Skip to main content

Unconditional Byzantine Agreement with good majority

  • Distributed Computing
  • Conference paper
  • First Online:
STACS 91 (STACS 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 480))

Included in the following conference series:

Abstract

We present a protocol which achieves Byzantine Agreement (BA) if less than half of the processors are faulty and which does not rely on unproved omputational assumptions such as the unforgeability of digital signatures. This is the first protocol which achieves this level of security.

Our protocol needs reliable broadcast and secret channels in a precomputation phase. For a security parameter k, it achieves BA with an error probability exponentially small in k, whereas all computations are polynomial in k and the number of processors, n. The number of rounds is linear in k and independent of n. The length of the precomputation phase is linear in n and proportional to the number of BAs based on it.

As a subprotocol, we present a coin flipping protocol on the same assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Michael Ben-Or, Shafi Goldwasser, Avi Wigderson: Completeness theorems for non-cryptographic fault-tolerant distributed computation; 20th STOC, ACM, New York 1988, 1–10.

    Google Scholar 

  2. G. R. Blakley: Safeguarding cryptographic keys; AFIPS Conference Proceedings Vol. 48, National Computer Conference (NCC) 1979, 313–317.

    Google Scholar 

  3. Andrei Z. Broder, Danny Dolev: Flipping coins in many pockets (Byzantine agreement on uniformly random values); 25th FOCS, IEEE Computer Society, 1984, 157–170.

    Google Scholar 

  4. Benny Chor, Shafi Goldwasser, Silvio Micali, Baruch Awerbuch: Verifiable secret sharing and achieving simultaneity in the presence of faults; 26th FOCS, IEEE Computer Society, 1985, 383–395.

    Google Scholar 

  5. David Chaum, Claude Crépeau, Ivan Damgård: Multiparty unconditional secure protocols; 20th STOC, ACM, New York 1988, 11–19.

    Google Scholar 

  6. David Chaum, Sandra Roijakkers: Unconditionally Secure Digital Signatures; Crypto '90 — Abstracts, Santa Barbara, August 1990, 209–217.

    Google Scholar 

  7. Danny Dolev, Michael. J. Fischer, Rob Fowler, Nancy A. Lynch, H. Raymond Strong: An Efficient Algorithm for Byzantine Agreement without Authentication; Information and Control 52 (1982) 257–274.

    Article  Google Scholar 

  8. Danny Dolev, H. Raymond Strong: Authenticated Algorithms for Byzantine Agreement; SIAM J. Comput. 12/4 (1983) 656–666.

    Article  Google Scholar 

  9. Paul Feldman, Silvio Micali: Optimal algorithms for byzantine agreement; 20th STOC, ACM, New York 1988, 148–161.

    Google Scholar 

  10. E. N. Gilbert, F. J. Mac Williams, N. J. A. Sloane: Codes which detect deception; The Bell System Technical Journal BSTJ 53/3 (1974) 405–424.

    Google Scholar 

  11. Oded Goldreich, Erez Petrank: The Best of Both Worlds: Guaranteeing Termination in Fast Randomized Byzantine Agreement Protocols; Information Processing Letters 36 (1990) 45–49.

    Article  MathSciNet  Google Scholar 

  12. Marshall Pease, Robert Shostak, Leslie Lamport: Reaching Reaching Agreement in the Presence of Faults; Journal of the ACM 27/2 (1980) 228–234.

    Article  Google Scholar 

  13. Tal Rabin, Michael Ben-Or: Verifiable Secret Sharing and Multiparty Protocols with Honest Majority; 21st STOC, ACM, New York 1989, 73–85.

    Google Scholar 

  14. Michael O. Rabin: Digitalized Signatures; Foundations of Secure Computation, ed. by R.A. DeMillo, D.P. Dobkin, A.K. Jones, R.J. Lipton; Academic Press, N.Y. 1978, 155–166.

    Google Scholar 

  15. Tal Rabin: Roubust Sharing of Secrets when the Dealer is Honest or Cheating; Technical Report 1 1988, Computer Science Department, Hebrew University, Jerusalem, Israel.

    Google Scholar 

  16. Adi Shamir: How to Share a Secret; Communications of the ACM 22/11 (1979) 612–613.

    Article  Google Scholar 

  17. Michael Waidner, Birgit Pfitzmann: Unconditional Sender and Recipient Untraceability in spite of active Attacks—Some Remarks; Fakultät für Informatik, Universität Karlsruhe, Interner Bericht 5/89, März 1989.

    Google Scholar 

  18. M. N. Wegman, J. L. Carter: New Hash Functions and Their Use in Authentication and Set Equality; Journal of Computer and System Sciences 22 (1981) 265–279.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Christian Choffrut Matthias Jantzen

Rights and permissions

Reprints and permissions

Copyright information

© 1991 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Baum-Waidner, B., Pfitzmann, B., Waidner, M. (1991). Unconditional Byzantine Agreement with good majority. In: Choffrut, C., Jantzen, M. (eds) STACS 91. STACS 1991. Lecture Notes in Computer Science, vol 480. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0020806

Download citation

  • DOI: https://doi.org/10.1007/BFb0020806

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-53709-0

  • Online ISBN: 978-3-540-47002-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics