ePrints@IIScePrints@IISc Home | About | Browse | Latest Additions | Advanced Search | Contact | Help

Broadcast Extensions with Optimal Communication and Round Complexity

Ganesh, Chaya and Patra, Arpita (2016) Broadcast Extensions with Optimal Communication and Round Complexity. In: 35th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC), JUL 25-28, 2016, Chicago, IL, pp. 371-380.

[img] PDF
ACM_Smy_Pri_Dis_Com_371_2016.pdf - Published Version
Restricted to Registered users only

Download (987kB) | Request a copy
Official URL: http://dx.doi.org/10.1145/2933057.2933082

Abstract

The problem of broadcast and Byzantine Agreement are of interest to both distributed computing and cryptography community. Often these primitives require prohibitive communication and round complexity. Broadcast extensions have been introduced to broadcast long messages at the cost of small number of broadcasts for bit. The latter are referred to as seed broadcasts. In a setting with n parties and an adversary controlling at most t parties in Byzantine fashion such that t < n, we present a broadcast extension that is simultaneously optimal in terms of communication complexity and round complexity. Specifically, we achieve O0(ln) bits of communication complexity for a message of length bits and 0(n) round complexity. The known broadcast extension protocol in the same setting was only communication optimal. A concrete broadcast extension protocol is obtained when the seed broadcasts are instantiated with broadcast protocols for bit. Our optimal broadcast extension protocol in t < n setting leads to concrete extension protocols that improve the round complexity of existing concrete extension protocols by a factor of Omega(n). We also improve the stateof-the-art round complexity of the communication optimal concrete broadcast extension protocol in t < n/2 setting. The result comes as a corollary of a new extension protocol that improves both the round complexity as well as the seed round complexity of the existing extension protocols for t < n/2. The seed round complexity is defined as the number of rounds in which a broadcast for bit is invoked.

Item Type: Conference Proceedings
Additional Information: Copy right for this article belongs to the ASSOC COMPUTING MACHINERY, 1515 BROADWAY, NEW YORK, NY 10036-9998 USA
Department/Centre: Division of Electrical Sciences > Computer Science & Automation
Date Deposited: 28 Oct 2016 07:31
Last Modified: 28 Oct 2016 07:31
URI: http://eprints.iisc.ac.in/id/eprint/55181

Actions (login required)

View Item View Item