2005
DOI: 10.1007/s00145-005-0318-0
|View full text |Cite
|
Sign up to set email alerts
|

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography

Abstract: Byzantine agreement requires a set of parties in a distributed system to agree on a value even if some parties are maliciously misbehaving. A new protocol for Byzantine agreement in a completely asynchronous network is presented that makes use of new cryptographic protocols, specifically protocols for threshold signatures and coin-tossing. These cryptographic protocols have practical and provably secure implementations in the random oracle model. In particular, a coin-tossing protocol based on the Diffie-Hellm… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
316
0
2

Year Published

2005
2005
2010
2010

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 285 publications
(318 citation statements)
references
References 55 publications
0
316
0
2
Order By: Relevance
“…Bulletin boards may be implemented via a Byzantine agreement, such as the proposal of Cachin et al [4].…”
Section: Building Blocksmentioning
confidence: 99%
“…Bulletin boards may be implemented via a Byzantine agreement, such as the proposal of Cachin et al [4].…”
Section: Building Blocksmentioning
confidence: 99%
“…For certain protocol and properties, after replacing the probabilistic behaviour with nondeterminism, one can directly use these techniques for the verification of randomized distributed algorithms. For example, using Cadence SMV [72], a proof assistant which allows the verification of large, complex, systems by reducing the verification problem to small subproblems that can be solved automatically by model checking, certain properties of the randomized consensus protocol of Aspnes and Herlihy [5] and the Byzantine agreement protocol of Cachin, Kursawe and Shoup [11] have been verified in [55] and [53] respectively. Note that, both these protocols have unboundedly many states and the proofs are for any number of processes.…”
Section: 2mentioning
confidence: 99%
“…In this section we describe an approach to the formal verification of Cachin, Kursawe and Shoup's randomized Asynchronous Binary Byzantine Agreement protocol (ABBA) [11], which uses techniques for the verification of non-probabilistic parameterized protocols, (finite-state) probabilistic model checking and probabilistic complexity statements. Further details concerning the models we have constructed and the proof of correctness can be found at the PRISM web page [83].…”
Section: Case Study: Byzantine Agreementmentioning
confidence: 99%
See 2 more Smart Citations