Sciweavers

5 search results - page 1 / 1
» On Expected Constant-Round Protocols for Byzantine Agreement
Sort
View
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
PODC
2009
ACM
14 years 5 months ago
Simple and efficient asynchronous byzantine agreement with optimal resilience
Consider a completely asynchronous network consisting of n parties where every two parties are connected by a private channel. An adversary At with unbounded computing power activ...
Arpita Patra, Ashish Choudhary, C. Pandu Rangan
STOC
2006
ACM
134views Algorithms» more  STOC 2006»
14 years 5 months ago
Byzantine agreement in the full-information model in O(log n) rounds
We present a randomized Byzantine Agreement (BA) protocol with an expected running time of O(log n) rounds, in a synchronous full-information network of n players. For any constan...
Michael Ben-Or, Elan Pavlov, Vinod Vaikuntanathan
TDSC
2011
12 years 11 months ago
RITAS: Services for Randomized Intrusion Tolerance
— Randomized agreement protocols have been around for more than two decades. Often assumed to be inefficient due to their high expected communication and computation complexitie...
Henrique Moniz, Nuno Ferreira Neves, Miguel Correi...
DSN
2006
IEEE
13 years 10 months ago
Randomized Intrusion-Tolerant Asynchronous Services
Randomized agreement protocols have been around for more than two decades. Often assumed to be inefficient due to their high expected communication and time complexities, they ha...
Henrique Moniz, Nuno Ferreira Neves, Miguel Correi...