Abstract

In this work, we study almost-surely terminating asynchronous Byzantine agreement (ABA) for n parties tolerating a computationally-unbounded adversary. While the existing works in this domain have primarily considered a threshold adversarial model where the adversary can corrupt any subset of up to t parties, very little attention has been paid to the non-threshold adversarial model. In the latter model, the corruption capacity of the adversary is characterized by an adversary structure Z, which enumerates all possible subsets of potentially corrupt parties and where the adversary can select any one subset from Z for corruption. While the optimal resilience for ABA against threshold adversaries is t<n/3, against non-threshold adversaries one can design an ABA protocol, provided Z satisfies the Q(3) condition; i.e. if the union of no three subsets from Z covers all the n parties. We present the first almost-surely terminating ABA protocol against Q(3) adversary structures. Previously, almost-surely terminating ABA protocol is known with non-optimal resilience where Z satisfies the Q(4) condition; i.e. if the union of no four subsets from Z covers all the n parties. To design our protocol, we present a shunning asynchronous verifiable secret-sharing (SAVSS) scheme for Q(3) adversary structures, which is of independent interest.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.