File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Communication Complexity of Byzantine Agreement, Revisited

TitleCommunication Complexity of Byzantine Agreement, Revisited
Authors
KeywordsAdaptive
Byzantine agreement
Communication complexity
Lower bound
Multicast
Issue Date2019
PublisherAssociation for Computing Machinery.
Citation
Proceedings of the 2019 ACM 38th Symposium on Principles of Distributed Computing (PODC '19), Toronto, ON, Canada, 29 July – 2 August 2019, p. 317-326 How to Cite?
AbstractAs Byzantine Agreement (BA) protocols find application in large-scale decentralized cryptocurrencies, an increasingly important problem is to design BA protocols with improved communication complexity. A few existing works have shown how to achieve subquadratic BA under an adaptive adversary. Intriguingly, they all make a common relaxation about the adaptivity of the attacker, that is, if an honest node sends a message and then gets corrupted in some round, the adversary cannot erase the message that was already sent - henceforth we say that such an adversary cannot perform 'after-the-fact removal'. By contrast, many (super-)quadratic BA protocols in the literature can tolerate after-the-fact removal. In this paper, we first prove that disallowing after-the-fact removal is necessary for achieving subquadratic-communication BA. Next, we show a new subquadratic binary BA construction (of course, assuming no after-the-fact removal) that achieves near- optimal resilience and expected constant rounds under standard cryptographic assumptions and a public-key infrastructure (PKI). In comparison, all known subquadratic protocols make additional strong assumptions such as random oracles or the ability of honest nodes to erase secrets from memory, and even with these strong assumptions, no prior work can achieve the above properties. Lastly, we show that some setup assumption is necessary for achieving subquadratic multicast-based BA.
Persistent Identifierhttp://hdl.handle.net/10722/290709
ISBN
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorAbraham, I-
dc.contributor.authorChan, HTH-
dc.contributor.authorDolev, D-
dc.contributor.authorNayak, K-
dc.contributor.authorPass, R-
dc.contributor.authorRen, L-
dc.contributor.authorShi, D-
dc.date.accessioned2020-11-02T05:46:00Z-
dc.date.available2020-11-02T05:46:00Z-
dc.date.issued2019-
dc.identifier.citationProceedings of the 2019 ACM 38th Symposium on Principles of Distributed Computing (PODC '19), Toronto, ON, Canada, 29 July – 2 August 2019, p. 317-326-
dc.identifier.isbn9781450362177-
dc.identifier.urihttp://hdl.handle.net/10722/290709-
dc.description.abstractAs Byzantine Agreement (BA) protocols find application in large-scale decentralized cryptocurrencies, an increasingly important problem is to design BA protocols with improved communication complexity. A few existing works have shown how to achieve subquadratic BA under an adaptive adversary. Intriguingly, they all make a common relaxation about the adaptivity of the attacker, that is, if an honest node sends a message and then gets corrupted in some round, the adversary cannot erase the message that was already sent - henceforth we say that such an adversary cannot perform 'after-the-fact removal'. By contrast, many (super-)quadratic BA protocols in the literature can tolerate after-the-fact removal. In this paper, we first prove that disallowing after-the-fact removal is necessary for achieving subquadratic-communication BA. Next, we show a new subquadratic binary BA construction (of course, assuming no after-the-fact removal) that achieves near- optimal resilience and expected constant rounds under standard cryptographic assumptions and a public-key infrastructure (PKI). In comparison, all known subquadratic protocols make additional strong assumptions such as random oracles or the ability of honest nodes to erase secrets from memory, and even with these strong assumptions, no prior work can achieve the above properties. Lastly, we show that some setup assumption is necessary for achieving subquadratic multicast-based BA.-
dc.languageeng-
dc.publisherAssociation for Computing Machinery.-
dc.relation.ispartofProceedings of the 2019 ACM Symposium on Principles of Distributed Computing (PODC '19)-
dc.rightsProceedings of the 2019 ACM Symposium on Principles of Distributed Computing (PODC '19). Copyright © Association for Computing Machinery.-
dc.subjectAdaptive-
dc.subjectByzantine agreement-
dc.subjectCommunication complexity-
dc.subjectLower bound-
dc.subjectMulticast-
dc.titleCommunication Complexity of Byzantine Agreement, Revisited-
dc.typeConference_Paper-
dc.identifier.emailChan, HTH: hubert@cs.hku.hk-
dc.identifier.authorityChan, HTH=rp01312-
dc.identifier.doi10.1145/3293611.3331629-
dc.identifier.scopuseid_2-s2.0-85070940993-
dc.identifier.hkuros318357-
dc.identifier.spage317-
dc.identifier.epage326-
dc.identifier.isiWOS:000570442000046-
dc.publisher.placeNew York, NY, USA-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats