[Cryptography] Hashgraph is cool, but over-hyped

Bill Cox waywardgeek at gmail.com
Mon Feb 19 11:45:04 EST 2018


The concept is cool.  However, this is not a replacement for proof-of-work
or proof-of-stake in blockchain algorithms, both of which are intended to
scale to millions of nodes with a constant rate of work per node.  Some
downsides of Hashgraph in comparison to proof-of-work:

- O(n^2) data transfer and work per node per transaction block for graphs
of n nodes.
- O(n^3) total network traffic per transaction block.
- The network does not naturally expand after a media story.  It works best
on fixed-size networks of reliable nodes.
- There is no mining or related crypt-currency.  Nodes need to be paid to
participate.
- If the algorithm were changed to allow nodes to join quickly, it would be
subject to shill attacks.
- Poor DDoS defense, due to small graph size.

This is all fine assuming Hashgraph is not intended as a replacement for
proof-of-work or proof-of-stake.  However, it is
<https://hackernoon.com/demystifying-hashgraph-benefits-and-challenges-d605e5c0cee5>
being
hyped
<https://coincodex.com/article/1151/hashgraph-vs-blockchain-is-the-end-of-bitcoin-and-ethereum-near/>
that way.  In particular, the claim of being more efficient is true only
for small networks of nodes, so I give this claim a "Pants-on-fire"
rating.  With O(n^3) network traffic, I don't expect to see Hashgraph
networks large enough to have decent DDoS defense compared to Bitcoin or
Ethereum.

Hashgraph probably has good use cases, but don't expect it to change the
world of crypto-currency algorithms that it is being compared to.  I put
Hashgraph in the same boat as technologies like cold fusion, and the
Cuk "Optimum
Topology Switching DC-to-DC Converter"
<https://authors.library.caltech.edu/66045/1/07070814.pdf>.  If it takes an
expert to explain why inflated claims are false, then get ready for the
wild spread of over-inflated expectations, fueled by blogger click-bait.

Bill
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20180219/63b69ef6/attachment.html>


More information about the cryptography mailing list