Understanding Non-Blocking Atomic Commitment

  • Authors:
  • Ozalp Babaoglu;Sam Toueg

  • Affiliations:
  • -;-

  • Venue:
  • Understanding Non-Blocking Atomic Commitment
  • Year:
  • 1993

Quantified Score

Hi-index 0.00

Visualization

Abstract

In distributed database systems, an atomic commitment protocol ensures that transactions terminate consistently at all participating sites even in the presence of failure. An atomic commitment protocol is said to be non-blocking if it permits transaction termination to proceed at correct participants despite failure of other. In large-scale distributed database systems, where failures may be frequent events, protocols that have this property are particularly desirable since they limit the time intervals during which transactions may be holding valuable resources. In this paper, we show how non-blocking atomic commitment protocols can be obtained through slight modifications of the well-known Two-Phase Commit (2PC) protocol, which is known to be blocking. Our approach is modular in the sense that both the protocols and their proofs of correctness are obtained by plugging in the appropriate reliable broadcast algorithms as the basic communication primitives in the original 2PC protocol. The resulting protocols are not only conceptually simple, they are also efficient in terms of time and message complexity.