ePrints@IIScePrints@IISc Home | About | Browse | Latest Additions | Advanced Search | Contact | Help

Almost-Surely Terminating Asynchronous Byzantine Agreement Revisited

Bangalore, Laasya and Choudhury, Ashish and Patra, Arpita (2018) Almost-Surely Terminating Asynchronous Byzantine Agreement Revisited. In: 37th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC), JUL 23-27, 2018, Royal Holloway Univ London, Egham, ENGLAND, pp. 295-304.

[img] PDF
Pod_Pro_Acm_Sym_Pri_Dis_Com_295_2018.pdf - Published Version
Restricted to Registered users only

Download (1MB) | Request a copy
Official URL: https://doi.org/10.1145/3212734.3212735

Abstract

The problem of Byzantine Agreement (BA) is of interest to both distributed computing and cryptography community. Following well-known results from the distributed computing literature, BA problem in the asynchronous network setting encounters inevitable non-termination issues. The impasse is overcome via randomization that allows construction of BA protocols in two flavours of termination guarantee - with overwhelming probability and with probability one. The latter type termed as almost-surely terminating BAs are the focus of this paper. An eluding problem in the domain of almost-surely terminating BAs is achieving a constant expected running time. Our work makes progress in this direction. In a setting with n parties and an adversary with unbounded computing power controlling at most t parties in Byzantine fashion, we present two asynchronous almost-surely terminating BA protocols: With the optimal resilience of t < n/3, our first protocol runs for expected 0(n) time. The existing protocols in the same setting either runs for expected O(n(2)) time (Abraham et al, PODC 2008) or requires exponential computing power from the honest parties (Wang, CoRR 2015). In terms of communication complexity, our construction outperforms all the known constructions that offer almost-surely terminating feature. With the resilience of t < n/3+epsilon for any epsilon > 0, our second protocol runs for expected O(1/epsilon) time. The expected running time of our protocol turns constant when is a constant fraction. The known constructions with constant expected running time either require to be at least 1 (Feldman-Micali, STOC 1988), implying t < n/4, or calls for exponential computing power from the honest parties (Wang, CoRR 2015). We follow the traditional route of building BA via common coin protocol that in turn reduces to asynchronous verifiable secret sharing (AVSS). Our constructions are built on a variant of AVSS that is termed as shunning. A shunning AVSS fails to offer the properties of AVSS when the corrupt parties strike, but allows the honest parties to locally detect and shun a set of corrupt parties for any future communication. Our shunning AVSS with t < n/3 and t < n/3+epsilon guarantee Omega(n) and respectively Omega(ct(2)) conflicts to be revealed when failure occurs. Turning this shunning AVSS to a common coin protocol constitutes another contribution of our paper.

Item Type: Conference Proceedings
Publisher: ASSOC COMPUTING MACHINERY
Additional Information: 37th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC), Royal Holloway Univ London, Egham, ENGLAND, JUL 23-27, 2018
Keywords: Distributed Computing; Byzantine Agreement; Secret Sharing
Department/Centre: Division of Electrical Sciences > Computer Science & Automation
Date Deposited: 28 Feb 2019 05:04
Last Modified: 28 Feb 2019 05:04
URI: http://eprints.iisc.ac.in/id/eprint/61857

Actions (login required)

View Item View Item