Information-Theoretic Broadcast with Dishonest Majority for Long Messages

Byzantine broadcast is a fundamental primitive for secure computation. In a setting with n parties in the presence of an adversary controlling at most t parties, while a lot of progress in optimizing communication complexity has been made for \(t < n/2\), little progress has been made for the general case \(t<n\), especially for information-theoretic security. In particular, all information-theoretic secure broadcast protocols for \(\ell \)-bit messages and \(t<n\) and optimal round complexity \({\mathcal {O}}(n)\) have, so far, required a communication complexity of \({\mathcal {O}}(\ell n^2)\). A broadcast extension protocol allows a long message to be broadcast more efficiently using a small number of single-bit broadcasts. Through broadcast extension, so far, the best achievable round complexity for \(t<n\) setting with the optimal communication complexity of \({\mathcal {O}}(\ell n)\) is \({\mathcal {O}}(n^4)\) rounds.

[1]  Yehuda Lindell,et al.  On the Feasibility of Extending Oblivious Transfer , 2013, TCC.

[2]  Donald Beaver,et al.  Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.

[3]  Arpita Patra,et al.  Error-free Multi-valued Broadcast and Byzantine Agreement with Optimal Communication Complexity , 2011, OPODIS.

[4]  David Chaum,et al.  Unconditionally Secure Digital Signatures , 1990, CRYPTO.

[5]  Nitin H. Vaidya,et al.  Error-free multi-valued consensus with byzantine failures , 2011, PODC '11.

[6]  Brian A. Coan,et al.  Extending Binary Byzantine Agreement to Multivalued Byzantine Agreement , 1984, Inf. Process. Lett..

[7]  Yuval Ishai,et al.  Extending Oblivious Transfers Efficiently , 2003, CRYPTO.

[8]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[9]  Matthias Fitzi,et al.  Optimally efficient multi-valued byzantine agreement , 2006, PODC '06.

[10]  Martin Hirt,et al.  Multi-valued Byzantine Broadcast: The t < n Case , 2014, ASIACRYPT.

[11]  Birgit Pfitzmann,et al.  Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3 , 2007 .

[12]  Danny Dolev,et al.  Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..

[13]  Claudio Orlandi,et al.  A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..

[14]  Birgit Pfitzmann,et al.  Unconditional Byzantine Agreement for any Number of Faulty Processors , 1992, STACS.

[15]  Arpita Patra,et al.  Optimal extension protocols for byzantine broadcast and agreement , 2020, Distributed Computing.