Abstract

We present an efficient, optimally-resilient Asynchronous Byzantine Agreement (ABA) protocol involving \(n = 3t+1\) parties over a completely asynchronous network, tolerating a computationally unbounded Byzantine adversary, capable of corrupting at most \(t\) out of the \(n\) parties. In comparison with the best known optimally-resilient ABA protocols of Canetti and Rabin (STOC 1993) and Abraham et al. (PODC 2008), our protocol is significantly more efficient in terms of the communication complexity. Our ABA protocol is built on a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience. Our AVSS protocol significantly improves the communication complexity of the only known statistical and optimally-resilient AVSS protocol of Canetti et al. Our AVSS protocol is further built on an asynchronous primitive called asynchronous weak commitment (AWC), while the AVSS of Canetti et al. is built on the primitive called asynchronous weak secret sharing (AWSS). We observe that AWC has weaker requirements than AWSS and hence it can be designed more efficiently than AWSS. The common coin primitive is one of the most important building blocks for the construction of an ABA protocol. In this paper, we extend the existing common coin protocol to make it compatible with our new AVSS protocol that shares multiple secrets simultaneously. As a byproduct, our new common coin protocol is more communication efficient than all the existing common coin protocols.

Highlights

  • The problem of Byzantine Agreement (BA) was introduced in [23] and since it has emerged as one of the most fundamental problems in distributed computing

  • An Asynchronous Byzantine Agreement (ABA) protocol is called (1− )-terminating [8, 7], if the honest parties terminate the protocol with probability3 at least (1 − ), where > 0

  • We present an optimally-resilient, (1 − )-terminating ABA protocol with a private and broadcast communication of O( R n4 log 1 ) bits for reaching agreement on t + 1 = Θ(n) bits5 concurrently; where R is the expected running time (ERT) of the protocol

Read more

Summary

Introduction

The problem of Byzantine Agreement (BA) was introduced in [23] and since it has emerged as one of the most fundamental problems in distributed computing. Studying the BA problem in an asynchronous setting is interesting, since an asynchronous network models a real-life network like the Internet more appropriately than a synchronous network. The problem of asynchronous BA (called ABA) has received relatively less attention in comparison to the BA problem in the synchronous setting. The inherent difficulty in designing an asynchronous protocol is that it is impossible to distinguish between a slow but honest sender (whose messages are delayed) and a corrupted sender (who did not send any message); due to this, at any stage of an asynchronous protocol, a party cannot wait to receive the communication from all the n parties (to avoid endless waiting) and the communication from t (potentially slow but honest) parties may have to be ignored; this poses new challenges for constructing asynchronous protocols

Objectives
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call