Skip to main content

On Composability of Reliable Unicast and Broadcast

  • Conference paper
Distributed Computing and Networking (ICDCN 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5935))

Included in the following conference series:

  • 782 Accesses

Abstract

In the recent past composability has emerged as a key requirement for various distributed protocols. It is not enough for a protocol to be robust when it runs in isolation or in a “stand-alone” setting but it should be robust even in an environment where several copies of the same protocol or other protocol(s) are running simultaneously. In this work, we investigate the composability for protocols that tolerate a bounded adversary modeled as a probabilistic polynomial time Turing machine. We examine composability of protocols for two fundamental problems in distributed computing - reliable unicast and reliable broadcast. We show that any composable protocol – for reliable unicast tolerating an adversary, that corrupts up to any t nodes, requires 2t + 1 connectivity and for reliable broadcast tolerating an adversary, that corrupts up to any t nodes, requires n > 3t and 2t + 1 connectivity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly Secure Message Transmission. JACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  2. Franklin, M., Wright, R.: Secure Communication in Minimal Connectivity Models. Journal of Cryptology 13(1), 9–30 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  3. Sayeed, H., Abu-Amara, H.: Perfectly Secure Message Transmission in Asynchronous Networks. In: IPDPS (1995)

    Google Scholar 

  4. Srinathan, K., Raghavendra, P., Rangan, C.P.: On proactive perfectly secure message transmission. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Franklin, M., Yung, M.: Secure Hypergraphs: Privacy from Partial Broadcast. In: STOC, pp. 36–44 (1995)

    Google Scholar 

  6. Wang, Y., Desmedt, Y.: Secure Communication in Multicast Channels: The Answer to Franklin and Wright’s Question. Journal of Cryptology 14(2), 121–135 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  7. Desmedt, Y.G., Wang, Y.: Perfectly secure message transmission revisited. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 502–517. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Srinathan, K., Rangan, C.P.: Possibility and complexity of probabilistic reliable communications in directed networks. In: PODC (2006)

    Google Scholar 

  9. Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27(2), 228–234 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  10. Lamport, L., Shostak, R., Pease, M.: The byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982)

    Article  MATH  Google Scholar 

  11. Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. J. ACM 32(2), 374–382 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  12. Dolev, D., Dwork, C., Stockmeyer, L.: On the minimal synchronism needed for distributed consensus. J. ACM 34(1), 77–97 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  13. Dolev, D.: The byzantine generals strike again. Technical report, Stanford, CA, USA (1981)

    Google Scholar 

  14. Fitzi, M., Maurer, U.: From partial consistency to global broadcast. In: STOC 2000, pp. 494–503 (2000)

    Google Scholar 

  15. Fitzi, M., Maurer, U.M.: Efficient byzantine agreement secure against general adversaries. In: International Symposium on Distributed Computing, pp. 134–148 (1998)

    Google Scholar 

  16. Altmann, B., Fitzi, M., Maurer, U.M.: Byzantine agreement secure against general adversaries in the dual failure model. In: International Symposium on Distributed Computing, pp. 123–137 (1999)

    Google Scholar 

  17. Garay, J.A.: Reaching (and Maintaining) Agreement in the Presence of Mobile Faults. In: Tel, G., Vitányi, P.M.B. (eds.) WDAG 1994. LNCS, vol. 857, pp. 253–264. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  18. Rabin, M.O.: Randomized byzantine generals. In: FOCS, pp. 403–409 (1983)

    Google Scholar 

  19. Dolev, D., Strong, H.R.: Authenticated algorithms for byzantine agreement. SIAM Journal on Computing 12(4), 656–666 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  20. Borcherding, M.: On the number of authenticated rounds in byzantine agreement. In: Helary, J.-M., Raynal, M. (eds.) WDAG 1995. LNCS, vol. 972, pp. 230–241. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  21. Borcherding, M.: Partially authenticated algorithms for byzantine agreement. In: ISCA 1996, pp. 8–11 (1996)

    Google Scholar 

  22. Srikanth, T.K., Toueg, S.: Simulating authenticated broadcasts to derive simple fault-tolerant algorithms. Distributed Computing 2(2), 80–94 (1987)

    Article  Google Scholar 

  23. Borcherding, M.: Levels of authentication in distributed agreement. In: Babaoğlu, Ö., Marzullo, K. (eds.) WDAG 1996. LNCS, vol. 1151, pp. 40–55. Springer, Heidelberg (1996)

    Google Scholar 

  24. Katz, J., Koo, C.Y.: On expected constant-round protocols for byzantine agreement. J. Comput. Syst. Sci. 75(2), 91–112 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  25. Gong, L., Lincoln, P., Rushby, J.: Byzantine agreement with authentication: Observations and applications in tolerating hybrid and link faults (1995)

    Google Scholar 

  26. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS, pp. 136–145. IEEE Computer Society Press, Los Alamitos (2001), http://eprint.iacr.org/2000/067

    Google Scholar 

  27. Lindell, Y., Lysysanskaya, A., Rabin, T.: On the Composition of Authenticated Byzantine Agreement. In: STOC, pp. 514–523. ACM Press, New York (2002)

    Google Scholar 

  28. Gupta, A., Hans, S., Srinathan, K., Rangan, C.P.: On composability of reliable unicast and broadcast. Technical report, International Institute of Information Technology, Hyderabad Complete version http://researchweb.iiit.ac.in/~anujgupta/Work.htm

  29. Fischer, M.J., Lynch, N.A., Merritt, M.: Easy impossibility proofs for distributed consensus problems. In: PODC, pp. 59–70. ACM, New York (1985)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gupta, A., Hans, S., Srinathan, K., Rangan, C.P. (2010). On Composability of Reliable Unicast and Broadcast. In: Kant, K., Pemmaraju, S.V., Sivalingam, K.M., Wu, J. (eds) Distributed Computing and Networking. ICDCN 2010. Lecture Notes in Computer Science, vol 5935. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-11322-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-11322-2_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-11321-5

  • Online ISBN: 978-3-642-11322-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics