skip to main content
10.1145/1582716.1582736acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

Simple and efficient asynchronous byzantine agreement with optimal resilience

Published:10 August 2009Publication History

ABSTRACT

Consider a completely asynchronous network consisting of n parties where every two parties are connected by a private channel. An adversary At with unbounded computing power actively controls at most t = ([n/3] − 1) out of n parties in Byzantine fashion. In this setting, we say that π is a t-resilient, (1 − ε)-terminating Asynchronous Byzantine Agreement (ABA) protocol, if π satisfies all the properties of Byzantine Agreement (BA) in asynchronous settings tolerating At and terminates (i.e every honest party terminates π with probability at least (1 − ε). In this work, we present a new t-resilient, (1 − ε)-terminating ABA protocol which privately communicates O(Cn6 κ) bits and A-casts1 O(Cn6 κ) bits, where ε = 2−Ω(κ) and C is the expected running time of the protocol. Moreover, conditioned on the event that our ABA protocol terminates, it does so in constant expected time; i.e., C = O(1). Our ABA protocol is to be compared with the only known t-resilient, (1 − ε)-terminating ABA protocol of [5] in the same settings, which privately communicates O(Cn11 κ4) bits and A-casts O(Cn11 κ2 log(n)) bits, where ε = 2−Ω(κ) and C = O(1). So our ABA achieves a huge gain in communication complexity in comparison to the ABA of [5], while keeping all other properties in place. In another landmark work, in PODC 2008, Abraham et. al [1] proposed a t-resilient, 1-terminating (called as almost-surely terminating in [1]) ABA protocol which privately communicates O(Cn6 log n) bits and A-casts O(Cn6 log n) bits. But ABA protocol of Abraham et. al. takes polynomial (C = O(n2)) expected time to terminate. Hence the merits of our ABA protocol over the ABA of Abraham et. al. are: (i) For any κ < n2 log n, our ABA is better in terms of communication complexity (ii) conditioned on the event that our ABA protocol terminates, it does so in constant expected time (the constant is independent of n, t and κ), whereas ABA of Abraham et. al. takes polynomial expected time. Summing up, in a practical scenario where a faster and communication efficient ABA protocol is required, our ABA fits the bill better than ABA protocols of [5, 1].

For designing our ABA protocol, we present a novel and simple asynchronous verifiable secret sharing (AVSS) protocol which significantly improves the communication complexity of the only known AVSS protocol of [5] in the same settings. We believe that our AVSS can be used in many other applications for improving communication complexity and hence is of independent interest.

References

  1. I. Abraham, D. Dolev, and J. Y. Halpern. An Almost Surely Terminating Polynomial Protocol for Asynchronous Byzantine Agreement with Optimal Resilience. In PODC, pages 405--414, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In STOC,pages 1--10, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Bracha. An Asynchronous {(n &amp;#8722; 1)/3}-Resilient Consensus Protocol. In PODC, pages 154--162, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Canetti. Studies in Secure Multiparty Computation and Applications. PhD thesis, Weizmann Institute, Israel, 1995.Google ScholarGoogle Scholar
  5. R. Canetti and T. Rabin. Fast Asynchronous Byzantine Agreement with Optimal Resilience. In STOC, pages 42--51, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. Chor and C. Dwork. Randomization in Byzantine Agreement. Advances in Computing Research, 5:443--497, 1989.Google ScholarGoogle Scholar
  7. R. Cramer, I. Damg&amp;#229;rd, S. Dziembowski, M. Hirt, and T. Rabin. Efficient Multiparty Computations Secure Against an Adaptive Adversary. In EUROCRYPT, pages 311--326, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. P Feldman and S. Micali. An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement. SIAM Journal of Computing, 26(4):873--933, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Fischer. The Consensus Problem in Unreliable Distributed System. Technical Report, Department of Computer Science, Yale University, 1983.Google ScholarGoogle Scholar
  10. M. J. Fischer, N. A. Lynch, and M. Paterson. Impossibility of Distributed Consensus with One Faulty Process. JACM, 32(2):374--382, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Fitzi, J. Garay, S. Gollakota, C. Pandu Rangan, and K. Srinathan. Round-Optimal and Efficient Verifiable Secret Sharing. In TCC, pages 329--342, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Gennaro, Y. Ishai, E. Kushilevitz, and T. Rabin. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In STOC, pages 580--589, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. N. A. Lynch. Distributed Algorithms. Morgan Kaufmann, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Pease, R. E. Shostak, and L. Lamport. Reaching Agreement in the Presence of faults. JACM, 27(2):228--234, 1980. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Rabin. Randomized Byzantine Generals. In FOCS, pages 403--409, 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In STOC, pages 73--85, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Simple and efficient asynchronous byzantine agreement with optimal resilience

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        PODC '09: Proceedings of the 28th ACM symposium on Principles of distributed computing
        August 2009
        356 pages
        ISBN:9781605583969
        DOI:10.1145/1582716

        Copyright © 2009 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 10 August 2009

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        PODC '09 Paper Acceptance Rate27of110submissions,25%Overall Acceptance Rate740of2,477submissions,30%

        Upcoming Conference

        PODC '24

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader