On the complexity of asynchronous agreement against powerful adversaries

We introduce new techniques for proving lower bounds on the running time of randomized algorithms for asynchronous agreement against powerful adversaries. In particular, we define a strongly adaptive adversary that is computationally unbounded and has a limited ability to corrupt a dynamic subset of processors by erasing their memories. We demonstrate that the randomized agreement algorithms designed by Ben-Or and Bracha to tolerate crash or Byzantine failures in the asynchronous setting extend to defeat a strongly adaptive adversary. These algorithms have essentially perfect correctness and termination, but at the expense of exponential running time. In the case of the strongly adaptive adversary, we show that this dismally slow running time is inherent: we prove that any algorithm with essentially perfect correctness and termination against the strongly adaptive adversary must have exponential running time. We additionally interpret this result as yielding an enhanced understanding of the tools needed to simultaneously achieving perfect correctness and termination as well as fast running time for randomized algorithms tolerating crash or Byzantine failures.

[1]  Jared Saia,et al.  Breaking the O(n2) bit barrier: scalable byzantine agreement with an adaptive adversary , 2010, PODC.

[2]  Bruce M. Kapron,et al.  Fast asynchronous byzantine agreement and leader election with full information , 2008, SODA '08.

[3]  Michael Ben-Or,et al.  Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.

[4]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[5]  Marcos K. Aguilera,et al.  The correctness proof of Ben-Or’s randomized consensus algorithm , 2012, Distributed Computing.

[6]  Michael Ben-Or,et al.  Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.

[7]  Erik Vee,et al.  Towards Secure and Scalable Computation in Peer-to-Peer Networks , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[8]  Jared Saia,et al.  From Almost Everywhere to Everywhere: Byzantine Agreement with Õ(n3/2) Bits , 2009, DISC.

[9]  Hagit Attiya,et al.  Lower bounds for randomized consensus under a weak adversary , 2008, PODC '08.

[10]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[11]  Leslie Lamport,et al.  The part-time parliament , 1998, TOCS.

[12]  Jesper Buus Nielsen,et al.  A Threshold Pseudorandom Function Construction and Its Applications , 2002, CRYPTO.

[13]  Vinod Vaikuntanathan,et al.  Byzantine agreement in the full-information model in O(log n) rounds , 2006, STOC '06.

[14]  Noga Alon,et al.  The Probabilistic Method , 2015, Fundamentals of Ramsey Theory.

[15]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[16]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[17]  Vinod Vaikuntanathan,et al.  Fault-Tolerant Distributed Computing in Full-Information Networks , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[18]  Hagit Attiya,et al.  Tight bounds for asynchronous randomized consensus , 2008, JACM.

[19]  Danny Dolev,et al.  Polynomial algorithms for multiple processor agreement , 1982, STOC '82.

[20]  Jared Saia,et al.  Byzantine agreement in polynomial expected time: [extended abstract] , 2013, STOC '13.

[21]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[22]  Ziv Bar-Joseph,et al.  A tight lower bound for randomized synchronous consensus , 1998, PODC '98.

[23]  Piotr Berman,et al.  Randomized distributed agreement revisited , 1993, FTCS-23 The Twenty-Third International Symposium on Fault-Tolerant Computing.

[24]  Victor Shoup,et al.  Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.

[25]  Hagit Attiya,et al.  Lower Bounds for Randomized Consensus under a Weak Adversary , 2010, SIAM J. Comput..

[26]  Allison Lewko The contest between simplicity and efficiency in asynchronous byzantine agreement , 2011, DISC 2011.

[27]  Gabriel Bracha,et al.  An O(lg n) expected rounds randomized Byzantine generals protocol , 1985, STOC '85.

[28]  Erik Vee,et al.  Scalable leader election , 2006, SODA '06.

[29]  M. Talagrand Concentration of measure and isoperimetric inequalities in product spaces , 1994, math/9406212.

[30]  Uriel Feige,et al.  Noncryptographic selection protocols , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[31]  Sam Toueg,et al.  Randomized Byzantine Agreements , 1984, PODC '84.