Communication Lower Bounds for Cryptographic Broadcast Protocols

09/04/2023
by   Erica Blum, et al.
0

Broadcast protocols enable a set of n parties to agree on the input of a designated sender, even facing attacks by malicious parties. In the honest-majority setting, randomization and cryptography were harnessed to achieve low-communication broadcast with sub-quadratic total communication and balanced sub-linear cost per party. However, comparatively little is known in the dishonest-majority setting. Here, the most communication-efficient constructions are based on Dolev and Strong (SICOMP '83), and sub-quadratic broadcast has not been achieved. On the other hand, the only nontrivial ω(n) communication lower bounds are restricted to deterministic protocols, or against strong adaptive adversaries that can perform "after the fact" removal of messages. We provide new communication lower bounds in this space, which hold against arbitrary cryptography and setup assumptions, as well as a simple protocol showing near tightness of our first bound. 1) We demonstrate a tradeoff between resiliency and communication for protocols secure against n-o(n) static corruptions. For example, Ω(n· polylog(n)) messages are needed when the number of honest parties is n/ polylog(n); Ω(n√(n)) messages are needed for O(√(n)) honest parties; and Ω(n^2) messages are needed for O(1) honest parties. Complementarily, we demonstrate broadcast with O(n· polylog(n)) total communication facing any constant fraction of static corruptions. 2) Our second bound considers n/2 + k corruptions and a weakly adaptive adversary that cannot remove messages "after the fact." We show that any broadcast protocol within this setting can be attacked to force an arbitrary party to send messages to k other parties. This rules out, for example, broadcast facing 51 communication locality.

READ FULL TEXT
research
09/24/2019

Private Aggregation from Fewer Anonymous Messages

Consider the setup where n parties are each given a number x_i ∈F_q and ...
research
05/03/2021

Characterization of Secure Multiparty Computation Without Broadcast

A major challenge in the study of cryptography is characterizing the nec...
research
02/06/2020

Succinctly Reconstructed Distributed Signatures and Balanced Byzantine Agreement

Byzantine agreement (BA), the task of n parties to agree on one of their...
research
05/10/2023

Universally Composable Simultaneous Broadcast against a Dishonest Majority and Applications

Simultaneous broadcast (SBC) protocols [Chor et al., FOCS 1985] constitu...
research
05/19/2023

Must the Communication Graph of MPC Protocols be an Expander?

Secure multiparty computation (MPC) on incomplete communication networks...
research
05/11/2018

Breaking the Scalability Barrier of Causal Broadcast for Large and Dynamic Systems

Many distributed protocols and applications rely on causal broadcast to ...
research
04/24/2019

Handoff All Your Privacy: A Review of Apple's Bluetooth Low Energy Continuity Protocol

We investigate Apple's Bluetooth Low Energy (BLE) Continuity protocol, d...

Please sign up or login with your details

Forgot password? Click here to reset