skip to main content
10.1145/3457977.3460297acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

AlphaBlock: An Evaluation Framework for Blockchain Consensus Algorithms

Published:25 May 2021Publication History

ABSTRACT

Consensus algorithm is the core of blockchain and it plays a crucial role in the performance of the blockchain. In general, there are two types of blockchain consensus algorithms: the Bitcoin-like Nakamoto consensus (NC) algorithms and the Byzantine fault tolerance (BFT) consensus algorithms. These two types of consensus algorithms are fundamentally different in forms and hard to be compared. However, currently, they are often used interchangeably for similar blockchains, which naturally raises a question of "given a network, which consensus would have the best performance in practice''. In this paper, we propose AlphaBlock, a theoretical framework for the performance comparison of blockchain consensus algorithms, in particular, NC algorithms and BFT algorithms. To make fair comparisons, AlphaBlock captures the most important advantages and disadvantages of both categories. Moreover, we incorporate some of the key features of the practical blockchain networks. The results show that BFT algorithms have a superior performance over NC algorithms in most cases in both throughput and latency, expect for the low latency region in large networks, where the NC algorithms show strong competence to the best BFT algorithms.

References

  1. Shehar Bano, Alberto Sonnino, Mustafa Al-Bassam, Sarah Azouvi, Patrick McCorry, Sarah Meiklejohn, and George Danezis. 2019. SoK: Consensus in the age of blockchains. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies. 183--198. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Michael Ben-Or, Boaz Kelmer, and Tal Rabin. 1994. Asynchronous secure computations with optimal resilience. In Proceedings of the thirteenth annual ACM symposium on Principles of distributed computing. ACM, 183--192. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Iddo Bentov, Rafael Pass, and Elaine Shi. 2016. Snow White: Provably Secure Proofs of Stake. IACR Cryptology ePrint Archive, Vol. 2016 (2016), 919.Google ScholarGoogle Scholar
  4. Gabriel Bracha. 1987. Asynchronous Byzantine agreement protocols. Information and Computation, Vol. 75, 2 (1987), 130--143. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Miguel Castro and Barbara Liskov. 1999. Practical Byzantine fault tolerance. In OSDI, Vol. 99. 173--186. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Kyle Croman, Christian Decker, Ittay Eyal, Adem Efe Gencer, Ari Juels, Ahmed Kosba, Andrew Miller, Prateek Saxena, Elaine Shi, Emin Gün Sirer, et al. 2016. On scaling decentralized blockchains. In International Conference on Financial Cryptography and Data Security. Springer, 106--125.Google ScholarGoogle ScholarCross RefCross Ref
  7. Tien Tuan Anh Dinh, Ji Wang, Gang Chen, Rui Liu, Beng Chin Ooi, and Kian-Lee Tan. 2017. Blockbench: A framework for analyzing private blockchains. In Proceedings of the 2017 ACM International Conference on Management of Data. 1085--1100. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Cynthia Dwork, Nancy Lynch, and Larry Stockmeyer. 1988. Consensus in the presence of partial synchrony. Journal of the ACM (JACM), Vol. 35, 2 (1988), 288--323. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Ittay Eyal, Adem Efe Gencer, Emin Gun Sirer, and Robbert Van Renesse. 2016. Bitcoin-NG: A scalable blockchain protocol. In 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16). USENIX Association, 45--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Juan Garay and Aggelos Kiayias. 2020. SoK: A Consensus Taxonomy in the Blockchain Era. In Topics in Cryptology -- CT-RSA 2020, Stanislaw Jarecki (Ed.). Springer International Publishing, Cham, 284--318.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In Advances in Cryptology - EUROCRYPT 2015, Elisabeth Oswald and Marc Fischlin (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 281--310.Google ScholarGoogle ScholarCross RefCross Ref
  12. Arthur Gervais, Ghassan O Karame, Karl Wüst, Vasileios Glykantzis, Hubert Ritzdorf, and Srdjan Capkun. 2016. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 3--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles. ACM, 51--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual International Cryptology Conference. Springer, 357--388.Google ScholarGoogle ScholarCross RefCross Ref
  15. Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, and Bryan Ford. [n.d.]. OmniLedger: A Secure, Scale-Out, Decentralized Ledger. IACR Cryptology ePrint Archive ([n.,d.]). https://eprint.iacr.org/2017/406.pdfGoogle ScholarGoogle Scholar
  16. Jae Kwon. 2014. Tendermint: Consensus without mining. (2014). https://tendermint.com/static/docs/tendermint.pdfGoogle ScholarGoogle Scholar
  17. Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems (TOPLAS), Vol. 4, 3 (1982), 382--401. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Chenxing Li, Peilun Li, Wei Xu, Fan Long, and Andrew Chi-chih Yao. 2018. Scaling Nakamoto Consensus to Thousands of Transactions per Second. arXiv preprint arXiv:1805.03870 (2018).Google ScholarGoogle Scholar
  19. Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. (2008). https://bitcoin.org/bitcoin.pdfGoogle ScholarGoogle Scholar
  20. Yonatan Sompolinsky, Yoad Lewenberg, and Aviv Zohar. 2016. SPECTRE: A Fast and Scalable Cryptocurrency Protocol. IACR Cryptol. ePrint Arch., Vol. 2016 (2016), 1159.Google ScholarGoogle Scholar
  21. Marko Vukolić. 2015. The quest for scalable blockchain fabric: Proof-of-work vs. BFT replication. In International Workshop on Open Problems in Network Security. Springer, 112--125.Google ScholarGoogle Scholar
  22. Maofan Yin, Dahlia Malkhi, Michael K Reiter, Guy Golan Gueta, and Ittai Abraham. 2018. Hotstuff: Bft consensus in the lens of blockchain. arXiv preprint arXiv:1803.05069 (2018).Google ScholarGoogle Scholar
  23. Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan Gueta, and Ittai Abraham. 2019. HotStuff: BFT Consensus with Linearity and Responsiveness. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing (Toronto ON, Canada) (PODC '19). Association for Computing Machinery, New York, NY, USA, 347--356. https://doi.org/10.1145/3293611.3331591 Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. AlphaBlock: An Evaluation Framework for Blockchain Consensus Algorithms

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          SBC '21: Proceedings of the Ninth International Workshop on Security in Blockchain and Cloud Computing
          May 2021
          40 pages
          ISBN:9781450384056
          DOI:10.1145/3457977

          Copyright © 2021 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 25 May 2021

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader