Skip to main content

Synchronous, with a Chance of Partition Tolerance

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11692))

Abstract

Murphy, Murky, Mopey, Moody, and Morose decide to write a paper together over the Internet and submit it to the prestigious CRYPTO’19 conference that has the most amazing PC. They encounter a few problems. First, not everyone is online every day: some are lazy and go skiing on Mondays; others cannot use git correctly and they are completely unaware that they are losing messages. Second, a small subset of the co-authors may be secretly plotting to disrupt the project (e.g., because they are writing a competing paper in stealth).

Suppose that each day, sufficiently many honest co-authors are online (and use git correctly); moreover, suppose that messages checked into git on Monday can be correctly received by honest and online co-authors on Tuesday or any future day. Can the honest co-authors successfully finish the paper in a small number of days such that they make the CRYPTO deadline; and perhaps importantly, can all the honest co-authors, including even those who are lazy and those who sometimes use git incorrectly, agree on the final theorem?

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    This is necessary because if a single proposer made a proposal after being elected, the adversary could make the proposer offline in that precise round.

  2. 2.

    Later in our \({\mathsf{VSS}}\) and \({\mathsf{LE}}\) protocols that invoke \({\mathsf{RBC}}\), the fact that the \({\mathsf{RBC}}\) ’s environment is admissible is guaranteed by construction.

  3. 3.

    Note that (a) implies that if \({{{\mathcal {E}}}}\) outputs \(\bot \), then no honest node will ever output a reconstructed secret.

  4. 4.

    Specifically, when honest nodes running inside want to send messages, the messages are forwarded to , and tells when each honest node receives what message.

  5. 5.

    For simplicity, we omit writing the randomness consumed by \({\mathsf{PKE}}.\mathsf{Enc}\) which is also part of the witness.

  6. 6.

    Recall that the \({\mathsf{LE}}\) instance deals with its own message signing internally.

References

  1. Gmail and Google Drive are experiencing issues, and naturally people are complaining about it on Twitter. https://www.huffingtonpost.com/entry/gmail-issue_n_3099988

  2. Abraham, I., Devadas, S., Dolev, D., Nayak, K., Ren, L.: Efficient synchronous Byzantine consensus. In: Financial Crypto (2019)

    Google Scholar 

  3. Badrinarayanan, S., Jain, A., Manohar, N., Sahai, A.: Secure MPC: laziness leads to GOD. Cryptology ePrint Archive, Report 2018/580 (2018)

    Google Scholar 

  4. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC, pp. 1–10 (1988)

    Google Scholar 

  5. Cachin, C., Kursawe, K., Petzold, F., Shoup, V.: Secure and efficient asynchronous broadcast protocols. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 524–541. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_31

    Chapter  Google Scholar 

  6. Canetti, R., Rabin, T.: Fast asynchronous Byzantine agreement with optimal resilience. In: STOC, pp. 42–51 (1993)

    Google Scholar 

  7. Castro, M., Liskov, B.: Practical Byzantine fault tolerance. In: OSDI (1999)

    Google Scholar 

  8. Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM J. Comput. SIAMCOMP 12(4), 656–666 (1983)

    Article  MathSciNet  Google Scholar 

  9. Dwork, C., Lynch, N., Stockmeyer, L.: Consensus in the presence of partial synchrony. J. ACM 35, 288–323 (1988)

    Article  MathSciNet  Google Scholar 

  10. Feldman, P., Micali, S.: An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM J. Comput. 26, 873–933 (1997)

    Article  MathSciNet  Google Scholar 

  11. Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM Symposium on Theory of Computing (STOC) (1987)

    Google Scholar 

  12. Dov Gordon, S., Liu, F.-H., Shi, E.: Constant-round MPC with fairness and guarantee of output delivery. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 63–82. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_4

    Chapter  Google Scholar 

  13. Groth, J., Ostrovsky, R.: Cryptography in the multi-string model. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 323–341. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_18

    Chapter  MATH  Google Scholar 

  14. Guo, Y., Pass, R., Shi, E.: Synchronous, with a chance of partition tolerance. https://eprint.iacr.org/2019/179.pdf

  15. Katz, J., Koo, C.-Y.: On expected constant-round protocols for Byzantine agreement. J. Comput. Syst. Sci. 75(2), 91–112 (2009)

    Article  MathSciNet  Google Scholar 

  16. Lamport, L.: The part-time parliament. ACM Trans. Comput. Syst. 16, 133–169 (1998)

    Article  Google Scholar 

  17. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. 4, 382–401 (1982)

    Article  Google Scholar 

  18. Micali, S., Vaikuntanathan, V.: Optimal and player-replaceable consensus with an honest majority. MIT CSAIL Technical report, 2017-004 (2017)

    Google Scholar 

  19. Pass, R., Shi, E.: The sleepy model of consensus. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 380–409. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_14

    Chapter  Google Scholar 

  20. Pass, R., Shi, E.: Thunderella: blockchains with optimistic instant confirmation. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 3–33. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_1

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Elaine Shi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Guo, Y., Pass, R., Shi, E. (2019). Synchronous, with a Chance of Partition Tolerance. In: Boldyreva, A., Micciancio, D. (eds) Advances in Cryptology – CRYPTO 2019. CRYPTO 2019. Lecture Notes in Computer Science(), vol 11692. Springer, Cham. https://doi.org/10.1007/978-3-030-26948-7_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-26948-7_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-26947-0

  • Online ISBN: 978-3-030-26948-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics