Efficient Asynchronous Byzantine Agreement without Private Setups
暂无分享,去创建一个
Qiang Tang | Zhenliang Lu | Zhenfeng Zhang | Jing Xu | Yuan Lu | Yingzi Gao
[1] Ran Canetti,et al. Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.
[2] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[3] Gabriel Bracha,et al. Asynchronous Byzantine Agreement Protocols , 1987, Inf. Comput..
[4] Gilad Stern,et al. Aggregatable Distributed Key Generation , 2021, IACR Cryptol. ePrint Arch..
[5] Aniket Kate,et al. Brief Note: Asynchronous Verifiable Secret Sharing with Optimal Resilience and Linear Amortized Overhead , 2019, ArXiv.
[6] Stefano Tessaro,et al. Asynchronous verifiable information dispersal , 2005, 24th IEEE Symposium on Reliable Distributed Systems (SRDS'05).
[7] Aniket Kate,et al. Asynchronous Computational VSS with Reduced Communication Complexity , 2013, CT-RSA.
[8] Dahlia Malkhi,et al. Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures. , 2020, CCS.
[9] Anna Lysyanskaya,et al. Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.
[10] Idit Keidar,et al. Not a COINcidence: Sub-Quadratic Asynchronous Byzantine Agreement WHP , 2020, DISC.
[11] Michael O. Rabin,et al. Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).
[12] Ittai Abraham,et al. Asymptotically Optimal Validated Asynchronous Byzantine Agreement , 2019, PODC.
[13] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1983, PODS '83.
[14] Elaine Shi,et al. The Honey Badger of BFT Protocols , 2016, CCS.
[15] Ignacio Cascudo,et al. SCRAPE: Scalable Randomness Attested by Public Entities , 2017, IACR Cryptol. ePrint Arch..
[16] Marcos K. Aguilera,et al. Fast Asynchronous Consensus with Optimal Resilience , 2010, DISC.
[17] Michael K. Reiter,et al. Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.
[18] Mayank Varia,et al. High-Threshold AVSS with Optimal Communication Complexity , 2021, IACR Cryptol. ePrint Arch..
[19] Aggelos Kiayias,et al. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.
[20] Hugo Krawczyk,et al. Secret Sharing Made Short , 1994, CRYPTO.
[21] Achour Mostéfaoui,et al. Signature-Free Asynchronous Binary Byzantine Consensus with t < n/3, O(n2) Messages, and O(1) Expected Time , 2015, J. ACM.
[22] Hagit Attiya,et al. Distributed computing - fundamentals, simulations, and advanced topics (2. ed.) , 2004, Wiley series on parallel and distributed computing.
[23] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[24] Guiling Wang,et al. Dumbo-MVBA: Optimal Multi-Valued Validated Asynchronous Byzantine Agreement, Revisited , 2020, IACR Cryptol. ePrint Arch..
[25] Tyler Crain. Two More Algorithms for Randomized Signature-Free Asynchronous Binary Byzantine Consensus with t , 2020, ArXiv.
[26] Chen-Da Liu Zhang,et al. Asynchronous Byzantine Agreement with Subquadratic Communication , 2020, IACR Cryptol. ePrint Arch..
[27] Aniket Kate,et al. Computational Verifiable Secret Sharing Revisited , 2011, ASIACRYPT.
[28] Victor Shoup,et al. Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.
[29] Ittai Abraham,et al. Reaching Consensus for Asynchronous Distributed Key Generation , 2021, PODC.
[30] Ashish Choudhury,et al. Almost-Surely Terminating Asynchronous Byzantine Agreement Revisited , 2018, IACR Cryptol. ePrint Arch..
[31] Victor Shoup,et al. Optimistic Asynchronous Atomic Broadcast , 2005, ICALP.
[32] Idit Keidar,et al. All You Need is DAG , 2021, PODC.
[33] Jing Xu,et al. Dumbo: Faster Asynchronous BFT Protocols , 2020, IACR Cryptol. ePrint Arch..
[34] HariGovind V. Ramasamy,et al. Parsimonious Asynchronous Byzantine-Fault-Tolerant Atomic Broadcast , 2005, OPODIS.