[Resource Topic] 2023/751: Scalable Agreement Protocols with Optimal Optimistic Efficiency

Welcome to the resource topic for 2023/751

Title:
Scalable Agreement Protocols with Optimal Optimistic Efficiency

Authors: Yuval Gelles, Ilan Komargodski

Abstract:

Designing efficient distributed protocols for various agreement tasks such as Byzantine Agreement, Broadcast, and Committee Election is a fundamental problem. We are interested in scalable protocols for these tasks, where each (honest) party communicates a number of bits which is sublinear in n, the number of parties. The first major step towards this goal is due to King et al. (SODA 2006) who showed a protocol where each party sends only \tilde O(1) bits throughout \tilde O(1) rounds, but guarantees only that 1-o(1) fraction of honest parties end up agreeing on a consistent output, assuming constant <1/3 fraction of static corruptions. Few years later, King et al. (ICDCN 2011) managed to get a full agreement protocol in the same model but where each party sends \tilde O(\sqrt{n}) bits throughout \tilde O(1) rounds. Getting a full agreement protocol with o(\sqrt{n}) communication per party has been a major challenge ever since.

In light of this barrier, we propose a new framework for designing efficient agreement protocols. Specifically, we design \tilde O(1)-round protocols for all of the above tasks (assuming constant <1/3 fraction of static corruptions) with optimistic and pessimistic guarantees:

    $\bullet$ $Optimistic$ $complexity$: In an honest execution, (honest) parties send only $\tilde O(1)$ bits.

    $\bullet$ <i> xxx</i>$Pessimistic$ $complexity$: In any other case, (honest) parties send $\tilde O(\sqrt{n})$ bits.

Thus, all an adversary can gain from deviating from the honest execution is that honest parties will need to work harder (i.e., transmit more bits) to reach agreement and terminate. Besides the above agreement tasks, we also use our new framework to get a scalable secure multiparty computation (MPC) protocol with optimistic and pessimistic complexities.

Technically, we identify a relaxation of Byzantine Agreement (of independent interest) that allows us to fall-back to a pessimistic execution in a coordinated way by all parties. We implement this relaxation with \tilde O(1) communication bits per party and within \tilde O(1) rounds.

ePrint: https://eprint.iacr.org/2023/751

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .