Edge fault tolerance on sparse networks

  • Authors:
  • Nishanth Chandran;Juan Garay;Rafail Ostrovsky

  • Affiliations:
  • Microsoft Research, Redmond;AT&T Labs --- Research;Departments of Computer Science and Mathematics, UCLA

  • Venue:
  • ICALP'12 Proceedings of the 39th international colloquium conference on Automata, Languages, and Programming - Volume Part II
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Byzantine agreement, which requires n processors (nodes) in a completely connected network to agree on a value dependent on their initial values and despite the arbitrary, possible malicious behavior of some of them, is perhaps the most popular paradigm in fault-tolerant distributed systems. However, partially connected networks are far more realistic than fully connected networks, which led Dwork, Peleg, Pippenger and Upfal [STOC'86] to formulate the notion of almost-everywhere (a.e.) agreement which shares the same aim with the original problem, except that now not all pairs of nodes are connected by reliable and authenticated channels. In such a setting, agreement amongst all correct nodes cannot be guaranteed due to possible poor connectivity with other correct nodes, and some of them must be given up. The number of such nodes is a function of the underlying communication graph and the adversarial set of nodes. In this work we introduce the notion of almost-everywhere agreement with edge corruptions which is exactly the same problem as described above, except that we additionally allow the adversary to completely control some of the communication channels between two correct nodes--i.e., to "corrupt" edges in the network. While it is easy to see that an a.e. agreement protocol for the original node-corruption model is also an a.e. agreement protocol tolerating edge corruptions (albeit for a reduced fraction of edge corruptions with respect to the bound for node corruptions), no polynomial-time protocol is known in the case where a constant fraction of the edges can be corrupted and the degree of the network is sub-linear. We make progress on this front, by constructing graphs of degree O(nε) (for arbitrary constant 0εμn (for some constant 0μ In addition, building upon the work of Garay and Ostrovsky [Eurocrypt'08], we obtain a protocol for a.e. secure computation tolerating edge corruptions on the above graphs.