Skip to main content

Boosting the Efficiency of Byzantine-Tolerant Reliable Communication

  • Conference paper
  • First Online:
Stabilization, Safety, and Security of Distributed Systems (SSS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12514))

  • 315 Accesses

Abstract

Reliable communication is a fundamental primitive in distributed systems prone to Byzantine (i.e. arbitrary, and possibly malicious) failures to guarantee integrity, delivery and authorship of messages exchanged between processes. Its practical adoption strongly depends on the system assumptions. One of the most general (and hence versatile) such hypothesis assumes a set of processes interconnected through an unknown communication network of reliable and authenticated links, and an upper bound on the number of Byzantine faulty processes that may be present in the system, known to all participants.

To this date, implementing a reliable communication service in such an environment may be expensive, both in terms of message complexity and computational complexity, unless the topology of the network is known. The target of this work is to combine the Byzantine fault-tolerant topology reconstruction with a reliable communication primitive, aiming to boost the efficiency of the reliable communication service component after an initial (expensive) phase where the topology is partially reconstructed. We characterize the sets of assumptions that make our objective achievable, and we propose a solution that, after an initialization phase, guarantees reliable communication with optimal message complexity and optimal delivery complexity.

This work was performed within Project ESTATE (Ref. ANR-16-CE25-0009-03), supported by French state funds managed by the ANR (Agence Nationale de la Recherche) and it has been partially supported by the INOCS Sapienza Ateneo 2017 Project (protocol number RM11715C816CE4CB). Giovanni Farina wishes to thank Université Franco-Italienne/Universitá Italo-Francese (UFI/UIF) for supporting his mobility through the Vinci grant 2018.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is not possible otherwise to achieve reliable communication in the system model we are considering [8].

References

  1. Bhandari, V., Vaidya, N.H.: Implementing a reliable local broadcast primitive in wireless ad hoc networks. https://disc.georgetown.domains/publications/rbcast-tech.pdf

  2. Bhandari, V., Vaidya, N.H.: On reliable broadcast in a radio network. In: Aguilera, M.K., Aspnes, J. (eds.) Proceedings of the Twenty-Fourth Annual ACM Symposium on Principles of Distributed Computing, PODC 2005, Las Vegas, NV, USA, 17–20 July 2005, pp. 138–147. ACM (2005)

    Google Scholar 

  3. Bonomi, S., Farina, G., Tixeuil, S.: Boosting the efficiency of byzantine-tolerant reliable communication. Tech. rep. https://hal.archives-ouvertes.fr/hal-02960087

  4. Bonomi, S., Farina, G., Tixeuil, S.: Multi-hop byzantine reliable broadcast with honest dealer made practical. J. Braz. Comp. Soc. 25(1), 9:1–9:23 (2019)

    Article  Google Scholar 

  5. Cachin, C., Guerraoui, R., Rodrigues, L.E.T.: Introduction to Reliable and Secure Distributed Programming, 2nd edn. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-15260-3

    Book  MATH  Google Scholar 

  6. Diestel, R.: Graph Theory. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-53622-3

    Book  MATH  Google Scholar 

  7. Dinic, E.A.: Algorithm for solution of a problem of maximum flow in networks with power estimation. Soviet Math. Doklady. 11, 1277–1280 (1970)

    Google Scholar 

  8. Dolev, D.: Unanimity in an unknown and unreliable environment. In: 22nd Annual Symposium on Foundations of Computer Science, Nashville, Tennessee, USA, 28–30 October 1981, pp. 159–168 (1981)

    Google Scholar 

  9. Dolev, S., Liba, O., Schiller, E.M.: Self-stabilizing byzantine resilient topology discovery and message delivery - (extended abstract). In: Networked Systems - First International Conference, NETYS 2013, Marrakech, Morocco, 2–4 May 2013, Revised Selected Papers, pp. 42–57 (2013)

    Google Scholar 

  10. Edmonds, J., Karp, R.M.: Theoretical improvements in algorithmic efficiency for network flow problems. J. ACM 19(2), 248–264 (1972)

    Article  Google Scholar 

  11. Khan, M.S., Naqvi, S.S., Vaidya, N.H.: Exact byzantine consensus on undirected graphs under local broadcast model. In: Robinson, P., Ellen, F. (eds.) Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC 2019, Toronto, ON, Canada, 29 July–2 August 2019, pp. 327–336. ACM (2019)

    Google Scholar 

  12. Maurer, A., Tixeuil, S.: Byzantine broadcast with fixed disjoint paths. J. Parallel Distrib. Comput. 74(11), 3153–3160 (2014)

    Article  Google Scholar 

  13. Maurer, A., Tixeuil, S.: Containing byzantine failures with control zones. IEEE Trans. Parallel Distrib. Syst. 26(2), 362–370 (2015)

    Article  Google Scholar 

  14. Maurer, A., Tixeuil, S.: Tolerating random byzantine failures in an unbounded network. Parall. Process. Lett. 26(1), 1650003 (2016)

    Article  MathSciNet  Google Scholar 

  15. Menger, K.: Zur allgemeinen kurventheorie. Fundamenta Mathematicae 10(1), 96–115 (1927)

    Article  Google Scholar 

  16. Nesterenko, M., Tixeuil, S.: Discovering network topology in the presence of byzantine faults. IEEE Trans. Parallel Distrib. Syst. 20(12), 1777–1789 (2009)

    Article  Google Scholar 

  17. Pagourtzis, A., Panagiotakos, G., Sakavalas, D.: Reliable broadcast with respect to topology knowledge. Distrib. Comput. 30(2), 87–102 (2017)

    Article  MathSciNet  Google Scholar 

  18. Pelc, A., Peleg, D.: Broadcasting with locally bounded byzantine faults. Inf. Process. Lett. 93(3), 109–115 (2005)

    Article  MathSciNet  Google Scholar 

  19. Zeng, K., Govindan, K., Mohapatra, P.: Non-cryptographic authentication and identification in wireless networks. IEEE Wirel. Commun. 17(5), 56–62 (2010)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Giovanni Farina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bonomi, S., Farina, G., Tixeuil, S. (2020). Boosting the Efficiency of Byzantine-Tolerant Reliable Communication. In: Devismes, S., Mittal, N. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2020. Lecture Notes in Computer Science(), vol 12514. Springer, Cham. https://doi.org/10.1007/978-3-030-64348-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-64348-5_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-64347-8

  • Online ISBN: 978-3-030-64348-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics