Добірка наукової літератури з теми "Consensus Byzantine"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Consensus Byzantine".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Consensus Byzantine":

1

Martin, J. P., and L. Alvisi. "Fast Byzantine Consensus." IEEE Transactions on Dependable and Secure Computing 3, no. 3 (July 2006): 202–15. http://dx.doi.org/10.1109/tdsc.2006.35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Attie, Paul. "Wait-free Byzantine consensus." Information Processing Letters 83, no. 4 (August 2002): 221–27. http://dx.doi.org/10.1016/s0020-0190(01)00334-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Gramoli, Vincent. "From blockchain consensus back to Byzantine consensus." Future Generation Computer Systems 107 (June 2020): 760–69. http://dx.doi.org/10.1016/j.future.2017.09.023.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Baldoni, Roberto, Jean-Michel Hélary, Michel Raynal, and Lenaik Tangui. "Consensus in Byzantine asynchronous systems." Journal of Discrete Algorithms 1, no. 2 (April 2003): 185–210. http://dx.doi.org/10.1016/s1570-8667(03)00025-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Martin, Jean-philippe, and Lorenzo Alvisi. "Correction to "Fast Byzantine Consensus"." IEEE Transactions on Dependable and Secure Computing 3, no. 4 (October 2006): 400. http://dx.doi.org/10.1109/tdsc.2006.45.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Correia, Miguel, Nuno Ferreira Neves, Lau Cheuk Lung, and Paulo Ver�ssimo. "Low complexity Byzantine-resilient consensus." Distributed Computing 17, no. 3 (March 2005): 237–49. http://dx.doi.org/10.1007/s00446-004-0110-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Canakci, Burcu, and Robbert Van Renesse. "Scaling Membership of Byzantine Consensus." ACM Transactions on Computer Systems 38, no. 3-4 (November 30, 2020): 1–31. http://dx.doi.org/10.1145/3473138.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Scaling Byzantine Fault Tolerant (BFT) systems in terms of membership is important for secure applications with large participation such as blockchains. While traditional protocols have low latency, they cannot handle many processors. Conversely, blockchains often have hundreds to thousands of processors to increase robustness, but they typically have high latency or energy costs. We describe various sources of unscalability in BFT consensus protocols. To improve performance, many BFT protocols optimize the “normal case,” where there are no failures. This can be done in a modular fashion by wrapping existing BFT protocols with a building block that we call alliance . In normal case executions, alliance can scalably determine if the initial conditions of a BFT consensus protocol predetermine the outcome, obviating running the consensus protocol. We give examples of existing protocols that solve alliance. We show that a solution based on hypercubes and MAC s has desirable scalability and performance in normal case executions, with only a modest overhead otherwise. We provide important optimizations. Finally, we evaluate our solution using the ns3 simulator and show that it scales up to thousands of processors and compare with prior work in various network topologies.
8

Kihlstrom, K. P. "Byzantine Fault Detectors for Solving Consensus." Computer Journal 46, no. 1 (January 1, 2003): 16–35. http://dx.doi.org/10.1093/comjnl/46.1.16.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Taheri, Erfan, and Mohammad Izadi. "Byzantine consensus for unknown dynamic networks." Journal of Supercomputing 71, no. 4 (January 21, 2015): 1587–603. http://dx.doi.org/10.1007/s11227-015-1379-y.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Coelho, Igor M., Vitor N. Coelho, Rodolfo P. Araujo, Wang Yong Qiang, and Brett D. Rhodes. "Challenges of PBFT-Inspired Consensus for Blockchain and Enhancements over Neo dBFT." Future Internet 12, no. 8 (July 30, 2020): 129. http://dx.doi.org/10.3390/fi12080129.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Consensus mechanisms are a core feature for handling negotiation and agreements. Blockchain technology has seen the introduction of different sorts of consensus mechanism, ranging from tasks of heavy computation to the subtle mathematical proofs of Byzantine agreements. This paper presents the pioneer Delegated Byzantine Fault Tolerance (dBFT) protocol of Neo Blockchain, which was inspired by the Practical Byzantine Fault Tolerance (PBFT). Besides introducing its history, this study describes proofs and didactic examples, as well as novel design and extensions for Neo dBFT with multiple block proposals. Finally, we discuss challenges when dealing with strong Byzantine adversaries, and propose solutions inspired on PBFT for current weak-synchrony problems and increasing system robustness against attacks. Key Contribution: Presents an overview of the history of PBFT-inspired consensus for blockchain, highlighting its current importance on the literature, challenges and assumptions. Contributes to the field of Distributed Consensus, proposing novel extensions for the Neo dBFT (dBFT 2.0+, dBFT 3.0 and dBFT 3.0+), with new insights on innovative consensus mechanisms.

Дисертації з теми "Consensus Byzantine":

1

Tariq, Qurat-ul-Ain Inayat. "Design and performance analysis of fail-signal based consensus protocols for Byzantine faults." Thesis, University of Newcastle Upon Tyne, 2007. http://hdl.handle.net/10443/536.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Services offered by computing systems continue to play a crucial role in our every day lives. This thesis examines and solves a challenging problem in making these services dependable using means that can be assured not to compromise service responsiveness, particularly when no failure occurs. Causes of undependability are faults and faults of all known origins, including malicious attacks, are collectively referred to as Byzantine faults. Service or state machine replication is the only known technique for tolerating Byzantine faults. It becomes more effective when replicas are spaced out over a wide area network (WAN) such as the Internet - adding tolerance to localised disasters. It requires that replicas process the randomly arriving user requests in an identical order. Achieving this requirement together with deterministic termination guarantees is impossible in a fail-prone environment. This impossibility prevails because of the inability to accurately estimate a bound on inter-replica communication delays over a WAN. Canonical protocols in the literature are designed to delay termination until the WAN preserves convergence between actual delays and the estimate used. They thus risk performance degradation of the replicated service. We eliminate this risk by using Fail-Signal processesto circumvent the impossibility. A fail-signal (FS) process is made up of redundant, Byzantine-prone processes that continually check each other's performance. Consequently, it fails only by crashing and also signals its imminent failure. Using FS process constructs, a family of three order protocols has been developed: Protocol-0, Protocol-I and Protocol-11. Each protocol caters for a particular set of assumptions made in the FS process construction and the subsequent FS process behaviour. Protocol-I is extensively compared with a canonical protocol of Castro and Liskov which is widely acknowledged for its desirable performance. The study comprehensively establishes the cost and benefits of our approach in a variety of both real and emulated network settings, by varying number of replicas, system load and cryptographic techniques. The study shows that Protocol-I has superior performancp when no failures occur.
2

Garg, Mohit. "Generalized Consensus for Practical Fault-Tolerance." Thesis, Virginia Tech, 2018. http://hdl.handle.net/10919/85049.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Despite extensive research on Byzantine Fault Tolerant (BFT) systems, overheads associated with such solutions preclude widespread adoption. Past efforts such as the Cross Fault Tolerance (XFT) model address this problem by making a weaker assumption that a majority of processes are correct and communicate synchronously. Although XPaxos of Liu et al. (using the XFT model) achieves similar performance as Paxos, it does not scale with the number of faults. Also, its reliance on a single leader introduces considerable downtime in case of failures. This thesis presents Elpis, the first multi-leader XFT consensus protocol. By adopting the Generalized Consensus specification from the Crash Fault Tolerance model, we were able to devise a multi-leader protocol that exploits the commutativity property inherent in the commands ordered by the system. Elpis maps accessed objects to non-faulty processes during periods of synchrony. Subsequently, these processes order all commands which access these objects. Experimental evaluation confirms the effectiveness of this approach: Elpis achieves up to 2x speedup over XPaxos and up to 3.5x speedup over state-of-the-art Byzantine Fault-Tolerant Consensus Protocols.
Master of Science
Online services like Facebook, Twitter, Netflix and Spotify to cloud services like Google and Amazon serve millions of users which include individuals as well as organizations. They use many distributed technologies to deliver a rich experience. The distributed nature of these technologies has removed geographical barriers to accessing data, services, software, and hardware. An essential aspect of these technologies is the concept of the shared state. Distributed databases with multiple replicated data nodes are an example of this shared state. Maintaining replicated data nodes provides several advantages such as (1) availability so that in case one node goes down the data can still be accessed from other nodes, (2) quick response times, by placing data nodes closer to the user, the data can be obtained quickly, (3) scalability by enabling multiple users to access different nodes so that a single node does not cause bottlenecks. To maintain this shared state some mechanism is required to maintain consistency, that is the copies of these shared state must be identical on all the data nodes. This mechanism is called Consensus, and several such mechanisms exist in practice today which use the Crash Fault Tolerance (CFT). The CFT model implies that these mechanisms provide consistency in the presence of nodes crashing. While the state-of-the-art for security has moved from assuming a trusted environment inside a firewall to a perimeter-less and semi-trusted environment with every service living on the internet, only the application layer is required to be secured while the core is built just with an idea of crashes in mind. While there exists comprehensive research on secure Consensus mechanisms which utilize what is called the Byzantine Fault Tolerance (BFT) model, the extra costs required to implement these mechanisms and comparatively lower performance in a geographically distributed setting has impeded widespread adoption. A new model recently proposed tries to find a cross between these models that is achieving security while paying no extra costs called the Cross Fault Tolerance (XFT). This thesis presents Elpis, a consensus mechanism which uses precisely this model that will secure the shared state from its core without modifications to the existing setups while delivering high performance and lower response times. We perform a comprehensive evaluation on AWS and demonstrate that Elpis achieves 3.5x over the state-of-the-art while improving response times by as much as 50%.
3

Auvolat, Alex. "Probabilistic methods for collaboration systems in large-scale trustless networks." Thesis, Rennes 1, 2021. http://www.theses.fr/2021REN1S125.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Internet est un outil formidable pour l'éducation, la communication et la collaboration, mais ses usages majoritaires sont actuellement sous monopole de grandes multinationales (GAFAM), ce qui a des conséquences sur le respect des droits humains et des libertés individuelles. Cette thèse propose des outils pour le développement d'applications décentralisées : des applications sur Internet qui fournissent des fonctionnalités similaires aux plateformes des GAFAM, mais de manière décentralisée, afin de rendre le pouvoir aux utilisateur pour décider démocratiquement de leur fonctionnement et de leurs usages. Nous nous concentrons sur les algorithmes épidémiques qui sont particulièrement adaptés dans le cadre de réseaux ouverts à large échelle. Nous proposons des contributions sur la diffusion causale de messages tolérante aux nœuds Byzantins, la diffusion causale épidémique à l'aide d'un stockage d'événements synchronisé par anti-entropie, l'échantillonnage aléatoire de pairs résistants aux attaques Byzantines et aux attaques Sybil, ainsi qu'un nouvel algorithme épidémique de diffusion totalement ordonnée qui tolère les nœuds malicieux et fournit un débit de messages élevé
The Internet is a formidable tool for education, communication and collaboration, however it is currently being monopolized by large corporations (GAFAM), which has consequences for many social issues such as respect of human rights and individual freedoms. This thesis focuses on ways to build decentralized applications: Internet applications that provide levels of functionality similar to those provided by the GAFAM, but that function in a decentralized manner, empowering the users to democratically decide of their functioning and their uses. We focus on epidemic algorithms, which are particularly suited to the context of very large open networks. We make contributions on causal broadcast in presence of Byzantine nodes, epidemic causal broadcast using an event store synchronized with an anti-entropy algorithm, random peer sampling in presence of Byzantine nodes and Sybil attacks, as well as a new epidemic total order broadcast which is tolerant to malicious nodes and provides high throughput message delivery
4

Abid, Muhammad Zeeshan. "A Multi-leader Approach to Byzantine Fault Tolerance : Achieving Higher Throughput Using Concurrent Consensus." Thesis, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-170553.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Byzantine Fault Tolerant protocols are complicated and hard to implement.Today’s software industry is reluctant to adopt these protocols because of thehigh overhead of message exchange in the agreement phase and the high resourceconsumption necessary to tolerate faults (as 3 f + 1 replicas are required totolerate f faults). Moreover, total ordering of messages is needed by mostclassical protocols to provide strong consistency in both agreement and executionphases. Research has improved throughput of the execution phase by introducingconcurrency using modern multicore infrastructures in recent years. However,improvements to the agreement phase remains an open area. Byzantine Fault Tolerant systems use State Machine Replication to tolerate awide range of faults. The approach uses leader based consensus algorithms for thedeterministic execution of service on all replicas to make sure all correct replicasreach same state. For this purpose, several algorithms have been proposed toprovide total ordering of messages through an elected leader. Usually, a singleleader is considered to be a bottleneck as it cannot provide the desired throughputfor real-time software services. In order to achieve a higher throughput there is aneed for a solution which can execute multiple consensus rounds concurrently. We present a solution that enables multiple consensus rounds in parallel bychoosing multiple leaders. By enabling concurrent consensus, our approach canexecute several requests in parallel. In our approach we incorporate applicationspecific knowledge to split the total order of events into multiple partial orderswhich are causally consistent in order to ensure safety. Furthermore, a dependencycheck is required for every client request before it is assigned to a particular leaderfor agreement. This methodology relies on optimistic prediction of dependenciesto provide higher throughput. We also propose a solution to correct the course ofexecution without rollbacking if dependencies were wrongly predicted. Our evaluation shows that in normal cases this approach can achieve upto 100% higher throughput than conventional approaches for large numbers ofclients. We also show that this approach has the potential to perform better incomplex scenarios
5

Moniz, Henrique Lícias Senra. "Byzantine Fault-Tolerant Agreement Protocols for Wireless Ad hoc Networks." Master's thesis, 2012. http://hdl.handle.net/10451/14305.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The thesis investigates the problem of fault- and intrusion-tolerant consensus in resource-constrained wireless ad hoc networks. This is a fundamental problem in distributed computing because it abstracts the need to coordinate activities among various nodes. It has been shown to be a building block for several other important distributed computing problems like state-machine replication and atomic broadcast. The thesis begins by making a thorough performance assessment of existing intrusion-tolerant consensus protocols, which shows that the performance bottlenecks of current solutions are in part related to their system modeling assumptions. Based on these results, the communication failure model is identified as a model that simultaneously captures the reality of wireless ad hoc networks and allows the design of efficient protocols. Unfortunately, the model is subject to an impossibility result stating that there is no deterministic algorithm that allows n nodes to reach agreement if more than n􀀀2 omission transmission failures can occur in a communication step. This result is valid even under strict timing assumptions (i.e., a synchronous system). The thesis applies randomization techniques in increasingly weaker variants of this model, until an efficient intrusion-tolerant consensus protocol is achieved. The first variant simplifies the problem by restricting the number of nodes that may be at the source of a transmission failure at each communication step. An algorithm is designed that tolerates f dynamic nodes at the source of faulty transmissions in a system with a total of n 3f + 1 nodes. The second variant imposes no restrictions on the pattern of transmission failures. The proposed algorithm effectively circumvents the Santoro- Widmayer impossibility result for the first time. It allows k out of n nodes to decide despite dn 2 e(n􀀀k)+k􀀀2 omission failures per communication step. This algorithm also has the interesting property of guaranteeing safety during arbitrary periods of unrestricted message loss. The final variant shares the same properties of the previous one, but relaxes the model in the sense that the system is asynchronous and that a static subset of nodes may be malicious. The obtained algorithm, called Turquois, admits f < n 3 malicious nodes, and ensures progress in communication steps where dn􀀀f 2 e(n 􀀀 k 􀀀 f) + k 􀀀 2. The algorithm is subject to a comparative performance evaluation against other intrusiontolerant protocols. The results show that, as the system scales, Turquois outperforms the other protocols by more than an order of magnitude.
6

Gilbert, Seth, Rachid Guerraoui, and Calvin Newport. "Of Malicious Motes and Suspicious Sensors." 2006. http://hdl.handle.net/1721.1/32534.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
How much damage can a malicious tiny device cause in a single-hopwireless network? Imagine two players, Alice and Bob, who want toexchange information. Collin, a malicious adversary, wants to preventthem from communicating. By broadcasting at the same time as Alice orBob, Collin can destroy their messages or overwhelm them with his ownmalicious data. Being a tiny device, however, Collin can onlybroadcast up to B times. Given that Alice and Bob do not knowB, and cannot distinguish honest from malicious messages, howlong can Collin prevent them from communicating? We show the answerto be 2B + Theta(lg|V|) communication rounds, where V is theset of values that Alice and Bob may transmit. We prove this resultto be optimal by deriving an algorithm that matches our lowerbound---even in the stronger case where Alice and Bob do not start thegame at the same time.We then argue that this specific 3-player game captures the generalextent to which a malicious adversary can disrupt coordination in asingle-hop wireless network. We support this claim by deriving---via reduction from the 3-player game---round complexity lower boundsfor several classical n-player problems: 2B + Theta(lg|V|) for reliable broadcast,2B + Omega(lg(n/k)) for leader election among k contenders,and 2B + Omega(k*lg(|V|/k)) for static k-selection. We then consider an extension of our adversary model that also includes up to t crash failures. We study binary consensus as the archetypal problem for this environment and show a bound of 2B + Theta(t) rounds. We conclude by providing tight, or nearly tight, upper bounds for all four problems. The new upper and lower bounds in this paper represent the first such results for a wireless network in which the adversary has the ability to disrupt communication.
7

Moniz, Henrique 1980. "Byzantine fault-tolerant agreement protocols for wireless Ad hoc networks." Doctoral thesis, 2010. http://hdl.handle.net/10451/2234.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Tese de doutoramento, Informática (Ciências da Computação), Universidade de Lisboa, Faculdade de Ciências, 2010.
The thesis investigates the problem of fault- and intrusion-tolerant consensus in resource-constrained wireless ad hoc networks. This is a fundamental problem in distributed computing because it abstracts the need to coordinate activities among various nodes. It has been shown to be a building block for several other important distributed computing problems like state-machine replication and atomic broadcast. The thesis begins by making a thorough performance assessment of existing intrusion-tolerant consensus protocols, which shows that the performance bottlenecks of current solutions are in part related to their system modeling assumptions. Based on these results, the communication failure model is identified as a model that simultaneously captures the reality of wireless ad hoc networks and allows the design of efficient protocols. Unfortunately, the model is subject to an impossibility result stating that there is no deterministic algorithm that allows n nodes to reach agreement if more than n􀀀2 omission transmission failures can occur in a communication step. This result is valid even under strict timing assumptions (i.e., a synchronous system). The thesis applies randomization techniques in increasingly weaker variants of this model, until an efficient intrusion-tolerant consensus protocol is achieved. The first variant simplifies the problem by restricting the number of nodes that may be at the source of a transmission failure at each communication step. An algorithm is designed that tolerates f dynamic nodes at the source of faulty transmissions in a system with a total of n 3f + 1 nodes. The second variant imposes no restrictions on the pattern of transmission failures. The proposed algorithm effectively circumvents the Santoro- Widmayer impossibility result for the first time. It allows k out of n nodes to decide despite dn 2 e(n􀀀k)+k􀀀2 omission failures per communication step. This algorithm also has the interesting property of guaranteeing safety during arbitrary periods of unrestricted message loss. The final variant shares the same properties of the previous one, but relaxes the model in the sense that the system is asynchronous and that a static subset of nodes may be malicious. The obtained algorithm, called Turquois, admits f < n 3 malicious nodes, and ensures progress in communication steps where dn􀀀f 2 e(n 􀀀 k 􀀀 f) + k 􀀀 2. The algorithm is subject to a comparative performance evaluation against other intrusiontolerant protocols. The results show that, as the system scales, Turquois outperforms the other protocols by more than an order of magnitude.
Esta tese investiga o problema do consenso tolerante a faltas acidentais e maliciosas em redes ad hoc sem fios. Trata-se de um problema fundamental que captura a essência da coordenação em actividades envolvendo vários nós de um sistema, sendo um bloco construtor de outros importantes problemas dos sistemas distribuídos como a replicação de máquina de estados ou a difusão atómica. A tese começa por efectuar uma avaliação de desempenho a protocolos tolerantes a intrusões já existentes na literatura. Os resultados mostram que as limitações de desempenho das soluções existentes estão em parte relacionadas com o seu modelo de sistema. Baseado nestes resultados, é identificado o modelo de falhas de comunicação como um modelo que simultaneamente permite capturar o ambiente das redes ad hoc sem fios e projectar protocolos eficientes. Todavia, o modelo é restrito por um resultado de impossibilidade que afirma não existir algoritmo algum que permita a n nós chegaram a acordo num sistema que admita mais do que n􀀀2 transmissões omissas num dado passo de comunicação. Este resultado é válido mesmo sob fortes hipóteses temporais (i.e., em sistemas síncronos) A tese aplica técnicas de aleatoriedade em variantes progressivamente mais fracas do modelo até ser alcançado um protocolo eficiente e tolerante a intrusões. A primeira variante do modelo, de forma a simplificar o problema, restringe o número de nós que estão na origem de transmissões faltosas. É apresentado um algoritmo que tolera f nós dinâmicos na origem de transmissões faltosas em sistemas com um total de n 3f + 1 nós. A segunda variante do modelo não impõe quaisquer restrições no padrão de transmissões faltosas. É apresentado um algoritmo que contorna efectivamente o resultado de impossibilidade Santoro-Widmayer pela primeira vez e que permite a k de n nós efectuarem progresso nos passos de comunicação em que o número de transmissões omissas seja dn 2 e(n 􀀀 k) + k 􀀀 2. O algoritmo possui ainda a interessante propriedade de tolerar períodos arbitrários em que o número de transmissões omissas seja superior a . A última variante do modelo partilha das mesmas características da variante anterior, mas com pressupostos mais fracos sobre o sistema. Em particular, assume-se que o sistema é assíncrono e que um subconjunto estático dos nós pode ser malicioso. O algoritmo apresentado, denominado Turquois, admite f < n 3 nós maliciosos e assegura progresso nos passos de comunicação em que dn􀀀f 2 e(n 􀀀 k 􀀀 f) + k 􀀀 2. O algoritmo é sujeito a uma análise de desempenho comparativa com outros protocolos na literatura. Os resultados demonstram que, à medida que o número de nós no sistema aumenta, o desempenho do protocolo Turquois ultrapassa os restantes em mais do que uma ordem de magnitude.
FCT
8

Moniz, Henrique Lícias Senra. "Byzantine Fault-Tolerant Agreement Protocols for Wireless Ad hoc Networks." Master's thesis, 2010. http://hdl.handle.net/10451/14308.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Esta tese investiga o problema do consenso tolerante a faltas acidentais e maliciosas em redes ad hoc sem fios. Trata-se de um problema fundamental que captura a essência da coordenação em actividades envolvendo vários nós de um sistema, sendo um bloco construtor de outros importantes problemas dos sistemas distribuídos como a replicação de máquina de estados ou a difusão atómica. A tese começa por efectuar uma avaliação de desempenho a protocolos tolerantes a intrusões já existentes na literatura. Os resultados mostram que as limitações de desempenho das soluções existentes estão em parte relacionadas com o seu modelo de sistema. Baseado nestes resultados, é identificado o modelo de falhas de comunicação como um modelo que simultaneamente permite capturar o ambiente das redes ad hoc sem fios e projectar protocolos eficientes. Todavia, o modelo é restrito por um resultado de impossibilidade que afirma não existir algoritmo algum que permita a n nós chegaram a acordo num sistema que admita mais do que n􀀀2 transmissões omissas num dado passo de comunicação. Este resultado é válido mesmo sob fortes hipóteses temporais (i.e., em sistemas síncronos) A tese aplica técnicas de aleatoriedade em variantes progressivamente mais fracas do modelo até ser alcançado um protocolo eficiente e tolerante a intrusões. A primeira variante do modelo, de forma a simplificar o problema, restringe o número de nós que estão na origem de transmissões faltosas. É apresentado um algoritmo que tolera f nós dinâmicos na origem de transmissões faltosas em sistemas com um total de n 3f + 1 nós. A segunda variante do modelo não impõe quaisquer restrições no padrão de transmissões faltosas. É apresentado um algoritmo que contorna efectivamente o resultado de impossibilidade Santoro-Widmayer pela primeira vez e que permite a k de n nós efectuarem progresso nos passos de comunicação em que o número de transmissões omissas seja dn 2 e(n 􀀀 k) + k 􀀀 2. O algoritmo possui ainda a interessante propriedade de tolerar períodos arbitrários em que o número de transmissões omissas seja superior a . A última variante do modelo partilha das mesmas características da variante anterior, mas com pressupostos mais fracos sobre o sistema. Em particular, assume-se que o sistema é assíncrono e que um subconjunto estático dos nós pode ser malicioso. O algoritmo apresentado, denominado Turquois, admite f < n 3 nós maliciosos e assegura progresso nos passos de comunicação em que dn􀀀f 2 e(n 􀀀 k 􀀀 f) + k 􀀀 2. O algoritmo é sujeito a uma análise de desempenho comparativa com outros protocolos na literatura. Os resultados demonstram que, à medida que o número de nós no sistema aumenta, o desempenho do protocolo Turquois ultrapassa os restantes em mais do que uma ordem de magnitude.

Частини книг з теми "Consensus Byzantine":

1

Correia, Miguel. "From Byzantine Consensus to Blockchain Consensus." In Essentials of Blockchain Technology, 41–80. Boca Raton : CRC Press, [2020]: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9780429674457-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Cachin, Christian, and Luca Zanolini. "Asymmetric Asynchronous Byzantine Consensus." In Lecture Notes in Computer Science, 192–207. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-93944-1_13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Raynal, Michel. "Consensus Despite Byzantine Failures." In Fault-tolerant Agreement in Synchronous Message-passing Systems, 125–41. Cham: Springer International Publishing, 2010. http://dx.doi.org/10.1007/978-3-031-02001-8_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Alchieri, Eduardo A. P., Alysson Neves Bessani, Joni da Silva Fraga, and Fabíola Greve. "Byzantine Consensus with Unknown Participants." In Lecture Notes in Computer Science, 22–40. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-92221-6_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Cachin, Christian, Daniel Collins, Tyler Crain, and Vincent Gramoli. "Anonymity Preserving Byzantine Vector Consensus." In Computer Security – ESORICS 2020, 133–52. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-58951-6_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Saramago, Rodrigo, Eduardo Alchieri, Tuanir Rezende, and Lasaro Camargos. "Byzantine Collision-Fast Consensus Protocols." In Lecture Notes in Computer Science, 103–27. Berlin, Heidelberg: Springer Berlin Heidelberg, 2019. http://dx.doi.org/10.1007/978-3-662-59540-4_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kelkar, Mahimna, Fan Zhang, Steven Goldfeder, and Ari Juels. "Order-Fairness for Byzantine Consensus." In Advances in Cryptology – CRYPTO 2020, 451–80. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-56877-1_16.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Binun, Alexander, Shlomi Dolev, and Tal Hadad. "Self-stabilizing Byzantine Consensus for Blockchain." In Lecture Notes in Computer Science, 106–10. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-20951-3_10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Song, Yee Jiun, and Robbert van Renesse. "Bosco: One-Step Byzantine Asynchronous Consensus." In Lecture Notes in Computer Science, 438–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-87779-0_30.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Borran, Fatemeh, and André Schiper. "A Leader-Free Byzantine Consensus Algorithm." In Distributed Computing and Networking, 67–78. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-11322-2_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Consensus Byzantine":

1

Berger, Christian, and Hans P. Reiser. "Scaling Byzantine Consensus." In Middleware '18: 19th International Middleware Conference. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3284764.3284767.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Moumen, Hamouma, and Achour Mostefaoui. "Time-Free Authenticated Byzantine Consensus." In 2010 9th IEEE International Symposium on Network Computing and Applications (NCA). IEEE, 2010. http://dx.doi.org/10.1109/nca.2010.25.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Bouzid, Zohir, Achour Mostfaoui, and Michel Raynal. "Minimal Synchrony for Byzantine Consensus." In PODC '15: ACM Symposium on Principles of Distributed Computing. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2767386.2767418.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Nazreen Banu, Taisuke Izumi, and Koichi Wada. "Doubly-expedited one-step Byzantine consensus." In Networks (DSN). IEEE, 2010. http://dx.doi.org/10.1109/dsn.2010.5544293.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Vaidya, Nitin H., and Vijay K. Garg. "Byzantine vector consensus in complete graphs." In the 2013 ACM symposium. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2484239.2484256.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Carvalho, Carlos, Daniel Porto, Luís Rodrigues, Manuel Bravo, and Alysson Bessani. "Dynamic adaptation of byzantine consensus protocols." In SAC 2018: Symposium on Applied Computing. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3167132.3167179.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Haseltalab, A., and Mehmet Akar. "Approximate byzantine consensus in faulty asynchronous networks." In 2015 American Control Conference (ACC). IEEE, 2015. http://dx.doi.org/10.1109/acc.2015.7170960.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Correia, Miguel, Giuliana S. Veronese, and Lau Cheuk Lung. "Asynchronous Byzantine consensus with 2f+1 processes." In the 2010 ACM Symposium. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1774088.1774187.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Mostefaoui, Achour, and Gilles Trédan. "Towards the minimal synchrony for byzantine consensus." In the twenty-sixth annual ACM symposium. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1281100.1281149.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Doudou, Assia, and André Schiper. "Muteness detectors for consensus with Byzantine processes." In the seventeenth annual ACM symposium. New York, New York, USA: ACM Press, 1998. http://dx.doi.org/10.1145/277697.277772.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Consensus Byzantine":

1

Tseng, Lewis, and Nitin Vaidya. Parameter-independent Iterative Approximate Byzantine Consensus. Fort Belvoir, VA: Defense Technical Information Center, August 2012. http://dx.doi.org/10.21236/ada564307.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Tseng, Lewis, and Nitin Vaidya. Exact Byzantine Consensus in Directed Graphs. Fort Belvoir, VA: Defense Technical Information Center, September 2012. http://dx.doi.org/10.21236/ada568111.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Liang, Guanfeng, and Nitin Vaidya. Error-Free Multi-Valued Consensus with Byzantine Failures. Fort Belvoir, VA: Defense Technical Information Center, January 2011. http://dx.doi.org/10.21236/ada555083.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tseng, Lewis, and Nitin Vaidya. Iterative Approximate Byzantine Consensus under a Generalized Fault Model. Fort Belvoir, VA: Defense Technical Information Center, May 2012. http://dx.doi.org/10.21236/ada564090.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Vaidya, Nitin. Matrix Representation of Iterative Approximate Byzantine Consensus in Directed Graphs. Fort Belvoir, VA: Defense Technical Information Center, March 2012. http://dx.doi.org/10.21236/ada558910.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії