Communication complexity of byzantine agreement, revisited

被引:0
|
作者
Ittai Abraham
T.-H. Hubert Chan
Danny Dolev
Kartik Nayak
Rafael Pass
Ling Ren
Elaine Shi
机构
[1] VMware Research,
[2] The University of Hong Kong,undefined
[3] The Hebrew University of Jerusalem,undefined
[4] Duke University,undefined
[5] Cornell Tech,undefined
[6] University of Illinois,undefined
[7] Urbana-Champaign,undefined
[8] Carnegie Mellon University,undefined
来源
Distributed Computing | 2023年 / 36卷
关键词
Byzantine agreement; Communication complexity; Subquadratic; Lower bounds;
D O I
暂无
中图分类号
学科分类号
摘要
As Byzantine Agreement (BA) protocols find application in large-scale decentralized cryptocurrencies, an increasingly important problem is to design BA protocols with improved communication complexity. A few existing works have shown how to achieve subquadratic BA under an adaptive adversary. Intriguingly, they all make a common relaxation about the adaptivity of the attacker, that is, if an honest node sends a message and then gets corrupted in some round, the adversary cannot erase the message that was already sent—henceforth we say that such an adversary cannot perform “after-the-fact removal”. By contrast, many (super-)quadratic BA protocols in the literature can tolerate after-the-fact removal. In this paper, we first prove that disallowing after-the-fact removal is necessary for achieving subquadratic-communication BA. Next, we show new subquadratic binary BA constructions (of course, assuming no after-the-fact removal) that achieve near-optimal resilience and expected constant rounds under standard cryptographic assumptions and a public-key infrastructure (PKI) in both synchronous and partially synchronous settings. In comparison, all known subquadratic protocols make additional strong assumptions such as random oracles or the ability of honest nodes to erase secrets from memory, and even with these strong assumptions, no prior work can achieve the above properties. Lastly, we show that some setup assumption is necessary for achieving subquadratic multicast-based BA.
引用
收藏
页码:3 / 28
页数:25
相关论文
共 50 条
  • [21] Communication-Efficient Signature-Free Asynchronous Byzantine Agreement
    Li, Fan
    Chen, Jinyuan
    2021 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY (ISIT), 2021, : 2864 - 2869
  • [22] The Communication Complexity of Private Simultaneous Messages, Revisited
    Applebaum, Benny
    Holenstein, Thomas
    Mishra, Manoj
    Shayevitz, Ofer
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II, 2018, 10821 : 261 - 286
  • [23] The Communication Complexity of Private Simultaneous Messages, Revisited
    Applebaum, Benny
    Holenstein, Thomas
    Mishra, Manoj
    Shayevitz, Ofer
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 917 - 953
  • [24] The Communication Complexity of Private Simultaneous Messages, Revisited
    Benny Applebaum
    Thomas Holenstein
    Manoj Mishra
    Ofer Shayevitz
    Journal of Cryptology, 2020, 33 : 917 - 953
  • [25] Byzantine agreement with homonyms
    Carole Delporte-Gallet
    Hugues Fauconnier
    Rachid Guerraoui
    Anne-Marie Kermarrec
    Eric Ruppert
    Hung Tran-The
    Distributed Computing, 2013, 26 : 321 - 340
  • [26] Byzantine Agreement with Homonyms
    Delporte-Gallet, Carole
    Fauconnier, Hugues
    Guerraoui, Rachid
    Kermarrec, Anne-Marie
    Ruppert, Eric
    Hung Tran-The
    PODC 11: PROCEEDINGS OF THE 2011 ACM SYMPOSIUM PRINCIPLES OF DISTRIBUTED COMPUTING, 2011, : 21 - 30
  • [27] RANDOMIZED BYZANTINE AGREEMENT
    PERRY, KJ
    IEEE TRANSACTIONS ON SOFTWARE ENGINEERING, 1985, 11 (06) : 539 - 546
  • [28] Byzantine agreement with homonyms
    Delporte-Gallet, Carole
    Fauconnier, Hugues
    Guerraoui, Rachid
    Kermarrec, Anne-Marie
    Ruppert, Eric
    Hung Tran-The
    DISTRIBUTED COMPUTING, 2013, 26 (5-6) : 321 - 340
  • [29] Grouping Byzantine Agreement
    Yan, KQ
    Wang, SC
    COMPUTER STANDARDS & INTERFACES, 2005, 28 (01) : 75 - 92
  • [30] Byzantine agreement - Preface
    Canetti, R
    JOURNAL OF CRYPTOLOGY, 2005, 18 (03) : 187 - 189