Skip to main content

Advertisement

Log in

Reliable broadcast with respect to topology knowledge

  • Published:
Distributed Computing Aims and scope Submit manuscript

Abstract

We study the Reliable Broadcast problem in incomplete networks against a Byzantine adversary. We examine the problem under the locally bounded adversary model of Koo (Proceedings of the 23rd annual ACM symposium on principles of distributed computing, PODC ’04, St. John’s, Newfoundland, Canada, 25–28 July 2004, ACM New York pp 275–282, 2004) and the general adversary model of Hirt and Maurer (Proceedings of the 16th annual ACM symposium on principles of distributed computing, PODC ’97, Santa Barbara, California, USA, August 21–24, 1997 ACM, New York pp 25–34, 1997) and explore the tradeoff between the level of topology knowledge and the solvability of the problem. In order to explore this tradeoff we introduce the partial knowledge model which captures the situation where each player has arbitrary topology knowledge. We refine the local pair-cut technique of Pelc and Peleg (Inf Process Lett 93(3):109–115, 2005) in order to obtain impossibility results for every level of topology knowledge and any type of corruption distribution. On the positive side we devise protocols that match the obtained bounds, and thus, exactly characterize the classes of graphs in which Reliable Broadcast is possible. Among others, we show that Koo’s Certified Propagation Algorithm (CPA) is unique, against locally bounded adversaries in ad hoc networks, among all safe algorithms, i.e., algorithms which never cause a node to decide on an incorrect value. This means that CPA can tolerate as many local corruptions as any other safe algorithm; this settles an open question posed by Pelc and Peleg. We also provide an adaptation of CPA achieving reliable broadcast against general adversaries and prove that this algorithm too is unique under this model. To the best of our knowledge this is the first optimal algorithm for Reliable Broadcast in generic topology ad hoc networks against general adversaries.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. Some related results are implicit in [10], but in the problem studied there, namely Secure Message Transmission, additional secrecy requirements are set which are out of the scope of our study.

  2. By p||v we denote the path consisting of path p and node v, with the last node of p connected to v.

References

  1. Dolev, D.: The byzantine generals strike again. J. Algorithms 3(1), 14–30 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  2. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. ACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  3. Dolev, S., Liba, O., Schiller, E.M.: Self-stabilizing byzantine resilient topology discovery and message delivery. In: Higashino, T., Katayama, Y., Masuzawa, T., Potop-Butucaru, M., Yamashita, M. (eds.) Stabilization, Safety, and Security of Distributed Systems—15th International Symposium, SSS ’13, Osaka, Japan, November 13–16, 2013. Proceedings of Lecture Notes in Computer Science, vol. 8255, pp. 351–353. Springer, 2013

  4. Fitzi, M., Maurer, U.: Efficient byzantine agreement secure against general adversaries. In: Kutten, S. (ed.) Distributed Computing, 12th International Symposium, DISC ’98, Andros, Greece, September 24–26, 1998, Proceedings of Lecture Notes in Computer Science, vol. 1499 pp. 134–148. Springer, 1998

  5. Garay, J.A., Moses, Y.: Fully polynomial byzantine agreement for \(n>3t\) processors in \(t+ 1\) rounds. SIAM J. Comput. 27(1), 247–290 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  6. Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman, New York (1979)

    MATH  Google Scholar 

  7. Martin H., Ueli, M.: Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In: James E.B., Hagit A., (eds.), Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing, PODC ’97, Santa Barbara, California, USA, August 21–24, 1997, pp. 25–34. ACM, 1997

  8. Ichimura, A., Shigeno, M.: A new parameter for a broadcast algorithm with locally bounded byzantine faults. Inf. Process. Lett. 110(12–13), 514–517 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  9. Koo, C-Y.: Broadcast in radio networks tolerating byzantine adversarial behavior. In: Chaudhuri, S., Kutten S., (eds.), Proceedings of the 23rd Annual ACM Symposium on Principles of Distributed Computing, PODC ’04, St. John’s, Newfoundland, Canada, July 25–28, 2004, pp. 275–282. ACM, 2004

  10. Ashwin Kumar, M.V.N., Goundan, P.R., Srinathan, K, Rangan, C.P.: On perfectly secure communication over arbitrary networks. In: Proceedings of the 21st Annual Symposium on Principles of Distributed Computing, PODC ’02, Monterey, California, USA, July 21–24, 2002, pp. 193–202, New York, NY, USA, ACM (2002)

  11. Lamport, L., Shostak, R.E., Pease, M.C.: The byzantine generals problem. ACM Transact. Progr. Lang. Syst. 4(3), 382–401 (1982)

    Article  MATH  Google Scholar 

  12. Litsas, C., Pagourtzis, A., Sakavalas, D.: A graph parameter that matches the resilience of the certified propagation algorithm. In: Cichon, J., Gebala, M., Klonowski, M. (eds.) Ad-hoc, Mobile, and Wireless Network—12th International Conference, ADHOC-NOW ’13, Wrocław, Poland, July 8–10, 2013. Proceedings of Lecture Notes in Computer Science, vol. 7960, pp. 269–280. Springer, (2013)

  13. Nesterenko, M., Tixeuil, S.: Discovering network topology in the presence of byzantine faults. IEEE Transact. Parallel Distrib. Syst. 20(12), 1777–1789 (2009)

    Article  MATH  Google Scholar 

  14. Pagourtzis, A., Panagiotakos, G., Sakavalas, D.: Reliable message transmission under partial knowledge. IACR Cryptol. ePrint Arch. 2015, 243 (2015)

    Google Scholar 

  15. Pelc, A., Peleg, D.: Broadcasting with locally bounded byzantine faults. Inf. Process. Lett. 93(3), 109–115 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  16. Tseng, L., Vaidya, N., Bhandari, V.: Broadcast using certified propagation algorithm in presence of byzantine faults. Inf. Process. Lett. 115(4), 512–514 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  17. Tseng, L., Vaidya, N.H.: Iterative approximate byzantine consensus under a generalized fault model. In: Frey, D., Raynal, M., Sarkar, S., Shyamasundar, R.K., Sinha, P. (eds.) Distributed Computing and Networking, 14th International Conference, ICDCN ’13, Mumbai, India, January 3–6, 2013. Proceedings of Lecture Notes in Computer Science, vol. 7730, pp. 72–86. Springer, (2013)

Download references

Acknowledgments

This research was supported in part by the European Union (European Social Fund ESF) and Greek national funds through the Operational Program Education and Lifelong Learning of the National Strategic Reference Framework (NSRF) Research Funding Program ALGONOW: THALIS-NTUA (MIS 379414). We would also like to acknowledge support from the National Technical University of Athens through a scholarship to Dimitris Sakavalas (Special Account for Research Funds, NTUA) and a travel grant to Giorgos Panagiotakos (Thomaidion award). A large part of this work was done while Giorgos Panagiotakos was an undergraduate student at the National Technical University of Athens. Finally, we are grateful to the anonymous referees for their detailed comments and suggestions which signicantly improved the presentation and clarity of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dimitris Sakavalas.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pagourtzis, A., Panagiotakos, G. & Sakavalas, D. Reliable broadcast with respect to topology knowledge. Distrib. Comput. 30, 87–102 (2017). https://doi.org/10.1007/s00446-016-0279-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00446-016-0279-6

Keywords

Navigation