Skip to main content

On the Number of Synchronous Rounds Sufficient for Authenticated Byzantine Agreement

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5805))

Abstract

Byzantine agreement is typically considered with respect to either a fully synchronous network or a fully asynchronous one. In the synchronous case, t + 1 communication rounds are necessary for deterministic protocols whereas all known probabilistic protocols require an expected large number of rounds. In this paper we examine the question of how many initial synchronous rounds are required for Byzantine agreement in the worst case if we allow to switch to asynchronous operation afterward. Let n = h + t be the number of parties where h are honest and t are corrupted. As the main result we show that, in the model with a public-key infrastructure and signatures (aka authenticated Byzantine agreement), d + O(1) deterministic synchronous rounds are sufficient where d is the minimal integer such that n − d > 3(t − d). This improves over the t + 1 necessary deterministic rounds for almost all cases, and over the exact expected number of rounds in the non-deterministic case for many cases.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alistarh, D., Gilbert, S., Guerraoui, R., Travers, C.: How to solve consensus in the smallest window of synchrony. In: Taubenfeld, G. (ed.) DISC 2008. LNCS, vol. 5218, pp. 32–46. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  2. Bar-Noy, A., Dolev, D., Dwork, C., Strong, H.R.: Shifting gears: Changing algorithms on the fly to expedite Byzantine agreement. Inf. Comput. 97(2), 205–233 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  3. Beerliova-Trubiniova, Z., Hirt, M., Nielsen, J.B.: Almost-asynchronous mpc with faulty minority. Cryptology ePrint Archive, Report 2008/416 (2008), http://eprint.iacr.org/

  4. Cachin, C., Kursawe, K., Shoup, V.: Random oracles in constantinople: Practical asynchronous Byzantine agreement using cryptography. J. Cryptology 18(3), 219–246 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  5. DeMillo, R.A., Lynch, N.A., Merritt, M.J.: Cryptographic protocols. In: Proceedings of the 14th Annual ACM Symposium on Theory of Computing (STOC 1982), pp. 383–400 (1982)

    Google Scholar 

  6. Dolev, D., Reischuk, R., Strong, H.R.: Early stopping in Byzantine agreement. J. ACM 37(4), 720–741 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  7. Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing 12(4), 656–666 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  8. Dutta, P., Guerraoui, R.: The inherent price of indulgence. Distributed Computing 18(1), 85–98 (2005)

    Article  MATH  Google Scholar 

  9. Dwork, C., Lynch, N.A., Stockmeyer, L.J.: Consensus in the presence of partial synchrony. J. ACM 35(2), 288–323 (1988)

    MathSciNet  Google Scholar 

  10. Feldman, P., Micali, S.: An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM Journal on Computing 26(4), 873–933 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  11. Garay, J.A., Katz, J., Koo, C.-Y., Ostrovsky, R.: Round complexity of authenticated broadcast with a dishonest majority. In: FOCS, pp. 658–668. IEEE Computer Society, Los Alamitos (2007)

    Google Scholar 

  12. Katz, J., Koo, C.-Y.: On expected constant-round protocols for byzantine agreement. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 445–462. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and Byzantine agreement for t > = n/3. Technical Report RZ 2882 (#90830), IBM Research (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fitzi, M., Nielsen, J.B. (2009). On the Number of Synchronous Rounds Sufficient for Authenticated Byzantine Agreement. In: Keidar, I. (eds) Distributed Computing. DISC 2009. Lecture Notes in Computer Science, vol 5805. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04355-0_46

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04355-0_46

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04354-3

  • Online ISBN: 978-3-642-04355-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics