Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article
Free access

An O(log n) expected rounds randomized byzantine generals protocol

Published: 01 October 1987 Publication History

Abstract

Byzantine Generals protocols enable processes to broadcast messages reliably in the presence of faulty processes. These protocols are run in a system that consists of n processes, t of which are faulty. The protocols are conducted in synchronous rounds of message exchange. It is shown that, in the absence of eavesdropping, without using cryptography, for any ε > 0 and t = n/(3 + ε), there is a randomized protocol with O(log n) expected number of rounds. If cryptographic methods are allowed, then, for ε > 0 and t = n/(2 + ε), there is a randomized protocol with O(log n) expected number of rounds. This is an improvement on the lower bound of t + 1 rounds required for deterministic protocols, and on a previous result of t/log n expected number of rounds for randomized noncryptographic protocols.

References

[1]
AWERBACH, B., BLUM, M., CHOR, B., GOLDWASSER, S., AND MICALI, S. Implementing Bracha's O(log n) Byzantine agreement algorithm. Unpublished manuscript.
[2]
BEN-OR, M. Another advantage of free choice: Completely asynchronous agreement protocols. In Proceedings of the 2nd ACM Symposium on Principles of Distributed Computing (Montreal, Quebec, Canada, Aug. 17-19). ACM, New York, 1983.
[3]
BEN-OR, M. Fast asynchronous Byzantine agreement. In Proceedings of the 4th ACM Symposium on Principles of Distributed Computing (Minald, Ontario, Canada, Aug. 5-7). ACM, New York, 1985.
[4]
BRACH^, G. An n/3 resilient consensus protocol. In Proceedings of the 3rd Symposium on Principles of Distributed Computing (Vancouver, B.C., Canada, Aug. 27-29). ACM, New York, 1984, pp. 154-162.
[5]
BRACH^, G. An O(log n) expected rounds randomized Byzantine General protocol. In Proceedings of the 17th Annual ACM Symposium on Theory of Computing (Providence, R.I., May 6-9). ACM, New York, 1985, pp. 316-326.
[6]
BR^CH^, G., AND TOUEG, S. Resilient consensus protocols. In Proceedings of the 2nd ACM Symposium on Principles of Distributed Computing (Montreal, Quebec, Canada, Aug. 17-19). ACM, New York, 1983, pp. 12-23.
[7]
BRODER, A. Z., AND DOLEV, D. Flipping coins in many pockets. In Proceedings of the 25th Annual Symposium on Foundations of Computer Science (Singer Island, Fla., Oct.). IEEE, New York, 1984, pp. 157-170.
[8]
CHERNOFF, H. A measure of asymptotic efficiency for tests of hypotheses based on the sums of observations. Ann. Math. Stat. 23, (1952).
[9]
CHOR, B., ^ND CO^N, B. A simple and efficient randomized Byzantine agreement algorithm. In Proceedings of the 4th Symposium on Reliability in Distributed Software and Database Systems (Silver Spdng, Md., Oct.). 1984, pp. 98-106,
[10]
DOLEV, D. Unanimity in an unknown and unreliable environment. In Proceedings of the 22nd Annual Symposium on Foundations of Computer Science (Nashville, Tenn., Oct.). IEEE, New York, 1981, pp. 159-168.
[11]
DOL~V, D. Polynomial algorithm for multiple process agreement. In Proceedings of the 14th Annual ACM Symposium on Theory of Computing (San Francisco, Calif., May). ACM, New York, 1982, pp. 404-407.
[12]
DOLEV, D. The Byzantine Generals strike again. J. Algorithms 3, 1 (Apr. 1983), 14-30.
[13]
FISCHER, M. J., ^ND LYNCH, N.A. A lower bound on the time to assure interactive consistency. Inf. Process. Lett. 14, 4 (May 1982), 183-186.
[14]
HXSTXD, j. On using RSA with low exponent in a public key network. MIT, Cambridge, Mass. To be published.
[15]
LAMPORT, L., AND FISCHER, M. Byzantine Generals and Transaction Commit protocols. Opus 62, SRI International, Menlo Park, Calif., Apr. 1982.
[16]
LAMPORr, L., SHOSrAK, R., ANt> PEASE, M. The Byzantine Generals problem. ACM Trans. Program. Lang. Syst. 4, 3 (July 1982), 382--401.
[17]
RABIN, M. Randomized Byzantine Generals. In Proceedings of the 24th Symposium on Foundations of Computer Science (Tucson, Ariz., Nov.). IEEE, New York, 1983, pp. 403-409.
[18]
RIVET, R., SHAMm, A., AND ADLEMAN, L. A method for obtaining digital signatures and Public- Key cryptosystems. Commun. ACM 21, 2 (Feb. 1978), 120-126.
[19]
SHAMIR, A. How to share a secret. Commun. ACM22, 11 (Nov. 1979), 612-613.
[20]
YAO, A.C. On the succession problem for Byzantine generals. Tech. Rep., Computer Science Dept., Stanford Univ., Stanford, Calif. To appear.

Cited By

View all
  • (2024)CCC-TMInformation Sciences: an International Journal10.1016/j.ins.2024.120930677:COnline publication date: 1-Aug-2024
  • (2024)PartChain: Scaling blockchain through account-based partitioned shardingComputer Networks10.1016/j.comnet.2024.110773(110773)Online publication date: Sep-2024
  • (2023)Feasibility Analysis for Sybil Attacks in Shard-Based Permissionless BlockchainsDistributed Ledger Technologies: Research and Practice10.1145/36183022:4(1-21)Online publication date: 14-Dec-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 October 1987
Published in JACM Volume 34, Issue 4

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)100
  • Downloads (Last 6 weeks)15
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)CCC-TMInformation Sciences: an International Journal10.1016/j.ins.2024.120930677:COnline publication date: 1-Aug-2024
  • (2024)PartChain: Scaling blockchain through account-based partitioned shardingComputer Networks10.1016/j.comnet.2024.110773(110773)Online publication date: Sep-2024
  • (2023)Feasibility Analysis for Sybil Attacks in Shard-Based Permissionless BlockchainsDistributed Ledger Technologies: Research and Practice10.1145/36183022:4(1-21)Online publication date: 14-Dec-2023
  • (2022)LAP-BFT: Lightweight Asynchronous Provable Byzantine Fault-Tolerant Consensus Mechanism for UAV NetworkDrones10.3390/drones60801876:8(187)Online publication date: 25-Jul-2022
  • (2022)Message Complexity of Multi-Valued Implicit Agreement with Shared Random BitsProceedings of the 23rd International Conference on Distributed Computing and Networking10.1145/3491003.3491005(160-169)Online publication date: 4-Jan-2022
  • (2022)Verifiable Relation Sharing and Multi-verifier Zero-Knowledge in Two Rounds: Trading NIZKs with Honest MajorityAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15985-5_2(33-56)Online publication date: 15-Aug-2022
  • (2022)Guaranteed Output in Rounds for Round-Robin Sampling ProtocolsAdvances in Cryptology – EUROCRYPT 202210.1007/978-3-031-06944-4_9(241-271)Online publication date: 30-May-2022
  • (2021)From Fairness to Full Security in Multiparty ComputationJournal of Cryptology10.1007/s00145-021-09415-x35:1Online publication date: 7-Dec-2021
  • (2021)The More the Merrier: Reducing the Cost of Large Scale MPCAdvances in Cryptology – EUROCRYPT 202110.1007/978-3-030-77886-6_24(694-723)Online publication date: 17-Oct-2021
  • (2021)Scalable Leader Election Considering Load BalancingAdvanced Information Networking and Applications10.1007/978-3-030-75078-7_27(260-269)Online publication date: 1-May-2021
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media