Skip to main content

On the number of authenticated rounds in Byzantine Agreement

  • Conference paper
  • First Online:
Distributed Algorithms (WDAG 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 972))

Included in the following conference series:

Abstract

Byzantine Agreement requires a set of nodes in a distributed system to agree on the message of a sender despite the presence of arbitrarily faulty nodes. Solutions for this problem are generally divided into two classes: authenticated protocols and non-authenticated protocols. In the former class, all messages are (digitally) signed and can be assigned to their respective signers, while in the latter no messages are signed. Authenticated protocols can tolerate an arbitrary number of faults, while non-authenticated protocols require more than two thirds of the nodes to be correct.

In this paper, we investigate the fault tolerance of protocols that require signatures in a certain number of communication rounds only. We show that a protocol that is to tolerate one half of the nodes as faulty needs only few authenticated rounds (logarithmic in the number of nodes), while tolerating more faults requires about two authenticated rounds per additional faulty node.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Amotz Bar-Noy, Danny Dolev, Cynthia Dwork, and H. Raymond Strong. Shifting gears: Changing algorithms on the fly to expedite Byzantine Agreement. In Proceedings of the 6th ACM Symposium on Principles of Distributed Computing (PODC), pages 42–51, Vancouver, 1987.

    Google Scholar 

  2. Danny Dolev and Raymond Strong. Authenticated algorithms for Byzantine Agreement. SIAM Journal of Computing, 12(5):656–666, November 1983.

    Article  Google Scholar 

  3. Michael J. Fischer and Nancy A. Lynch. A lower bound for the time to assure interactive consistency. Information Processing Letters, 14(4):183–186, 1982.

    Article  Google Scholar 

  4. Leslie Lamport, Robert Shostak, and Marshall Pease. The Byzantine Generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382–401, 1982.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jean-Michel Hélary Michel Raynal

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Borcherding, M. (1995). On the number of authenticated rounds in Byzantine Agreement. In: Hélary, JM., Raynal, M. (eds) Distributed Algorithms. WDAG 1995. Lecture Notes in Computer Science, vol 972. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0022150

Download citation

  • DOI: https://doi.org/10.1007/BFb0022150

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60274-3

  • Online ISBN: 978-3-540-44783-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics