Efficient byzantine agreement with faulty minority

8Citations
Citations of this article
35Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Byzantine Agreement (BA) among n players allows the players to agree on a value, even when up to t of the players are faulty. In the broadcast variant of BA, one dedicated player holds a message, and all players shall learn this message. In the consensus variant of BA, every player holds (presumably the same) message, and the players shall agree on this message. BA is the probably most important primitive in distributed protocols, hence its efficiency is of particular importance. BA from scratch, i.e., without a trusted setup, is possible only for t < n (broadcast). In this setting, only computationally secure BA protocols are reasonably efficient (O(n3 κ) bits). When information-theoretic security is required, the most efficient known BA protocols require O(n17 κ) bits of communication per BA, where κ denotes a security parameter. The main reason for this huge communication is that in the information-theoretic world, parts of the setup are consumed with every invocation to BA, and hence the setup must be refreshed. This refresh operation is highly complex and communication-intensive. In this paper we present BA protocols (both broadcast and consensus) with information-theoretic security for t

Cite

CITATION STYLE

APA

Beerliova-Trubiniova, Z., Hirt, M., & Riser, M. (2007). Efficient byzantine agreement with faulty minority. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4833 LNCS, pp. 393–409). Springer Verlag. https://doi.org/10.1007/978-3-540-76900-2_24

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free