sublinear round byzantine agreement under corrupt majority
play

Sublinear-Round Byzantine Agreement under Corrupt Majority Elaine - PowerPoint PPT Presentation

Sublinear-Round Byzantine Agreement under Corrupt Majority Elaine Shi @ Cornell Joint with T-H. Hubert Chan (HKU) & Rafael Pass (Cornell) PKC2021 Virtual or Physical? Chair makes a suggestion Virtual Everyone discusses


  1. Sublinear-Round Byzantine Agreement under Corrupt Majority Elaine Shi @ Cornell Joint with T-H. Hubert Chan (HKU) & Rafael Pass (Cornell)

  2. PKC’2021 Virtual or Physical?

  3. Chair makes a suggestion “Virtual”

  4. Everyone discusses

  5. Everyone decides Virtual Virtual Virtual Virtual Virtual Virtual

  6. Some are unhappy (e.g., had papers rejected from pkc)

  7. Consis Consistency happy players agree on decision Validity: Validity if chair happy, agree on chair’s suggestion

  8. Byzantine Broadcast [Lamport’82] Consisten Consistency happy players agree on decision Validity: Validity if chair happy, agree on chair’s suggestion

  9. Byzantine Broadcast Corrupt majority f: number of corrupt players f+1 rounds [DS’83]

  10. Byzantine Broadcast Corrupt Deterministic majority lower bound f+1 rounds ≥ f+1 rounds [DS’83] [DS’83]

  11. Byzantine Broadcast Honest Corrupt Deterministic majority majority lower bound Expected f+1 rounds ≥ f+1 rounds O(1) rounds [DS’83] [DS’83] [FM’97]

  12. Can we achieve sublinear rounds under corrupt majority (with randomization) ? Honest Corrupt Deterministic majority majority lower bound Expected f+1 rounds ≥ f+1 rounds O(1) rounds [DS’83] [DS’83] [FM’97]

  13. Can we achieve sublinear rounds under corrupt majority (with randomization) ? Honest Corrupt Corrupt Deterministic majority majority majority lower bound Expected Expected f+1 rounds ≥ f+1 rounds O(1) rounds Θ (2f-n) rounds [DS’83] [DS’83] [GKKO’07, FN’09] [FM’97]

  14. Can we achieve sublinear rounds under corrupt majority (with randomization) ?

  15. Can we achieve sublinear rounds under corrupt majority (with randomization) ? Hard even for static corruption Folklore committee election fails

  16. Folklore committee election

  17. Majority vote Folklore committee election

  18. Corrupt majority: majority voting fails

  19. Can we achieve sublinear rounds under corrupt majority (with randomization) ? Hard even for static corruption Nothing known for 51% corrupt

  20. Our Result Assume trusted setup and standard hardness assumptions, there exists poly-log round BB even in the presence of 99.9% weakly adaptive corruptions. See paper for a more generalized statement.

  21. Adaptive corruption of Challenge 1 the committee Convey decision Challenge 2 to those outside the committee

  22. Dolev-Strong among the committee Non-committee-members participate as non-voters

  23. b r : bit b with r sigs from distinct s including committee size: C = polylog( λ )

  24. b r : bit b with r sigs from distinct s including committee size: C = polylog( λ ) Round 0: multicasts b 1

  25. b r : bit b with r sigs from distinct s including committee size: C = polylog( λ ) b 1 Round 0: multicasts Round r = 1.. C+1: Round 0 (everyone): if player i sees a bit b with r-batch of sigs if b not in E i : add b to E i Round r = 1.. C: forward b and the r-batch of sigs Committee: b r if committee member j sees b (r + 1) if b not in E j : add b to E j , multicasts Finally: player j outputs elem in E j if its size is 1, else output 0

  26. b r : bit b with r sigs from distinct s including committee size: C = polylog( λ ) b 1 Round 0: multicasts Round r = 1.. C+1: Round 0 (everyone): if player i sees a bit b with r-batch of sigs add its own sig if b not in E i : add b to E i Round r = 1.. C: forward b and the r-batch of sigs Committee: b r if committee member j sees b (r + 1) if b not in E j : add b to E j , multicasts Finally: player j outputs elem in E j if its size is 1, else output 0

  27. b r : bit b with r sigs from distinct s including committee size: C = polylog( λ ) b 1 Round 0: multicasts Round r = 1.. C+1: Round 0 (everyone): if player i sees a bit b with r-batch of sigs if b not in E i : add b to E i Round r = 1.. C: forward b and the r-batch of sigs Committee: b r if committee member j sees b (r + 1) if b not in E j : add b to E j , multicasts Finally: player j outputs elem in E j if its size is 1, else output 0

  28. Lemma 1: if in round r < C , honest player j has b in its E j , then in round r+1 , every honest player i has b in E i Lemma 2: if in round C , honest player j has b in its E j , then in round C , every honest player i has b in E i

  29. b r : bit b with r sigs from distinct s including committee size: C = polylog( λ ) b 1 Phase 0: multicasts Phase r = 1.. C: Relay round (everyone): b r if player i sees b r if b not in E i : add b to E i , multicast Voting round (committee): b r if committee member j sees b (r + 1) if b not in E j : add b to E j , multicasts Finally: player j outputs elem in E j if its size is 1, else output 0

  30. Adaptive corruption of Challenge 1 the committee Convey decision Challenge 2 to those outside the committee

  31. Adaptive corruption of the committee Secret committee election Challenge 2 Reveal membership on voting

  32. Player j is member of the b-committee iff ρ , Π = VRF(sk j , b) Player j itself: & ρ < D VRF.Vf(pk j , b, ρ ) = 1 & ρ < D

  33. Player j is member of the b-committee iff ρ , Π = VRF(sk j , b) Player j itself: & ρ < D VRF.Vf(pk j , b, ρ , Π ) = 1 Everyone else: & ρ < D

  34. Membership in the two committees decided independently ρ , Π = VRF(sk j , b) Player j itself: & ρ < D VRF.Vf(pk j , b, ρ , Π ) = 1 Everyone else: & ρ < D

  35. b r : bit b w/ r votes from distinct s including committee size: C = polylog( λ ) b 1 Phase 0: multicasts Phase r = 1.. polylog( λ ): Relay round: b r if player i sees b r if b not in E i : add b to E i , multicast Voting round: b r if player j sees and is member of b-committee: b (r + 1) if b not in E j : add b to E j , multicasts Finally: player j outputs elem in E j if its size is 1, else output 0

  36. Open Questions and Ongoing Work Can we achieve expected constant rounds with corrupt majority? https://eprint.iacr.org/2020/590 Can we achieve a similar result in the strongly adaptive model? Thank you! runting@gmail.com

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend