scispace - formally typeset
Book ChapterDOI

Asynchronous Byzantine Agreement with Subquadratic Communication

Reads0
Chats0
TLDR
This work shows asynchronous BA protocols with (expected) subquadratic communication complexity tolerating an adaptive adversary who can corrupt f ≤ (1− )n/3 of the parties (for any > 0) and shows a secure-computation protocol in the same threat model that has o(n) communication when computing no-input functionalities with short output.
Abstract
Understanding the communication complexity of Byzantine agreement (BA) is a fundamental problem in distributed computing. In particular, for protocols involving a large number of parties (as in, e.g., the context of blockchain protocols), it is important to understand the dependence of the communication on the number of parties n. Although adaptively secure BA protocols with \(o(n^2)\) communication are known in the synchronous and partially synchronous settings, no such protocols are known in the fully asynchronous case.

read more

Citations
More filters
Posted Content

Expected Linear Round Synchronization: The Missing Link for Linear Byzantine SMR

TL;DR: In this paper, the authors present an algorithm that achieves round synchronization with expected linear message complexity and expected constant latency, which is the first time for Byzantine state machine replication protocols with expected latency.
Book ChapterDOI

YOSO: You Only Speak Once

TL;DR: The Nakamoto consensus protocol as discussed by the authors is a stateless consensus protocol used in Bitcoin, where a peer can win the right to produce the next block by running a local lottery (mining) while staying covert.
Proceedings ArticleDOI

On the Adaptive Security of the Threshold BLS Signature Scheme

TL;DR: This work revisits the security of the threshold BLS signature by giving a modular security proof that follows a two-step approach and introduces a new security notion for distributed key generation protocols (DKG), which is satisfied by several protocols that previously only had a static security proof.
Proceedings ArticleDOI

Random-Index PIR and Applications

TL;DR: Random-index PIR (RPIR) as mentioned in this paper is a weaker variant of PIR, where the retrieved index is an output rather than an input of the protocol, and is chosen at random.
Posted Content

Adaptively Secure MPC with Sublinear Communication Complexity.

TL;DR: In this paper, the authors consider the cost of tolerating adaptive corruptions in MPC protocols under various corruption thresholds and achieve the following results:==================\/\/\/\/\/\/▬▬▬▬▬▬▬======\/\/▬▬▬▬▬▬▬▬▬▬▬▬
References
More filters
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Journal ArticleDOI

The Byzantine Generals Problem

TL;DR: The Albanian Generals Problem as mentioned in this paper is a generalization of Dijkstra's dining philosophers problem, where two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive.
Book ChapterDOI

The Byzantine generals problem

TL;DR: In this article, a group of generals of the Byzantine army camped with their troops around an enemy city are shown to agree upon a common battle plan using only oral messages, if and only if more than two-thirds of the generals are loyal; so a single traitor can confound two loyal generals.
Journal ArticleDOI

Impossibility of distributed consensus with one faulty process

TL;DR: In this paper, it is shown that every protocol for this problem has the possibility of nontermination, even with only one faulty process.

A fully homomorphic encryption scheme

TL;DR: This work designs a somewhat homomorphic "boostrappable" encryption scheme that works when the function f is the scheme's own decryption function, and shows how, through recursive self-embedding, bootstrappable encryption gives fully homomorphic encryption.
Related Papers (5)