Byzantine Agreement with Optimal Resilience via Statistical Fraud Detection

06/30/2022
by   Shang-En Huang, et al.
0

Since the mid-1980s it has been known that Byzantine Agreement can be solved with probability 1 asynchronously, even against an omniscient, computationally unbounded adversary that can adaptively corrupt up to f<n/3 parties. Moreover, the problem is insoluble with f≥ n/3 corruptions. However, Bracha's 1984 protocol achieved f<n/3 resilience at the cost of exponential expected latency 2^Θ(n), a bound that has never been improved in this model with f=⌊ (n-1)/3 ⌋ corruptions. In this paper we prove that Byzantine Agreement in the asynchronous, full information model can be solved with probability 1 against an adaptive adversary that can corrupt f<n/3 parties, while incurring only polynomial latency with high probability. Our protocol follows earlier polynomial latency protocols of King and Saia and Huang, Pettie, and Zhu, which had suboptimal resilience, namely f ≈ n/10^9 and f<n/4, respectively. Resilience f=(n-1)/3 is uniquely difficult as this is the point at which the influence of the Byzantine and honest players are of roughly equal strength. The core technical problem we solve is to design a collective coin-flipping protocol that eventually lets us flip a coin with an unambiguous outcome. In the beginning the influence of the Byzantine players is too powerful to overcome and they can essentially fix the coin's behavior at will. We guarantee that after just a polynomial number of executions of the coin-flipping protocol, either (a) the Byzantine players fail to fix the behavior of the coin (thereby ending the game) or (b) we can “blacklist” players such that the blacklisting rate for Byzantine players is at least as large as the blacklisting rate for good players. The blacklisting criterion is based on a simple statistical test of fraud detection.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
02/27/2022

Byzantine Agreement in Polynomial Time with Near-Optimal Resilience

It has been known since the early 1980s that Byzantine Agreement in the ...
research
02/16/2020

Not a COINcidence: Sub-Quadratic Asynchronous Byzantine Agreement WHP

King and Saia were the first to break the quadratic word complexity boun...
research
05/10/2021

Agreement in the presence of disagreeing rational players: The Huntsman Protocol

In this paper, a novel Byzantine consensus protocol among n players is p...
research
06/30/2020

Revisiting Asynchronous Fault Tolerant Computation with Optimal Resilience

The celebrated result of Fischer, Lynch and Paterson is the fundamental ...
research
12/25/2018

Correction to Byzantine Agreement in Expected Polynomial Time, JACM 2016

This is a brief correction by the authors to "Byzantine Agreement in Exp...
research
05/11/2019

Another Look at ALGORAND

ALGORAND is a celebrated public ledger technology designed by Dr. Micali...
research
07/11/2019

StakeCube: Combining Sharding and Proof-of-Stake to build Fork-free Secure Permissionless Distributed Ledgers

Our work focuses on the design of a scalable permissionless blockchain i...

Please sign up or login with your details

Forgot password? Click here to reset