Skip to main content

Unconditional Byzantine agreement for any number of faulty processors

  • Conference paper
  • First Online:
STACS 92 (STACS 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 577))

Included in the following conference series:

Abstract

We present the first Byzantine agreement protocol which tolerates any number of maliciously faulty processors without relying on computational assumptions (such as the unforgeability of digital signatures).

Our protocol needs reliable broadcast and secret channels in a precomputation phase. For a security parameter σ, it achieves Byzantine agreement with an error probability of at most 2α, whereas all computations are polynomial in σ and the number of processors.

The protocol is based on an unconditionally secure authentication mechanism, called pseudosignatures. Pseudosignatures are a generalization of a mechanism by Chaum and Roijakkers and might be useful in other protocols, too.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Birgit Baum-Waidner, Birgit Pfitzmann, Michael Waidner: Unconditional Byzantine Agreement with Good Majority; STACS '91, LNCS 480, Springer-Verlag, Heidelberg 1991, 285–295.

    Google Scholar 

  2. Jurjen Bos, Bert den Boer: Detection of disrupters in the DC protocol; Eurocrypt '89, LNCS 434, Springer-Verlag, Berlin 1990, 320–327.

    Google Scholar 

  3. Herbert O. Burton: Inversionless Decoding of Binary BCH Codes; IEEE Transactions on Information Theory 17/4 (1971) 464–466.

    Google Scholar 

  4. David Chaum: The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability; Journal of Cryptology 1/1 (1988) 65–75.

    Google Scholar 

  5. David Chaum, Sandra Roijakkers: Unconditionally Secure Digital Signatures; Crypto '90, Santa Barbara, 11–15 August 1990, Abstracts, 209–217.

    Google Scholar 

  6. Whitfield Diffie, Martin E. Hellman: New Directions in Cryptography; IEEE Transactions on Information Theory 22/6 (1976) 644–654.

    Google Scholar 

  7. Danny Dolev, H. Raymond Strong: Authenticated Algorithms for Byzantine Agreement; SIAM J. Comput. 12/4 (1983) 656–666.

    Google Scholar 

  8. Paul Erdös, Joel Spencer: Probabilistic Methods in Combinatorics; Probability and Mathematical Statistics 17, Academic Press, New York 1974.

    Google Scholar 

  9. E. N. Gilbert, F. J. Mac Williams, N. J. A. Sloane: Codes which detect deception; The Bell System Technical Journal 53/3 (1974) 405–424.

    Google Scholar 

  10. Shafi Goldwasser, Silvio Micali, Ronald L. Rivest: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks; SIAM J. Comput. 17/2 (1988) 281–308.

    Google Scholar 

  11. Ronald L. Graham, Andrew C. Yao: On the Improbability of Reaching Byzantine Agreement; 21st STOC 1989, ACM Press, New York 1989, 467–478.

    Google Scholar 

  12. Marshall Pease, Robert Shostak, Leslie Lamport: Reaching Agreement in the Presence of Faults; Journal of the ACM 27/2 (1980) 228–234.

    Google Scholar 

  13. Michael O. Rabin: Probabilistic Algorithms in Finite Fields; SIAM J. Comput. 9/2 (1980) 273–280.

    Google Scholar 

  14. John Rompel: One-Way Functions are Necessary and Sufficient for Secure Signatures; 22nd STOC 1990, ACM Press, New York 1990, 387–394.

    Google Scholar 

  15. Michael Waidner: Byzantinische Verteilung ohne kryptographische Annahmen trotz beliebig vieler Fehler; Universität Karlsruhe, Fakultät für Informatik, Dissertation, October 1991; to appear.

    Google Scholar 

  16. Mark N. Wegman, J. Lawrence Carter: New Hash Functions and Their Use in Authentication and Set Equality; Journal of Computer and System Sciences 22 (1981) 265–279.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Alain Finkel Matthias Jantzen

Rights and permissions

Reprints and permissions

Copyright information

© 1992 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pfitzmann, B., Waidner, M. (1992). Unconditional Byzantine agreement for any number of faulty processors. In: Finkel, A., Jantzen, M. (eds) STACS 92. STACS 1992. Lecture Notes in Computer Science, vol 577. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-55210-3_195

Download citation

  • DOI: https://doi.org/10.1007/3-540-55210-3_195

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-55210-9

  • Online ISBN: 978-3-540-46775-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics