2012
DOI: 10.1007/978-3-642-31585-5_50
|View full text |Cite
|
Sign up to set email alerts
|

Byzantine Agreement with a Rational Adversary

Abstract: Abstract. Traditionally, cryptographers assume a "worst-case" adversary who can act arbitrarily. More recently, they have begun to consider rational adversaries who can be expected to act in a utility-maximizing way. Here we apply this model for the first time to the problem of Byzantine agreement (BA) and the closely related problem of broadcast, for natural classes of utilities. Surprisingly, we show that many known results (e.g., equivalence of these problems, or the impossibility of tolerating t ≥ n/2 corr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
43
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 48 publications
(43 citation statements)
references
References 19 publications
0
43
0
Order By: Relevance
“…Applications of cryptography to game theory include the works of [39,1,2,62]. More directly related to secure computation are the works of [75,57,58,55,60,88,71]. Protocols for multiparty lottery are also designed in [70,4,11].…”
Section: Related Workmentioning
confidence: 99%
“…Applications of cryptography to game theory include the works of [39,1,2,62]. More directly related to secure computation are the works of [75,57,58,55,60,88,71]. Protocols for multiparty lottery are also designed in [70,4,11].…”
Section: Related Workmentioning
confidence: 99%
“…Much study has been devoted to rational secret sharing [20,1,14,24,25,27,28,3]. There are studies on other cryptographic primitives such as fair two-party computation [2,16], leader election [15], byzantine agreement [17], oblivious transfer [21], and commitment schemes [22]. Our work also can be seen as a study of rational cryptography.…”
Section: Related Workmentioning
confidence: 99%
“…Their model can be readily captured in our framework by assigning a negative payoff to the event of (identifiable) abort. In work closer in spirit to ours, Groce et al [GKTZ12] investigated the feasibility of Byzantine agreement (BA) in a setting where the parties are rational but are split into two categories: the "selfish corrupt" parties that have some known utility function representing potential attacks to BA, and the "honest" parties who wish to follow the protocol. Our model can be tuned (by appropriately instantiating the utility function) to formalize the results of [GKTZ12] in a simulation-based manner.…”
Section: Comparison To Prior Work On Rational Cryptographymentioning
confidence: 99%
“…In a recent work closer in spirit to our own, Groce at al. [GKTZ12] investigated feasibility of Byzantine Agreement (BA) in a setting where the parties are rational but are split in two categories: the "selfish corrupt" parties that have some known utility function representing potential attacks to BA, and the "honest" parties who are guaranteed to follow the protocol. Their results show how to circumvent well-established cryptographic impossibility results by making plausible assumptions on the knowledge of the corrupt parties' preferences, thus confirming the advantages of incorporating incentives in the model when building practical protocols.…”
Section: A Related Literaturementioning
confidence: 99%