7 research outputs found

    Multi-hop Byzantine reliable broadcast with honest dealer made practical

    Get PDF
    We revisit Byzantine tolerant reliable broadcast with honest dealer algorithms in multi-hop networks. To tolerate Byzantine faulty nodes arbitrarily spread over the network, previous solutions require a factorial number of messages to be sent over the network if the messages are not authenticated (e.g., digital signatures are not available). We propose modifications that preserve the safety and liveness properties of the original unauthenticated protocols, while highly decreasing their observed message complexity when simulated on several classes of graph topologies, potentially opening to their employment

    Multi-hop Byzantine Reliable Broadcast with Honest Dealer Made Practical

    Get PDF
    We revisit Byzantine tolerant reliable broadcast with honest dealer algorithms in multi-hop networks. To tolerate Byzantine faulty nodes arbitrarily spread over the network, previous solutions require a factorial number of messages to be sent over the network if the messages are not authenticated (e.g. digital signatures are not available). We propose modifications that preserve the safety and liveness properties of the original unauthenticated protocols, while highly decreasing their observed message complexity when simulated on several classes of graph topologies, potentially opening to their employment

    Multi-hop Byzantine Reliable Broadcast with Honest Dealer Made Practical

    Get PDF
    We revisit Byzantine tolerant reliable broadcast with honest dealer algorithms in multi-hop networks. To tolerate Byzantine faulty nodes arbitrarily spread over the network, previous solutions require a factorial number of messages to be sent over the network if the messages are not authenticated (e.g. digital signatures are not available). We propose modifications that preserve the safety and liveness properties of the original unauthenticated protocols, while highly decreasing their observed message complexity when simulated on several classes of graph topologies, potentially opening to their employment

    Une méthode efficace pour éviter la propagation des fake news

    Get PDF
    National audienceNous considĂ©rons un rĂ©seau utilisĂ© pour propager des informations. Les sources d'informations fiables souhaitent que leurs messages parviennent Ă  tous les rĂ©cipiendaires sans altĂ©ration. Cependant, des participants malveillants tentent de miner la crĂ©dibilitĂ© des sources en envoyant de faux messages qui semblent provenir des mĂȘmes sources : des fake news. Les solutions existantes Ă  ce problĂšme difficile dans un contexte rĂ©parti sont basĂ©es sur la redondance des chemins d'information noeuds-disjoints, et nĂ©cessitent pour ĂȘtre mises en oeuvre un nombre factoriel (en la taille du rĂ©seau) de messages dissĂ©minĂ©s, et de calcul Ă  chaque rĂ©ception d'un message. Nous proposons des optimisations qui rĂ©duisent en pratique cette complexitĂ©, et nous montrons par des expĂ©rimentations sur diffĂ©rents types de rĂ©seaux que plusieurs ordres de grandeur peuvent ĂȘtre ainsi gagnĂ©s

    Bloquer efficacement les "fake news" sans connaßtre leurs réseaux de propagation

    Get PDF
    National audienceNous considĂ©rons un rĂ©seau utilisĂ© pour propager des informations. Ce rĂ©seau (modĂ©lisĂ© Ă  travers un graphe) n'est pas complet et certains nƓuds doivent s'appuyer sur des intermĂ©diaires pour communiquer. Cependant, la topologie du rĂ©seau est inconnue et un nombre limitĂ© de participants malveillants tentent de miner la crĂ©dibilitĂ© des sources d'information en envoyant de faux messages qui semblent provenir des mĂȘmes sources : des "fake news". Les solutions existantes qui contrecarrent la diffusion de fake news dans ce scĂ©nario sont basĂ©es sur l'analyse des chemins parcourus par les informations dans le rĂ©seau, mais celles-ci peuvent dissĂ©miner un nombre factoriel de messages (en la taille du rĂ©seau) et nĂ©cessiter des calculs complexes aux nƓuds pour vĂ©rifier l'authenticitĂ© de chaque information diffusĂ©e. Nous identifions des ensembles de conditions qui permettent une communication fiable entre les nƓuds et de complexitĂ© optimale, en exploitant une reconstruction partielle de la topologie du rĂ©seau

    Boosting the Efficiency of Byzantine-tolerant Reliable Communication

    Get PDF
    Reliable communication is a fundamental primitive in distributed systems prone to Byzantine (i.e. arbitrary, and possibly malicious) failures to guarantee integrity, delivery and authorship of messages exchanged between processes. Its practical adoption strongly depends on the system assumptions. One of the most general (and hence versatile) such hypothesis assumes a set of processes interconnected through an unknown communication network of reliable and authenticated links, and an upper bound on the number of Byzantine faulty processes that may be present in the system, known to all participants. To this date, implementing a reliable communication service in such an environment may be expensive, both in terms of message complexity and computational complexity, unless the topology of the network is known. The target of this work is to combine the Byzantine fault-tolerant topol-ogy reconstruction with a reliable communication primitive, aiming to boost the efficiency of the reliable communication service component after an initial (expensive) phase where the topology is partially reconstructed. We characterize the sets of assumptions that make our objective achievable, and we propose a solution that, after an initialization phase, guarantees reliable communication with optimal message complexity and optimal delivery complexity
    corecore