2016
DOI: 10.1109/tc.2015.2495213
|View full text |Cite
|
Sign up to set email alerts
|

Resource-Efficient Byzantine Fault Tolerance

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
54
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 89 publications
(55 citation statements)
references
References 23 publications
1
54
0
Order By: Relevance
“…To address the security issues in private Blockchains, several variants of PBFT protcol have been proposed. Those protocols try to increase the fault tolerance beyond 33% [154], [155] and use hardware assistance to detect the behavior of faulty replicas [156]. The key challenge in private Blockchains is the high message complexity that restricts the scalability.…”
Section: H Countering Peer-to-peer Attacksmentioning
confidence: 99%
“…To address the security issues in private Blockchains, several variants of PBFT protcol have been proposed. Those protocols try to increase the fault tolerance beyond 33% [154], [155] and use hardware assistance to detect the behavior of faulty replicas [156]. The key challenge in private Blockchains is the high message complexity that restricts the scalability.…”
Section: H Countering Peer-to-peer Attacksmentioning
confidence: 99%
“…Our system (not being synchronous) can tolerate at maximum f = n−1 3 Byzantine processes. Such an f is proved to be the maximum number of Byzantine processes that an asynchronous system with n processes can tolerate to implement any form of agreement [17], [24]. f is known to the processes.…”
Section: B Threat Model A) Clocksmentioning
confidence: 99%
“…The TEE's integrity can be remotely attested. We therefore assume a hybrid fault model [14], [15], [16], [17], [18], [19], [20]: the ordering service can be Byzantine, whereas all BLOXIES in the system are assumed to behave as expected or fail only by crashing. Nodes can therefore trust the correctness of the block if they receive it from a BLOXY over a secure channel.…”
Section: B System Model and Trusted Subsystemmentioning
confidence: 99%
“…It overcomes the challenges that BFT protocols such as BFT-SMART face: (i) We offer full modularity by transparently encapsulating all client functionality inside the BLOXY. (ii) We rely on a trusted subsystem that can only fail by crashing, thereby relaxing the Byzantine fault model to a hybrid one [14], [15], [16], [17], [18], [19], [20], thus allowing us to have trusted client functionality on BFT replicas. BLOXY is running inside a trusted execution environment (TEE) based on Intel's Software Guard Extensions (SGX).…”
Section: Introductionmentioning
confidence: 99%