Skip to main content

Gossiping for Communication-Efficient Broadcast

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13509))

Included in the following conference series:

Abstract

Byzantine  Broadcast is crucial for many cryptographic protocols such as secret sharing, multiparty computation and blockchain consensus. In this paper we apply gossiping (propagating a message by sending to a few random parties who in turn do the same, until the message is delivered) and propose new communication-efficient protocols, under dishonest majority, for Single-Sender Broadcast (BC) and Parallel Broadcast (PBC), improving the state-of-the-art in several ways.

As our warm-up result, we present a randomized protocol for BC which achieves \(O(n^2\kappa ^2)\) communication complexity from plain public key setup assumptions. This is the first protocol with subcubic communication in this setting, but operates only against static adversaries.

Using ideas from our BC protocol, we move to our central contribution and present two protocols for PBC that are secure against adaptive adversaries. To the best of our knowledge we are the first to study PBC specifically: All previous approaches for Parallel Broadcast naively run n instances of single-sender Broadcast, increasing the communication complexity by an undesirable factor of n. Our insight of avoiding black-box invocations of BC is particularly crucial for achieving our asymptotic improvements. In particular:

  1. 1.

    Our first PBC protocol achieves \(\tilde{O}(n^3\kappa ^2)\) communication complexity and relies only on plain public key setup assumptions.

  2. 2.

    Our second PBC protocol uses trusted setup and achieves nearly optimal communication complexity \(\tilde{O}(n^2\kappa ^4)\).

Both PBC protocols yield an almost linear improvement over the best known solutions involving n parallel invocations of the respective BC protocols such as those of Dolev and Strong (SIAM Journal on Computing, 1983) and Chan et al. (Public Key Cryptography, 2020). Central to our PBC protocols is a new problem that we define and solve, which we name “Converge”. In Converge, parties must run an adaptively-secure and efficient protocol such that by the end of the protocol, all honest parties that remain possess a superset of the union of the initial honest parties’ inputs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Since we assume erasure, the adversary learns nothing new from such corruptions.

  2. 2.

    For every \(x,r\in \Re , x\ge -1, r\ge 1\) it holds that \((1+x)^r \ge 1 + rx\).

References

  1. Abraham, I., Hubert Chan, T.-H., Dolev, K.N.D., Pass, R., Ren, L., Shi, E.: Communication complexity of byzantine agreement, revisited. In: Proceedings of ACM Symposium on Principles of Distributed Computing (PODC), pp. 317–326 (2019)

    Google Scholar 

  2. Baum, C., Orsini, E., Scholl, P., Soria-Vazquez, E.: Efficient constant-round MPC with identifiable abort and public verifiability. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 562–592. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_20

    Chapter  Google Scholar 

  3. Blum, E., Katz, J., Liu-Zhang, C.-D., Loss, J.: Asynchronous byzantine agreement with subquadratic communication. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 353–380. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_13

    Chapter  Google Scholar 

  4. Bortnikov, E., Gurevich, M., Keidar, I., Kliot, G., Shraer, A.: Brahms: byzantine resilient random membership sampling. In: Proceedings of ACM PODC, pp. 145–154 (2008)

    Google Scholar 

  5. Boyle, E., Ran, Goel, A.: Breaking the \(o(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party. In: Proceedings of ACM PODC, pp. 319–330 (2021)

    Google Scholar 

  6. Buterin, V.: A guide to 99% fault tolerant consensus. Blog Post (2018)

    Google Scholar 

  7. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13, 143–202 (2000)

    Article  MathSciNet  Google Scholar 

  8. Chan, T.-H.H., Pass, R., Shi, E.: Sublinear-round byzantine agreement under corrupt majority. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 246–265. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45388-6_9

    Chapter  Google Scholar 

  9. Demers, A.J.: Epidemic algorithms for replicated database maintenance. In: Proceedings of ACM PODC, pp. 1–12 (1987)

    Google Scholar 

  10. Dolev, D., Strong, H.R.: Authenticated algorithms for byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)

    Google Scholar 

  11. Feldman, P., Micali, S.: Optimal algorithms for byzantine agreement. In: Proceedings of ACM STOC, pp. 148–161 (1988)

    Google Scholar 

  12. Fitzi, M., Nielsen, J.B.: On the number of synchronous rounds sufficient for authenticated byzantine agreement. In: Keidar, I. (ed.) DISC 2009. LNCS, vol. 5805, pp. 449–463. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04355-0_46

    Chapter  Google Scholar 

  13. Garay, J.A., Katz, J., Koo, C.-Y., Ostrovsky, R.: Round complexity of authenticated broadcast with a dishonest majority. In: Proceedings of IEEE FOCS, pp. 658–668 (2007)

    Google Scholar 

  14. Garay, J.A., Moses, Y.: Fully polynomial byzantine agreement in \(t+1\) rounds. In: Proceedings of ACM STOC, pp. 31–41 (1993)

    Google Scholar 

  15. Guerraoui, R., Kuznetsov, P., Monti, M., Pavlovic, M., Seredinschi, D.A.: Scalable Byzantine reliable broadcast. In: Proceedings of DISC, vol. 146, pp. 22:1–22:16 (2019)

    Google Scholar 

  16. Haas, Z.J., Halpern, J.Y., Li, L.: Gossip-based ad hoc routing. IEEE/ACM Trans. Netw. 14, 479–491 (2006)

    Article  Google Scholar 

  17. King, V., Saia, J.: Breaking the O(n\({}^{\text{2}}\)) bit barrier: scalable byzantine agreement with an adaptive adversary. In: Proceedings of ACM PODC, pp. 420–429 (2010)

    Google Scholar 

  18. King, V., Saia, J., Sanwalani, V., Vee, E.: Scalable leader election. In: Proceedings of ACM-SIAM SODA, pp. 990–999 (2006)

    Google Scholar 

  19. Lamport, L., Shostak, R., Pease, M.: The byzantine generals problem. Trans. Programm. Lang. Syst. 4, 382–401 (1982)

    Article  Google Scholar 

  20. Libert, B., Joye, M., Yung, M.: Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares. In: Proceedings of ACM PODC, pp. 303–312 (2014)

    Google Scholar 

  21. Malkhi, D., Mansour, Y., Reiter, M.K.: On diffusing updates in a byzantine environment. In: Proceedings of the IEEE Symposium on Reliable Distributed Systems, pp. 134–143 (1999)

    Google Scholar 

  22. Matt, C.: Jesper Buus Nielsen, and Søren Eller Thomsen. Formalizing delayed adaptive corruptions and the security of flooding networks, Cryptology ePrint Archive (2022)

    Google Scholar 

  23. Micali, S.: Very simple and efficient byzantine agreement. In: Proceedings of ITCS, vol. 67, pp. 6:1–6:1 (2017)

    Google Scholar 

  24. Micali, S., Vaikuntanathan, V.: Optimal and player-replaceable consensus with an honest majority. Technical report, MIT (2017)

    Google Scholar 

  25. Momose, A., Ren, L.: Optimal communication complexity of authenticated byzantine agreement. In: Proceedings of DISC, pp. 32:1–32:16 (2021)

    Google Scholar 

  26. Pease, M.C., Shostak, R.E., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27, 228–234 (1980)

    Article  MathSciNet  Google Scholar 

  27. Wan, J., Xiao, H., Shi, E., Devadas, S.: Expected constant round byzantine broadcast under dishonest majority. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 381–411. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_14

    Chapter  Google Scholar 

Download references

Acknowledgments

This research was supported in part by the National Science Foundation, VMware, the Ethereum Foundation and Protocol Labs.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Georgios Tsimos .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tsimos, G., Loss, J., Papamanthou, C. (2022). Gossiping for Communication-Efficient Broadcast. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13509. Springer, Cham. https://doi.org/10.1007/978-3-031-15982-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15982-4_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15981-7

  • Online ISBN: 978-3-031-15982-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics