Skip to main content

Authenticated Byzantine Generals in Dual Failure Model

  • Conference paper
Distributed Computing and Networking (ICDCN 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5935))

Included in the following conference series:

Abstract

Pease et al. introduced the problem of Byzantine Generals (BGP) to study the effects of Byzantine faults in distributed protocols for reliable broadcast. It is well known that BGP among n players tolerating up to t faults is (efficiently) possible iff n > 3t. To overcome this severe limitation, Pease et al. introduced a variant of BGP, Authenticated Byzantine General (ABG). Here players are supplemented with digital signatures (or similar tools) to thwart the challenge posed by Byzantine faults. Subsequently, they proved that with the use of authentication, fault tolerance of protocols for reliable broadcast can be amazingly increased to n > t (which is a huge improvement over the n > 3t).

Byzantine faults are the most generic form of faults. In a network not all faults are always malicious. Some faulty nodes may only leak their data while others are malicious. Motivated from this, we study the problem of ABG in (t b ,t p )-mixed adversary model where the adversary can corrupt up to any t b players actively and control up to any other t p players passively. We prove that in such a setting, ABG over a completely connected synchronous network of n nodes tolerating a (t b ,t p )-adversary is possible iff n > 2t b +min(t b ,t p ) when t p  > 0. Interestingly, our results can also be seen as an attempt to unify the extant literature on BGP and ABG.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Lamport, L., Shostak, R., Pease, M.: The byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982)

    Article  MATH  Google Scholar 

  2. Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27(2), 228–234 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  3. Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. J. ACM 32(2), 374–382 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  4. Dolev, D., Dwork, C., Stockmeyer, L.: On the minimal synchronism needed for distributed consensus. J. ACM 34(1), 77–97 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  5. Dolev, D.: The Byzantine Generals Strike Again. Technical report, Stanford University, Stanford, CA, USA (1981)

    Google Scholar 

  6. Fitzi, M., Maurer, U.: From partial consistency to global broadcast. In: STOC 2000, pp. 494–503. ACM, New York (2000)

    Google Scholar 

  7. Fitzi, M., Maurer, U.M.: Efficient Byzantine Agreement Secure Against General Adversaries. In: International Symposium on Distributed Computing, pp. 134–148 (1998)

    Google Scholar 

  8. Altmann, B., Fitzi, M., Maurer, U.M.: Byzantine agreement secure against general adversaries in the dual failure model. In: Proceedings of the 13th International Symposium on Distributed Computing, London, UK, pp. 123–137. Springer, Heidelberg (1999)

    Google Scholar 

  9. Garay, J.A.: Reaching (and Maintaining) Agreement in the Presence of Mobile Faults. In: Tel, G., Vitányi, P.M.B. (eds.) WDAG 1994. LNCS, vol. 857, pp. 253–264. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  10. Rabin, M.O.: Randomized byzantine generals. In: Proc. of the 24th Annu. IEEE Symp. on Foundations of Computer Science, pp. 403–409 (1983)

    Google Scholar 

  11. Dolev, D., Strong, H.R.: Authenticated algorithms for byzantine agreement. SIAM Journal on Computing 12(4), 656–666 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  12. Borcherding, M.: On the number of authenticated rounds in byzantine agreement. In: Helary, J.-M., Raynal, M. (eds.) WDAG 1995. LNCS, vol. 972, pp. 230–241. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  13. Borcherding, M.: Partially authenticated algorithms for byzantine agreement. In: ISCA 1996, pp. 8–11 (1996)

    Google Scholar 

  14. Srikanth, T.K., Toueg, S.: Simulating authenticated broadcasts to derive simple fault-tolerant algorithms. Distributed Computing 2(2), 80–94 (1987)

    Article  Google Scholar 

  15. Borcherding, M.: Levels of authentication in distributed agreement. In: Babaoğlu, Ö., Marzullo, K. (eds.) WDAG 1996. LNCS, vol. 1151, pp. 40–55. Springer, Heidelberg (1996)

    Google Scholar 

  16. Katz, J., Koo, C.Y.: On Expected Constant-round Protocols for Byzantine Agreement. J. Comput. Syst. Sci. 75(2), 91–112 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  17. Gong, L., Lincoln, P., Rushby, J.: Byzantine agreement with authentication: Observations and applications in tolerating hybrid and link faults (1995)

    Google Scholar 

  18. Schmid, U., Weiss, B.: Synchronous byzantine agreement under hybrid process and link failures. Research Report 1/2004, Technische Universität Wien, Institut für Technische Informatik, Treitlstr. 1-3/182-1, 1040 Vienna, Austria (2004)

    Google Scholar 

  19. Garay, J.A., Perry, K.J.: A Continuum of Failure Models for Distributed Computing. In: Segall, A., Zaks, S. (eds.) WDAG 1992. LNCS, vol. 647, pp. 153–165. Springer, Heidelberg (1992)

    Google Scholar 

  20. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  21. Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: CRYPTO 1985, pp. 10–18. Springer-Verlag New York, Inc., New York (1985)

    Google Scholar 

  22. Shamir, A.: Efficient signature schemes based on birational permutations. In: CRYPTO, pp. 1–12. Springer-Verlag New York, Inc., New York (1994)

    Google Scholar 

  23. Shamir, A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, pp. 47–53. Springer-Verlag New York, Inc., New York (1985)

    Google Scholar 

  24. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206. ACM, New York (2008)

    Google Scholar 

  25. Regev, O.: New lattice-based cryptographic constructions. J. ACM 51(6), 899–942 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  26. Meier, R., Przydatek, B., Wullschleger, J.: Robuster combiners for oblivious transfer. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 404–418. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  27. Harnik, D., Kilian, J., Naor, M., Reingold, O., Rosen, A.: On robust combiners for oblivious transfer and other primitives. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 96–113. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  28. Meier, R., Przydatek, B.: On robust combiners for private information retrieval and other primitives. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 555–569. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  29. Lindell, Y., Lysysanskaya, A., Rabin, T.: On the Composition of Authenticated Byzantine Agreement. In: STOC, pp. 514–523. ACM Press, New York (2002)

    Google Scholar 

  30. Canetti, R.: A unified framework for analyzing security of protocols. Electronic Colloquium on Computational Complexity (ECCC) 8(16) (2001)

    Google Scholar 

  31. Fischer, M.J., Lynch, N.A., Merritt, M.: Easy impossibility proofs for distributed consensus problems. In: PODC, pp. 59–70. ACM, New York (1985)

    Google Scholar 

  32. Gupta, A., Gopal, P., Bansal, P., Srinathan, K.: Authenticated Byzantine Generals in Dual Failure Model. Technical report, International Institute of Information Technology - Hyderabad, A complete version is http://eprint.iacr.org/2008/287

  33. Lynch, N.A.: Distributed algorithms. Distributed Computing (1996)

    Google Scholar 

  34. Bar-Noy, A., Dolev, D., Dwork, C., Strong, H.R.: Shifting gears: changing algorithms on the fly to expedite byzantine agreement. In: PODC, pp. 42–51. ACM Press, New York (1987)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gupta, A., Gopal, P., Bansal, P., Srinathan, K. (2010). Authenticated Byzantine Generals in Dual Failure Model. In: Kant, K., Pemmaraju, S.V., Sivalingam, K.M., Wu, J. (eds) Distributed Computing and Networking. ICDCN 2010. Lecture Notes in Computer Science, vol 5935. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-11322-2_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-11322-2_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-11321-5

  • Online ISBN: 978-3-642-11322-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics