Proceedings of the Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing 2006
DOI: 10.1145/1146381.1146407
|View full text |Cite
|
Sign up to set email alerts
|

Optimally efficient multi-valued byzantine agreement

Abstract: All known protocols for Byzantine agreement (BA) among n players require the message to be communicated at least Ω(n 2 ) times, which results in an overall communication complexity of at least Ω( n 2 ) bits for an -bit message. We present the first BA protocol in which the message is communicated only O(n) times (the hidden factor is less than 2). More concretely, for a given synchronous broadcast protocol which communicates B(b) bits for reaching agreement on a b-bit message with security parameter κ, our con… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
62
0

Year Published

2006
2006
2024
2024

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 49 publications
(62 citation statements)
references
References 11 publications
(12 reference statements)
0
62
0
Order By: Relevance
“…Multi-valued Broadcast Protocol with a Linear Overhead: Given a public-key set-up, [24] presents a multi-valued broadcast protocol with t < n/2 and communication complexity of O( · n + n 4 · (n + κ)) bits to broadcast an -bit message. This implies that if = Θ(n 3 · (n + κ)) then the protocol has communication complexity O(n · ) bits, thus achieving a linear overhead.…”
Section: B1 Primitivesmentioning
confidence: 99%
See 3 more Smart Citations
“…Multi-valued Broadcast Protocol with a Linear Overhead: Given a public-key set-up, [24] presents a multi-valued broadcast protocol with t < n/2 and communication complexity of O( · n + n 4 · (n + κ)) bits to broadcast an -bit message. This implies that if = Θ(n 3 · (n + κ)) then the protocol has communication complexity O(n · ) bits, thus achieving a linear overhead.…”
Section: B1 Primitivesmentioning
confidence: 99%
“…This is achievable by combining the multi-valued broadcast protocol of [24] (provided is sufficiently large) and any 2-party non-interactive ZK (NIZK) protocol for PoPK for SHE (see for example [1,16,22]). The idea is the following: assume that the communication complexity of the 2-party NIZK protocol for PoPK is O(κ) bits; then P i broadcasts the ciphertexts, along with the NIZK proof for each ciphertext (so total O(κ · ) bits) via the multi-valued broadcast protocol of [24]. Assuming = Θ(n 3 · (n + κ)), the total communication complexity becomes O(κ · n · ) bits.…”
Section: Threshold Somewhat Homomorphic Encryption (She)mentioning
confidence: 99%
See 2 more Smart Citations
“…As our focus in this work is on reducing the overall number of broadcast rounds, rather than broadcast (or otherwise) communication complexity, we forgo explicit treatment of the latter. We do however note that protocols described herein can be compiled via generic techniques into significantly more communication-efficient versions; see work of Fitzi and Hirt [FH06], as well as recent work by BenSasson et al [BFO12].…”
Section: Introductionmentioning
confidence: 99%