Team for Research in
Ubiquitous Secure Technology

Probabilistic Opaque Quorum Systems
Michael Reiter

Citation
Michael Reiter. "Probabilistic Opaque Quorum Systems". Talk or presentation, 10, October, 2007.

Abstract
Byzantine-fault-tolerant service protocols like Q/U and FaB Paxos that optimistically order requests can provide increased efficiency and fault scalability. However, these protocols require n > 5b servers (where b is the maximum number of faults tolerated), owing to their use of opaque Byzantine quorum systems; this is 2b more servers than required by some non-optimistic protocols. In this paper, we present a family of probabilistic opaque Byzantine quorum systems that require substantially fewer servers. Our analysis is novel in that it assumes Byzantine clients, anticipating that a faulty client may seek quorums that maximize the probability of error. Using this as motivation, we present an optional, novel protocol that allows probabilistic quorum systems to tolerate Byzantine clients. The protocol requires only one additional round of interaction between the client and the servers, and this round may be amortized over multiple operations. We consider actual error probabilities introduced by the probabilistic approach for concrete configurations of opaque quorum systems, and prove that the probability of error vanishes with as few as n > 3.15b servers as n and b grow.

Electronic downloads


Internal. This publication has been marked by the author for TRUST-only distribution, so electronic downloads are not available without logging in.
Citation formats  
  • HTML
    Michael Reiter. <a
    href="http://www.truststc.org/pubs/292.html"
    ><i>Probabilistic Opaque Quorum
    Systems</i></a>, Talk or presentation,  10,
    October, 2007.
  • Plain text
    Michael Reiter. "Probabilistic Opaque Quorum
    Systems". Talk or presentation,  10, October, 2007.
  • BibTeX
    @presentation{Reiter07_ProbabilisticOpaqueQuorumSystems,
        author = {Michael Reiter},
        title = {Probabilistic Opaque Quorum Systems},
        day = {10},
        month = {October},
        year = {2007},
        abstract = {Byzantine-fault-tolerant service protocols like
                  Q/U and FaB Paxos that optimistically order
                  requests can provide increased efficiency and
                  fault scalability. However, these protocols
                  require n > 5b servers (where b is the maximum
                  number of faults tolerated), owing to their use of
                  opaque Byzantine quorum systems; this is 2b more
                  servers than required by some non-optimistic
                  protocols. In this paper, we present a family of
                  probabilistic opaque Byzantine quorum systems that
                  require substantially fewer servers. Our analysis
                  is novel in that it assumes Byzantine clients,
                  anticipating that a faulty client may seek quorums
                  that maximize the probability of error. Using this
                  as motivation, we present an optional, novel
                  protocol that allows probabilistic quorum systems
                  to tolerate Byzantine clients. The protocol
                  requires only one additional round of interaction
                  between the client and the servers, and this round
                  may be amortized over multiple operations. We
                  consider actual error probabilities introduced by
                  the probabilistic approach for concrete
                  configurations of opaque quorum systems, and prove
                  that the probability of error vanishes with as few
                  as n > 3.15b servers as n and b grow.},
        URL = {http://www.truststc.org/pubs/292.html}
    }
    

Posted by Larry Rohrbough on 16 Oct 2007.
For additional information, see the Publications FAQ or contact webmaster at www truststc org.

Notice: This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author's copyright.