License: Creative Commons Attribution 3.0 Unported license (CC BY 3.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.DISC.2018.36
URN: urn:nbn:de:0030-drops-98252
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2018/9825/
Go to the corresponding LIPIcs Volume Portal


Loss, Julian ; Maurer, Ueli ; Tschudi, Daniel

Strong Separations Between Broadcast and Authenticated Channels

pdf-format:
LIPIcs-DISC-2018-36.pdf (0.6 MB)


Abstract

In the theory of distributed systems and cryptography one considers a setting with n parties, (often) connected via authenticated bilateral channels, who want to achieve a certain goal even if some fraction of the parties is dishonest. A classical goal of this type is to construct a broadcast channel. A broadcast channel guarantees that all honest recipients get the same value v (consistency) and, if the sender is honest, that v is the sender's input (validity). Lamport et al. showed that it is possible to construct broadcast if and only if the fraction of cheaters is less than a third.
A natural question, first raised by Lamport, is whether there are weaker, still useful primitives achievable from authenticated channels. He proposed weak broadcast, where the validity condition must hold only if all parties are honest, and showed that it can be achieved with an unbounded number of protocol rounds, while broadcast cannot, suggesting that weak broadcast is in a certain sense weaker than broadcast.
The purpose of this paper is to deepen the investigation of the separation between broadcast and authenticated channels. This is achieved by proving the following results. First, we prove a stronger impossibility result for 3-party broadcast. Even if two of the parties can broadcast, one can not achieve broadcast for the third party. Second, we prove a strong separation between authenticated channels and broadcast by exhibiting a new primitive, called XOR-cast, which satisfies two conditions: (1) XOR-cast is strongly unachievable (even with small error probability) from authenticated channels (which is not true for weak broadcast), and (2) broadcast is strongly unachievable from XOR-cast (and authenticated channels). This demonstrates that the hierarchy of primitives has a more complex structure than previously known. Third, we prove a strong separation between weak broadcast and broadcast which is not implied by Lamport's results. The proofs of these results requires the generalization of known techniques for impossibility proofs.

BibTeX - Entry

@InProceedings{loss_et_al:LIPIcs:2018:9825,
  author =	{Julian Loss and Ueli Maurer and Daniel Tschudi},
  title =	{{Strong Separations Between Broadcast and Authenticated Channels}},
  booktitle =	{32nd International Symposium on Distributed Computing  (DISC 2018)},
  pages =	{36:1--36:17},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-092-7},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{121},
  editor =	{Ulrich Schmid and Josef Widder},
  publisher =	{Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{http://drops.dagstuhl.de/opus/volltexte/2018/9825},
  URN =		{urn:nbn:de:0030-drops-98252},
  doi =		{10.4230/LIPIcs.DISC.2018.36},
  annote =	{Keywords: cryptography, multi-party computation, broadcast, impossibility}
}

Keywords: cryptography, multi-party computation, broadcast, impossibility
Collection: 32nd International Symposium on Distributed Computing (DISC 2018)
Issue Date: 2018
Date of publication: 04.10.2018


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI