Paper 2019/1460

Byzantine Fault Tolerance in Partially Synchronous Networks

Yongge Wang

Abstract

The problem of Byzantine Fault Tolerance (BFT) in partial synchronous networks has received a lot of attention in the last 30 years. There are two types of widely accepted definitions for partial synchronous networks. This paper shows that several widely deployed BFT protocols would reach deadlocks in the widely accepted Type II partial synchronous networks (that is, they will not achieve liveness property). Based on the analysis of BFT security requirements for partial synchronous networks, this paper proposes a BFT protocol BDLS and proves its security in partial synchronous networks. It is shown that BDLS is one of the most efficient BFT protocols in partial synchronous networks. Specifically, during synchrony with threshold digital signature schemes, BDLS participants could reach agreement in 4 steps with linear communication/authenticator complexity. It is noted that best existing linear communication/authenticator complexity protocols require at least 7 steps to achieve agreement. The BDLS protocol could be used in several application scenarios such as state machine replication or as blockchain finality gadgets. The GO-Language implementation of the BDLS protocol could be found at https://github.com/Sperax/bdls.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Byzantine AgreementBlockchainfault toleranceasynchronous networks
Contact author(s)
yonwang @ uncc edu
History
2020-09-12: last of 10 revisions
2019-12-18: received
See all versions
Short URL
https://ia.cr/2019/1460
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1460,
      author = {Yongge Wang},
      title = {Byzantine Fault Tolerance in Partially Synchronous Networks},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1460},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1460}},
      url = {https://eprint.iacr.org/2019/1460}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.