Skip to main content

Byzantine Agreement Secure against General Adversaries in the Dual Failure Model

  • Conference paper
  • First Online:
Distributed Computing (DISC 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1693))

Included in the following conference series:

Abstract

This paper introduces a new adversary model for Byzantine agreement and broadcast among a set P of players in which the adversary may perform two different types of player corruption: active (Byzantine) corruption and fail-corruption (crash). As a strict generalization of the results of Garay and Perry, who proved tight bounds on the maximal number of actively and fail-corrupted players, the adversary’s capability is characterized by a set Z of pairs (A,F) of subsets of P where the adversary may select an arbitrary such pair (A i , F i ) from Z and corrupt the players in A i actively and fail-corrupt the players in F i .

For this model we prove that the exact condition on Z for which perfectly secure agreement and broadcast are achievable is that for no three pairs (A i ,F i ),(A j ,F j ), and (A k ,F k ) in Z we have A i A j A k ∪(F i F j F j ) = P. Achievability is demonstrated by efficient protocols. Moreover, for a slightly stronger condition on Z, which covers the previous mixed (active and fail-corruption) threshold condition and the previous purely-active non-threshold condition, we demonstrate agreement and broadcast pro- tocols that are substantially more efficient than all previous protocols for these two settings.

Abstract

Research supported by the Swiss National Science Foundation (SNF), SPP project no. 5003-045293

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Bar-Noy, D. Dolev, C. Dwork, and H. R. Strong. Shifting gears: Changing algorithms on the fly to expedite Byzantine agreement. In Proceedings of the Sixth Annual ACM Symposium on Principles of Distributed Computing, pp. 42–51, Vancouver, British Columbia, Canada, 10–12 Aug. 1987.

    Google Scholar 

  2. P. Berman, J. A. Garay, and K. J. Perry. Towards optimal distributed consensus (extended abstract). In 30th Annual Symposium on Foundations of Computer Science, pp. 410–415, Research Triangle Park, North Carolina, 30 Oct.–1 Nov. 1989. IEEE.

    Google Scholar 

  3. B. A. Coan and J. L. Welch. Modular construction of a Byzantine agreement protocol with optimal message bit complexity. Information and Computation, 97(1):61–85, Mar. 1992.

    Article  MATH  MathSciNet  Google Scholar 

  4. D. Dolev, M. J. Fischer, R. Fowler, N. A. Lynch, and H. R. Strong. An efficient algorithm for Byzantine agreement without authentication. Information and Control, 52(3):257–274, Mar. 1982.

    Article  MATH  MathSciNet  Google Scholar 

  5. P. Feldman and S. Micali. Optimal algorithms for Byzantine agreement. In Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 148–161, 1988.

    Google Scholar 

  6. M. Fitzi and U. Maurer. Efficient Byzantine agreement secure against general adversaries. In Distributed Computing — DISC, volume 1499, pp. 134–148, 1998.

    Article  Google Scholar 

  7. J. A. Garay and Y. Moses. Fully polynomial Byzantine agreement in t + 1 rounds (extended abstract). In Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, pp. 31–41, San Diego, California, 16–18 May 1993.

    Google Scholar 

  8. J. A. Garay and K. J. Perry. A continuum of failure models for distributed computing. In A. Segall and S. Zaks, editors, Distributed Algorithms, 6th International Workshop, WDAG’ 92, volume 647 of Lecture Notes in Computer Science, pp. 153–165, Haifa, Israel, 2–4 Nov. 1992. Springer.

    Google Scholar 

  9. M. Hirt and U. Maurer. Complete characterization of adversaries tolerable in secure multi-party computation. In Proc. 16th ACM Symposium on Principles of Distributed Computing (PODC), pp. 25–34, Aug. 1997.

    Google Scholar 

  10. L. Lamport and M. J. Fischer. Byzantine generals and transaction commit protocols. Technical report, SRI International (Menlo Park CA), TR, 1982.

    Google Scholar 

  11. L. Lamport, R. Shostak, and M. Pease. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382–401, July 1982.

    Article  MATH  Google Scholar 

  12. M. Pease, R. Shostak, and L. Lamport. Reaching agreement in the presence of faults. Journal of the ACM, 27(2):228–234, Apr. 1980.

    Article  MATH  MathSciNet  Google Scholar 

  13. S. Toueg, K. J. Perry, and T. K. Srikanth. Fast distributed agreement. SIAM Journal on Computing, 16(3):445–457, June 1987.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Altmann, B., Fitzi, M., Maurer, U. (1999). Byzantine Agreement Secure against General Adversaries in the Dual Failure Model. In: Jayanti, P. (eds) Distributed Computing. DISC 1999. Lecture Notes in Computer Science, vol 1693. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48169-9_9

Download citation

  • DOI: https://doi.org/10.1007/3-540-48169-9_9

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66531-1

  • Online ISBN: 978-3-540-48169-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics