Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited (2312.14506v1)
Abstract: It is well known that without randomization, Byzantine agreement (BA) requires a linear number of rounds in the synchronous setting, while it is flat out impossible in the asynchronous setting. The primitive which allows to bypass the above limitation is known as oblivious common coin (OCC). It allows parties to agree with constant probability on a random coin, where agreement is oblivious, i.e., players are not aware whether or not agreement has been achieved. The starting point of our work is the observation that no known protocol exists for information-theoretic multi-valued OCC with optimal resiliency in the asynchronous setting (with eventual message delivery). This apparent hole in the literature is particularly problematic, as multi-valued OCC is implicitly or explicitly used in several constructions. In this paper, we present the first information-theoretic multi-valued OCC protocol in the asynchronous setting with optimal resiliency, i.e., tolerating $t < n/3$ corruptions, thereby filling this important gap. Further, our protocol efficiently implements OCC with an exponential-size domain, a property which is not even achieved by known constructions in the simpler, synchronous setting. We then turn to the problem of round-preserving parallel composition of asynchronous BA. A protocol for this task was proposed by Ben-Or and El-Yaniv [Distributed Computing '03]. Their construction, however, is flawed in several ways. Thus, as a second contribution, we provide a simpler, more modular protocol for the above task. Finally, and as a contribution of independent interest, we provide proofs in Canetti's Universal Composability framework; this makes our work the first one offering composability guarantees, which are important as BA is a core building block of secure multi-party computation protocols.
- Perfectly secure asynchronous agreement on a core set in constant expected time. IACR Cryptology ePrint Archive, Report 2023/1130, 2023. https://eprint.iacr.org/2023/1130.
- Lower bounds for randomized consensus under a weak adversary. SIAM Journal on Computing, 39(8):3885–3904, 2010.
- An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience. In 27th ACM PODC, pages 405–414. ACM, 2008.
- Revisiting asynchronous fault tolerant computation with optimal resilience. Distributed Comput., 35(4):333–355, 2022.
- Reaching consensus for asynchronous distributed key generation. Distributed Comput., 36(3):219–252, 2023.
- Asymptotically optimal validated asynchronous byzantine agreement. In 38th ACM PODC, pages 337–346. ACM, 2019.
- Asynchronous secure computation. In 25th ACM STOC, pages 52–61. ACM Press, 1993.
- Interactive consistency in constant expected time. Technical report, Inst. of Math. and Comp. Sci., Hebrew University, Jerusalem, 1988.
- Resilient-optimal interactive consistency in constant time. Distributed Computing, 16(4):249–262, 2003.
- Michael Ben-Or. Another advantage of free choice: Completely asynchronous agreement protocols (extended abstract). In 2nd ACM PODC, pages 27–30. ACM, 1983.
- Towards optimal distributed consensus (extended abstract). In 30th FOCS, pages 410–415. IEEE Computer Society Press, 1989.
- Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In 20th ACM STOC, pages 1–10. ACM Press, 1988.
- Simple and efficient perfectly-secure asynchronous MPC. In ASIACRYPT 2007, volume 4833 of LNCS, pages 376–392. Springer, Heidelberg, 2007.
- Asynchronous secure computations with optimal resilience (extended abstract). In 13th ACM PODC, pages 183–192. ACM, 1994.
- Malte Borcherding. Levels of authentication in distributed agreement. In 10th International Workshop on Distributed Algorithms WDAG, pages 40–55. Springer, Berlin, Heidelberg, 1996.
- Gabriel Bracha. Asynchronous byzantine agreement protocols. Inf. Comput., 75(2):130–143, 1987.
- Global, unpredictable bit generation without broadcast. In EUROCRYPT’93, volume 765 of LNCS, pages 424–434. Springer, Heidelberg, 1993.
- Asynchronous consensus and broadcast protocols. Journal of the ACM, 32(4):824–840, 1985.
- Always have a backup plan: Fully secure synchronous MPC with asynchronous fallback. In CRYPTO 2020, Part II, volume 12171 of LNCS, pages 707–731. Springer, Heidelberg, 2020.
- Ran Canetti. Studies in secure multiparty computation and applications. PhD thesis, Weizmann Institute of Science, 1996.
- Ran Canetti. Universally composable security. Journal of the ACM, 67(5):1–94, 2020.
- Multiparty unconditionally secure protocols (extended abstract). In 20th ACM STOC, pages 11–19. ACM Press, 1988.
- Probabilistic termination and composability of cryptographic protocols. Journal of Cryptology, 32(3):690–741, 2019.
- Round-preserving parallel composition of probabilistic-termination cryptographic protocols. Journal of Cryptology, 34(2):12, 2021.
- Constant-round asynchronous multi-party computation based on one-way functions. In ASIACRYPT 2016, Part II, volume 10032 of LNCS, pages 998–1021. Springer, Heidelberg, 2016.
- Completeness theorems for adaptively secure broadcast. In CRYPTO 2023, Part I, volume 14081 of LNCS, pages 3–38. Springer, Heidelberg, 2023.
- On the round complexity of randomized byzantine agreement. Journal of Cryptology, 35(2):10, 2022.
- Secure and efficient asynchronous broadcast protocols. In CRYPTO 2001, volume 2139 of LNCS, pages 524–541. Springer, Heidelberg, 2001.
- Random oracles in constantinople: Practical asynchronous byzantine agreement using cryptography. Journal of Cryptology, 18(3):219–246, 2005.
- Simple constant-time consensus protocols in realistic failure models. Journal of the ACM, 36(3):591–614, 1989.
- Ran Cohen. Asynchronous secure multiparty computation in constant time. In PKC 2016, Part II, volume 9615 of LNCS, pages 183–207. Springer, Heidelberg, 2016.
- Round complexity of Byzantine agreement, revisited. IACR Cryptology ePrint Archive, Report 2019/886, 2019. https://eprint.iacr.org/2019/886.
- Sublinear-round byzantine agreement under corrupt majority. In PKC 2020, Part II, volume 12111 of LNCS, pages 246–265. Springer, Heidelberg, 2020.
- Fast asynchronous byzantine agreement with optimal resilience. In 25th ACM STOC, pages 42–51. ACM Press, 1993.
- Fast asynchronous byzantine agreement with optimal resilience. Full version of [34], 1998. https://www.cs.tau.ac.il/~canetti/materials/cr93.ps.
- Consensus in the presence of partial synchrony. Journal of the ACM, 35(2):288–323, 1988.
- Authenticated algorithms for byzantine agreement. SIAM Journal on Computing, 12(4):656–666, 1983.
- Distributed randomness from approximate agreement. In 36th DISC, volume 246 of LIPIcs, pages 24:1–24:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022.
- FIN: practical signature-free asynchronous common subset in constant time. In ACM CCS 2023, pages 815–829. ACM, 2023.
- Paul Neil Feldman. Optimal Algorithms for Byzantine Agreement. PhD thesis, Massachusetts Institute of Technology, 1988.
- Paul Feldman. Asynchronous byzantine agreement in constant expected time. Unpublished manuscript, 1989.
- Efficient player-optimal protocols for strong and differential consensus. In 22nd ACM PODC, pages 211–220. ACM, 2003.
- Approximating clique is almost NP-complete (preliminary version). In 32nd FOCS, pages 2–12. IEEE Computer Society Press, 1991.
- Matthias Fitzi. Generalized communication and security models in Byzantine agreement. PhD thesis, ETH Zurich, Zürich, Switzerland, 2003.
- A lower bound for the time to assure interactive consistency. Information Processing Letters, 14(4):183–186, 1982.
- Easy impossibility proofs for distributed consensus problems. Distributed Computing, 1(1):26–39, 1986.
- Impossibility of distributed consensus with one faulty process. Journal of the ACM, 32(2):374–382, 1985.
- Optimal algorithms for byzantine agreement. In 20th ACM STOC, pages 148–161. ACM Press, 1988.
- An optimal probabilistic algorithm for synchronous byzantine agreement. In ICALP 89, volume 372 of LNCS, pages 341–378. Springer, Heidelberg, 1989.
- An optimal probabilistic protocol for synchronous byzantine agreement. SIAM J. Comput., 26(4):873–933, 1997.
- On the number of synchronous rounds sufficient for authenticated byzantine agreement. In 23rd DISC, volume 5805 of LNCS, pages 449–463. Springer, Heidelberg, 2009.
- Round-optimal byzantine agreement. In EUROCRYPT 2022, Part I, volume 13275 of LNCS, pages 96–119. Springer, Heidelberg, 2022.
- Round complexity of authenticated broadcast with a dishonest majority. In 48th FOCS, pages 658–668. IEEE Computer Society Press, 2007.
- Efficient asynchronous byzantine agreement without private setups. In 42nd ICDCS, pages 246–257. IEEE, 2022.
- Fully polynomial byzantine agreement for n > 3t processors in t + 1 rounds. SIAM J. Comput., 27(1):247–290, 1998.
- How to play any mental game or A completeness theorem for protocols with honest majority. In 19th ACM STOC, pages 218–229. ACM Press, 1987.
- Cryptographic asynchronous multi-party computation with optimal resilience (extended abstract). In EUROCRYPT 2005, volume 3494 of LNCS, pages 322–340. Springer, Heidelberg, 2005.
- Asynchronous multi-party computation with quadratic communication. In ICALP 2008, Part II, volume 5126 of LNCS, pages 473–485. Springer, Heidelberg, 2008.
- Adaptively secure broadcast. In EUROCRYPT 2010, volume 6110 of LNCS, pages 466–485. Springer, Heidelberg, 2010.
- On expected constant-round protocols for byzantine agreement. Journal of Computer and System Sciences, 75(2):91–112, 2009.
- Universally composable synchronous computation. In TCC 2013, volume 7785 of LNCS, pages 477–498. Springer, Heidelberg, 2013.
- Probabilistic lower bounds for Byzantine agreement and clock synchronization. Unpublished manuscript, 1986.
- MPC with synchronous security and asynchronous responsiveness. In ASIACRYPT 2020, Part III, volume 12493 of LNCS, pages 92–119. Springer, Heidelberg, 2020.
- Sequential composition of protocols without simultaneous termination. In 21st ACM PODC, pages 203–212. ACM, 2002.
- On the composition of authenticated byzantine agreement. Journal of the ACM, 53(6):881–917, 2006.
- Dumbo-mvba: Optimal multi-valued validated asynchronous byzantine agreement, revisited. In 39th ACM PODC, pages 129–138. ACM, 2020.
- The byzantine generals problem. ACM Trans. Program. Lang. Syst., 4(3):382–401, 1982.
- Silvio Micali. Very simple and efficient byzantine agreement. In ITCS 2017, volume 4266 of LIPIcs, pages 6:1–6:1. Schloss Dagstuhl, 2017.
- Collective coin tossing without assumptions nor broadcasting. In CRYPTO’90, volume 537 of LNCS, pages 253–266. Springer, Heidelberg, 1990.
- Signature-free asynchronous byzantine systems: from multivalued to binary consensus with t< n/3, O(n22{}^{\mbox{2}}start_FLOATSUPERSCRIPT 2 end_FLOATSUPERSCRIPT) messages, and constant time. Acta Informatica, 54(5):501–520, 2017.
- Jesper Buus Nielsen. A threshold pseudorandom function construction and its applications. In CRYPTO 2002, volume 2442 of LNCS, pages 401–416. Springer, Heidelberg, 2002.
- Arpita Patra. Error-free multi-valued broadcast and byzantine agreement with optimal communication complexity. In 15th OPODIS, volume 7109 of LNCS, pages 34–49. Springer, 2011.
- Asynchronous byzantine agreement with optimal resilience. Distributed Computing, 27(2):111–146, 2014.
- Reaching agreement in the presence of faults. Journal of the ACM, 27(2):228–234, 1980.
- Unconditional byzantine agreement for any number of faulty processors. In 9th STACS, volume 577 of LNCS, pages 339–350. Springer, 1992.
- Michael O. Rabin. Randomized byzantine generals. In 24th FOCS, pages 403–409. IEEE Computer Society Press, 1983.
- Transparent batchable time-lock puzzles and applications to byzantine consensus. In PKC 2023, Part I, LNCS, pages 554–584. Springer, Heidelberg, 2023.
- Extending binary byzantine agreement to multivalued byzantine agreement. Information Processing Letters, 18(2):73–76, 1984.
- Round-efficient byzantine broadcast under strongly adaptive and majority corruptions. In TCC 2020, Part I, volume 12550 of LNCS, pages 412–456. Springer, Heidelberg, 2020.
- Expected constant round byzantine broadcast under dishonest majority. In TCC 2020, Part I, volume 12550 of LNCS, pages 381–411. Springer, Heidelberg, 2020.
- Andrew Chi-Chih Yao. Protocols for secure computations (extended abstract). In 23rd FOCS, pages 160–164. IEEE Computer Society Press, 1982.
- PACE: fully parallelizable BFT from reproposable byzantine agreement. In ACM CCS 2022, pages 3151–3164. ACM, 2022.