Paper 2020/142

TARDIGRADE: An Atomic Broadcast Protocol for Arbitrary Network Conditions

Erica Blum, Jonathan Katz, and Julian Loss

Abstract

We study the problem of atomic broadcast---the underlying problem addressed by blockchain protocols---in the presence of a malicious adversary who corrupts some fraction of the $n$ parties running the protocol. Existing protocols are either robust for any number of corruptions in a synchronous network (where messages are delivered within some known time $\Delta$) but fail if the synchrony assumption is violated, or tolerate fewer than $n/3$ corrupted parties in an asynchronous network (where messages can be delayed arbitrarily) and cannot tolerate more corruptions even if the network happens to be well behaved. We design an atomic broadcast protocol (TARDIGRADE) that, for any $t_s \geq t_a$ with $2t_s + t_a < n$, provides security against $t_s$ corrupted parties if the network is synchronous, while remaining secure when $t_a$ parties are corrupted even in an asynchronous network. We show that TARDIGRADE achieves optimal tradeoffs between $t_s$ and $t_a$. Finally, we show a second protocol (UPGRADE) with similar (but slightly weaker) guarantees that achieves per-transaction communication complexity linear in $n$.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
A major revision of an IACR publication in ASIACRYPT 2021
Keywords
consensusblockchainatomic broadcast
Contact author(s)
erblum @ cs umd edu
jkatz2 @ gmail com
lossjulian @ gmail com
History
2021-09-23: last of 7 revisions
2020-02-10: received
See all versions
Short URL
https://ia.cr/2020/142
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/142,
      author = {Erica Blum and Jonathan Katz and Julian Loss},
      title = {TARDIGRADE: An Atomic Broadcast Protocol for Arbitrary Network Conditions},
      howpublished = {Cryptology ePrint Archive, Paper 2020/142},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/142}},
      url = {https://eprint.iacr.org/2020/142}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.