Probabilistic Indistinguishability and the Quality of Validity in Byzantine Agreement

Lower bounds and impossibility results in distributed computing are both intellectually challenging and practically important. Hundreds if not thousands of proofs appear in the literature, but surprisingly, the vast majority of them apply to deterministic algorithms only. Probabilistic distributed problems have been around for at least four decades and receive a lot of attention with the emergence of blockchain systems. Nonetheless, we are aware of only a handful of randomized lower bounds. In this paper we provide a formal framework to reason about randomized distributed algorithms. We generalize the notion of indistinguishability, the most useful tool in deterministic lower bounds, to apply to a probabilistic setting. The power of this framework is applied to completely characterize the quality of decisions in the randomized multi-valued Consensus problem in an asynchronous environment with Byzantine faults. That is, we provide a tight bound on the probability of honest parties deciding on a possibly bogus value and prove that, in a precise sense, no algorithm can do better.

[1]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[2]  Michael O. Rabin,et al.  Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[3]  Faith Ellen,et al.  Hundreds of impossibility results for distributed computing , 2003, Distributed Computing.

[4]  Miguel Correia,et al.  From Consensus to Atomic Broadcast: Time-Free Byzantine-Resistant Protocols without Signatures , 2006, Comput. J..

[5]  Kartik Nayak,et al.  Communication complexity of byzantine agreement, revisited , 2018, Distributed Computing.

[6]  Jared Saia,et al.  Byzantine Agreement in Expected Polynomial Time , 2016, J. ACM.

[7]  A. Yao How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[8]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[9]  Ittai Abraham,et al.  Asymptotically Optimal Validated Asynchronous Byzantine Agreement , 2019, PODC.

[10]  Achour Mostéfaoui,et al.  Signature-free asynchronous Byzantine systems: from multivalued to binary consensus with $$t , 2016, Acta Informatica.

[11]  Victor Shoup,et al.  Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.

[12]  Hagit Attiya,et al.  Lower bounds for randomized consensus under a weak adversary , 2008, PODC '08.

[13]  Dahlia Malkhi,et al.  Concurrency: the Works of Leslie Lamport , 2019 .

[14]  Faith Ellen,et al.  Revisionist Simulations: A New Approach to Proving Space Lower Bounds , 2017, PODC.

[15]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[16]  Michael Ben-Or,et al.  Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.

[17]  Seif Haridi,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[18]  Jonathan Katz,et al.  On Expected Constant-Round Protocols for Byzantine Agreement , 2006, CRYPTO.

[19]  Eyal Kushilevitz,et al.  Lower bounds for randomized mutual exclusion , 1993, SIAM J. Comput..

[20]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[21]  Gabriel Bracha,et al.  Asynchronous Byzantine Agreement Protocols , 1987, Inf. Comput..

[22]  Ran Canetti,et al.  Time-Bounded Task-PIOAs: A Framework for Analyzing Security Protocols , 2006, DISC.

[23]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[24]  Victor Shoup,et al.  Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.

[25]  Michael O. Rabin,et al.  Probabilistic Algorithms in Finite Fields , 1980, SIAM J. Comput..

[26]  Faith Ellen,et al.  Impossibility Results for Distributed Computing , 2014, Impossibility Results for Distributed Computing.

[27]  Christian Cachin,et al.  Architecture of the Hyperledger Blockchain Fabric , 2016 .

[28]  Nancy A. Lynch,et al.  A hundred impossibility proofs for distributed computing , 1989, PODC '89.

[29]  Hagit Attiya,et al.  Distributed Computing: Fundamentals, Simulations and Advanced Topics , 1998 .

[30]  Marcin Paprzycki,et al.  Distributed Computing: Fundamentals, Simulations and Advanced Topics , 2001, Scalable Comput. Pract. Exp..

[31]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[32]  Achour Mostéfaoui,et al.  Signature-Free Asynchronous Byzantine Systems: From Multivalued to Binary Consensus with t < n/3, O(n2) Messages, and Constant Time , 2015, SIROCCO.

[33]  Ziv Bar-Joseph,et al.  A tight lower bound for randomized synchronous consensus , 1998, PODC '98.

[34]  James Aspnes,et al.  Lower bounds for distributed coin-flipping and randomized consensus , 1997, STOC '97.

[35]  Silvio Micali,et al.  An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement , 1997, SIAM J. Comput..

[36]  Amir Pnueli,et al.  On the extremely fair treatment of probabilistic algorithms , 1983, STOC.

[37]  David B. Shmoys,et al.  Simple constant-time consensus protocols in realistic failure models , 1989, JACM.

[38]  Hagit Attiya,et al.  Tight bounds for asynchronous randomized consensus , 2007, STOC '07.

[39]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[40]  Nathan Linial,et al.  Collective coin flipping, robust voting schemes and minima of Banzhaf values , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[41]  Ronald Fagin,et al.  Reasoning about knowledge , 1995 .

[42]  Gil Neiger,et al.  Distributed Consensus Revisited , 1994, Inf. Process. Lett..