skip to main content
10.1145/3293611.3331629acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

Communication Complexity of Byzantine Agreement, Revisited

Published: 16 July 2019 Publication History

Abstract

As Byzantine Agreement (BA) protocols find application in large-scale decentralized cryptocurrencies, an increasingly important problem is to design BA protocols with improved communication complexity. A few existing works have shown how to achieve subquadratic BA under an adaptive adversary. Intriguingly, they all make a common relaxation about the adaptivity of the attacker, that is, if an honest node sends a message and then gets corrupted in some round, the adversary cannot erase the message that was already sent - henceforth we say that such an adversary cannot perform "after-the-fact removal". By contrast, many (super-)quadratic BA protocols in the literature can tolerate after-the-fact removal. In this paper, we first prove that disallowing after-the-fact removal is necessary for achieving subquadratic-communication BA.
Next, we show a new subquadratic binary BA construction (of course, assuming no after-the-fact removal) that achieves near- optimal resilience and expected constant rounds under standard cryptographic assumptions and a public-key infrastructure (PKI). In comparison, all known subquadratic protocols make additional strong assumptions such as random oracles or the ability of honest nodes to erase secrets from memory, and even with these strong assumptions, no prior work can achieve the above properties. Lastly, we show that some setup assumption is necessary for achieving subquadratic multicast-based BA.

References

[1]
Ittai Abraham, Srinivas Devadas, Danny Dolev, Kartik Nayak, and Ling Ren. 2019. Synchronous byzantine agreement with expected O(1) rounds, expected O(n^2) communication, and optimal resilience. In Financial Crypto.
[2]
Hagit Attiya and Jennifer Welch. 2004. Distributed Computing: Fundamentals, Simulations and Advanced Topics. John Wiley & Sons, Inc., USA.
[3]
Michael Ben-Or. 1983 Another Advantage of Free Choice (Extended Abstract): Completely Asynchronous Agreement Protocols. In PODC.
[4]
Nir Bitansky. 2017. Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs. In Theory of Cryptography. 567--594.
[5]
Miguel Castro and Barbara Liskov. 1999. Practical Byzantine Fault Tolerance. In OSDI.
[6]
Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, and Vassilis Zikas. 2015. The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults. In ITCS.
[7]
Jing Chen and Silvio Micali. 2016. ALGORAND: The Efficient and Democratic Ledger. https://arxiv.org/abs/1607.01341.
[8]
Ran Cohen, Sandro Coretti, Juan Garay, and Vassilis Zikas. 2016. Probabilistic Termination and Composability of Cryptographic Protocols. In the 36th Annual International Cryptology Conference on Advances in Cryptology -- CRYPTO 2016. Springer, 240--269.
[9]
Bernardo Machado David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In Eurocrypt.
[10]
Danny Dolev and Rüdiger Reischuk. 1985. Bounds on Information Exchange for Byzantine Agreement. J. ACM, Vol. 32, 1 (Jan. 1985), 191--204.
[11]
Danny Dolev and H. Raymond Strong. 1983. Authenticated Algorithms for Byzantine Agreement. Siam Journal on Computing - SIAMCOMP, Vol. 12, 4 (1983), 656--666.
[12]
Cynthia Dwork, Nancy Lynch, and Larry Stockmeyer. 1988. Consensus in the Presence of Partial Synchrony. J. ACM (1988).
[13]
Paul Feldman and Silvio Micali. 1988. Optimal algorithms for Byzantine agreement. In Proceedings of the twentieth annual ACM symposium on Theory of computing. ACM, 148--161.
[14]
Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. 1985. Easy Impossibility Proofs for Distributed Consensus Problems. In PODC.
[15]
Matthias Fitzi. 2002. Generalized communication and security models in Byzantine agreement. Ph.D. Dissertation. ETH Zurich.
[16]
Juan A. Garay, Jonathan Katz, Ranjit Kumaresan, and Hong-Sheng Zhou. 2011. Adaptively Secure Broadcast, Revisited. In Proceedings of the 30th Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC '11). ACM, New York, NY, USA, 179--186.
[17]
Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In Eurocrypt.
[18]
Rishab Goyal, Susan Hohenberger, Venkata Koppula, and Brent Waters. 2017. A Generic Approach to Constructing and Proving Verifiable Random Functions. In TCC, Vol. 10678. Springer, 537--566.
[19]
Martin Hirt and Vassilis Zikas. 2010. Adaptively Secure Broadcast. In EUROCRYPT, Vol. 6110. Springer, 466--485.
[20]
Jonathan Katz and Chiu-Yuen Koo. 2009. On Expected Constant-round Protocols for Byzantine Agreement. J. Comput. Syst. Sci., Vol. 75, 2 (Feb. 2009), 91--112.
[21]
Valerie King and Jared Saia. 2011. Breaking the O(N^2) Bit Barrier: Scalable Byzantine Agreement with an Adaptive Adversary. J. ACM, Vol. 58, 4 (July 2011), 18:1--18:24.
[22]
Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. 2006. Scalable Leader Election. In SODA.
[23]
Leslie Lamport. 1983. The Weak Byzantine Generals Problem. J. ACM, Vol. 30, 3 (1983), 668--676.
[24]
Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The Byzantine Generals Problem. ACM Trans. Program. Lang. Syst., Vol. 4, 3 (July 1982), 382--401.
[25]
Silvio Micali, Salil Vadhan, and Michael Rabin. 1999. Verifiable Random Functions. In FOCS .
[26]
Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. (2008).
[27]
Michael O. Rabin. 1983. Randomized Byzantine Generals. In Proceedings of the 24th Annual Symposium on Foundations of Computer Science. IEEE, 403--409.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PODC '19: Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing
July 2019
563 pages
ISBN:9781450362177
DOI:10.1145/3293611
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 16 July 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. adaptive
  2. byzantine agreement
  3. communication complexity
  4. lower bound
  5. multicast

Qualifiers

  • Research-article

Conference

PODC '19
Sponsor:
PODC '19: ACM Symposium on Principles of Distributed Computing
July 29 - August 2, 2019
Toronto ON, Canada

Acceptance Rates

PODC '19 Paper Acceptance Rate 48 of 173 submissions, 28%;
Overall Acceptance Rate 740 of 2,477 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)89
  • Downloads (Last 6 weeks)9
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media