Authenticated Algorithms for Byzantine Agreement

From MaRDI portal
Publication:3036697


DOI10.1137/0212045zbMath0524.68021WikidataQ64357328 ScholiaQ64357328MaRDI QIDQ3036697

Danny Dolev, H. Raymond Strong

Publication date: 1983

Published in: SIAM Journal on Computing (Search for Journal in Brave)

Full work available at URL: https://semanticscholar.org/paper/38c830bf6192d9e83cf6793d01c54032b63bb8f8


68P25: Data encryption (aspects in computer science)

68M20: Performance evaluation, queueing, and scheduling in the context of computer systems

68N25: Theory of operating systems


Related Items

An algorithm for identification of maliciously faulty units, Unnamed Item, Time is not a healer, Unconditional Byzantine agreement for any number of faulty processors, Hundreds of impossibility results for distributed computing, Cryptography and cryptographic protocols, Deontic Logic, Contrary to Duty Reasoning and Fault Tolerance, On Verifying Fault Tolerance of Distributed Protocols, On the Computational Overhead of MPC with Dishonest Majority, Must the communication graph of MPC protocols be an expander?, Synchronous \(t\)-resilient consensus in arbitrary graphs, On the number of authenticated rounds in Byzantine Agreement, Gossiping for communication-efficient broadcast, MPClan: protocol suite for privacy-conscious computations, Attaining GOD beyond honest majority with friends and foes, Practical provably secure flooding for blockchains, Uniform atomic broadcast and consensus in fully anonymous synchronous systems with crash failures, Completeness theorems for adaptively secure broadcast, Network-agnostic security comes (almost) for free in DKG and MPC, On the Amortized Communication Complexity of Byzantine Broadcast, Deterministic Fault-Tolerant Distributed Computing in Linear Time and Communication, Agreement under faulty interfaces, The topology of distributed adversaries, Synchronous consensus under hybrid process and link failures, Simultaneity is harder than agreement, Knowledge and common knowledge in a Byzantine environment: Crash failures, On expected constant-round protocols for Byzantine agreement, On the possibility and impossibility of achieving clock synchronization, Stopping times of distributed consensus protocols: a probabilistic analysis, A new look at fault-tolerant network routing, Reliable broadcasts and communication models: tradeoffs and lower bounds, Shifting gears: Changing algorithms on the fly to expedite Byzantine agreement, On the message complexity of binary Byzantine agreement under crash failures, Efficient fault-tolerant fixed routings on \((k+1)\)-connected digraphs, Information-theoretic broadcast with dishonest majority for long messages, Fairness versus guaranteed output delivery in secure multiparty computation, Characterization of secure multiparty computation without broadcast, Diffusion without false rumors: On propagating updates in a Byzantine environment., A simple Byzantine generals protocol, Round-preserving parallel composition of probabilistic-termination cryptographic protocols, Sublinear-round Byzantine agreement under corrupt majority, Efficient constant-round MPC with identifiable abort and public verifiability, Always have a backup plan: fully secure synchronous MPC with asynchronous fallback, Reverse firewalls for actively secure MPCs, How Byzantine is a send corruption?, Order-fairness for Byzantine consensus, The fault-tolerant cluster-sending problem, Practical quantum Byzantine protocol via nearly optimal entanglement resources, Quantum Byzantine agreement for any number of dishonest parties, Synchronization modulo \(P\) in dynamic networks, Resource-restricted cryptography: revisiting MPC bounds in the proof-of-work era, Broadcast-optimal two-round MPC, On the round complexity of randomized Byzantine agreement, Broadcast-optimal two round MPC with an honest majority, Proof-of-reputation blockchain with Nakamoto fallback, Round-optimal Byzantine agreement, Synchronous consensus with optimal asynchronous fallback guarantees, Optimistically tuning synchronous Byzantine consensus: another win for null messages, Security against covert adversaries: Efficient protocols for realistic adversaries, Probabilistic termination and composability of cryptographic protocols, The firing squad problem revisited, The Heard-Of model: computing in distributed systems with benign faults, Algorand: a secure and efficient distributed ledger, Efficient algorithms for anonymous Byzantine agreement, Authenticated broadcast with a partially compromised public-key infrastructure, Optimal extension protocols for Byzantine broadcast and agreement, Communication complexity of Byzantine agreement, revisited, MPC with synchronous security and asynchronous responsiveness, Efficient fully secure computation via distributed zero-knowledge proofs, Round-efficient Byzantine agreement and multi-party computation with asynchronous fallback, Characterization of Secure Multiparty Computation Without Broadcast, Probabilistic Termination and Composability of Cryptographic Protocols, Computing (and Life) Is All about Tradeoffs, Broadcast (and Round) Efficient Verifiable Secret Sharing, Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions, Byzantine Gathering in Networks with Authenticated Whiteboards, Structured Derivation of Semi-Synchronous Algorithms, Byzantine Agreement Using Partial Authentication, Efficient Secure Multiparty Computation with Identifiable Abort, Authenticated Byzantine Generals in Dual Failure Model, Broadcast from Minicast Secure Against General Adversaries, PoW-Based Distributed Cryptography with No Trusted Setup, The Firing Squad Problem Revisited., Message-optimal protocols for Byzantine Agreement