Paper 2020/842

Dumbo-MVBA: Optimal Multi-valued Validated Asynchronous Byzantine Agreement, Revisited

Yuan Lu, Institute of Software Chinese Academy of Sciences
Zhenliang Lu, The University of Sydney
Qiang Tang, The University of Sydney
Guiling Wang, New Jersey Institute of Technology
Abstract

Multi-valued validated asynchronous Byzantine agreement (MVBA), proposed in the elegant work of Cachin et al. (CRYPTO '01), is fundamental for critical fault-tolerant services such as atomic broadcast in the asynchronous network. It was left as an open problem to asymptotically reduce the $O(ln^2+n^2*lambda+n^3)$ communication (where $n$ is the number of parties, $l$ is the input length, and $lambda$ is the security parameter). Recently, Abraham et al. (PODC '19) removed the $n^3$ term to partially answer the question when input is small. However, in other typical cases, e.g., building atomic broadcast through MVBA, the input length $l >= n*lambda$, and thus the communication is dominated by the $ln^2$ term and the problem raised by Cachin et al. remains open. We fill the gap and answer the remaining part of the above open problem. In particular, we present two MVBA protocols with $O(ln+n^2*lambda)$ communicated bits, which is optimal when $l >= n*lambda$. We also maintain other benefits including optimal resilience to tolerate up to $n/3$ adaptive Byzantine corruptions, optimal expected constant running time, and optimal $O(n^2)$ messages. At the core of our design, we propose asynchronous provable dispersal broadcast (APDB) in which each input can be split and dispersed to every party and later recovered in an efficient way. Leveraging APDB and asynchronous binary agreement, we design an optimal MVBA protocol, Dumbo-MVBA; we also present a general self-bootstrap framework Dumbo-MVBA* to reduce the communication of any existing MVBA protocols. Finally, we demonstrate an enticing application of our $\mathsf{MVBA}$ protocols to construct expected constant-round asynchronous common subset ($\mathsf{ACS}$) with only $\mathcal{O}(\ell n^2 +\lambda n^2)$ communication complexity in expect, where $\ell$ is the input length of $\mathsf{ACS}$ represented in bits. The resulting $\mathsf{ACS}$ has asymptotically optimal communication cost when $\ell\geq\lambda$ and might have a broad array of applications like asynchronous atomic broadcasts or asynchronous multi-party computation.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. ACM PODC 2020
DOI
10.1145/3382734.3405707
Keywords
Byzantine agreementexternal validityasynchronous networkoptimal protocol
Contact author(s)
luyuan @ iscas ac cn
zhenliang lu @ sydney edu au
qiang tang @ sydney edu au
gwang @ njit edu
History
2024-06-16: last of 4 revisions
2020-07-12: received
See all versions
Short URL
https://ia.cr/2020/842
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/842,
      author = {Yuan Lu and Zhenliang Lu and Qiang Tang and Guiling Wang},
      title = {Dumbo-{MVBA}: Optimal Multi-valued Validated Asynchronous Byzantine Agreement, Revisited},
      howpublished = {Cryptology ePrint Archive, Paper 2020/842},
      year = {2020},
      doi = {10.1145/3382734.3405707},
      note = {\url{https://eprint.iacr.org/2020/842}},
      url = {https://eprint.iacr.org/2020/842}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.