Skip to main content

Advertisement

Log in

ERBFT: improved asynchronous BFT with erasure code and verifiable random function

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The asynchronous Byzantine-fault tolerance (BFT) protocols are widely adopted in mission-critical tasks. However, existing asynchronous consensus algorithms, such as Honey Badger BFT (HBBFT) and DumboBFT, still suffer from bandwidth waste, excessive producer election rounds, and low consensus efficiency. Therefore, exploring optimized solutions for current asynchronous consensus algorithms is imperative to enhance efficiency. This work proposes an improved asynchronous BFT with erasure code and verifiable random function (ERBFT). By incorporating an erasure code scheme, ERBFT optimizes the provable broadcast protocol to decrease unnecessary bandwidth wastage and message complexity. Based on the node’s performance during the broadcast phase, a comprehensive node activity evaluation mechanism has been devised to calculate the node’s activity level. When integrated with verifiable random function, this activity level facilitates the efficient selection of a producer from among the active nodes. This integration enhances the efficiency of reaching consensus and effectively diminishes the frequency of producer elections. Finally, the theoretical and experimental analysis shows that ERBFT has notably higher throughput and significantly lower latency than HBBFT, Dumbo2, and sDumbo. Specifically, when \(n=100\), compared to HBBFT, the throughput of ERBFT has increased by 137.4%, and the latency has decreased by 58.4%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Algorithm 2
Algorithm 3
Fig. 3
Algorithm 4
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Ethics approval and consent to participate

Not applicable

Code availability

The code used in this study is intended to support future research and is not publicly accessible. However, interested researchers may request [g2022061032@stu.mnnu.edu.cn] to obtain limited access to the code. The use of the code must comply with relevant license agreements.

References

  1. Nakamoto S (2008) Bitcoin: a peer-to-peer electronic cash system. Cryptology ePrint Archive 2008/178. https://bitcoin.org/bitcoin.pdf

  2. Duan SS, Zhang HB (2022) Recent progress on bft in the era of blockchains. Natl Sci Rev 9(10):2

    Article  MATH  Google Scholar 

  3. Obanya PO, Seitshiro M, Olivier CP, Verster T (2024) A permutation entropy analysis of bitcoin volatility. Physica A: Statistical Mech Appl 638:129609

    Article  Google Scholar 

  4. Li X, Wu RX, Wang C (2024) Impacts of bitcoin on monetary system: is china’s bitcoin ban necessary? Res Int Bus Finance 69:102237

    Article  MATH  Google Scholar 

  5. Khan MTI (2023) Literacy, profile, and determinants of bitcoin, ethereum, and litecoin: survey results. J Educ Bus 98(7):367–377

    Article  MATH  Google Scholar 

  6. Li JJ, Qin R, Guan ST, Hou JC (2024) Blockchain intelligence: intelligent blockchains for web 3.0 and beyond. IEEE Transactions on Systems, Man, and Cybernetics: Systems 1–10

  7. Hassani H, Norouzi K, Ghodsi A, Huang X (2023) Revolutionary dentistry through blockchain technology. Big Data Cognit Comput 7(9):9

    Article  Google Scholar 

  8. Hussein Z, Salama MA, El-Rahman SA (2023) Evolution of blockchain consensus algorithms: a review on the latest milestones of blockchain consensus algorithms. Cybersecurity 6:30

    Article  MATH  Google Scholar 

  9. Pease M, Shostak R, Lamport L (1980) Reaching agreement in the presence of faults. J ACM (JACM) 27(2):228–234

    Article  MathSciNet  MATH  Google Scholar 

  10. Wang X, Duan SS, Clavin J, Zhang HB (2020) Bft in blockchains: From protocols to use cases. ACM Comput Surveys (CSUR)

  11. Goldreich O, Micali S, Wigderson A (2019) Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 285–306

  12. Zhong WY, Yang C, Liang W (2023) Byzantine fault-tolerant consensus algorithms: a survey. Electronics 12:30

    Article  MATH  Google Scholar 

  13. Castro M, Liskov B (1999) Practical byzantine fault tolerance. Op Syst Design Implement 99:173–186

    MATH  Google Scholar 

  14. BitFury (2015) Proof of Stake versus proof of work. White paper

  15. Ongaro D, Ousterhout J (2014) In search of an understandable consensus algorithm. In: USENIX Annual Technical Conference

  16. Larimer D (2014) Delegated proof of stake. BitShares White Paper

  17. Lamport L (2001) Paxos made simple. ACM SIGACT News 32(3):18–25

    Google Scholar 

  18. Kogias EK, Jovanovic P, Gailly N, Chase M, Roscoe AW (2016) Enhancing bitcoin security and performance with strong consistency via collective signing. In USENIX Security Symposium

  19. Miller A, Xia Y, Croman K (2016) The honey badger of bft protocols. In: Proceedings of the 23rd ACM SIGSAC Conference on Computer and Communications Security 31–42

  20. Duan SS, Reiter MK, Zhang HB (2018) Beat: Asynchronous bft made practical. In: Proceedings of the 25th ACM SIGSAC Conference on Computer and Communications Security 2028–2041. https://doi.org/10.1145/3548606.3559348

  21. Guo BY, Lu ZL, Tang Q (2020) Dumbo: Faster asynchronous bft protocols. In: CCS’20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security 803–818. https://doi.org/10.1145/3372297.3417262

  22. Kwon J, Buchman E (2014) Tendermint: Consensus without Mining. Tendermint Inc., White Paper

    MATH  Google Scholar 

  23. Garay JA, Moses Y (1998) Fully polynomial byzantine agreement for n>3 t processors in t-i-1 rounds. SIAM J Comput 27(1):247–290

    Article  MathSciNet  MATH  Google Scholar 

  24. Feldman P, Micali S (1997) An optimal probabilistic protocol for synchronous byzantine agreement. SIAM J Comput 26(4):873–933

    Article  MathSciNet  MATH  Google Scholar 

  25. Liu C, Duan SS, Zhang HB (2021) Mib: Asynchronous bft with more replicas. https://doi.org/10.48550/arXiv.2108.04488

  26. Toulouse M, Minh BQ, Curtis P (2015) A consensus based network intrusion detection system. In: 2015 5th International Conference on IT Convergence and Security (ICITCS) 1–6. https://doi.org/10.1109/ICITCS.2015.7292913

  27. Fischer MJ, Lynch NA, Paterson MS (1985) Impossibility of distributed consensus with one faulty process. J ACM 32(2):374–382

    Article  MathSciNet  MATH  Google Scholar 

  28. Ben-Or M, Kelmer B, Rabin T (1994) Asynchronous secure computations with optimal resilience. In: Proceedings of the Thirteenth Annual ACM Symposium on Principles of Distributed Computing 183–192. ACM

  29. Cachin C, Kursawe K, Petzold F (2001) Secure and efficient asynchronous broadcast protocols. In: Advances in Cryptology - CRYPTO 2001: Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, California, USA 524–541

  30. Bracha G (1987) Asynchronous byzantine agreement protocols. Inf Comput 75(2):130–143

    Article  MathSciNet  MATH  Google Scholar 

  31. Lei Y, Park SJ, Alizadeh M (2022) Dispersedledger: High-throughput byzantine consensus on variable bandwidth networks. In: 19th USENIX Symposium on Networked Systems Design and Implementation (NSDI 22) 493–512

  32. Guo BY, Lu Y, Lu ZL, Tang Q, Xu J, Zhang ZF (2022) Speeding dumbo: Pushing asynchronous bft closer to practice. IACR Cryptol. ePrint Arch. 2022:27

    MATH  Google Scholar 

  33. Duan SS, Wang X, Zhang HB (2023) FIN: Practical signature-free asynchronous common subset in constant time. Cryptology ePrint Archive, Paper 2023/154. https://doi.org/10.1145/3576915.3616633. https://eprint.iacr.org/2023/154

  34. Wang YQ, Liu Y, Li XY, Liu XL, Cao HH (2023) An efficient asynchronous byzantine fault tolerance algorithm for blockchain. J Comput Appl Res 40(09):2590–2595. https://doi.org/10.19734/j.issn.1001-3695.2023.02.0029

    Article  MATH  Google Scholar 

  35. Zhang ZY, Zhang LY, Wang Z, Li YC, Lu RX, Yu Y (2024) Chronos: an efficient asynchronous byzantine ordered consensus. Comput J 67(3):1153–1162. https://doi.org/10.1093/comjnl/bxad048

    Article  MathSciNet  MATH  Google Scholar 

  36. Lamport L, Shostak R, Pease M (1982) The byzantine generals problem. ACM Transactions Program Languages Syst 4(3)

  37. Abraham I, Malkhi D, Spiegelman A (2019) Asymptotically optimal validated asynchronous byzantine agreement. In: the 2019 ACM Symposium

  38. Micali S, Rabin M, Vadhan S (1999) Verifiable random functions. IEEE Comput Soc

  39. Ben-Or M (1983) Another advantage of free choice: completely asynchronous agreement protocols. In: Proceedings of the Second Annual Symposium on Principles of Distributed Computing 27–30

  40. Merkle RC (1987) A digital signature based on a conventional encryption function. In: Th Conference on Advances in Cryptology

  41. Reed IS, Solomon G (1960) Polynomial codes over certain finite fields. J Soc Ind Appl Math 8(2):300–304

    Article  MathSciNet  MATH  Google Scholar 

Download references

Funding

This work is supported by the National Social Science Fund of China (No.21XTQ015), the Natural Science Foundation of Fujian Province of China under Grant (No.2023J01920), the presidential research fund of Minnan Normal University (No.KJ18024), and the Fujian Provincial Education Research Project for Young and Middle-aged Teachers (No.JAT200293).

Author information

Authors and Affiliations

Authors

Contributions

Yu Lan: Conceptualization, Writing-original draft, Validation Hui Huang: Methodology, Writing-review, and editing Zhenjie Huang: Supervision Qunshan Chen: Writing-review, editing Shuaike Wu: Software, Validation

Corresponding author

Correspondence to Hui Huang.

Ethics declarations

Conflict of interest

The authors declare that no commercial or related interests conflict with any of the submitted work.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lan, Y., Huang, H., Huang, Z. et al. ERBFT: improved asynchronous BFT with erasure code and verifiable random function. J Supercomput 81, 486 (2025). https://doi.org/10.1007/s11227-025-06995-4

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-025-06995-4

Keywords