skip to main content
10.1145/3465084.3467907acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

A New Way to Achieve Round-Efficient Byzantine Agreement

Published: 23 July 2021 Publication History

Abstract

Minimizing the round complexity of Byzantine Agreement (BA) protocols is a fundamental problem in distributed computing. The typical approach to achieve round efficient (randomized) BA is to have a weak form of BA, called graded consensus (GC), followed by a distributed coin, and to repeat this process until some termination condition is met---as introduced by Feldman and Micali (STOC'88).
In this work, we revisit the question of building BA from GC, or, more precisely, from generalizations of GC. Concretely, for 'Monte Carlo' style BA, where the protocol is run for a fixed number of rounds in function of the security parameter (in contrast to protocols with probabilistic termination), we demonstrate that this generalization helps to considerably reduce the round complexity of BA.
In particular, assuming a setup for threshold signatures among the parties and corruption threshold t < n/3, we improve over the round complexity of the best known protocol by a factor of 1/2, asymptotically; this is achieved by applying one single Feldman-Micali iteration consisting of one (generalized) GC instance and one round of coin tossing.
Our technique also applies to the dishonest-minority case (t < n/2), yielding an improvement by a factor of 1/4 (asymptotically) over the round complexity of the best known fixed-round protocol.

Supplementary Material

MP4 File (PODC21-fp470.mp4)
A New Way to Achieve Round-Efficient BA

References

[1]
Ittai Abraham, Srinivas Devadas, Danny Dolev, Kartik Nayak, and Ling Ren. 2019. Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected O(n 2) Communication, and Optimal Resilience. In International Conference on Financial Cryptography and Data Security. Springer, 320--334.
[2]
Michael Ben-Or. 1983. Another advantage of free choice (Extended Abstract) Completely asynchronous agreement protocols. In Proceedings of the second annual ACM symposium on Principles of distributed computing. 27--30.
[3]
Miguel Castro and Barbara Liskov. 1999. Practical Byzantine fault tolerance. In OSDI, Vol. 99. 173--186.
[4]
Jing Chen and Silvio Micali. 2016. Algorand. arXiv preprint arXiv:1607.01341 (2016).
[5]
Jing Chen and Silvio Micali. 2019. Algorand: A secure and efficient distributed ledger. Theoretical Computer Science 777 (2019), 155--183.
[6]
Ran Cohen, Sandro Coretti, Juan A. Garay, and Vassilis Zikas. 2016. Probabilistic Termination and Composability of Cryptographic Protocols. In CRYPTO 2016, Part III (LNCS, Vol. 9816), Matthew Robshaw and Jonathan Katz (Eds.). Springer, Heidelberg, 240--269. https://doi.org/10.1007/978-3-662-53015-3_9
[7]
Jeffrey Considine, Matthias Fitzi, Matthew K. Franklin, Leonid A. Levin, Ueli M. Maurer, and David Metcalf. 2005. Byzantine Agreement Given Partial Broadcast. Journal of Cryptology 18, 3 (July 2005), 191--217. https://doi.org/10.1007/s00145-005-0308-x
[8]
Danny Dolev. 1982. The Byzantine generals strike again. J. Algorithms 3, 1 (1982), 14--30.
[9]
Danny Dolev and H. Raymond Strong. 1983. Authenticated algorithms for Byzantine agreement. SIAM J. Comput. 12, 4 (1983), 656--666.
[10]
Cynthia Dwork and Yoram Moses. 1990. Knowledge and common knowledge in a Byzantine environment: crash failures. Information and Computation 88, 2 (1990), 156--186.
[11]
Pesech Feldman and Silvio Micali. 1997. An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM J. Comput. 26, 4 (1997), 873--933.
[12]
Matthias Fitzi and Juan A. Garay. 2003. Efficient player-optimal protocols for strong and differential consensus. In 22nd ACM PODC, Elizabeth Borowsky and Sergio Rajsbaum (Eds.). ACM, 211--220. https://doi.org/10.1145/872035.872066
[13]
Juan A. Garay, Jonathan Katz, Chiu-Yuen Koo, and Rafail Ostrovsky. 2007. Round Complexity of Authenticated Broadcast with a Dishonest Majority. In 48th FOCS. IEEE Computer Society Press, 658--668. https://doi.org/10.1109/FOCS.2007.61
[14]
Jonathan Katz and Chiu-Yuen Koo. 2006. On Expected Constant-Round Protocols for Byzantine Agreement. In CRYPTO 2006 (LNCS, Vol. 4117), Cynthia Dwork (Ed.). Springer, Heidelberg, 445--462. https://doi.org/10.1007/11818175_27
[15]
Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The byzantine generals problem. ACM Transactions on Programming Languages and Systems 4, 3 (1982), 382--401.
[16]
Benoît Libert, Marc Joye, and Moti Yung. 2014. Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares. In 33rd ACM PODC, Magnús M. Halldórsson and Shlomi Dolev (Eds.). ACM, 303--312. https://doi.org/10.1145/2611462.2611498
[17]
Yehuda Lindell, Anna Lysyanskaya, and Tal Rabin. 2002. Sequential composition of protocols without simultaneous termination. In 21st ACM PODC, Aleta Ricciardi (Ed.). ACM, 203--212. https://doi.org/10.1145/571825.571859
[18]
Silvio Micali and Vinod Vaikuntanathan. 2017. Optimal and player-replaceable consensus with an honest majority. (2017).
[19]
Yoram Moses and Mark R Tuttle. 1988. Programming simultaneous actions using common knowledge. Algorithmica 3, 1 (1988), 121--169.
[20]
Michael O. Rabin. 1983. Randomized Byzantine Generals. In 24th FOCS. IEEE Computer Society Press, 403--409. https://doi.org/10.1109/SFCS.1983.48
[21]
Russell Turpin and Brian A Coan. 1984. Extending binary Byzantine agreement to multivalued Byzantine agreement. Inform. Process. Lett. 18, 2 (1984), 73--76.
[22]
Oliver von Rotz. 2000. Reduktion von informationstheoretisch sicheren Konsistenzprimitiven. Master's thesis, ETH Zürich.

Cited By

View all
  • (2025)Communication lower bounds for cryptographic broadcast protocolsDistributed Computing10.1007/s00446-024-00473-538:1(1-17)Online publication date: 7-Jan-2025
  • (2024)Synchronous Distributed Key Generation without BroadcastsIACR Communications in Cryptology10.62056/ayfhsgvtwOnline publication date: 8-Jul-2024
  • (2024)Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles2024 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN58291.2024.00051(456-469)Online publication date: 24-Jun-2024
  • Show More Cited By

Index Terms

  1. A New Way to Achieve Round-Efficient Byzantine Agreement

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    PODC'21: Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing
    July 2021
    590 pages
    ISBN:9781450385480
    DOI:10.1145/3465084
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 23 July 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. byzantine agreement
    2. proxcensus
    3. round efficiency

    Qualifiers

    • Research-article

    Conference

    PODC '21
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 740 of 2,477 submissions, 30%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)30
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 16 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Communication lower bounds for cryptographic broadcast protocolsDistributed Computing10.1007/s00446-024-00473-538:1(1-17)Online publication date: 7-Jan-2025
    • (2024)Synchronous Distributed Key Generation without BroadcastsIACR Communications in Cryptology10.62056/ayfhsgvtwOnline publication date: 8-Jul-2024
    • (2024)Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles2024 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN58291.2024.00051(456-469)Online publication date: 24-Jun-2024
    • (2023)FP‐BFT: A fast pipeline Byzantine consensus algorithmIET Blockchain10.1049/blc2.12030Online publication date: 14-May-2023
    • (2022)Efficient and Adaptively Secure Asynchronous Binary Agreement via Binding Crusader AgreementProceedings of the 2022 ACM Symposium on Principles of Distributed Computing10.1145/3519270.3538426(381-391)Online publication date: 20-Jul-2022
    • (2022)Round-Optimal Byzantine AgreementAdvances in Cryptology – EUROCRYPT 202210.1007/978-3-031-06944-4_4(96-119)Online publication date: 30-May-2022

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media