Ruhr-Uni-Bochum

Synchronous Consensus with Optimal Asynchronous Fallback Guarantees

2019

Konferenz / Medium

Autor*innen

Julian Loss Jonathan Katz Erica Blum

Research Hub

Research Hub A: Kryptographie der Zukunft

Research Challenges

RC 3: Foundations of Privacy

Abstract

Typically, protocols for Byzantine agreement (BA) are designed to run in either a synchronous network (where all messages are guaranteed to be delivered within some known time ∆ from when they are sent) or an asynchronous network (where messages may be arbitrarily delayed). Protocols designed for synchronous networks are generally insecure if the network in which they run does not ensure synchrony; protocols designed for asynchronous networks are (of course) secure in a synchronous setting as well, but in that case tolerate a lower fraction of faults than would have been possible if synchrony had been assumed from the start. Fix some number of parties n, and 0 < ta < n/3 ≤ ts < n/2. We ask whether it is possible (given a public-key infrastructure) to design a BA protocol that is resilient to (1) ts corruptions when run in a synchronous network and (2) ta faults even if the network happens to be asynchronous. We show matching feasibility and infeasibility results demonstrating that this is possible if and only if ta + 2 · ts < n.

Tags

Cryptographic Protocols
Asymmetric Cryptography