On the number of synchronous rounds sufficient for authenticated byzantine agreement

  • Authors:
  • Matthias Fitzi;Jesper Buus Nielsen

  • Affiliations:
  • ETH Zurich, Switzerland;Aarhus University, Denmark

  • Venue:
  • DISC'09 Proceedings of the 23rd international conference on Distributed computing
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Byzantine agreement is typically considered with respect to either a fully synchronous network or a fully asynchronous one. In the synchronous case, t + 1 communication rounds are necessary for deterministic protocols whereas all known probabilistic protocols require an expected large number of rounds. In this paper we examine the question of how many initial synchronous rounds are required for Byzantine agreement in the worst case if we allow to switch to asynchronous operation afterward. Let n = h + t be the number of parties where h are honest and t are corrupted. As the main result we show that, in the model with a public-key infrastructure and signatures (aka authenticated Byzantine agreement), d + O(1) deterministic synchronous rounds are sufficient where d is the minimal integer such that n - d 3(t - d). This improves over the t + 1 necessary deterministic rounds for almost all cases, and over the exact expected number of rounds in the nondeterministic case for many cases.