Skip to main content
Log in

Efficient Algorithms for Anonymous Byzantine Agreement

  • Published:
Theory of Computing Systems Aims and scope Submit manuscript

Abstract

This paper considers the Byzantine agreement problem in a completely connected network of anonymous processors. In this network model the processors have no identifiers and can only detect the link through which a message is delivered. We present a polynomial-time agreement algorithm that requires 3(nt)t/(n−2t)+4 rounds, where n>3t is the number of processors and t is the maximal number of faulty processors that the algorithm can tolerate. We also present an early-stopping variant of the algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Angluin, D.: Local and global properties in networks of processors. In: Proc. 12th ACM Symposium on Theory of Computing (STOC), pp. 82–93 (1980)

  2. Attiya, H., Welch, J.: Distributed Computing: Fundamentals, Simulations and Advanced Topics, 2nd edn. Wiley-Interscience, New York (2004)

    Google Scholar 

  3. Attiya, H., Gorbach, A., Moran, S.: Computing in totally anonymous asynchronous shared memory systems. Inf. Comput. 173(2), 162–183 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  4. Barak, B., Canetti, R., Lindell, Y., Pass, R., Rabin, T.: Secure computation without authentication. In: Proc. 25th Annual International Cryptology Conference (CRYPTO), pp. 361–377 (2005)

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proc. 20th ACM Symposium on Theory of Computing (STOC), pp. 1–10 (1988)

  6. Boldi, P., Vigna, S.: Computing anonymously with arbitrary knowledge. In: Proc. 18th ACM Symposium on Principles of Distributed Computing (PODC), pp. 181–188 (1999)

  7. Boldi, P., Vigna, S.: An Effective characterization of computability in anonymous networks. In: Distributed Computing, 15th International Conference (DISC), pp. 33–47 (2001)

  8. Chaum, D.: Blind signatures for untraceable payments. In: Proc. CRYPTO, pp. 199–203 (1982)

  9. Chaum, D.: Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In: Proc. EUROCRYPT, pp. 177–182 (1988)

  10. Chaum, D., Crepeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: Proc. 20th ACM Symposium on Theory of Computing (STOC), pp. 11–19 (1988)

  11. Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme. In: Proc. 26th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 372–382 (1985)

  12. Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  13. Dolev, D., Fischer, M.J., Fowler, R., Lynch, N.A., Strong, H.R.: An efficient algorithm for Byzantine agreement without authentication. Inf. Control 52(3), 257–274 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  14. Dolev, D., Reischuk, R., Strong, H.R.: Early stopping in Byzantine agreement. J. ACM 37(4), 720–741 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  15. Fischer, M.J., Lynch, N.A.: A lower bound for the time to assure interactive consistency. Inf. Process. Lett. 14(4), 183–186 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  16. Fischer, M.J., Lynch, N.A., Merritt, M.: Easy impossibility proofs for distributed consensus problems. Distrib. Comput. 1(1), 26–39 (1986)

    Article  MATH  Google Scholar 

  17. Garay, J.A., Moses, Y.: Fully polynomial Byzantine agreement for n>3t processors in t+1 rounds. SIAM J. Comput. 27(1), 247–290 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  18. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proc. 19th ACM Symposium on Theory of Computing (STOC), pp. 218–229 (1987)

  19. Lamport, L., Schostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982)

    Article  MATH  Google Scholar 

  20. Lynch, N.A.: Distributed Algorithms. Morgan Kaufmann (1996)

  21. Okun, M.: Agreement among unacquainted Byzantine generals. In: Distributed Computing, 19th International Conference (DISC), pp. 499–500 (2005)

  22. Okun, M., Barak, A.: On anonymous Byzantine agreement. Leibniz Center TR 2004-2, School of Computer Science, The Hebrew University (2004)

  23. Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27(2), 228–234 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  24. Srikanth, T.K., Toueg, S.: Simulating authenticated broadcasts to derive simple fault-tolerant algorithms. Distrib. Comput. 2(2), 80–94 (1987)

    Article  Google Scholar 

  25. Srikanth, T.K., Toueg, S.: Optimal clock synchronization. J. ACM 34(3), 626–645 (1987)

    Article  MathSciNet  Google Scholar 

  26. Toueg, S., Perry, K.J., Srikanth, T.K.: Fast distributed agreement. SIAM J. Comput. 16(3), 445–457 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  27. Turpin, R., Coan, B.A.: Extending binary Byzantine agreement to multivalued Byzantine agreement. Inf. Process. Lett. 18(2), 73–76 (1984)

    Article  Google Scholar 

  28. Yamashita, M., Kameda, T.: Computing on anonymous networks: Part I—characterizing the solvable cases. IEEE Trans. Parallel Distrib. Syst. 7(1), 69–89 (1996)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michael Okun.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Okun, M., Barak, A. Efficient Algorithms for Anonymous Byzantine Agreement. Theory Comput Syst 42, 222–238 (2008). https://doi.org/10.1007/s00224-007-9006-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00224-007-9006-9

Keywords

Navigation