Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
156 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

On the Round Complexity of Randomized Byzantine Agreement (1907.11329v4)

Published 25 Jul 2019 in cs.CR and cs.DC

Abstract: We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: (1) BA protocols resilient against $n/3$ [resp., $n/4$] corruptions terminate (under attack) at the end of the first round with probability at most $o(1)$ [resp., $1/2+ o(1)$]. (2) BA protocols resilient against a fraction of corruptions greater than $1/4$ terminate at the end of the second round with probability at most $1-\Theta(1)$. (3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against a fraction of corruptions greater than $1/3$ [resp., $1/4$] terminate at the end of the second round with probability at most $o(1)$ [resp., $1/2 + o(1)$]. The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI). The third bound essentially matches the recent protocol of Micali (ITCS'17) that tolerates up to $n/3$ corruptions and terminates at the end of the third round with constant probability.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (69)
  1. Communication complexity of Byzantine agreement, revisited. In Proceedings of the 38th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 317–326, 2019a.
  2. Synchronous Byzantine agreement with expected O(1) rounds, expected o(n2)2){}^{\mbox{2)}}start_FLOATSUPERSCRIPT 2) end_FLOATSUPERSCRIPT communication, and optimal resilience. In Financial Cryptography and Data Security, 2019b.
  3. H. Attiya and K. Censor. Tight bounds for asynchronous randomized consensus. Journal of the ACM, 55(5):20:1–20:26, 2008.
  4. H. Attiya and K. Censor-Hillel. Lower bounds for randomized consensus under a weak adversary. SIAM Journal on Computing, 39(8):3885–3904, 2010.
  5. Z. Bar-Joseph and M. Ben-Or. A tight lower bound for randomized synchronous consensus. In Proceedings of the 17th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 193–199, 1998.
  6. M. Ben-Or. Another advantage of free choice: Completely asynchronous agreement protocols (extended abstract). In Proceedings of the 2nd Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 27–30, 1983.
  7. M. Ben-Or and N. Linial. Collective coin flipping, robust voting schemes and minima of banzhaf values. In Proceedings of the 26th Annual Symposium on Foundations of Computer Science (FOCS), pages 408–416, 1985.
  8. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC), pages 1–10, 1988.
  9. Byzantine agreement in the full-information model in o(log n) rounds. In Proceedings of the 38th Annual ACM Symposium on Theory of Computing (STOC), pages 179–186, 2006.
  10. Secure sampling of public parameters for succinct zero knowledge proofs. In IEEE Symposium on Security and Privacy, pages 287–304, 2015.
  11. Non-interactive zero-knowledge and its applications (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC), pages 103–112, 1988.
  12. Influential coalitions for Boolean functions. In CoRR, 2014. https://arxiv.org/abs/1409.3033.
  13. A multi-party protocol for constructing the public parameters of the pinocchio zk-snark. In Financial Cryptography and Data Security FC, pages 64–77, 2018.
  14. Breaking the o(√square-root\surd√ n)-bit barrier: Byzantine agreement with polylog bits per party. In Proceedings of the 40th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 319–330, 2021.
  15. G. Bracha. An asynchronou [(n-1)/3]-resilient consensus protocol. In Proceedings of the 3rd Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 154–162, 1984.
  16. M. Castro and B. Liskov. Practical Byzantine fault tolerance. In Proceedings of the Third USENIX Symposium on Operating Systems Design and Implementation (OSDI), pages 173–186, 1999.
  17. Multiparty unconditionally secure protocols (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC), pages 11–19, 1988.
  18. J. Chen and S. Micali. Algorand. In CoRR, 2016. http://arxiv.org/abs/1607.01341.
  19. B. Chor and B. A. Coan. A simple and efficient randomized Byzantine agreement algorithm. In Fourth Symposium on Reliability in Distributed Software and Database Systems, SRDS, pages 98–106, 1984.
  20. Simple constant-time consensus protocols in realistic failure models. Journal of the ACM, 36(3):591–614, 1989.
  21. Probabilistic termination and composability of cryptographic protocols. In Advances in Cryptology – CRYPTO 2016, part III, pages 240–269, 2016.
  22. Round-preserving parallel composition of probabilistic-termination cryptographic protocols. In Proceedings of the 44th International Colloquium on Automata, Languages, and Programming (ICALP), pages 37:1–37:15, 2017.
  23. On the round complexity of randomized byzantine agreement. In Proceedings of the 33st International Symposium on Distributed Computing (DISC), pages 12:1–12:17, 2019.
  24. D. Dolev and R. Strong. Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing, 12(4):656–666, 1983.
  25. Early stopping in Byzantine agreement. Journal of the ACM, 37(4):720–741, 1990.
  26. P. Feldman and S. Micali. An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM Journal on Computing, 26(4):873–933, 1997.
  27. A lower bound for the time to assure interactive consistency. Information Processing Letters, 14(4):183–186, 1982.
  28. Easy impossibility proofs for distributed consensus problems. In Proceedings of the 23th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 59–70, 1985.
  29. M. Fitzi and J. A. Garay. Efficient player-optimal protocols for strong and differential consensus. In Proceedings of the 22th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 211–220, 2003.
  30. M. Fitzi and J. B. Nielsen. On the number of synchronous rounds sufficient for authenticated Byzantine agreement. In Proceedings of the 23th International Symposium on Distributed Computing (DISC), pages 449–463, 2009.
  31. E. Friedgut. Boolean functions with low average sensitivity depend on few coordinates. Combinatorica, 18(1):27–35, 1998.
  32. J. A. Garay and Y. Moses. Fully polynomial Byzantine agreement in t+1 rounds. In Proceedings of the 25th Annual ACM Symposium on Theory of Computing (STOC), pages 31–41, 1993.
  33. Round complexity of authenticated broadcast with a dishonest majority. In Proceedings of the 48th Annual Symposium on Foundations of Computer Science (FOCS), pages 658–668, 2007.
  34. Secure distributed key generation for discrete-log based cryptosystems. In Advances in Cryptology – EUROCRYPT ’99, pages 295–310, 1999.
  35. Algorand: Scaling Byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles (SOSP), pages 51–68, 2017.
  36. How to play any mental game or a completeness theorem for protocols with honest majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC), pages 218–229, 1987.
  37. Fault-tolerant computation in the full information model. SIAM Journal on Computing, 27(2):506–544, 1998.
  38. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281–308, 1988.
  39. Fault-tolerant distributed computing in full-information networks. In Proceedings of the 47th Annual Symposium on Foundations of Computer Science (FOCS), pages 15–26, 2006.
  40. Adaptively secure coin-flipping, revisited. In Proceedings of the 42th International Colloquium on Automata, Languages, and Programming (ICALP), part II, pages 663–674, 2015.
  41. New techniques for noninteractive zero-knowledge. Journal of the ACM, 59(3):11:1–11:35, 2012.
  42. V. Hadzilacos. Connectivity requirements for Byzantine agreement under restricted types of failures. Distributed Computing, 2(2):95–103, 1987.
  43. D. Hofheinz and T. Jager. Verifiable random functions from standard assumptions. In Proceedings of the 13th Theory of Cryptography Conference, TCC 2016-A, part I, pages 336–362, 2016.
  44. The influence of variables on Boolean functions (extended abstract). In Proceedings of the 29th Annual Symposium on Foundations of Computer Science (FOCS), pages 68–80, 1988.
  45. Fast asynchronous Byzantine agreement and leader election with full information. In Proceedings of the Nineteenth Annual ACM-SIAM Symposium on Discrete Algorithms, SODA, pages 1038–1047, 2008.
  46. Probabilistic lower bounds for Byzantine agreement and clock synchronization. Unpublished manuscript, 1984.
  47. J. Katz and C. Koo. On expected constant-round protocols for Byzantine agreement. In Advances in Cryptology – CRYPTO 2006, pages 445–462, 2006.
  48. V. King and J. Saia. Byzantine agreement in polynomial expected time: [extended abstract]. In Proceedings of the 45th Annual ACM Symposium on Theory of Computing (STOC), pages 401–410, 2013.
  49. Oceanstore: An architecture for global-scale persistent storage. In ASPLOS-IX Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, pages 190–201, 2000.
  50. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382–401, 1982.
  51. A. B. Lewko. The contest between simplicity and efficiency in asynchronous Byzantine agreement. In Proceedings of the 25th International Symposium on Distributed Computing (DISC), pages 348–362, 2011.
  52. A. B. Lewko and M. Lewko. On the complexity of asynchronous agreement against powerful adversaries. In Proceedings of the 32th Annual ACM Symposium on Principles of Distributed Computing (PODC), pages 280–289, 2013.
  53. On the composition of authenticated Byzantine agreement. Journal of the ACM, 53(6):881–917, 2006.
  54. S. Micali. Very simple and efficient Byzantine agreement. In Proceedings of the 8th Annual Innovations in Theoretical Computer Science (ITCS) conference, pages 6:1–6:1, 2017.
  55. S. Micali and V. Vaikuntanathan. Optimal and player-replaceable consensus with an honest majority. Unpublished manuscript, 2017.
  56. Verifiable random functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS), pages 120–130, 1999.
  57. Non-interactive correlation distillation, inhomogeneous Markov chains, and the reverse Bonami-Beckner inequality. Israel Journal of Mathematics, 154(1):299–336, 2006.
  58. On reverse hypercontractivity. Geometric and Functional Analysis, 23(3):1062–1097, 2013.
  59. G. Neiger and S. Toueg. Automatically increasing the fault-tolerance of distributed algorithms. Journal of Algorithms, 11(3):374–419, 1990.
  60. R. O’Donnell. Analysis of Boolean Functions. Cambridge University Press, 2014.
  61. R. Pass and E. Shi. Hybrid consensus: Efficient consensus in the permissionless model. In Proceedings of the 31st International Symposium on Distributed Computing (DISC), pages 39:1–39:16, 2017.
  62. R. Pass and E. Shi. Thunderella: Blockchains with optimistic instant confirmation. In Advances in Cryptology – EUROCRYPT 2018, part II, pages 3–33, 2018.
  63. Reaching agreement in the presence of faults. Journal of the ACM, 27(2):228–234, 1980.
  64. T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology – CRYPTO ’91, pages 129–140, 1991.
  65. B. Pfitzmann and M. Waidner. Unconditional Byzantine agreement for any number of faulty processors. In Proceedings of the 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), pages 339–350, 1992.
  66. M. O. Rabin. Randomized Byzantine generals. In Proceedings of the 24th Annual Symposium on Foundations of Computer Science (FOCS), pages 403–409, 1983.
  67. M. Santha and U. V. Vazirani. Generating quasi-random sequences from slightly-random sources (extended abstract). In Proceedings of the 25th Annual Symposium on Foundations of Computer Science (FOCS), pages 434–440, 1984.
  68. R. Turpin and B. A. Coan. Extending binary Byzantine agreement to multivalued Byzantine agreement. Information Processing Letters, 18(2):73–76, 1984.
  69. A. C. Yao. Protocols for secure computations (extended abstract). In Proceedings of the 23th Annual Symposium on Foundations of Computer Science (FOCS), pages 160–164, 1982.
Citations (23)

Summary

We haven't generated a summary for this paper yet.