Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography

被引:0
|
作者
Christian Cachin
Klaus Kursawe
Victor Shoup
机构
[1] IBM Research GmbH,
[2] Zurich Research Laboratory,undefined
[3] CH-8803 Ruschlikon,undefined
[4] ESAT-COSIC,undefined
[5] Katholieke Universiteit Leuven,undefined
[6] B-3001 Leuven-Heverlee,undefined
[7] Computer Science Department,undefined
[8] Courant Institute of Mathematical Sciences,undefined
[9] New York University,undefined
[10] New York,undefined
[11] NY 10012,undefined
来源
Journal of Cryptology | 2005年 / 18卷
关键词
Asynchronous consensus; Byzantine faults; Threshold signatures; Cryptographic common coin; Dual-threshold schemes;
D O I
暂无
中图分类号
学科分类号
摘要
Byzantine agreement requires a set of parties in a distributed system to agree on a value even if some parties are maliciously misbehaving. A new protocol for Byzantine agreement in a completely asynchronous network is presented that makes use of new cryptographic protocols, specifically protocols for threshold signatures and coin-tossing. These cryptographic protocols have practical and provably secure implementations in the random oracle model. In particular, a coin-tossing protocol based on the Diffie-Hellman problem is presented and analyzed. The resulting asynchronous Byzantine agreement protocol is both practical and theoretically optimal because it tolerates the maximum number of corrupted parties, runs in constant expected rounds, has message and communication complexity close to the optimum, and uses a trusted dealer only once in a setup phase, after which it can process a virtually unlimited number of transactions. The protocol is formulated as a transaction processing service in a cryptographic security model, which differs from the standard information-theoretic formalization and may be of independent interest.
引用
收藏
页码:219 / 246
页数:27
相关论文
共 50 条
  • [1] Random oracles in constantinople: Practical asynchronous Byzantine agreement using cryptography
    Cachin, C
    Kursawe, K
    Shoup, V
    JOURNAL OF CRYPTOLOGY, 2005, 18 (03) : 219 - 246
  • [2] ASYNCHRONOUS BYZANTINE AGREEMENT PROTOCOLS
    BRACHA, G
    INFORMATION AND COMPUTATION, 1987, 75 (02) : 130 - 143
  • [3] (Re)-envisioning Approximate Agreement for Distributed Cryptography and Oracles
    Bandarupalli, Akhil
    Bagchi, Saurabh
    Kate, Aniket
    2024 54TH ANNUAL IEEE/IFIP INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS AND NETWORKS-SUPPLEMENTAL VOLUME, DSN-S 2024, 2024, : 62 - 64
  • [4] Asynchronous Byzantine Agreement with optimal resilience
    Patra, Arpita
    Choudhury, Ashish
    Rangan, C. Pandu
    DISTRIBUTED COMPUTING, 2014, 27 (02) : 111 - 146
  • [5] Asynchronous Byzantine Agreement with optimal resilience
    Arpita Patra
    Ashish Choudhury
    C. Pandu Rangan
    Distributed Computing, 2014, 27 : 111 - 146
  • [6] On optimal probabilistic asynchronous Byzantine agreement
    Shareef, Amjed
    Rangan, C. Pandu
    DISTRIBUTED COMPUTING AND NETWORKING, PROCEEDINGS, 2008, 4904 : 86 - 98
  • [7] Asynchronous Byzantine Agreement with Subquadratic Communication
    Blum, Erica
    Katz, Jonathan
    Liu-Zhang, Chen-Da
    Loss, Julian
    THEORY OF CRYPTOGRAPHY, TCC 2020, PT I, 2020, 12550 : 353 - 380
  • [8] Byzantine agreement with threshold cryptography in unknown networks
    Sung, SH
    Kong, EB
    SAM '04: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND MANAGEMENT, 2004, : 68 - 74
  • [9] Delphi: Efficient Asynchronous Approximate Agreement for Distributed Oracles
    Bandarupalli, Akhil
    Bhat, Adithya
    Bagchi, Saurabh
    Kate, Aniket
    Liu-Zhang, Chen-Da
    Reiter, Michael K.
    2024 54TH ANNUAL IEEE/IFIP INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS AND NETWORKS, DSN 2024, 2024, : 456 - 469
  • [10] Multidimensional Approximate Agreement in Byzantine Asynchronous Systems
    Mendes, Hammurabi
    Herlihy, Maurice
    STOC'13: PROCEEDINGS OF THE 2013 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2013, : 391 - 400