Lamport, L.: Reaching agreement in the presence of faults. Journal of the ACM (1980)

    Google Scholar 

  20. Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and Byzantine agreement for \(t \ge n/3\). Technical report, IBM Research (1996)

    Google Scholar 

  21. Raykov, P.: Broadcast from minicast secure against general adversaries (2015). Cryptology ePrint Archive, Report 2015/352 http://eprint.iacr.org/

  22. Ravikant, D.V.S., Muthuramakrishnan, V., Srikanth, V., Srinathan, K., Pandu Rangan, C.: On byzantine agreement over (2,3)-uniform hypergraphs. In: Guerraoui, R. (ed.) DISC 2004. LNCS, vol. 3274, pp. 450–464. Springer, Heidelberg (2004)

    Google Scholar 

  23. Yao, A.C.: Protocols for secure computations. In: FOCS (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pavel Raykov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Raykov, P. (2015). Broadcast from Minicast Secure Against General Adversaries. In: Halldórsson, M., Iwama, K., Kobayashi, N., Speckmann, B. (eds) Automata, Languages, and Programming. ICALP 2015. Lecture Notes in Computer Science(), vol 9135. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-47666-6_56

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-47666-6_56

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-47665-9

  • Online ISBN: 978-3-662-47666-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics