International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography

Authors:
Christian Cachin
Klaus Kursawe
Victor Shoup
Download:
URL: http://eprint.iacr.org/2000/034
Search ePrint
Search Google
Abstract: Byzantine agreement requires a set of parties in a distributed system to agree on a value even if some parties are corrupted. A new protocol for Byzantine agreement in a completely asynchronous network is presented that makes use of cryptography, specifically of threshold signatures and coin-tossing protocols. These cryptographic protocols have practical and provably secure implementations in the ``random oracle'' model. In particular, a coin-tossing protocol based on the Diffie-Hellman problem is presented and analyzed. The resulting asynchronous Byzantine agreement protocol is both practical and theoretically nearly optimal because it tolerates the maximum number of corrupted parties, runs in constant expected time, has message and communication complexity close to the optimum, and uses a trusted dealer only in a setup phase, after which it can process a virtually unlimited number of transactions. The protocol is formulated as a transaction processing service in a cryptographic security model, which differs from the standard information-theoretic formalization and may be of independent interest.
BibTeX
@misc{eprint-2000-11378,
  title={Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / consensus, Byzantine faults, threshold signatures, common coin, dual-threshold schemes},
  url={http://eprint.iacr.org/2000/034},
  note={Extended abstract appears in Proc. PODC 2000 cachin@acm.org 11184 received 7 Jul 2000, revised 14 Aug 2000},
  author={Christian Cachin and Klaus Kursawe and Victor Shoup},
  year=2000
}