Probabilistic opaque quorum systems

4Citations
Citations of this article
6Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Byzantine-fault-tolerant service protocols like Q/U and FaB Paxos that optimistically order requests can provide increased efficiency and fault scalability. However, these protocols require n ≥ 5b + 1 servers (where b is the maximum number of faults tolerated), owing to their use of opaque Byzantine quorum systems; this is 26 more servers than required by some non-optimistic protocols. In this paper, we present a family of probabilistic opaque Byzantine quorum systems that require substantially fewer servers. Our analysis is novel in that it assumes Byzantine clients, anticipating that a faulty client may seek quorums that maximize the probability of error. Using this as motivation, we present an optional, novel protocol that allows probabilistic quorum systems to tolerate Byzantine clients. The protocol requires only one additional round of interaction between the client and the servers, and this round may be amortized over multiple operations. We consider actual error probabilities introduced by the probabilistic approach for concrete configurations of opaque quorum systems, and prove that the probability of error vanishes with as few as n > 3.15b servers as n and b grow. © Springer-Verlag Berlin Heidelberg 2007.

Cite

CITATION STYLE

APA

Merideth, M. G., & Reiter, M. K. (2007). Probabilistic opaque quorum systems. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4731 LNCS, pp. 403–419). Springer Verlag. https://doi.org/10.1007/978-3-540-75142-7_31

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free