Scalable Distributed Agreement from LWE: Byzantine Agreement, Broadcast, and Leader Election

Authors Rex Fernando , Yuval Gelles , Ilan Komargodski



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.46.pdf
  • Filesize: 0.9 MB
  • 23 pages

Document Identifiers

Author Details

Rex Fernando
  • Aptos Labs, Palo Alto, CA, USA
Yuval Gelles
  • The Hebrew University of Jerusalem, Israel
Ilan Komargodski
  • The Hebrew University of Jerusalem, Israel
  • NTT Research, Sunnyvale, CA, USA

Acknowledgements

We thank the anonymous reviewers for instructive suggestions.

Cite AsGet BibTex

Rex Fernando, Yuval Gelles, and Ilan Komargodski. Scalable Distributed Agreement from LWE: Byzantine Agreement, Broadcast, and Leader Election. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 46:1-46:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.46

Abstract

Distributed agreement is a general name for the task of ensuring consensus among non-faulty nodes in the presence of faulty or malicious behavior. Well-known instances of agreement tasks are Byzantine Agreement, Broadcast, and Committee or Leader Election. Since agreement tasks lie at the heart of many modern distributed applications, there has been an increased interest in designing scalable protocols for these tasks. Specifically, we want protocols where the per-party communication complexity scales sublinearly with the number of parties. With unconditional security, the state of the art protocols have Õ(√ n) per-party communication and Õ(1) rounds, where n stands for the number of parties, tolerating 1/3-ε fraction of corruptions for any ε > 0. There are matching lower bounds showing that these protocols are essentially optimal among a large class of protocols. Recently, Boyle-Cohen-Goel (PODC 2021) relaxed the attacker to be computationally bounded and using strong cryptographic assumptions showed a protocol with Õ(1) per-party communication and rounds (similarly, tolerating 1/3-ε fraction of corruptions). The security of their protocol relies on SNARKs for NP with linear-time extraction, a somewhat strong and non-standard assumption. Their protocols further relies on a public-key infrastructure (PKI) and a common-reference-string (CRS). In this work, we present a new protocol with Õ(1) per-party communication and rounds but relying only on the standard Learning With Errors (LWE) assumption. Our protocol also relies on a PKI and a CRS, and tolerates 1/3-ε fraction of corruptions, similarly to Boyle et al. Technically, we leverage (multi-hop) BARGs for NP directly and in a generic manner which significantly deviate from the framework of Boyle et al.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Theory of computation → Distributed algorithms
Keywords
  • Byzantine agreement
  • scalable
  • learning with errors

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Ittai Abraham, T.-H. Hubert Chan, Danny Dolev, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. Communication complexity of byzantine agreement, revisited. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC, pages 317-326, 2019. Google Scholar
  2. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, STOC, pages 1-10, 1988. Google Scholar
  3. Piotr Berman, Juan A Garay, and Kenneth J Perry. Bit optimal distributed consensus. Computer Science Research, pages 313-322, 1992. Google Scholar
  4. Elette Boyle, Ran Cohen, and Aarushi Goel. Breaking the O(√n)-bit barrier: Byzantine agreement with polylog bits per party. In ACM Symposium on Principles of Distributed Computing, PODC, pages 319-330, 2021. Google Scholar
  5. Nicolas Braud-Santoni, Rachid Guerraoui, and Florian Huc. Fast byzantine agreement. In ACM Symposium on Principles of Distributed Computing, PODC, pages 57-64, 2013. Google Scholar
  6. Miguel Castro and Barbara Liskov. Practical byzantine fault tolerance. In Proceedings of the Third USENIX Symposium on Operating Systems Design and Implementation, (OSDI), pages 173-186, 1999. Google Scholar
  7. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (abstract). In Advances in Cryptology - CRYPTO, volume 293, page 462, 1987. Google Scholar
  8. Jing Chen and Silvio Micali. Algorand: A secure and efficient distributed ledger. Theor. Comput. Sci., 777:155-183, 2019. Google Scholar
  9. Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. Non-interactive batch arguments for NP from standard assumptions. In Advances in Cryptology - CRYPTO, pages 394-423, 2021. Google Scholar
  10. Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. SNARGs for P from LWE. In 62nd IEEE Annual Symposium on Foundations of Computer Science, FOCS, pages 68-79, 2021. Google Scholar
  11. Lalita Devadas, Rishab Goyal, Yael Kalai, and Vinod Vaikuntanathan. Rate-1 non-interactive arguments for batch-np and applications. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 1057-1068. IEEE, 2022. Google Scholar
  12. Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement. SIAM J. Comput., 12(4):656-666, 1983. Google Scholar
  13. Cynthia Dwork, Nancy A. Lynch, and Larry J. Stockmeyer. Consensus in the presence of partial synchrony. J. ACM, 35(2):288-323, 1988. Google Scholar
  14. Rachit Garg, Kristin Sheridan, Brent Waters, and David J. Wu. Fully succinct batch arguments for NP from indistinguishability obfuscation. In Theory of Cryptography - TCC, pages 526-555, 2022. Google Scholar
  15. Yuval Gelles and Ilan Komargodski. Brief announcement: Scalable agreement protocols with optimal optimistic efficiency. In DISC, pages 42:1-42:6, 2023. Google Scholar
  16. Yuval Gelles and Ilan Komargodski. Optimal load-balanced scalable distributed agreement. IACR Cryptol. ePrint Arch., page 1139, 2023. Google Scholar
  17. Craig Gentry and Daniel Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In Proceedings of the 43rd ACM Symposium on Theory of Computing, STOC, pages 99-108, 2011. Google Scholar
  18. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, SOSP, pages 51-68. ACM, 2017. Google Scholar
  19. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, STOC, pages 218-229, 1987. Google Scholar
  20. Dan Holtby, Bruce M. Kapron, and Valerie King. Lower bound for scalable byzantine agreement. Distributed Comput., 21(4):239-248, 2008. Google Scholar
  21. Pavel Hubácek and Daniel Wichs. On the communication complexity of secure function evaluation with long output. In ITCS, pages 163-172. ACM, 2015. Google Scholar
  22. James Hulett, Ruta Jawale, Dakshita Khurana, and Akshayaram Srinivasan. SNARGs for P from sub-exponential DDH and QR. In Advances in Cryptology - EUROCRYPT, pages 520-549, 2022. Google Scholar
  23. Ruta Jawale, Yael Tauman Kalai, Dakshita Khurana, and Rachel Yun Zhang. SNARGs for bounded depth computations and PPAD hardness from sub-exponential LWE. In 53rd Annual ACM SIGACT Symposium on Theory of Computing, STOC, pages 708-721, 2021. Google Scholar
  24. Yael Kalai, Alex Lombardi, Vinod Vaikuntanathan, and Daniel Wichs. Boosting batch arguments and RAM delegation. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC, pages 1545-1552, 2023. Google Scholar
  25. Yael Tauman Kalai, Omer Paneth, and Lisa Yang. Delegation with updatable unambiguous proofs and PPAD-hardness. In Advances in Cryptology - CRYPTO, pages 652-673, 2020. Google Scholar
  26. Valerie King, Steven Lonargan, Jared Saia, and Amitabh Trehan. Load balanced scalable byzantine agreement through quorum building, with full information. In Distributed Computing and Networking - ICDCN, pages 203-214, 2011. Google Scholar
  27. Valerie King and Jared Saia. From almost everywhere to everywhere: Byzantine agreement with õ(n^3/2) bits. In Distributed Computing, 23rd International Symposium, DISC, pages 464-478, 2009. Google Scholar
  28. Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. Scalable leader election. In 17th Annual ACM-SIAM Symposium on Discrete Algorithms, SODA, pages 990-999, 2006. Google Scholar
  29. Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. The byzantine generals problem. ACM Trans. Program. Lang. Syst., 4(3):382-401, 1982. Google Scholar
  30. Moni Naor. On cryptographic assumptions and challenges. In Advances in Cryptology - CRYPTO, pages 96-109, 2003. Google Scholar
  31. Moni Naor and Moti Yung. Universal one-way hash functions and their cryptographic applications. In 21st Annual ACM Symposium on Theory of Computing, STOC, pages 33-43, 1989. Google Scholar
  32. Omer Paneth and Rafael Pass. Incrementally verifiable computation via rate-1 batch arguments. In 63rd IEEE Annual Symposium on Foundations of Computer Science, FOCS, pages 1045-1056, 2022. Google Scholar
  33. Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228-234, 1980. Google Scholar
  34. Tal Rabin and Michael Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, STOC, pages 73-85, 1989. Google Scholar
  35. John Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd Annual ACM Symposium on Theory of Computing, STOC, pages 387-394, 1990. Google Scholar
  36. Brent Waters and David J. Wu. Batch arguments for NP and more from standard bilinear group assumptions. In Advances in Cryptology - CRYPTO, pages 433-463, 2022. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail