Byzantine agreement with a rational adversary

40Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Traditionally, cryptographers assume a worst-case adversary who can act arbitrarily. More recently, they have begun to consider rational adversaries who can be expected to act in a utility-maximizing way. Here we apply this model for the first time to the problem of Byzantine agreement (BA) and the closely related problem of broadcast, for natural classes of utilities. Surprisingly, we show that many known results (e.g., equivalence of these problems, or the impossibility of tolerating t∈≥∈n/2 corruptions) do not hold in the rational model. We study the feasibility of information-theoretic (both perfect and statistical) BA assuming complete or partial knowledge of the adversary's preferences. We show that perfectly secure BA is possible for t∈

Cite

CITATION STYLE

APA

Groce, A., Katz, J., Thiruvengadam, A., & Zikas, V. (2012). Byzantine agreement with a rational adversary. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7392 LNCS, pp. 561–572). Springer Verlag. https://doi.org/10.1007/978-3-642-31585-5_50

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free