Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited

被引:2
|
作者
Cohen, Ran [1 ]
Forghani, Pouyan [2 ]
Garay, Juan [2 ]
Patel, Rutvik [2 ]
Zikas, Vassilis [3 ]
机构
[1] Reichman Univ, Herzliyya, Israel
[2] Texas A&M Univ, College Stn, TX 77843 USA
[3] Purdue Univ, W Lafayette, IN USA
来源
关键词
MULTIPARTY COMPUTATION; DISTRIBUTED CONSENSUS; IMPOSSIBILITY; PROTOCOLS; TIME;
D O I
10.1007/978-3-031-48624-1_16
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
It is well known that without randomization, Byzantine agreement (BA) requires a linear number of rounds in the synchronous setting, while it is flat out impossible in the asynchronous setting. The primitive which allows to bypass the above limitation is known as oblivious common coin (OCC). It allows parties to agree with constant probability on a random coin, where agreement is oblivious, i.e., players are not aware whether or not agreement has been achieved. The starting point of our work is the observation that no known protocol exists for information-theoretic multi-valued OCC with optimal resiliency in the asynchronous setting (with eventual message delivery). This apparent hole in the literature is particularly problematic, as multi-valued OCC is implicitly or explicitly used in several constructions. In this paper, we present the first information-theoretic multi-valued OCC protocol in the asynchronous setting with optimal resiliency, i.e., tolerating t < n/3 corruptions, thereby filling this important gap. Further, our protocol efficiently implements OCC with an exponential-size domain, a property which is not even achieved by known constructions in the simpler, synchronous setting. We then turn to the problem of round-preserving parallel composition of asynchronous BA. A protocol for this task was proposed by Ben-Or and El-Yaniv [Distributed Computing '03]. Their construction, however, is flawed in several ways. Thus, as a second contribution, we provide a simpler, more modular protocol for the above task. Finally, and as a contribution of independent interest, we provide proofs in Canetti's Universal Composability framework; this makes our work the first one offering composability guarantees, which are important as BA is a core building block of secure multi-party computation protocols.
引用
收藏
页码:422 / 451
页数:30
相关论文
共 50 条
  • [31] O(log n) EXPECTED ROUNDS RANDOMIZED BYZANTINE GENERALS PROTOCOL.
    Bracha, Gabriel
    Journal of the ACM, 1987, 34 (04): : 910 - 920
  • [32] AN O(LOG-N) EXPECTED ROUNDS RANDOMIZED BYZANTINE GENERALS PROTOCOL
    BRACHA, G
    JOURNAL OF THE ACM, 1987, 34 (04) : 910 - 920
  • [33] CONCURRENT COMMON KNOWLEDGE - DEFINING AGREEMENT FOR ASYNCHRONOUS SYSTEMS
    PANANGADEN, P
    TAYLOR, K
    DISTRIBUTED COMPUTING, 1992, 6 (02) : 73 - 93
  • [34] A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds
    Teng, Jikai
    Wu, Chuankun
    JOURNAL OF COMMUNICATIONS AND NETWORKS, 2012, 14 (01) : 104 - 110
  • [35] Expected Constant Round Byzantine Broadcast Under Dishonest Majority
    Wan, Jun
    Xiao, Hanshen
    Shi, Elaine
    Devadas, Srinivas
    THEORY OF CRYPTOGRAPHY, TCC 2020, PT I, 2020, 12550 : 381 - 411
  • [36] Communication-Efficient Signature-Free Asynchronous Byzantine Agreement
    Li, Fan
    Chen, Jinyuan
    2021 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY (ISIT), 2021, : 2864 - 2869
  • [37] Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography
    Christian Cachin
    Klaus Kursawe
    Victor Shoup
    Journal of Cryptology, 2005, 18 : 219 - 246
  • [38] Random oracles in constantinople: Practical asynchronous Byzantine agreement using cryptography
    Cachin, C
    Kursawe, K
    Shoup, V
    JOURNAL OF CRYPTOLOGY, 2005, 18 (03) : 219 - 246
  • [39] Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS
    Asharov, Gilad
    Chandramouli, Anirudh
    ADVANCES IN CRYPTOLOGY, PT V, EUROCRYPT 2024, 2024, 14655 : 310 - 339
  • [40] Synchronous Byzantine Agreement With O(n) Messages and O(1) Expected Time
    Wang, Haochen
    You, Qidi
    Duan, Sisi
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2025, 20 : 338 - 349