An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement
Abstract
MSC codes
Keywords
Get full access to this article
View all available purchase options and get full access to this article.
References
Information & Authors
Information
Published In
Copyright
History
MSC codes
Keywords
Authors
Metrics & Citations
Metrics
Citations
If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.
Cited By
- Sublinear message bounds of authenticated implicit Byzantine agreementTheoretical Computer Science, Vol. 1022 | 1 Dec 2024
- The Bitcoin Backbone Protocol: Analysis and ApplicationsJournal of the ACM, Vol. 71, No. 4 | 1 August 2024
- Synchronous Distributed Key Generation without BroadcastsIACR Communications in Cryptology, Vol. 2567 | 8 July 2024
- A bilateral negotiation mechanism by dynamic harmony threshold for group consensus decision makingEngineering Applications of Artificial Intelligence, Vol. 133 | 1 Jul 2024
- Cob: a leaderless protocol for parallel Byzantine agreement in incomplete networksDistributed and Parallel Databases, Vol. 42, No. 2 | 28 May 2022
- Byzantine Agreement with Optimal Resilience via Statistical Fraud DetectionJournal of the ACM, Vol. 71, No. 2 | 12 April 2024
- Sublinear Message Bounds of Authenticated Implicit Byzantine AgreementProceedings of the 25th International Conference on Distributed Computing and Networking | 22 January 2024
- BeRGeR: Byzantine-Robust Geometric RoutingNetworked Systems | 25 August 2024
- Towards Permissionless Consensus in the Standard Model via Fine-Grained ComplexityAdvances in Cryptology – CRYPTO 2024 | 16 August 2024
- Byzantine AgreementEncyclopedia of Cryptography, Security and Privacy | 21 September 2023
- Analyzing the Real-World Security of the Algorand BlockchainProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security | 21 November 2023
- Reaching consensus for asynchronous distributed key generationDistributed Computing, Vol. 36, No. 3 | 8 September 2022
- Perfectly-Secure Synchronous MPC With Asynchronous Fallback GuaranteesIEEE Transactions on Information Theory, Vol. 69, No. 8 | 1 Aug 2023
- Must the Communication Graph of MPC Protocols be an Expander?Journal of Cryptology, Vol. 36, No. 3 | 10 May 2023
- An optimisation for a two‐round good‐case latency protocolIET Information Security, Vol. 17, No. 4 | 13 July 2023
- Communication-Efficient and Error-Free Gradecast with Optimal Resilience2023 IEEE International Symposium on Information Theory (ISIT) | 25 Jun 2023
- Distributed CONGEST Algorithms against Mobile AdversariesProceedings of the 2023 ACM Symposium on Principles of Distributed Computing | 16 June 2023
- Brief Announcement: Improved Consensus in Quantum NetworksProceedings of the 2023 ACM Symposium on Principles of Distributed Computing | 16 June 2023
- Toward Time Synchronization in Delay Tolerant Network based Solar System Internetworking2023 IEEE Aerospace Conference | 4 Mar 2023
- Fault-Tolerant Graph Realizations in the Congested Clique, RevisitedDistributed Computing and Intelligent Technology | 8 January 2023
- Consensus on an Unknown Torus with Dense Byzantine FaultsNetworked Systems | 7 July 2023
- Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, RevisitedTheory of Cryptography | 27 November 2023
- Rational Broadcast Protocols Against Timid AdversariesDecision and Game Theory for Security | 29 December 2023
- Efficient Perfectly Secure Computation with Optimal ResilienceJournal of Cryptology, Vol. 35, No. 4 | 27 September 2022
- Probabilistic Indistinguishability and the Quality of Validity in Byzantine AgreementProceedings of the 4th ACM Conference on Advances in Financial Technologies | 5 July 2023
- Efficient and Adaptively Secure Asynchronous Binary Agreement via Binding Crusader AgreementProceedings of the 2022 ACM Symposium on Principles of Distributed Computing | 21 July 2022
- A Fully-Distributed Scalable Peer-to-Peer Protocol for Byzantine-Resilient Distributed Hash TablesProceedings of the 34th ACM Symposium on Parallelism in Algorithms and Architectures | 11 July 2022
- On the Round Complexity of Randomized Byzantine AgreementJournal of Cryptology, Vol. 35, No. 2 | 4 March 2022
- Multidimensional Byzantine agreement in a synchronous settingApplicable Algebra in Engineering, Communication and Computing, Vol. 99 | 29 March 2022
- BFT in Blockchains: From Protocols to Use CasesACM Computing Surveys, Vol. 54, No. 10s | 13 September 2022
- A Survey on Perfectly Secure Verifiable Secret-sharingACM Computing Surveys, Vol. 54, No. 11s | 9 September 2022
- Round-Optimal Byzantine AgreementAdvances in Cryptology – EUROCRYPT 2022 | 25 May 2022
- How Byzantine is a Send Corruption?Applied Cryptography and Network Security | 18 June 2022
- Plateau: A Secure and Scalable Overlay Network for Large Distributed Trust ApplicationsStabilization, Safety, and Security of Distributed Systems | 9 November 2022
- Fault-Tolerant Graph Realizations in the Congested CliqueAlgorithmics of Wireless Networks | 13 December 2022
- Asymptotically Free Broadcast in Constant Expected Time via Packed VSSTheory of Cryptography | 21 December 2022
- Boosting Byzantine Protocols in Large Sparse Networks with High System Assumption Coverage2021 IEEE 27th International Conference on Parallel and Distributed Systems (ICPADS) | 1 Dec 2021
- Publish or Perish: Defending Withholding Attack in Dfinity Consensus2021 17th International Conference on Mobility, Sensing and Networking (MSN) | 1 Dec 2021
- RandPiper Reconfiguration-Friendly Random Beacons with Quadratic CommunicationProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security | 13 November 2021
- Optimistically tuning synchronous byzantine consensus: another win for null messagesDistributed Computing, Vol. 34, No. 5 | 10 June 2021
- A New Way to Achieve Round-Efficient Byzantine AgreementProceedings of the 2021 ACM Symposium on Principles of Distributed Computing | 23 July 2021
- Reaching Consensus for Asynchronous Distributed Key GenerationProceedings of the 2021 ACM Symposium on Principles of Distributed Computing | 23 July 2021
- Communication-Efficient Signature-Free Asynchronous Byzantine Agreement2021 IEEE International Symposium on Information Theory (ISIT) | 12 Jul 2021
- Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic ProtocolsJournal of Cryptology, Vol. 34, No. 2 | 9 March 2021
- Optimal extension protocols for byzantine broadcast and agreementDistributed Computing, Vol. 34, No. 1 | 26 July 2020
- Principles of Blockchain SystemsSynthesis Lectures on Computer Science | 18 March 2022
- A Consensus Taxonomy in the Blockchain EraPrinciples of Blockchain Systems | 1 Jan 2021
- Efficient Perfectly Secure Computation with Optimal ResilienceTheory of Cryptography | 4 November 2021
- On the Optimality of Optimistic ResponsivenessProceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security | 2 November 2020
- Probably Approximately KnowingProceedings of the 39th Symposium on Principles of Distributed Computing | 31 July 2020
- Fast Byzantine Agreement for Permissioned Distributed LedgersProceedings of the 32nd ACM Symposium on Parallelism in Algorithms and Architectures | 9 July 2020
- Byzantine fault tolerance for centrally coordinated missions with unmanned vehiclesProceedings of the 17th ACM International Conference on Computing Frontiers | 23 May 2020
- Sync HotStuff: Simple and Practical Synchronous State Machine Replication2020 IEEE Symposium on Security and Privacy (SP) | 1 May 2020
- Verifiable hybrid secret sharing with few qubitsPhysical Review A, Vol. 101, No. 3 | 20 March 2020
- Resilient Distributed Field EstimationSIAM Journal on Control and Optimization, Vol. 58, No. 3 | 26 May 2020
- SoK: A Consensus Taxonomy in the Blockchain EraTopics in Cryptology – CT-RSA 2020 | 14 February 2020
- Consensus from Signatures of WorkTopics in Cryptology – CT-RSA 2020 | 14 February 2020
- Sublinear-Round Byzantine Agreement Under Corrupt MajorityPublic-Key Cryptography – PKC 2020 | 29 April 2020
- Expected Constant Round Byzantine Broadcast Under Dishonest MajorityTheory of Cryptography | 9 December 2020
- Round-Efficient Byzantine Broadcast Under Strongly Adaptive and Majority CorruptionsTheory of Cryptography | 9 December 2020
- Self-Stabilising Byzantine Clock Synchronisation Is Almost as Easy as ConsensusJournal of the ACM, Vol. 66, No. 5 | 17 August 2019
- Probabilistic Termination and Composability of Cryptographic ProtocolsJournal of Cryptology, Vol. 32, No. 3 | 12 February 2018
- Efficient Constant-Round Multi-party Computation Combining BMR and SPDZJournal of Cryptology, Vol. 32, No. 3 | 26 April 2019
- Algorand: A secure and efficient distributed ledgerTheoretical Computer Science, Vol. 777 | 1 Jul 2019
- Perennial secure multi-party computation of universal Turing machineTheoretical Computer Science, Vol. 769 | 1 May 2019
- Distributed Protocols for Leader ElectionACM Transactions on Economics and Computation, Vol. 7, No. 1 | 14 February 2019
- Consensus Through HerdingAdvances in Cryptology – EUROCRYPT 2019 | 18 April 2019
- Synchronous, with a Chance of Partition ToleranceAdvances in Cryptology – CRYPTO 2019 | 1 August 2019
- On the Complexity of Fault-Tolerant ConsensusNetworked Systems | 14 September 2019
- Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected $$O(n^2)$$ Communication, and Optimal ResilienceFinancial Cryptography and Data Security | 30 September 2019
- Synchronous Consensus with Optimal Asynchronous Fallback GuaranteesTheory of Cryptography | 22 November 2019
- Sublinear Message Bounds for Randomized AgreementProceedings of the 2018 ACM Symposium on Principles of Distributed Computing | 23 July 2018
- Must the Communication Graph of MPC Protocols be an Expander?Advances in Cryptology – CRYPTO 2018 | 24 July 2018
- Resource-aware system architecture model for implementation of quantum aided Byzantine agreement on quantum repeater networksQuantum Science and Technology, Vol. 3, No. 1 | 29 December 2017
- The Sleepy Model of ConsensusAdvances in Cryptology – ASIACRYPT 2017 | 18 November 2017
- A Full Proof of the BGW Protocol for Perfectly Secure Multiparty ComputationJournal of Cryptology, Vol. 30, No. 1 | 28 September 2015
- A Performance Comparison of Algorithms for Byzantine Agreement in Distributed Systems2016 12th European Dependable Computing Conference (EDCC) | 1 Sep 2016
- Private Over-Threshold Aggregation Protocols over Distributed DatasetsIEEE Transactions on Knowledge and Data Engineering, Vol. 28, No. 9 | 1 Sep 2016
- Broadcast Extensions with Optimal Communication and Round ComplexityProceedings of the 2016 ACM Symposium on Principles of Distributed Computing | 25 July 2016
- Optimal Probabilistic Synchronous Byzantine AgreementEncyclopedia of Algorithms | 22 April 2016
- Infiltrating Social Network Accounts: Attacks and DefensesSecure System Design and Trustable Computing | 1 Jan 2016
- Probabilistic Termination and Composability of Cryptographic ProtocolsAdvances in Cryptology – CRYPTO 2016 | 21 July 2016
- Tight bound on mobile Byzantine AgreementTheoretical Computer Science, Vol. 609 | 1 Jan 2016
- Byzantine Agreement with Optimal Early Stopping, Optimal Resilience and Polynomial ComplexityProceedings of the forty-seventh annual ACM symposium on Theory of Computing | 14 June 2015
- The Bitcoin Backbone Protocol: Analysis and ApplicationsAdvances in Cryptology - EUROCRYPT 2015 | 14 April 2015
- Spatial reference frame agreement in quantum networksNew Journal of Physics, Vol. 16, No. 6 | 17 June 2014
- Asynchronous Byzantine Agreement with optimal resilienceDistributed Computing, Vol. 27, No. 2 | 10 November 2013
- Secure Message Transmission With Small Public DiscussionIEEE Transactions on Information Theory, Vol. 60, No. 4 | 1 Apr 2014
- Tight Bound on Mobile Byzantine AgreementDistributed Computing | 1 Jan 2014
- Distributed Protocols for Leader Election: A Game-Theoretic PerspectiveDistributed Computing | 1 Jan 2013
- Quantum moneyCommunications of the ACM, Vol. 55, No. 8 | 1 August 2012
- Scalable Byzantine Agreement with a Random BeaconStabilization, Safety, and Security of Distributed Systems | 1 Jan 2012
- Stabilizing consensus with the power of two choicesProceedings of the twenty-third annual ACM symposium on Parallelism in algorithms and architectures | 4 June 2011
- The Weighted Byzantine Agreement Problem2011 IEEE International Parallel & Distributed Processing Symposium | 1 May 2011
- Communication Optimal Multi-valued Asynchronous Byzantine Agreement with Optimal ResilienceInformation Theoretic Security | 1 Jan 2011
- Secure Message Transmission by Public Discussion: A Brief SurveyCoding and Cryptology | 1 Jan 2011
- Perfectly-Secure Multiplication for Any t < n/3Advances in Cryptology – CRYPTO 2011 | 1 Jan 2011
- Accurate Byzantine Agreement with FeedbackPrinciples of Distributed Systems | 1 Jan 2011
- Secure Message Transmission with Small Public DiscussionAdvances in Cryptology – EUROCRYPT 2010 | 1 Jan 2010
- Fast Asynchronous Consensus with Optimal ResilienceDistributed Computing | 1 Jan 2010
- Locally scalable randomized consensus for synchronous crash failuresProceedings of the twenty-first annual symposium on Parallelism in algorithms and architectures | 11 August 2009
- Simple and efficient asynchronous byzantine agreement with optimal resilienceProceedings of the 28th ACM symposium on Principles of distributed computing | 10 August 2009
- Fast scalable deterministic consensus for crash failuresProceedings of the 28th ACM symposium on Principles of distributed computing | 10 August 2009
- Improving the round complexity of VSS in point-to-point networksInformation and Computation, Vol. 207, No. 8 | 1 Aug 2009
- On expected constant-round protocols for Byzantine agreementJournal of Computer and System Sciences, Vol. 75, No. 2 | 1 Feb 2009
- On the Number of Synchronous Rounds Sufficient for Authenticated Byzantine AgreementDistributed Computing | 1 Jan 2009
- Lower bound for scalable Byzantine AgreementDistributed Computing, Vol. 21, No. 4 | 5 August 2008
- An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilienceProceedings of the twenty-seventh ACM symposium on Principles of distributed computing | 18 August 2008
- Optimal Probabilistic Synchronous Byzantine AgreementEncyclopedia of Algorithms | 1 Jan 2008
- Improving the Round Complexity of VSS in Point-to-Point NetworksAutomata, Languages and Programming | 1 Jan 2008
- Fault Tolerance in Distributed Mechanism DesignInternet and Network Economics | 1 Jan 2008
- Round Complexity of Authenticated Broadcast with a Dishonest Majority48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07) | 1 Oct 2007
- Round-Efficient Secure Computation in Point-to-Point NetworksAdvances in Cryptology - EUROCRYPT 2007 | 1 Jan 2007
- Universally-Composable Two-Party Computation in Two RoundsAdvances in Cryptology - CRYPTO 2007 | 1 Jan 2007
- Fault-Tolerant Distributed Computing in Full-Information Networks2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06) | 1 Oct 2006
- Lower bound for scalable Byzantine AgreementProceedings of the twenty-fifth annual ACM symposium on Principles of distributed computing | 23 July 2006
- Byzantine agreement in the full-information model in O(log n) roundsProceedings of the thirty-eighth annual ACM symposium on Theory of Computing | 21 May 2006
- Secure multi-party computation made simpleDiscrete Applied Mathematics, Vol. 154, No. 2 | 1 Feb 2006
- Secure Computation with Partial Message LossTheory of Cryptography | 1 Jan 2006
- On Expected Constant-Round Protocols for Byzantine AgreementAdvances in Cryptology - CRYPTO 2006 | 1 Jan 2006
- Scalable Secure Multiparty ComputationAdvances in Cryptology - CRYPTO 2006 | 1 Jan 2006
- Universally Composable Simultaneous BroadcastSecurity and Cryptography for Networks | 1 Jan 2006
- Fast quantum byzantine agreementProceedings of the thirty-seventh annual ACM symposium on Theory of computing | 22 May 2005
- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom GeneratorAdvances in Cryptology – CRYPTO 2005 | 1 Jan 2005
- Distributed Computing with Imperfect RandomnessDistributed Computing | 1 Jan 2005
- Gate Evaluation Secret Sharing and Secure One-Round Two-Party ComputationAdvances in Cryptology - ASIACRYPT 2005 | 1 Jan 2005
- Broadcast and secure computation under reduced setup assumptionsIEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005. | 1 Jan 2005
- Collaboration of untrusting peers with changing interestsProceedings of the 5th ACM conference on Electronic commerce | 17 May 2004
- Multi-party Computation with Hybrid SecurityAdvances in Cryptology - EUROCRYPT 2004 | 1 Jan 2004
- A certificate revocation scheme for wireless ad hoc networksProceedings of the 1st ACM workshop on Security of ad hoc and sensor networks | 31 October 2003
- Efficient player-optimal protocols for strong and differential consensusProceedings of the twenty-second annual symposium on Principles of distributed computing | 13 July 2003
- Secure Multi-party Computation Made SimpleSecurity in Communication Networks | 14 March 2003
- Two-Threshold Broadcast and Detectable Multi-party ComputationAdvances in Cryptology — EUROCRYPT 2003 | 13 May 2003
- Detectable byzantine agreement secure against faulty majoritiesProceedings of the twenty-first annual symposium on Principles of distributed computing | 21 July 2002
- Sequential composition of protocols without simultaneous terminationProceedings of the twenty-first annual symposium on Principles of distributed computing | 21 July 2002
- Secure Computation without AgreementDistributed Computing | 24 October 2002
- On 2-Round Secure Multiparty ComputationAdvances in Cryptology — CRYPTO 2002 | 13 September 2002
- Perfect Information Leader Election in log*n+O(1) RoundsJournal of Computer and System Sciences, Vol. 63, No. 4 | 1 Dec 2001
- Random oracles in constantipoleProceedings of the nineteenth annual ACM symposium on Principles of distributed computing | 16 July 2000
- A protocol to achieve independence in constant roundsIEEE Transactions on Parallel and Distributed Systems, Vol. 11, No. 7 | 1 Jul 2000
- Perfect-Information Leader Election with Optimal ResilienceSIAM Journal on Computing, Vol. 29, No. 4 | 27 July 2006
- Lower Bounds in Distributed ComputingDistributed Computing | 15 March 2002
- Parallel Reducibility for Information-Theoretically Secure ComputationAdvances in Cryptology — CRYPTO 2000 | 11 August 2000
- Distributed Pseudo-random Functions and KDCsAdvances in Cryptology — EUROCRYPT ’99 | 15 April 1999
- Introduction to Secure ComputationLectures on Data Security | 29 March 2003
- Secure and efficient meteringAdvances in Cryptology — EUROCRYPT'98 | 25 May 2006
- Perfect information leader election in log*n+O(1) roundsProceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280) | 1 Jan 1998
View Options
- Access via your Institution
- Questions about how to access this content? Contact SIAM at [email protected].