Civit, PierreGilbert, SethGramoli, VincentGuerraoui, RachidKomatovic, Jovan2023-10-092023-10-092023-10-092023-11-0110.1016/j.jpdc.2023.104743https://infoscience.epfl.ch/handle/20.500.14299/201489WOS:001060976000001In a non-synchronous system with n processes, no t(0)-resilient (deterministic or probabilistic) Byzantine consensus protocol can prevent a disagreement among correct processes if the number of faulty processes is > n - 2t(0). Therefore, the community defined the accountable Byzantine consensus problem: the problem of (i) solving Byzantine consensus whenever possible (e.g., when the number of faulty processes does not exceed t(0)), and (ii) allowing correct processes to obtain proofs of culpability of n - 2t(0) faulty processes whenever a disagreement occurs. This paper presents ABC, a simple yet efficient transformation of any non-synchronous t(0)-resilient (deterministic or probabilistic) Byzantine consensus protocol into its accountable counterpart. In the common case (up to t(0) faults), ABC introduces an additive overhead of two communication rounds and O (n(2)) exchanged bits. Whenever they disagree, correct processes detect culprits by exchanging O (n(3)) messages, which we prove optimal. Lastly, ABC is not limited to Byzantine consensus: ABC provides accountability for other essential distributed problems (e.g., reliable and consistent broadcast). (c) 2023 The Author(s). Published by Elsevier Inc. This is an open access article under the CC BY license (http://creativecommons .org /licenses /by /4 .0/).Computer Science, Theory & MethodsComputer Sciencedistributed consensusaccountabilityfault detectionbyzantine fault toleranceconsensusAs easy as ABC: Optimal (A)ccountable (B)yzantine (C)onsensus is easy!text::journal::journal article::research article