Abstract
Byzantine Agreement (BA) among n players allows the players to agree on a value, even when up to t of the players are faulty.
In the broadcast variant of BA, one dedicated player holds a message, and all players shall learn this message. In the consensus variant of BA, every player holds (presumably the same) message, and the players shall agree on this message.
BA is the probably most important primitive in distributed protocols, hence its efficiency is of particular importance.
BA from scratch, i.e., without a trusted setup, is possible only for t < n/3. In this setting, the known BA protocols are highly efficient (\(\mathcal{O}(n^2)\) bits of communication) and provide information-theoretic security.
When a trusted setup is available, then BA is possible for t < n/2 (consensus), respectively for t < n (broadcast). In this setting, only computationally secure BA protocols are reasonably efficient (\(\mathcal{O}(n^3\kappa)\) bits). When information-theoretic security is required, the most efficient known BA protocols require \(\mathcal{O}(n^{17}\kappa)\) bits of communication per BA, where κ denotes a security parameter. The main reason for this huge communication is that in the information-theoretic world, parts of the setup are consumed with every invocation to BA, and hence the setup must be refreshed. This refresh operation is highly complex and communication-intensive.
In this paper we present BA protocols (both broadcast and consensus) with information-theoretic security for t < n/2, communicating \(\mathcal{O}(n^5\kappa)\) bits per BA.
This work was partially supported by the Zurich Information Security Center. It represents the views of the authors.
Chapter PDF
Similar content being viewed by others
Keywords
References
Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 75–122 (1991)
Berman, P., Garay, J.A., Perry, K.J.: Bit optimal distributed consensus. Computer Science Research, 313–322 (1992)
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proc. 20th STOC, pp. 1–10 (1988)
Beerliova-Trubiniova, Z., Hirt, M.: Efficient multi-party computation with dispute control. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 305–328. Springer, Heidelberg (2006)
Baum-Waidner, B., Pfitzmann, B., Waidner, M.: Unconditional Byzantine agreement with good majority. In: Jantzen, M., Choffrut, C. (eds.) STACS 1991. LNCS, vol. 480, pp. 285–295. Springer, Heidelberg (1991)
Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311–326. Springer, Heidelberg (1999)
Carter, L., Wegman, M.N.: Universal classes of hash functions. JCSS 18(4), 143–154 (1979) (Preliminary version in Proc. 9st STOC, 1977)
Coan, B.A., Welch, J.L.: Modular construction of a Byzantine agreement protocol with optimal message bit complexity. Information and Computation 97(1), 61–85 (1992)
Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing 12(4), 656–666 (1983) (Preliminary version in Proc. 14th STOC, 1982)
Fitzi, M.: Generalized Communication and Security Models in Byzantine Agreement. PhD thesis, ETH Zurich (2003)
Fitzi, M.: Personal communication (2004)
Fischer, M.J., Lynch, N.A., Merritt, M.: Easy impossibility proofs for distributed consensus problems. Distributed Computing 1, 26–39 (1986)
Hirt, M., Maurer, U., Przydatek, B.: Efficient secure multi-party computation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 143–161. Springer, Heidelberg (2000)
Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. Journal of the ACM 27(2), 228–234 (1980)
Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and Byzantine agreement for t >= n/3. Technical report, IBM Research (1996)
Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proc. 21st STOC, pp. 73–85 (1989)
Shamir, A.: How to share a secret. Communications of the ACM 22, 612–613 (1979)
Shikata, J., Hanaoka, G., Zheng, Y., Imai, H.: Security notions for unconditionally secure signature schemes. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 434–449. Springer, Heidelberg (2002)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Beerliová-Trubíniová, Z., Hirt, M., Riser, M. (2007). Efficient Byzantine Agreement with Faulty Minority. In: Kurosawa, K. (eds) Advances in Cryptology – ASIACRYPT 2007. ASIACRYPT 2007. Lecture Notes in Computer Science, vol 4833. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-76900-2_24
Download citation
DOI: https://doi.org/10.1007/978-3-540-76900-2_24
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-76899-9
Online ISBN: 978-3-540-76900-2
eBook Packages: Computer ScienceComputer Science (R0)