Abstract

We present the first Byzantine agreement protocol which tolerates any number of maliciously faulty processors without relying on computational assumptions (such as the unforgeability of digital signatures). Our protocol needs reliable broadcast and secret channels in a precomputation phase. For a security parameter σ, it achieves Byzantine agreement with an error probability of at most 2−α , whereas all computations are polynomial in σ and the number of processors. The protocol is based on an unconditionally secure authentication mechanism, called pseudosignatures. Pseudosignatures are a generalization of a mechanism by Chaum and Roijakkers and might be useful in other protocols, too.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call