Probabilistic Indistinguishability and the Quality of Validity in Byzantine Agreement

Lower bounds and impossibility results in distributed computing are both intellectually challenging and practically important. Hundreds if not thousands of proofs appear in the literature, but surprisingly, the vast majority of them apply to deterministic algorithms only. Probabilistic distributed problems have been around for at least four decades and receive a lot of attention with the emergence of blockchain systems. Nonetheless, we are aware of only a handful of randomized lower bounds. In this paper we provide a formal framework to reason about randomized distributed algorithms. We generalize the notion of indistinguishability, the most useful tool in deterministic lower bounds, to apply to a probabilistic setting. The power of this framework is applied to completely characterize the quality of decisions in the randomized multi-valued Consensus problem in an asynchronous environment with Byzantine faults. That is, we provide a tight bound on the probability of honest parties deciding on a possibly bogus value and prove that, in a precise sense, no algorithm can do better.

[1]  Maurice Herlihy,et al.  On the space complexity of randomized synchronization , 1993, PODC '93.

[2]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[3]  Ittai Abraham,et al.  Asymptotically Optimal Validated Asynchronous Byzantine Agreement , 2019, PODC.

[4]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[5]  Victor Shoup,et al.  Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.

[6]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[7]  Michael O. Rabin,et al.  Probabilistic Algorithms in Finite Fields , 1980, SIAM J. Comput..

[8]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[9]  Uwe Nestmann,et al.  Distributed Consensus, revisited , 2007, Acta Informatica.

[10]  Hagit Attiya,et al.  Distributed Computing: Fundamentals, Simulations and Advanced Topics , 1998 .

[11]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[12]  Michael O. Rabin,et al.  Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[13]  Eyal Kushilevitz,et al.  Lower bounds for randomized mutual exclusion , 1993, SIAM J. Comput..

[14]  Ronald Fagin,et al.  Reasoning about knowledge , 1995 .

[15]  Achour Mostéfaoui,et al.  Signature-Free Asynchronous Byzantine Systems: From Multivalued to Binary Consensus with t < n/3, O(n2) Messages, and Constant Time , 2015, SIROCCO.

[16]  Nancy A. Lynch,et al.  A hundred impossibility proofs for distributed computing , 1989, PODC '89.

[17]  Dahlia Malkhi,et al.  Concurrency: the Works of Leslie Lamport , 2019 .

[18]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[19]  Jared Saia,et al.  Byzantine Agreement in Expected Polynomial Time , 2016, J. ACM.

[20]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[21]  Gabriel Bracha,et al.  Asynchronous Byzantine Agreement Protocols , 1987, Inf. Comput..

[22]  James Aspnes,et al.  Lower bounds for distributed coin-flipping and randomized consensus , 1997, STOC '97.

[23]  Miguel Correia,et al.  From Consensus to Atomic Broadcast: Time-Free Byzantine-Resistant Protocols without Signatures , 2006, Comput. J..

[24]  Hagit Attiya,et al.  Lower bounds for randomized consensus under a weak adversary , 2008, PODC '08.

[25]  Marcin Paprzycki,et al.  Distributed Computing: Fundamentals, Simulations and Advanced Topics , 2001, Scalable Comput. Pract. Exp..

[26]  Silvio Micali,et al.  An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement , 1997, SIAM J. Comput..

[27]  Achour Mostéfaoui,et al.  Signature-free asynchronous Byzantine systems: from multivalued to binary consensus with $$t , 2016, Acta Informatica.

[28]  Faith Ellen,et al.  Revisionist Simulations: A New Approach to Proving Space Lower Bounds , 2017, PODC.

[29]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[30]  Kartik Nayak,et al.  Communication complexity of byzantine agreement, revisited , 2018, Distributed Computing.

[31]  Michael Ben-Or,et al.  Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.

[32]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[33]  Faith Ellen,et al.  Hundreds of impossibility results for distributed computing , 2003, Distributed Computing.

[34]  Faith Ellen,et al.  Impossibility Results for Distributed Computing , 2014, Impossibility Results for Distributed Computing.

[35]  Hagit Attiya,et al.  Tight bounds for asynchronous randomized consensus , 2007, STOC '07.

[36]  Seif Haridi,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[37]  Christian Cachin,et al.  Architecture of the Hyperledger Blockchain Fabric , 2016 .