Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited
- URL: http://arxiv.org/abs/2312.14506v1
- Date: Fri, 22 Dec 2023 08:10:11 GMT
- Title: Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited
- Authors: Ran Cohen, Pouyan Forghani, Juan Garay, Rutvik Patel, Vassilis Zikas,
- Abstract summary: We present the first information-theoretic multi-valued OCC protocol in the asynchronous setting with optimal resiliency.
Our protocol efficiently implements with an exponential-size domain.
We also provide proof in Canetti's Universal Composability framework.
- Score: 3.8014967401609208
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: It is well known that without randomization, Byzantine agreement (BA) requires a linear number of rounds in the synchronous setting, while it is flat out impossible in the asynchronous setting. The primitive which allows to bypass the above limitation is known as oblivious common coin (OCC). It allows parties to agree with constant probability on a random coin, where agreement is oblivious, i.e., players are not aware whether or not agreement has been achieved. The starting point of our work is the observation that no known protocol exists for information-theoretic multi-valued OCC with optimal resiliency in the asynchronous setting (with eventual message delivery). This apparent hole in the literature is particularly problematic, as multi-valued OCC is implicitly or explicitly used in several constructions. In this paper, we present the first information-theoretic multi-valued OCC protocol in the asynchronous setting with optimal resiliency, i.e., tolerating $t < n/3$ corruptions, thereby filling this important gap. Further, our protocol efficiently implements OCC with an exponential-size domain, a property which is not even achieved by known constructions in the simpler, synchronous setting. We then turn to the problem of round-preserving parallel composition of asynchronous BA. A protocol for this task was proposed by Ben-Or and El-Yaniv [Distributed Computing '03]. Their construction, however, is flawed in several ways. Thus, as a second contribution, we provide a simpler, more modular protocol for the above task. Finally, and as a contribution of independent interest, we provide proofs in Canetti's Universal Composability framework; this makes our work the first one offering composability guarantees, which are important as BA is a core building block of secure multi-party computation protocols.
Related papers
- MindFlayer: Efficient Asynchronous Parallel SGD in the Presence of Heterogeneous and Random Worker Compute Times [49.1574468325115]
We study the problem of minimizing the expectation of smooth non functions with the help of several parallel workers.
We propose a new asynchronous SGD method, Mindlayer SGD, in which the noise is heavy tailed.
Our theory empirical results demonstrate the superiority of Mindlayer SGD in cases when the noise is heavy tailed.
arXiv Detail & Related papers (2024-10-05T21:11:32Z) - A Study on Asynchronous Vote-based Blockchains [4.79997217554732]
Vote-based blockchains use Byzantine Fault Tolerance consensus protocols to transition from one state to another.
This paper proposes a emphvalidated strong BFT consensus model that allows leader-based coordination in asynchronous settings.
Our protocol greatly reduces message complexity and is the first one to achieve linear view changes without relying on threshold signatures.
arXiv Detail & Related papers (2024-09-12T15:54:40Z) - Strong Priority and Determinacy in Timed CCS [0.0]
Building on the standard theory of process algebra with priorities, we identify a new scheduling mechanism, called "constructive reduction"
We prove for a large class of "coherent" processes a confluence property for constructive reductions.
arXiv Detail & Related papers (2024-03-07T16:02:31Z) - Federated Contextual Cascading Bandits with Asynchronous Communication
and Heterogeneous Users [95.77678166036561]
We propose a UCB-type algorithm with delicate communication protocols.
We give sub-linear regret bounds on par with those achieved in the synchronous framework.
Empirical evaluation on synthetic and real-world datasets validates our algorithm's superior performance in terms of regrets and communication costs.
arXiv Detail & Related papers (2024-02-26T05:31:14Z) - Protocols for Quantum Weak Coin Flipping [0.1499944454332829]
Weak coin flipping is an important cryptographic primitive.
We give exact constructions of related unitary operators.
We illustrate the construction of explicit weak coin flipping protocols.
arXiv Detail & Related papers (2024-02-24T16:52:54Z) - Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States [0.0]
We turn any classical Zero-Knowledge (ZK) protocol into a composable (quantum) oblivious transfer (OT) protocol.
We provide the first round-optimal (2-message) quantum OT protocol secure in the random oracle model.
At the heart of our construction lies a new method that allows us to prove properties on a received quantum state without revealing additional information.
arXiv Detail & Related papers (2023-03-02T18:38:15Z) - ByzSecAgg: A Byzantine-Resistant Secure Aggregation Scheme for Federated
Learning Based on Coded Computing and Vector Commitment [90.60126724503662]
ByzSecAgg is an efficient secure aggregation scheme for federated learning.
ByzSecAgg is protected against Byzantine attacks and privacy leakages.
arXiv Detail & Related papers (2023-02-20T11:15:18Z) - Is Vertical Logistic Regression Privacy-Preserving? A Comprehensive
Privacy Analysis and Beyond [57.10914865054868]
We consider vertical logistic regression (VLR) trained with mini-batch descent gradient.
We provide a comprehensive and rigorous privacy analysis of VLR in a class of open-source Federated Learning frameworks.
arXiv Detail & Related papers (2022-07-19T05:47:30Z) - RACA: Relation-Aware Credit Assignment for Ad-Hoc Cooperation in
Multi-Agent Deep Reinforcement Learning [55.55009081609396]
We propose a novel method, called Relation-Aware Credit Assignment (RACA), which achieves zero-shot generalization in ad-hoc cooperation scenarios.
RACA takes advantage of a graph-based encoder relation to encode the topological structure between agents.
Our method outperforms baseline methods on the StarCraftII micromanagement benchmark and ad-hoc cooperation scenarios.
arXiv Detail & Related papers (2022-06-02T03:39:27Z) - The Round Complexity of Local Operations and Classical Communication
(LOCC) in Random-Party Entanglement Distillation [4.211128681972148]
A powerful operational paradigm for distributed quantum information processing involves manipulating pre-shared entanglement.
The LOCC round complexity of a given task describes how many rounds of classical communication are needed to complete the task.
We show that for random-party distillation in three qubits, the number of communication rounds needed in an optimal protocol depends on the entanglement measure used.
arXiv Detail & Related papers (2022-04-02T06:47:43Z) - Stochastic Gradient Descent-Ascent and Consensus Optimization for Smooth
Games: Convergence Analysis under Expected Co-coercivity [49.66890309455787]
We introduce the expected co-coercivity condition, explain its benefits, and provide the first last-iterate convergence guarantees of SGDA and SCO.
We prove linear convergence of both methods to a neighborhood of the solution when they use constant step-size.
Our convergence guarantees hold under the arbitrary sampling paradigm, and we give insights into the complexity of minibatching.
arXiv Detail & Related papers (2021-06-30T18:32:46Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.