Paper 2024/822

Early Stopping Byzantine Agreement in $(1+\epsilon)\cdot f$ Rounds

Fatima Elsheimy, Yale University
Julian Loss, CISPA Helmholtz Center for Information Security
Charalampos Papamanthou, Yale University
Abstract

In this paper, we present two early stopping Byzantine agreement protocols in the authenticated setting against a corrupt minority $t < n/2$, where $t$ represents the maximum number of malicious parties. Early stopping protocols ensure termination within a number of rounds determined solely by the actual number of malicious nodes $f$ present during execution, irrespective of $t$. Our first protocol is deterministic and ensures early stopping termination in $ (d+5) \cdot (\lfloor f/d \rfloor +3)$ rounds, where $d$ is a fixed constant. For example, for all $d\ge 6$, our protocol runs in at most $(1+\epsilon )\cdot f$ rounds (where $0<\epsilon<1$), improving (for large $f$) upon the best previous early stopping deterministic broadcast protocol by Perry and Toueg, which terminates in $min(2f+4,2t+2)$ rounds. Additionally, our second protocol is randomized, ensuring termination in an expected constant number of rounds and achieving early stopping in $(d+9) \cdot (\lfloor f/d \rfloor +2)$ rounds in the worst case. This marks a significant improvement over a similar result by Goldreich and Petrank, which always requires an expected constant number of rounds and $O(t)$ rounds in the worst case, i.e., does not have the early stopping property.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Byzantine AgreementEarly StoppingRound Complexity
Contact author(s)
fatima elsheimy @ yale edu
lossjulian @ gmail com
charalampos papamanthou @ yale edu
History
2024-06-03: last of 2 revisions
2024-05-26: received
See all versions
Short URL
https://ia.cr/2024/822
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2024/822,
      author = {Fatima Elsheimy and Julian Loss and Charalampos Papamanthou},
      title = {Early Stopping Byzantine Agreement in $(1+\epsilon)\cdot f$ Rounds},
      howpublished = {Cryptology ePrint Archive, Paper 2024/822},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/822}},
      url = {https://eprint.iacr.org/2024/822}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.