메뉴 건너뛰기




Volumn 18, Issue 3, 2005, Pages 219-246

Random oracles in constantinople: Practical asynchronous Byzantine agreement using cryptography

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY; DISTRIBUTED COMPUTER SYSTEMS; NETWORK PROTOCOLS; PROBLEM SOLVING; RANDOM PROCESSES; SET THEORY;

EID: 22344451864     PISSN: 09332790     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00145-005-0318-0     Document Type: Article
Times cited : (253)

References (50)
  • 2
    • 33750715323 scopus 로고
    • Global, unpredictable bit generation without broadcast
    • (T. Helleseth, ed.), vol. 765 of Lecture Notes in Computer Science, Springer, Berlin
    • D. Beaver and N. So, Global, unpredictable bit generation without broadcast, in Advances in Cryptology: EUROCRYPT '93 (T. Helleseth, ed.), pp. 424-434, vol. 765 of Lecture Notes in Computer Science, Springer, Berlin, 1994.
    • (1994) Advances in Cryptology: EUROCRYPT '93 , pp. 424-434
    • Beaver, D.1    So, N.2
  • 8
    • 0003200675 scopus 로고
    • Public-key cryptography and re-usable shared secrets
    • (H. Baker and F. Piper, eds.), Clarendon Press, Oxford
    • C. Boyd, Public-key cryptography and re-usable shared secrets, in Cryptography and Coding (H. Baker and F. Piper, eds.), pp. 241-246, Clarendon Press, Oxford, 1989.
    • (1989) Cryptography and Coding , pp. 241-246
    • Boyd, C.1
  • 11
    • 35248890485 scopus 로고    scopus 로고
    • Modeling complexity in secure distributed computing
    • (A. Schiper, A. A. Shvartsman, H. Weatherspoon, and B. Y. Zhao, eds.), vol. 2584 of Lecture Notes in Computer Science, Springer, Berlin
    • C. Cachin, Modeling complexity in secure distributed computing, in Future Directions in Distributed Computing (A. Schiper, A. A. Shvartsman, H. Weatherspoon, and B. Y. Zhao, eds.), pp. 57-61, vol. 2584 of Lecture Notes in Computer Science, Springer, Berlin, 2003.
    • (2003) Future Directions in Distributed Computing , pp. 57-61
    • Cachin, C.1
  • 12
    • 84880899710 scopus 로고    scopus 로고
    • Secure and efficient asynchronous broadcast protocols (extended abstract)
    • (J. Kilian, ed.), vol. 2139 of Lecture Notes in Computer Science, Springer, Berlin
    • C. Cachin, K. Kursawe, F. Petzold, and V. Shoup, Secure and efficient asynchronous broadcast protocols (extended abstract), in Advances in Cryptology: CRYPTO 2001 (J. Kilian, ed.), pp. 524-541, vol. 2139 of Lecture Notes in Computer Science, Springer, Berlin, 2001.
    • (2001) Advances in Cryptology: CRYPTO 2001 , pp. 524-541
    • Cachin, C.1    Kursawe, K.2    Petzold, F.3    Shoup, V.4
  • 16
    • 84957712291 scopus 로고    scopus 로고
    • An efficient threshold public-key cryptosystem secure against adaptive chosen-ciphertext attack
    • (J. Stern, ed.), vol. 1592 of Lecture Notes in Computer Science, Springer, Berlin
    • R. Canetti and S. Goldwasser, An efficient threshold public-key cryptosystem secure against adaptive chosen-ciphertext attack, in Advances in Cryptology: EUROCRYPT '99 (J. Stern, ed.), pp. 90-106, vol. 1592 of Lecture Notes in Computer Science, Springer, Berlin, 1999.
    • (1999) Advances in Cryptology: EUROCRYPT '99 , pp. 90-106
    • Canetti, R.1    Goldwasser, S.2
  • 18
    • 0345757358 scopus 로고    scopus 로고
    • Practical Byzantine fault tolerance and proactive recovery
    • Nov.
    • M. Castro and B. Liskov, Practical Byzantine fault tolerance and proactive recovery, ACM Transactions on Computer Systems, vol. 20, pp. 398-461, Nov. 2002.
    • (2002) ACM Transactions on Computer Systems , vol.20 , pp. 398-461
    • Castro, M.1    Liskov, B.2
  • 19
    • 0030102105 scopus 로고    scopus 로고
    • Unreliable failure detectors for reliable distributed systems
    • T. D. Chandra and S. Toueg, Unreliable failure detectors for reliable distributed systems, Journal of the ACM, vol. 43, no. 2, pp. 225-267, 1996.
    • (1996) Journal of the ACM , vol.43 , Issue.2 , pp. 225-267
    • Chandra, T.D.1    Toueg, S.2
  • 20
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • (E. F. Brickell, ed.), vol. 740 of Lecture Notes in Computer Science, Springer, Berlin
    • D. Chaum and T. P. Pedersen, Wallet databases with observers, in Advances in Cryptology: CRYPTO '92 (E. F. Brickell, ed.), pp. 89-105, vol. 740 of Lecture Notes in Computer Science, Springer, Berlin, 1993.
    • (1993) Advances in Cryptology: CRYPTO '92 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 21
    • 0012242251 scopus 로고
    • Randomization in Byzantine agreement
    • (S. Micali, ed.), vol. 5 of Advances in Computing Research, JAI Press, Greenwich, CT
    • B. Chor and C. Dwork, Randomization in Byzantine agreement, in Randomness and Computation (S. Micali, ed.), pp. 443-497, vol. 5 of Advances in Computing Research, JAI Press, Greenwich, CT, 1989.
    • (1989) Randomness and Computation , pp. 443-497
    • Chor, B.1    Dwork, C.2
  • 22
    • 0003200675 scopus 로고
    • Public-key cryptography and re-usable shared secrets
    • (H. Baker and F. Piper, eds.), Clarendon Press, Oxford
    • R. A. Croft and S. P. Harris, Public-key cryptography and re-usable shared secrets, in Cryptography and Coding (H. Baker and F. Piper, eds.), pp. 189-201. Clarendon Press, Oxford, 1989.
    • (1989) Cryptography and Coding , pp. 189-201
    • Croft, R.A.1    Harris, S.P.2
  • 23
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A new concept
    • (C. Pomerance, ed.), vol. 293 of Lecture Notes in Computer Science, Springer, Berlin
    • Y. Desmedt, Society and group oriented cryptography: a new concept, in Advances in Cryptology: CRYPTO '87 (C. Pomerance, ed.), pp. 120-127, vol. 293 of Lecture Notes in Computer Science, Springer, Berlin, 1988.
    • (1988) Advances in Cryptology: CRYPTO '87 , pp. 120-127
    • Desmedt, Y.1
  • 24
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • (G. Brassard, ed.), vol. 435 of Lecture Notes in Computer Science, Springer, Berlin
    • Y. Desmedt and Y. Frankel, Threshold cryptosystems, in Advances in Cryptology: CRYPTO '89 (G. Brassard, ed.), pp. 307-315, vol. 435 of Lecture Notes in Computer Science, Springer, Berlin, 1990.
    • (1990) Advances in Cryptology: CRYPTO '89 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 25
    • 0031210863 scopus 로고    scopus 로고
    • An optimal probabilistic protocol for synchronous Byzantine agreement
    • Aug.
    • P. Feldman and S. Micali, An optimal probabilistic protocol for synchronous Byzantine agreement, SIAM Journal on Computing, vol. 26, pp. 873-933, Aug. 1997.
    • (1997) SIAM Journal on Computing , vol.26 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 26
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • (A. M. Odlyzko, ed.), vol. 263 of Lecture Notes in Computer Science, Springer, Berlin
    • A. Fiat and A. Shamir, How to prove yourself: practical solutions to identification and signature problems, in Advances in Cryptology: CRYPTO '86 (A. M. Odlyzko, ed.), pp. 186-194, vol. 263 of Lecture Notes in Computer Science, Springer, Berlin, 1987.
    • (1987) Advances in Cryptology: CRYPTO '86 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 27
    • 0022045868 scopus 로고
    • Impossibility of distributed consensus with one faulty process
    • Apr.
    • M. J. Fischer, N. A. Lynch, and M. S. Paterson, Impossibility of distributed consensus with one faulty process, Journal of the ACM, vol. 32, pp. 374-382, Apr. 1985.
    • (1985) Journal of the ACM , vol.32 , pp. 374-382
    • Fischer, M.J.1    Lynch, N.A.2    Paterson, M.S.3
  • 28
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Feb.
    • S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems, SIAM Journal on Computing, vol. 18, pp. 186-208, Feb. 1989.
    • (1989) SIAM Journal on Computing , vol.18 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 29
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Apr.
    • S. Goldwasser, S. Micali, and R. L. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal on Computing, vol. 17, pp. 281-308, Apr. 1988.
    • (1988) SIAM Journal on Computing , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 30
    • 0002153707 scopus 로고    scopus 로고
    • On the cost of fault-tolerant consensus when there are no faults - A tutorial
    • June
    • I. Keidar and S. Rajsbaum, On the cost of fault-tolerant consensus when there are no faults - a tutorial, SIGACT News, vol. 32, pp. 45-63, June 2001.
    • (2001) SIGACT News , vol.32 , pp. 45-63
    • Keidar, I.1    Rajsbaum, S.2
  • 31
    • 22344452127 scopus 로고    scopus 로고
    • Ph.D. thesis, Universität des Saarlandes, Saarbrücken, March
    • K. Kursawe, Distributed Trust, Ph.D. thesis, Universität des Saarlandes, Saarbrücken, March 2002.
    • (2002) Distributed Trust
    • Kursawe, K.1
  • 34
    • 84957658795 scopus 로고
    • A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems
    • (D. Coppersmith, ed.), vol. 963 of Lecture Notes in Computer Science, Springer, Berlin
    • S. Micali and R. Sidney, A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems, in Advances in Cryptology: CRYPTO '95 (D. Coppersmith, ed.), pp. 185-196, vol. 963 of Lecture Notes in Computer Science, Springer, Berlin, 1995.
    • (1995) Advances in Cryptology: CRYPTO '95 , pp. 185-196
    • Micali, S.1    Sidney, R.2
  • 35
    • 84957653598 scopus 로고    scopus 로고
    • Distributed pseudo-random functions and KDCs
    • (J. Stern, ed.), vol. 1592 of Lecture Notes in Computer Science, Springer, Berlin
    • M. Naor, B. Pinkas, and O. Reingold, Distributed pseudo-random functions and KDCs, in Advances in Cryptology: EUROCRYPT '99 (J. Stern, ed.), pp. 327-346, vol. 1592 of Lecture Notes in Computer Science, Springer, Berlin, 1999.
    • (1999) Advances in Cryptology: EUROCRYPT '99 , pp. 327-346
    • Naor, M.1    Pinkas, B.2    Reingold, O.3
  • 36
    • 22344442337 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudo-random functions, revised version
    • preliminary version presented at
    • M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, revised version: preliminary version presented at 38th IEEE Symposium on Foundations of Computer Science (FOCS '97), 2000.
    • (2000) 38th IEEE Symposium on Foundations of Computer Science (FOCS '97)
    • Naor, M.1    Reingold, O.2
  • 37
    • 84937429269 scopus 로고    scopus 로고
    • A threshold pseudorandom function construction and its applications
    • (M. Yung, ed.), vol. 2442 of Lecture Notes in Computer Science, Springer, Berlin
    • J. B. Nielsen, A threshold pseudorandom function construction and its applications, in Advances in Cryptology: CRYPTO 2002 (M. Yung, ed.), pp. 401-416, vol. 2442 of Lecture Notes in Computer Science, Springer, Berlin, 2002.
    • (2002) Advances in Cryptology: CRYPTO 2002 , pp. 401-416
    • Nielsen, J.B.1
  • 38
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • Apr.
    • M. Pease, R. Shostak, and L. Lamport. Reaching agreement in the presence of faults, Journal of the ACM, vol. 27, pp. 228-234, Apr. 1980.
    • (1980) Journal of the ACM , vol.27 , pp. 228-234
    • Pease, M.1    Shostak, R.2    Lamport, L.3
  • 40
    • 84957689308 scopus 로고    scopus 로고
    • A simplified approach to threshold and proactive RSA
    • (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, Springer, Berlin
    • T. Rabin, A simplified approach to threshold and proactive RSA, in Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), pp. 89-104, vol. 1462 of Lecture Notes in Computer Science, Springer, Berlin, 1998.
    • (1998) Advances in Cryptology: CRYPTO '98 , pp. 89-104
    • Rabin, T.1
  • 42
    • 0025564050 scopus 로고
    • Implementing fault-tolerant services using the state machine approach: A tutorial
    • Dec.
    • F. B. Schneider, Implementing fault-tolerant services using the state machine approach: a tutorial, ACM Computing Surveys, vol. 22, pp. 299-319, Dec. 1990.
    • (1990) ACM Computing Surveys , vol.22 , pp. 299-319
    • Schneider, F.B.1
  • 43
    • 0018545449 scopus 로고
    • How to share a secret
    • Nov.
    • A. Shamir, How to share a secret, Communications of the ACM, vol. 22, pp. 612-613, Nov. 1979.
    • (1979) Communications of the ACM , vol.22 , pp. 612-613
    • Shamir, A.1
  • 44
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • (W. Fumy, ed.), vol. 1233 of Lecture Notes in Computer Science, Springer, Berlin
    • V. Shoup, Lower bounds for discrete logarithms and related problems, in Advances in Cryptology: EUROCRYPT '97, (W. Fumy, ed.), pp. 256-266, vol. 1233 of Lecture Notes in Computer Science, Springer, Berlin, 1997.
    • (1997) Advances in Cryptology: EUROCRYPT '97 , pp. 256-266
    • Shoup, V.1
  • 45
    • 3042666549 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • IBM Research
    • V. Shoup, On formal models for secure key exchange, Research Report RZ 3120, IBM Research, 1999.
    • (1999) Research Report , vol.RZ 3120
    • Shoup, V.1
  • 46
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • (B. Preneel, ed.), vol. 1087 of Lecture Notes in Computer Science, Springer, Berlin
    • V. Shoup, Practical threshold signatures, in Advances in Cryptology: EUROCRYPT 2000 (B. Preneel, ed.), pp. 207-220, vol. 1087 of Lecture Notes in Computer Science, Springer, Berlin, 2000.
    • (2000) Advances in Cryptology: EUROCRYPT 2000 , pp. 207-220
    • Shoup, V.1
  • 47
    • 84947917119 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing
    • (U. Maurer, ed.), vol. 1233 of Lecture Notes in Computer Science, Springer, Berlin
    • M. Stadler, Publicly verifiable secret sharing, in Advances in Cryptology: EUROCRYPT '96 (U. Maurer, ed.), pp. 190-199, vol. 1233 of Lecture Notes in Computer Science, Springer, Berlin, 1996.
    • (1996) Advances in Cryptology: EUROCRYPT '96 , pp. 190-199
    • Stadler, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.