Paper 2016/199

The Honey Badger of BFT Protocols

Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song

Abstract

The surprising success of cryptocurrencies has led to a surge of interest in deploying large scale, highly robust, Byzantine fault tolerant (BFT) proto- cols for mission-critical applications, such as finan- cial transactions. Although the conventional wisdom is to build atop a (weakly) synchronous protocol such as PBFT (or a variation thereof), such protocols rely critically on network timing assumptions, and only guarantee liveness when the network behaves as ex- pected. We argue these protocols are ill-suited for this deployment scenario. We present an alternative, HoneyBadgerBFT, the first practical asynchronous BFT protocol, which guarantees liveness without making any timing as- sumptions. We base our solution on a novel atomic broadcast protocol that achieves optimal asymptotic efficiency. We present an implementation and ex- perimental results to show our system can achieve throughput of tens of thousands of transactions per second, and scales to over a hundred nodes on a wide area network. We even conduct BFT experi- ments over Tor, without needing to tune any parame- ters. Unlike the alternatives, HoneyBadgerBFT sim- ply does not care about the underlying network.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
broadcastdistributed cryptography
Contact author(s)
amiller @ cs umd edu
History
2016-10-24: last of 3 revisions
2016-02-24: received
See all versions
Short URL
https://ia.cr/2016/199
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/199,
      author = {Andrew Miller and Yu Xia and Kyle Croman and Elaine Shi and Dawn Song},
      title = {The Honey Badger of BFT Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2016/199},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/199}},
      url = {https://eprint.iacr.org/2016/199}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.