Skip to main content

Reliable Communication via Semilattice Properties of Partial Knowledge

  • Conference paper
  • First Online:
  • 600 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10472))

Abstract

A fundamental primitive in distributed computing is Reliable Message Transmission (RMT), which refers to the task of correctly sending a message from a party to another, despite the presence of Byzantine corruptions. We explicitly consider the initial knowledge possessed by the parties-players by employing the recently introduced Partial Knowledge Model [13], where a player has knowledge over an arbitrary subgraph of the network, and the general adversary model of Hirt and Maurer [5]. Our main contribution is a tight condition for the feasibility of RMT in the setting resulting from the combination of these two quite general models; this settles the central open question of [13].

Obtaining such a condition presents the need for knowledge exchange between players. To this end, we introduce the joint view operation which serves as a fundamental tool for deducing maximal useful information conforming with the exchanged local knowledge. Maximality of the obtained knowledge is proved in terms of the semilattice structure imposed by the operation on the space of partial knowledge. This in turn, allows for the definition of a novel network separator notion that yields a necessary condition for achieving RMT in this model. In order to show the sufficiency of the condition, we propose the RMT Partial Knowledge Algorithm (RMT-PKA), an algorithm which employs the joint view operation to solve RMT in every instance where the necessary condition is met. To the best of our knowledge, this is the first protocol for RMT against general adversaries in the partial knowledge model. Due to the generality of the model, our results provide, for any level of topology knowledge and any adversary structure, an exact characterization of instances where RMT is possible and an algorithm to achieve RMT on such instances.

A short version of this paper, entitled “Brief Announcement: Reliable Message Transmission under Partial Knowledge and General Adversaries”, appeared in PODC 2016 [12].

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    As usual in the byzantine faults literature, the existence of authenticated channel (uv), guarantees that once a message is sent from node u to node v, the message will be delivered intact to the receiver v and the receiver will be aware of the identity of the sender u, i.e. no tampering of the message or identity spoofing can be performed by the adversary.

  2. 2.

    The notion of meet-semilattice can be used as well by inversing the ordering.

  3. 3.

    By p||v (appearing in the algorithm) we will denote the concatenation of path p with node v.

References

  1. Desmedt, Y., Wang, Y.: Perfectly secure message transmission revisited. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 502–517. Springer, Heidelberg (2002). doi:10.1007/3-540-46035-7_33

    Chapter  Google Scholar 

  2. Dolev, D.: The byzantine generals strike again. J. Algorithms 3(1), 14–30 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  3. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. ACM 40(1), 17–47 (1993). http://doi.acm.org/10.1145/138027.138036

    Article  MathSciNet  MATH  Google Scholar 

  4. Dolev, S., Liba, O., Schiller, E.M.: Self-stabilizing byzantine resilient topology discovery and message delivery. In: Gramoli, V., Guerraoui, R. (eds.) NETYS 2013. LNCS, vol. 7853, pp. 42–57. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40148-0_4

    Chapter  Google Scholar 

  5. Hirt, M., Maurer, U.M.: Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In: Burns, J.E., Attiya, H. (eds.) PODC, pp. 25–34. ACM (1997)

    Google Scholar 

  6. Ichimura, A., Shigeno, M.: A new parameter for a broadcast algorithm with locally bounded byzantine faults. Inf. Process. Lett. 110(12–13), 514–517 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  7. Koo, C.Y.: Broadcast in radio networks tolerating byzantine adversarial behavior. In: Chaudhuri, S., Kutten, S. (eds.) PODC, pp. 275–282. ACM (2004)

    Google Scholar 

  8. Kumar, M.V.N.A., Goundan, P.R., Srinathan, K., Rangan, C.P.: On perfectly secure communication over arbitrary networks. In: Proceedings of the Twenty-first Annual Symposium on Principles of Distributed Computing, PODC 2002, pp. 193–202, ACM, New York (2002). http://doi.acm.org/10.1145/571825.571858

  9. Lamport, L., Shostak, R.E., Pease, M.C.: The byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982)

    Article  MATH  Google Scholar 

  10. Litsas, C., Pagourtzis, A., Sakavalas, D.: A graph parameter that matches the resilience of the certified propagation algorithm. In: Cichoń, J., Geȩbala, M., Klonowski, M. (eds.) ADHOC-NOW 2013. LNCS, vol. 7960, pp. 269–280. Springer, Heidelberg (2013). doi:10.1007/978-3-642-39247-4_23

    Google Scholar 

  11. Nesterenko, M., Tixeuil, S.: Discovering network topology in the presence of byzantine faults. IEEE Trans. Parallel Distrib. Syst. 20(12), 1777–1789 (2009)

    Article  MATH  Google Scholar 

  12. Pagourtzis, A., Panagiotakos, G., Sakavalas, D.: Brief announcement: reliable message transmission under partial knowledge and general adversaries. In: Giakkoupis, G. (ed.) Proceedings of the 2016 ACM Symposium on Principles of Distributed Computing, PODC 2016, Chicago, IL, USA, 25-28 July 2016. pp. 203–205. ACM (2016). http://doi.acm.org/10.1145/2933057.2933080

  13. Pagourtzis, A., Panagiotakos, G., Sakavalas, D.: Reliable broadcast with respect to topology knowledge. Distrib. Comput. 30(2), 87–102 (2017). http://dx.doi.org/10.1007/s00446-016-0279-6

    Article  MathSciNet  Google Scholar 

  14. Pelc, A., Peleg, D.: Broadcasting with locally bounded byzantine faults. Inf. Process. Lett. 93(3), 109–115 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  15. Roman, S.: Lattices and Ordered Sets. Springer Science & Business Media, Heidelberg (2008)

    MATH  Google Scholar 

  16. Shankar, B., Gopal, P., Srinathan, K., Rangan, C.P.: Unconditionally reliable message transmission in directed networks. In: Proceedings of the Nineteenth Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2008, pp. 1048–1055. Society for Industrial and Applied Mathematics, Philadelphia, PA, USA (2008). http://dl.acm.org/citation.cfm?id=1347082.1347197

  17. Srinathan, K., Patra, A., Choudhary, A., Rangan, C.P.: Unconditionally secure message transmission in arbitrary directed synchronous networks tolerating generalized mixed adversary. In: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, ASIACCS 2009, pp. 171–182. ACM, New York (2009). http://doi.acm.org/10.1145/1533057.1533083

  18. Srinathan, K., Rangan, C.P.: Possibility and complexity of probabilistic reliable communication in directed networks. In: Ruppert, E., Malkhi, D. (eds.) Proceedings of the Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing, PODC 2006, Denver, CO, USA, 23-26 July 2006, pp. 265–274. ACM (2006). http://doi.acm.org/10.1145/1146381.1146421

  19. Tseng, L., Vaidya, N., Bhandari, V.: Broadcast using certified propagation algorithm in presence of byzantine faults. Inf. Process. Lett. 115(4), 512–514 (2015). http://www.sciencedirect.com/science/article/pii/S0020019014002609

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dimitris Sakavalas .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer-Verlag GmbH Germany

About this paper

Cite this paper

Pagourtzis, A., Panagiotakos, G., Sakavalas, D. (2017). Reliable Communication via Semilattice Properties of Partial Knowledge. In: Klasing, R., Zeitoun, M. (eds) Fundamentals of Computation Theory. FCT 2017. Lecture Notes in Computer Science(), vol 10472. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-55751-8_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-55751-8_29

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-55750-1

  • Online ISBN: 978-3-662-55751-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics