Asynchronous Approximate Agreement with Quadratic Communication

Read original: arXiv:2408.05495 - Published 8/13/2024 by Mose Mizrahi Erbes, Roger Wattenhofer
Total Score

0

🔍

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • This paper presents optimally resilient asynchronous approximate agreement protocols that require less communication than previous approaches.
  • The protocols achieve various types of agreement, including barycentric agreement and edge agreement, while tolerating up to a third of Byzantine parties.
  • The protocols use efficient communication patterns that improve on the state-of-the-art in terms of message complexity and round complexity.

Plain English Explanation

In a distributed system, parties (or nodes) need to reach an approximate agreement on some value, even if up to a third of the parties are Byzantine (behaving maliciously). The seminal protocol of Abraham, Amit and Dolev achieves this, but requires a large number of messages to be sent.

This paper presents new protocols that achieve the same level of resilience (tolerating up to a third of Byzantine parties) but with much lower communication requirements. The key ideas are:

  • Barycentric agreement: Parties reach agreement on a point in the "center" of their inputs, without needing to reliably broadcast their full inputs.
  • Edge agreement: Parties agree on the endpoints of an interval, rather than a single point, again with less communication.
  • Efficient protocols: The protocols use clever communication patterns to reduce the number of messages and bits that need to be exchanged.

These improvements make the protocols much more efficient and practical for real-world distributed systems.

Technical Explanation

The paper considers an asynchronous network of n parties, up to t of which can be Byzantine. The goal is to achieve approximate agreement, where the parties obtain approximately equal outputs in the convex hull of their inputs.

The authors first present a protocol for omega-dimensional barycentric agreement, which allows parties to agree on a point in the "center" of their inputs, using O(omega * n^2) small messages.

Next, they introduce a protocol for edge agreement in a tree of diameter D. This is done by running ceil(log_2 D) iterations of a multivalued graded consensus variant, resulting in a O(log(1/epsilon))-round protocol for epsilon-agreement in [0, 1] with O(n^2 * log(1/epsilon)) messages and O(n^2 * log(1/epsilon) * log log(1/epsilon)) bits of communication.

Finally, the authors extend the edge agreement protocol to achieve edge agreement in mathbb{Z}, and thus epsilon-agreement in mathbb{R} with quadratic communication, in O(log(M/epsilon)) rounds, where M is the maximum honest input magnitude.

These protocols improve on the state-of-the-art, which matches the complexity only when the inputs are all either 0 or 1.

Critical Analysis

The paper presents a significant advancement in the field of asynchronous approximate agreement, with protocols that are both highly resilient (tolerating up to a third of Byzantine parties) and highly efficient in terms of communication complexity.

One potential limitation is that the protocols assume the network topology is known in advance, which may not always be the case in real-world distributed systems. Additionally, the protocols are designed for numerical inputs, and it's not clear how they would extend to more complex data types.

Further research could explore ways to relax the assumptions about network topology, or to develop protocols that can handle a wider range of input types. Additionally, it would be interesting to see how these protocols perform in practical implementations and real-world scenarios.

Conclusion

This paper presents a significant advance in the field of asynchronous approximate agreement, with protocols that achieve optimal resilience while dramatically reducing the communication complexity compared to previous approaches. The key innovations are the use of barycentric and edge agreement, along with efficient communication patterns.

These protocols have the potential to enable more practical and scalable distributed systems, especially in scenarios where communication bandwidth is limited or Byzantine behavior needs to be tolerated. The paper provides a strong foundation for further research and development in this important area of distributed computing.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

🔍

Total Score

0

Asynchronous Approximate Agreement with Quadratic Communication

Mose Mizrahi Erbes, Roger Wattenhofer

We consider an asynchronous network of $n$ message-sending parties, up to $t$ of which are byzantine. We study approximate agreement, where the parties obtain approximately equal outputs in the convex hull of their inputs. The seminal protocol of Abraham, Amit and Dolev [OPODIS '04] achieves approximate agreement in $mathbb{R}$ with the optimal resilience $t < frac{n}{3}$ by making each party reliably broadcast its input. This takes $Omega(n^2)$ messages per reliable broadcast, or $Omega(n^3)$ messages in total. In this work, we present optimally resilient asynchronous approximate agreement protocols which forgo reliable broadcast and thus require communication proportional to $n^2$ instead of $n^3$. First, we achieve $omega$-dimensional barycentric agreement with $mathcal{O}(omega n^2)$ small messages. Then, we achieve edge agreement in a tree of diameter $D$ with $lceil log_2 D rceil$ iterations of a multivalued graded consensus variant for which we design an efficient protocol. This results in a $mathcal{O}(logfrac{1}{varepsilon})$-round protocol for $varepsilon$-agreement in $[0, 1]$ with $mathcal{O}(n^2logfrac{1}{varepsilon})$ messages and $mathcal{O}(n^2logfrac{1}{varepsilon}loglogfrac{1}{varepsilon})$ bits of communication, improving over the state of the art which matches this complexity only when the inputs are all either $0$ or $1$. Finally, we extend our edge agreement protocol to achieve edge agreement in $mathbb{Z}$ and thus $varepsilon$-agreement in $mathbb{R}$ with quadratic communication, in $mathcal{O}(logfrac{M}{varepsilon})$ rounds where $M$ is the maximum honest input magnitude.

Read more

8/13/2024

👀

Total Score

0

Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles

Akhil Bandarupalli, Adithya Bhat, Saurabh Bagchi, Aniket Kate, Chen-Da Liu-Zhang, Michael K. Reiter

Agreement protocols are crucial in various emerging applications, spanning from distributed (blockchains) oracles to fault-tolerant cyber-physical systems. In scenarios where sensor/oracle nodes measure a common source, maintaining output within the convex range of correct inputs, known as convex validity, is imperative. Present asynchronous convex agreement protocols employ either randomization, incurring substantial computation overhead, or approximate agreement techniques, leading to high $mathcal{tilde{O}}(n^3)$ communication for an $n$-node system. This paper introduces Delphi, a deterministic protocol with $mathcal{tilde{O}}(n^2)$ communication and minimal computation overhead. Delphi assumes that honest inputs are bounded, except with negligible probability, and integrates agreement primitives from literature with a novel weighted averaging technique. Experimental results highlight Delphi's superior performance, showcasing a significantly lower latency compared to state-of-the-art protocols. Specifically, for an $n=160$-node system, Delphi achieves an 8x and 3x improvement in latency within CPS and AWS environments, respectively.

Read more

5/8/2024

🛠️

Total Score

0

Nearly-Optimal Consensus Tolerating Adaptive Omissions: Why is a Lot of Randomness is Needed?

Mohammad T. Hajiaghayi, Dariusz R. Kowalski, Jan Olkowski

We study the problem of reaching agreement in a synchronous distributed system by $n$ autonomous parties, when the communication links from/to faulty parties can omit messages. The faulty parties are selected and controlled by an adaptive, full-information, computationally unbounded adversary. We design a randomized algorithm that works in $O(sqrt{n}log^2 n)$ rounds and sends $O(n^2log^3 n)$ communication bits, where the number of faulty parties is $Theta(n)$. Our result is simultaneously tight for both these measures within polylogarithmic factors: due to the $Omega(n^2)$ lower bound on communication by Abraham et al. (PODC'19) and $Omega(sqrt{n/log n})$ lower bound on the number of rounds by Bar-Joseph and Ben-Or (PODC'98). We also quantify how much randomness is necessary and sufficient to reduce time complexity to a certain value, while keeping the communication complexity (nearly) optimal. We prove that no MC algorithm can work in less than $Omega(frac{n^2}{max{R,n}log n})$ rounds if it uses less than $O(R)$ calls to a random source, assuming a constant fraction of faulty parties. This can be contrasted with a long line of work on consensus against an {em adversary limited to polynomial computation time}, thus unable to break cryptographic primitives, culminating in a work by Ghinea et al. (EUROCRYPT'22), where an optimal $O(r)$-round solution with probability $1-(cr)^{-r}$ is given. Our lower bound strictly separates these two regimes, by excluding such results if the adversary is computationally unbounded. On the upper bound side, we show that for $Rintilde{O}(n^{3/2})$ there exists an algorithm solving consensus in $tilde{O}(frac{n^2}{R})$ rounds with high probability, where tilde notation hides a polylogarithmic factor. The communication complexity of the algorithm does not depend on the amount of randomness $R$ and stays optimal within polylogarithmic factor.

Read more

5/27/2024

📈

Total Score

0

Partial Synchrony for Free? New Upper Bounds for Byzantine Agreement

Pierre Civit, Muhammad Ayaz Dzulfikar, Seth Gilbert, Rachid Guerraoui, Jovan Komatovic, Manuel Vidigueira, Igor Zablotchi

Byzantine agreement allows n processes to decide on a common value, in spite of arbitrary failures. The seminal Dolev-Reischuk bound states that any deterministic solution to Byzantine agreement exchanges Omega(n^2) bits. In synchronous networks, solutions with optimal O(n^2) bit complexity, optimal fault tolerance, and no cryptography have been established for over three decades. However, these solutions lack robustness under adverse network conditions. Therefore, research has increasingly focused on Byzantine agreement for partially synchronous networks. Numerous solutions have been proposed for the partially synchronous setting. However, these solutions are notoriously hard to prove correct, and the most efficient cryptography-free algorithms still require O(n^3) exchanged bits in the worst case. In this paper, we introduce Oper, the first generic transformation of deterministic Byzantine agreement algorithms from synchrony to partial synchrony. Oper requires no cryptography, is optimally resilient (n >= 3t+1, where t is the maximum number of failures), and preserves the worst-case per-process bit complexity of the transformed synchronous algorithm. Leveraging Oper, we present the first partially synchronous Byzantine agreement algorithm that (1) achieves optimal O(n^2) bit complexity, (2) requires no cryptography, and (3) is optimally resilient (n >= 3t+1), thus showing that the Dolev-Reischuk bound is tight even in partial synchrony. Moreover, we adapt Oper for long values and obtain several new partially synchronous algorithms with improved complexity and weaker (or completely absent) cryptographic assumptions.

Read more

4/8/2024