License: Creative Commons Attribution 4.0 International license (CC BY 4.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.DISC.2022.24
URN: urn:nbn:de:0030-drops-172157
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2022/17215/
Go to the corresponding LIPIcs Volume Portal


Freitas, Luciano ; Kuznetsov, Petr ; Tonkikh, Andrei

Distributed Randomness from Approximate Agreement

pdf-format:
LIPIcs-DISC-2022-24.pdf (0.9 MB)


Abstract

Randomisation is a critical tool in designing distributed systems. The common coin primitive, enabling the system members to agree on an unpredictable random number, has proven to be particularly useful. We observe, however, that it is impossible to implement a truly random common coin protocol in a fault-prone asynchronous system.
To circumvent this impossibility, we introduce two relaxations of the perfect common coin: (1) approximate common coin generating random numbers that are close to each other; and (2) Monte Carlo common coin generating a common random number with an arbitrarily small, but non-zero, probability of failure. Building atop the approximate agreement primitive, we obtain efficient asynchronous implementations of the two abstractions, tolerating up to one third of Byzantine processes. Our protocols do not assume trusted setup or public key infrastructure and converge to the perfect coin exponentially fast in the protocol running time.
By plugging one of our protocols for Monte Carlo common coin in a well-known consensus algorithm, we manage to get a binary Byzantine agreement protocol with O(n³ log n) communication complexity, resilient against an adaptive adversary, and tolerating the optimal number f < n/3 of failures without trusted setup or PKI. To the best of our knowledge, the best communication complexity for binary Byzantine agreement achieved so far in this setting is O(n⁴). We also show how the approximate common coin, combined with a variant of Gray code, can be used to solve an interesting problem of Intersecting Random Subsets, which we introduce in this paper.

BibTeX - Entry

@InProceedings{freitas_et_al:LIPIcs.DISC.2022.24,
  author =	{Freitas, Luciano and Kuznetsov, Petr and Tonkikh, Andrei},
  title =	{{Distributed Randomness from Approximate Agreement}},
  booktitle =	{36th International Symposium on Distributed Computing (DISC 2022)},
  pages =	{24:1--24:21},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-255-6},
  ISSN =	{1868-8969},
  year =	{2022},
  volume =	{246},
  editor =	{Scheideler, Christian},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2022/17215},
  URN =		{urn:nbn:de:0030-drops-172157},
  doi =		{10.4230/LIPIcs.DISC.2022.24},
  annote =	{Keywords: Asynchronous, approximate agreement, weak common coin, consensus, Byzantine agreement}
}

Keywords: Asynchronous, approximate agreement, weak common coin, consensus, Byzantine agreement
Collection: 36th International Symposium on Distributed Computing (DISC 2022)
Issue Date: 2022
Date of publication: 17.10.2022


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI