Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/22145.22180acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

An O(lg n) expected rounds randomized Byzantine generals protocol

Published: 01 December 1985 Publication History

Abstract

Byzantine Generals protocols enable processes to reliably broadcast messages in the presence of faulty processes. These protocols are run in a system of consists of n processes, t of which are faulty. The protocols are conducted in synchronous rounds of message exchange. We show that, without using cryptography, for t = n/(3 + δ), there is a randomized protocol with Ο(lg n) expected number of rounds. If we allow cryptographic methods, then, for t = n / (2 + δ), there is a randomized protocol with Ο(lg n) expected number of rounds. This is an improvement on the lower bound of t + 1 rounds required for det … … previous result of t/lg n expected nu rounds for randomized protocols.

References

[1]
B. Awerbach: M. Blum, B. Chor, S. Goldwazser, and S. Micali, Implementing Bracha's O(log n) Byzantine agreement algorithm, submitted to 1985 PODC.
[2]
M. Ben-Or, Another advantage of free choice: completely asynchronous agreement protocols, Proceeding ~nd A CM Svmposlum on Principles of Distributed Computing, Montreal, Canada, pp. 2%30, August 1983.
[3]
M. Ben-Or, private communication.
[4]
G. Bracha and S. Toueg, Resilient consensus protocols, Proceeding ~nd A UM Symposium on Principles of Distributed Computinff, Montreal, Canada, pp. 12-26, August 1083.
[5]
G. Bracha, An n/3 resilient consensus protocol, Proceeding 3rd Symposium on Principles of Distributed Computing, Vacouver, Canada, August 1984, pp. 154-162.
[6]
A. Z. Broder and D. Dolev, Flipping coins in many pockets, ~Sth Annual Symposium on f'oundation of Computer Sciences, Singer Island, Florida, Oct. 1984, pp. 157- 170.
[7]
A.Z. Broder, Private communication.
[8]
B. Chor, and B. Coan, A simple and efficient randomized Byzantine agreement algorithm, Fourth S~tmpoeium on Reliability in Distributed Software and Database System, Silver Spring, Maryland, Oct. 1984 pp. 98-106.
[9]
D. Dolev, Unanimity in an unknown and unreliable environment, Proceedings 2~nd Annual Symposium on Foundations of Computer Science, Nashville, Tennessee, pp. 159-168, Oct. 1.981.
[10]
D. Dolev, The Byzantine Generals strike again, Journal of Algorithms, vol. 3, no. 1, pp. 14-30, April 1983.
[11]
D. Dolev, Polynomial altorithm for multiple process agreement, Proceeding lith Annual A CM Symposium on Theory of Computing, San Francisco, California, pp. 404- 407, May 1982.
[12]
M.J. Fischer and N. A. Lynch, A lower bound on the time to assure interactive consistency, Information Processing Letters, voi. 14, no. 4, pp. 183-186, May 1982.
[13]
J. Hastad, On using RSA with low exponent iin a public key network, to be published, MIT.
[14]
L. Lamport and M. Fischer, Byzantine Generals and Transaction Commit protocols, Opus 62, SRI International, April 1982.
[15]
L. Lamport, R. Shostak and M. Pease, The Byzantine Generals problem, A CM Transac. tions on Pr offr amming Languages and Systems, vol. 4, no. 3, pp. 382-401, July 1982.
[16]
M. Rabin, Randomized Byzantine Generals, Proceeding ~4th Syrnpoeium on Foundations of Computer Science, Tuscon, Arizona, pp. 403-409, Nov. 1983.
[17]
R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and Public-Key cryptosystems, Communications of the A CM, vol. 21, no.2, pp. 120-126, Feb. 1978.
[18]
A. Shamir, How to share a secret, Communications of the ACM, vol. 22, no. 11, pp. 612- 613, Nov. 1979.
[19]
A.C. Yao, On the succession problem for Byzantine generals, Tech. Rep., Computer Science Dept., Stanford University, to appear.

Cited By

View all
  • (2024)MPC for Tech Giants (GMPC): Enabling Gulliver and the Lilliputians to Cooperate AmicablyAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_3(74-108)Online publication date: 16-Aug-2024
  • (2022)Le Mans: Dynamic and Fluid MPC for Dishonest MajorityAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15802-5_25(719-749)Online publication date: 12-Oct-2022
  • (2018)RapidChainProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243853(931-948)Online publication date: 15-Oct-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '85: Proceedings of the seventeenth annual ACM symposium on Theory of computing
December 1985
484 pages
ISBN:0897911512
DOI:10.1145/22145
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 December 1985

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC85
Sponsor:
STOC85: Annual ACM Conference on Theory of Computing
May 6 - 8, 1985
Rhode Island, Providence, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)22
  • Downloads (Last 6 weeks)5
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)MPC for Tech Giants (GMPC): Enabling Gulliver and the Lilliputians to Cooperate AmicablyAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_3(74-108)Online publication date: 16-Aug-2024
  • (2022)Le Mans: Dynamic and Fluid MPC for Dishonest MajorityAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15802-5_25(719-749)Online publication date: 12-Oct-2022
  • (2018)RapidChainProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243853(931-948)Online publication date: 15-Oct-2018
  • (2018)TinyKeys: A New Approach to Efficient Multi-Party ComputationAdvances in Cryptology – CRYPTO 201810.1007/978-3-319-96878-0_1(3-33)Online publication date: 19-Aug-2018
  • (2013)On the complexity of asynchronous agreement against powerful adversariesProceedings of the 2013 ACM symposium on Principles of distributed computing10.1145/2484239.2484250(280-289)Online publication date: 22-Jul-2013
  • (2013)Hybrid Distributed ConsensusProceedings of the 17th International Conference on Principles of Distributed Systems - Volume 830410.1007/978-3-319-03850-6_11(145-159)Online publication date: 16-Dec-2013
  • (2011)The contest between simplicity and efficiency in asynchronous byzantine agreementProceedings of the 25th international conference on Distributed computing10.5555/2075029.2075076(348-362)Online publication date: 20-Sep-2011
  • (2011)The Contest between Simplicity and Efficiency in Asynchronous Byzantine AgreementDistributed Computing10.1007/978-3-642-24100-0_35(348-362)Online publication date: 2011
  • (2010)Improved fault tolerance and secure computation on sparse networksProceedings of the 37th international colloquium conference on Automata, languages and programming: Part II10.5555/1880999.1881026(249-260)Online publication date: 6-Jul-2010
  • (2010)Hybrid-secure MPCProceedings of the 29th ACM SIGACT-SIGOPS symposium on Principles of distributed computing10.1145/1835698.1835747(219-228)Online publication date: 25-Jul-2010
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media