File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Sublinear-Round Byzantine Agreement Under Corrupt Majority

TitleSublinear-Round Byzantine Agreement Under Corrupt Majority
Authors
KeywordsByzantine agreement
Sublinear round complexity
Corrupt majority
Issue Date2020
PublisherSpringer.
Citation
Public-Key Cryptography – PKC 2020: 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, 4-7 May2020. In Proceedings, Part 2, p. 246-265 How to Cite?
AbstractAlthough Byzantine Agreement (BA) has been studied for three decades, perhaps somewhat surprisingly, there still exist significant gaps in our understanding regarding its round complexity. A long-standing open question is the following: can we achieve BA with sublinear round complexity under corrupt majority? Due to the beautiful works by Garay et al. (FOCS’07) and Fitzi and Nielsen (DISC’09), we have partial and affirmative answers to this question albeit for the narrow regime f=n/2+o(n) where f is the number of corrupt nodes and n is the total number of nodes. So far, no positive result is known about the setting f>0.51n even for static corruption! In this paper, we make progress along this somewhat stagnant front. We show that there exists a corrupt-majority BA protocol that terminates in O(1ϵlog1δ) rounds in the worst case, satisfies consistency with probability at least 1−δ , and tolerates (1−ϵ) fraction of corrupt nodes. Our protocol secures against an adversary that can corrupt nodes adaptively during the protocol execution but cannot perform “after-the-fact” removal of honest messages that have already been sent prior to corruption. Our upper bound is optimal up to a logarithmic factor in light of the elegant Ω(1/ϵ) lower bound by Garay et al. (FOCS’07).
Persistent Identifierhttp://hdl.handle.net/10722/301420
ISBN
Series/Report no.Lecture Notes in Computer Science (LNCS) ; v. 12111

 

DC FieldValueLanguage
dc.contributor.authorChan, HTH-
dc.contributor.authorPass, R-
dc.contributor.authorShi, E-
dc.date.accessioned2021-07-27T08:10:48Z-
dc.date.available2021-07-27T08:10:48Z-
dc.date.issued2020-
dc.identifier.citationPublic-Key Cryptography – PKC 2020: 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, 4-7 May2020. In Proceedings, Part 2, p. 246-265-
dc.identifier.isbn9783030453879-
dc.identifier.urihttp://hdl.handle.net/10722/301420-
dc.description.abstractAlthough Byzantine Agreement (BA) has been studied for three decades, perhaps somewhat surprisingly, there still exist significant gaps in our understanding regarding its round complexity. A long-standing open question is the following: can we achieve BA with sublinear round complexity under corrupt majority? Due to the beautiful works by Garay et al. (FOCS’07) and Fitzi and Nielsen (DISC’09), we have partial and affirmative answers to this question albeit for the narrow regime f=n/2+o(n) where f is the number of corrupt nodes and n is the total number of nodes. So far, no positive result is known about the setting f>0.51n even for static corruption! In this paper, we make progress along this somewhat stagnant front. We show that there exists a corrupt-majority BA protocol that terminates in O(1ϵlog1δ) rounds in the worst case, satisfies consistency with probability at least 1−δ , and tolerates (1−ϵ) fraction of corrupt nodes. Our protocol secures against an adversary that can corrupt nodes adaptively during the protocol execution but cannot perform “after-the-fact” removal of honest messages that have already been sent prior to corruption. Our upper bound is optimal up to a logarithmic factor in light of the elegant Ω(1/ϵ) lower bound by Garay et al. (FOCS’07).-
dc.languageeng-
dc.publisherSpringer.-
dc.relation.ispartofPublic-Key Cryptography – PKC 2020: IACR International Conference on Practice and Theory of Public-Key Cryptography-
dc.relation.ispartofseriesLecture Notes in Computer Science (LNCS) ; v. 12111-
dc.subjectByzantine agreement-
dc.subjectSublinear round complexity-
dc.subjectCorrupt majority-
dc.titleSublinear-Round Byzantine Agreement Under Corrupt Majority-
dc.typeConference_Paper-
dc.identifier.emailChan, HTH: hubert@cs.hku.hk-
dc.identifier.authorityChan, HTH=rp01312-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-030-45388-6_9-
dc.identifier.scopuseid_2-s2.0-85090019948-
dc.identifier.hkuros323567-
dc.identifier.volumePart 2-
dc.identifier.spage246-
dc.identifier.epage265-
dc.publisher.placeCham-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats