Scalable Byzantine Reliable Broadcast (Extended Version)

Byzantine reliable broadcast is a powerful primitive that allows a set of processes to agree on a message from a designated sender, even if some processes (including the sender) are Byzantine. Existing broadcast protocols for this setting scale poorly, as they typically build on quorum systems with strong intersection guarantees, which results in linear per-process communication and computation complexity. We generalize the Byzantine reliable broadcast abstraction to the probabilistic setting, allowing each of its properties to be violated with a fixed, arbitrarily small probability. We leverage these relaxed guarantees in a protocol where we replace quorums with stochastic samples. Compared to quorums, samples are significantly smaller in size, leading to a more scalable design. We obtain the first Byzantine reliable broadcast protocol with logarithmic per-process communication and computation complexity. We conduct a complete and thorough analysis of our protocol, deriving bounds on the probability of each of its properties being compromised. During our analysis, we introduce a novel general technique that we call adversary decorators. Adversary decorators allow us to make claims about the optimal strategy of the Byzantine adversary without imposing any additional assumptions. We also introduce Threshold Contagion, a model of message propagation through a system with Byzantine processes. To the best of our knowledge, this is the first formal analysis of a probabilistic broadcast protocol in the Byzantine fault model. We show numerically that practically negligible failure probabilities can be achieved with realistic security parameters.

[1]  Anne-Marie Kermarrec,et al.  Highly dynamic distributed computing with byzantine failures , 2013, PODC '13.

[2]  Michael K. Reiter,et al.  A high-throughput secure reliable multicast protocol , 1996, Proceedings 9th IEEE Computer Security Foundations Workshop.

[3]  Marko Vukolic,et al.  The Origin of Quorum Systems , 2010, Bull. EATCS.

[4]  Thomas Sauerwald,et al.  Randomised broadcasting: Memory vs. randomness , 2010, Theor. Comput. Sci..

[5]  Anne-Marie Kermarrec,et al.  Lightweight probabilistic broadcast , 2003, TOCS.

[6]  Rachid Guerraoui,et al.  On the complexity of asynchronous gossip , 2008, PODC '08.

[7]  Peter Robinson,et al.  Slow Links, Fast Links, and the Cost of Gossip , 2018, 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS).

[8]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[9]  Chryssis Georgiou,et al.  Meeting the deadline: on the complexity of fault-tolerant continuous gossip , 2010, PODC '10.

[10]  Shafi Goldwasser,et al.  Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.

[11]  Márk Jelasity,et al.  T-Man: Gossip-based fast overlay topology construction , 2009, Comput. Networks.

[12]  Michael K. Reiter,et al.  How to securely replicate services , 1992, TOPL.

[13]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[14]  Erik Vee,et al.  Scalable leader election , 2006, SODA '06.

[15]  Michael K. Reiter,et al.  Byzantine quorum systems , 1997, STOC '97.

[16]  Avishai Wool,et al.  Probabilistic Quorum Systems , 2001, Inf. Comput..

[17]  Antonio Fernández,et al.  A generic theoretical framework for modeling gossip-based algorithms , 2007, OPSR.

[18]  Rachid Guerraoui,et al.  The consensus number of a cryptocurrency , 2019, Distributed Computing.

[19]  Binoy Ravindran,et al.  RTQG: Real-Time Quorum-based Gossip Protocol for Unreliable Networks , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[20]  Christian Scheideler,et al.  How to spread adversarial nodes?: rotate! , 2005, STOC '05.

[21]  Michael K. Reiter,et al.  Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.

[22]  Idit Keidar,et al.  Brahms: byzantine resilient random membership sampling , 2008, PODC '08.

[23]  Christian Cachin,et al.  Secure INtrusion-Tolerant Replication on the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.

[24]  Márk Jelasity,et al.  A Robust and Scalable Peer-to-Peer Gossiping Protocol , 2003, AP2PC.

[25]  Thomas Sauerwald,et al.  Communication Complexity of Quasirandom Rumor Spreading , 2010, ESA.