Optimally efficient multi-valued byzantine agreement

  • Authors:
  • Matthias Fitzi;Martin Hirt

  • Affiliations:
  • University of Aarhus, Denmark;ETH Zurich, Switzerland

  • Venue:
  • Proceedings of the twenty-fifth annual ACM symposium on Principles of distributed computing
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

All known protocols for Byzantine agreement (BA) among n players require the message to be communicated at least Ω(n2) times, which results in an overall communication complexity of at least Ω(ln2) bits for an l-bit message. We present the first BA protocol in which the message is communicated only O(n) times (the hidden factor is less than 2). More concretely, for a given synchronous broadcast protocol which communicates B(b) bits for reaching agreement on a b-bit message with security parameter κ, our construction yields a synchronous BA protocol with communication complexity O(ln+nB(n+κ)) bits. Our reduction is information theoretically secure and tolerates up to tn/2 corrupted players, which is optimal for the consensus variant of BA. Although this resilience is not optimal for the broadcast (Byzantine generals) variant, it is sufficient for most distributed applications that involve BA protocols since they typically require tn/2.