Good Things Come in LogLog(n)-Sized Packages: Robustness with Small Quorums

A popular technique for tolerating Byzantine faults in open distributed systems is to group machines into sets called quorums, each of which has an honest majority. These quorums are then used as basic building blocks to design systems that are robust to adversarial faults. Despite over a decade of active research, all current algorithms require quorum sizes of Ω(log n), where n is the number of machines in the network. This size is important since communication cost scales polynomially in the size of the quorum. Given the stubbornness of this Ω(log n) barrier, a natural question is whether better bounds are possible. In this paper, we demonstrate that it is possible to reduce quorums sizes to O(log log n), despite an adversary that controls a constant fraction of the computational resources in the network. In particular, we show that even with such small quorums, we can ensure that all but an o(1)-fraction of the machines can communicate with all but an o(1)-fraction of the machines in the network.

[1]  Christian Scheideler,et al.  Towards Scalable and Robust Overlay Networks , 2007, IPTPS.

[2]  Liuba Shrira,et al.  The design of a robust peer-to-peer system , 2002, EW 10.

[3]  Devdatt P. Dubhashi,et al.  Concentration of Measure for the Analysis of Randomized Algorithms: Contents , 2009 .

[4]  Haifeng Yu,et al.  Sybil defenses via social networks: a tutorial and survey , 2011, SIGA.

[5]  Jie Wu,et al.  FISSIONE: a scalable constant degree and low congestion DHT scheme based on Kautz graphs , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[6]  Christian Scheideler,et al.  Towards a Scalable and Robust DHT , 2006, SPAA '06.

[7]  Prateek Mittal,et al.  SybilControl: practical sybil defense with computational puzzles , 2012, STC '12.

[8]  Michael J. Freedman,et al.  Commensal cuckoo: secure group partitioning for large-scale services , 2012, OPSR.

[9]  James Aspnes,et al.  The expansion and mixing time of skip graphs with applications , 2005, SPAA '05.

[10]  Stefan Saroiu,et al.  Dynamically Fault-Tolerant Content Addressable Networks , 2002, IPTPS.

[11]  Christian Scheideler,et al.  Group Spreading: A Protocol for Provably Secure Distributed Name Service , 2004, ICALP.

[12]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[13]  Peng Wang,et al.  Myrmic : Secure and Robust DHT Routing , 2007 .

[14]  Jared Saia,et al.  Self-healing Computation , 2014, SSS.

[15]  Rodrigo Rodrigues,et al.  Rosebud: A Scalable Byzantine-Fault-Tolerant Storage Architecture , 2003 .

[16]  Jeffrey Knockel,et al.  Self-Healing of Byzantine Faults , 2012, SSS.

[17]  Jonathan Kirsch,et al.  Load balancing and locality in range-queriable data structures , 2004, PODC '04.

[18]  Jared Saia,et al.  Quorums Quicken Queries: Efficient Asynchronous Secure Multiparty Computation , 2013, ICDCN.

[19]  Moni Naor,et al.  A Simple Fault Tolerant Distributed Hash Table , 2003, IPTPS.

[20]  James Aspnes,et al.  Skip graphs , 2003, SODA '03.

[21]  Christian Scheideler,et al.  Self-Stabilizing De Bruijn Networks , 2011, SSS.

[22]  Moni Naor,et al.  Viceroy: a scalable and dynamic emulation of the butterfly , 2002, PODC '02.

[23]  Silvio Micali,et al.  ALGORAND: The Efficient and Democratic Ledger , 2016, ArXiv.

[24]  Christian Scheideler,et al.  A Distributed and Oblivious Heap , 2009, ICALP.

[25]  Jared Saia,et al.  Breaking the O(n2) bit barrier: Scalable byzantine agreement with an adaptive adversary , 2010, JACM.

[26]  Pierre Fraigniaud,et al.  D2B: A de Bruijn based content-addressable network , 2006, Theor. Comput. Sci..

[27]  Ben Y. Zhao,et al.  An Infrastructure for Fault-tolerant Wide-area Location and Routing , 2001 .

[28]  Christian Scheideler,et al.  The hyperring: a low-congestion deterministic data structure for distributed environments , 2004, SODA '04.

[29]  Amos Fiat,et al.  Making Chord Robust to Byzantine Attacks , 2005, ESA.

[30]  Rajeev Motwani,et al.  Randomized Algorithms , 1995, SIGA.

[31]  John Kubiatowicz,et al.  Asymptotically Efficient Approaches to Fault-Tolerance in Peer-to-Peer Networks , 2003, DISC.

[32]  Matthew K. Wright,et al.  Salsa: a structured approach to large-scale anonymity , 2006, CCS '06.

[33]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[34]  Anne-Marie Kermarrec,et al.  Highly dynamic distributed computing with byzantine failures , 2013, PODC '13.

[35]  Jared Saia,et al.  Breaking the O(n2) bit barrier: scalable byzantine agreement with an adaptive adversary , 2010, PODC.

[36]  Bruce M. Kapron,et al.  Fast asynchronous byzantine agreement and leader election with full information , 2008, SODA '08.

[37]  Prateek Saxena,et al.  A Secure Sharding Protocol For Open Blockchains , 2016, CCS.

[38]  Ian Goldberg,et al.  Towards Practical Communication in Byzantine-Resistant DHTs , 2013, IEEE/ACM Transactions on Networking.

[39]  Amos Fiat,et al.  Censorship resistant peer-to-peer content addressable networks , 2002, SODA '02.

[40]  David R. Karger,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.

[41]  Florian Kerschbaum,et al.  Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently , 2013, IACR Cryptol. ePrint Arch..

[42]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[43]  Christian Scheideler,et al.  Robust Random Number Generation for Peer-to-Peer Systems , 2006, OPODIS.

[44]  Mayur Datar,et al.  Butterflies and Peer-to-Peer Networks , 2002, ESA.

[45]  Apu Kapadia,et al.  Halo: High-Assurance Locate for Distributed Hash Tables , 2008, NDSS.

[46]  Miguel Castro,et al.  Secure routing for structured peer-to-peer overlay networks , 2002, OSDI '02.

[47]  Maxwell Young,et al.  Reducing communication costs in robust peer-to-peer networks , 2008, Inf. Process. Lett..