EIPC: Efficient Asynchronous BFT with Adaptive Security

Chao Liu
CSEE Department
UMBC

12:00noon–1pm
Friday, March 12, 2021
remotely via WebEx: umbc.webex.com/meet/sherman

A recording of the talk can be found here.

Abstract:

We present EPIC, a novel and efficient asynchronous Byzantine fault-tolerant (BFT) protocol with adaptive security. We characterize efficient BFT protocols using adaptive vs. static corruptions corruption models. EPIC takes a new approach to adaptively secure asynchronous BFT. It uses the adaptively secure threshold pseudorandom function (PRF) scheme for coin tossing and uses the Cobalt asynchronous binary agreement (ABA) protocol, which resolves the liveness issue of HoneyBadgerBFT and BEAT. As our new protocol modifies almost all building blocks for asynchronous BFT (including ABA, threshold PRF, and threshold encryption but not Byzantine reliable broadcast (RBC)), evaluating which component dominates the performance bottleneck is a difficult task. We mix and match different building blocks to implement four asynchronous BFT protocols and evaluate their performance. Via a five-continent deployment on Amazon EC2, we show that EPIC is slightly slower for small and medium-sized networks than the most efficient asynchronous BFT protocols with static security. We also find when the number of replicas less than 46, EPIC’s throughput is stable, achieving peak throughput of 8,000–12,500 tx/sec using t2.medium VMs. When the network size grows larger, EPIC is not as efficient as those with static security, with throughput of 4,000–6,300 tx/sec.

BFT state machine replication is the only known software solution for masking arbitrary failures and malicious attacks. BFT has been regarded as the model for building permissioned blockchains, where the distributed ledgers (i.e., replicas) know each other’s identities but may not trust each another.

Asynchronous protocols are inherently more robust against timing and denial-of-service (DoS) attacks. Two recent asynchronous BFT systems—HoneyBadgerBFT proposed by Miller et al. in CCS’16 and BEAT by Duan et al. in CCS’18—have comparable performance as partially synchronous BFT protocols and can scale to 100 replicas. The protocols, however, achieve static security, where the adversary needs to choose the set of corrupted replicas before protocol execution. This security property is weaker than that for many existing BFT protocols (e.g., PBFT), which achieve adaptive security, where the adversary can choose to corrupt replicas at any moment during the execution of the protocol.

About the Speaker:

Chao Liu is a Ph.D. candidate in computer science at UMBC, working with Alan Sherman. His research interests focus on cryptography, cybersecurity, and distributed systems.

Email: chaoliu717@umbc.edu

Host:

Alan T. Sherman, sherman@umbc.edu

 

Support for this event was provided in part by the National Science Foundation under SFS grant DGE-1753681.