Research on Blockchain Hybrid Consensus Algorithm Based on Internet of Things

AUTHORS

Fan Zhipeng,Harbin University of Commerce, Harbin, China

ABSTRACT

This article explains the relevant content and related concepts of the blockchain, and studies the architecture and several core technologies of the blockchain. This article introduces the consensus problem and the distributed consistency problem, and elaborates the principles of several consensus algorithms that are widely used in the blockchain, including the PoW consensus algorithm, the PoS consensus algorithm, and the PBFT consensus algorithm. In view of the shortcomings of a single consensus algorithm, a hybrid consensus algorithm was redesigned. This article proposes that the PBFT consensus algorithm has a high execution efficiency, and is mainly responsible for the processing of transactions and smart contracts to meet the consensus algorithm's demand for high execution efficiency. Open the Byzantine committee node rotation election function in PBFT to PoW nodes. The committee nodes are selected by PoW nodes, and any node can participate and become a PoW node to ensure the degree of decentralization of the consensus algorithm, and thereby ensure the security of the consensus algorithm. Experimental results and data show that compared with the original consensus algorithm, the hybrid consensus algorithm is better in terms of throughput and latency. The hybrid consensus algorithm combines the two-consensus algorithm consensus of PBFT and PoW to solve the problem of decentralization and performance. Contradiction.

 

KEYWORDS

Internet of Things; Blockchain; Trust mechanism; Hybrid consensus algorithm

REFERENCES

[1]     Natamoto S., “Bitcoin: A peer-to-peer electronic cash system,” (2009)
[2]     Sharma A, Jasper L, Zhang H, et al., “True chain: Highly performant decentralized public ledger,” vol.86, pp.641-649, (2018)
[3]     Ongaro D, John O., “In search of an understandable consensus algorithm (extended version),” vol.45, pp.48-60, (2014)
[4]     Leslie L., “The part-time parliament,” ACM Transactions on Computer Systems, vol.16, no.2, pp.133-169, (1998)
[5]     Lamport L., “Paxos made simple,” ACM Sigact News, vol.32, no.4, pp.18-25, (2001)
[6]     Lamport L, Reed B C, Junqueira F P, et al., “In Search of an Understandable Consensus Algorithm,” Proceedings of USENIX ATC’ 14: 2014 USENIX Annual Technical Conference, pp.305-319, (2014)
[7]     Bentov I, Lee C, Rosenfeld M, et al., “Proof of activity: Extending bitcoin’s proof of work via proof of stake,”. Performance evaluation review, vol.42, no.3, pp.34-37, (2014)
[8]     Decker C, Wattenhofer R. “IEEE 2013 IEEE Thirteenth International Conference on Peer-to-Peer Computing (P2P) – Trento, Italy” IEEE P2P 2013 Proceedings – Information propagation in the Bitcoin network, IEEE Thirteenth International Conference on Peer-to-peer Computing. IEEE, pp.1-10, (2013)
[9]     Turek J, Shasha D. “The many faces of consensus in distributed systems,” Computer, vol.25, no.6, pp.8-17, (1992)
[10]  Kogias E K, Jovanovic P, Gasser L, et al. “OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding,” 2018 IEEE Symposium on Security and Privacy. USA: IEEE, pp.583-598, (2018)
[11]  Luu L, Narayanan V, Zheng C, et al. “A Secure Sharding Protocol For Open Blockchains,” 23rdACM Conference on Computer and Communications Security (CCS), pp.17-30, (2016)
[12]  Eisenberg E, Gale D. “Consensus of Subjective Probabilities: The Pari-Mutuel Method,” Annals of Mathematical Statistics, vol.30, no.1, pp.165-168, (1959)
[13]  Dolev D, Strong H R. “Authenticated Algorithms for Byzantine Agreement,” Siam Journal on Computing, vol.12, no.4, pp.656-666, (1983)
[14]  Lampson B W. “How to Build a Highly Available System Using Consensus,” Lecture Notes in Computer Science, vol.1151, pp.1-17, (1996)
[15]  King S, Nadal S. “Ppcoin: Peer-to-peer crypto-currency with proof-of-stake,” self-published paper, August, (2012), 19: 1.
[16]  Gaži P, Kiayias A, Russell A. “Stake-bleeding attacks on proof-of-stake blockchains,” 2018Crypto Valley Conference on Blockchain Technology (CVCBT). IEEE, pp.85-92, (2018)
[17]  Castro M, Liskov B. “Practical Byzantine Fault Tolerance,” Symposium on Operating Systems Design& Implementation, (1999)
[18]  Abraham I, Gueta G, Malkhi D, et al. “Revisiting Fast Practical Byzantine Fault Tolerance,” vol.12, pp.1-13, (2017)
[19]  Abraham I, Malkhi D, Nayak K, et al. “Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus,” vol.9, pp.1-17, (2016)

CITATION

  • APA:
    Zhipeng,F.(2019). Research on Blockchain Hybrid Consensus Algorithm Based on Internet of Things. International Journal of Internet of Things and Big Data, 4(1), 31-44. 10.21742/IJITBD.2019.4.1.05
  • Harvard:
    Zhipeng,F.(2019). "Research on Blockchain Hybrid Consensus Algorithm Based on Internet of Things". International Journal of Internet of Things and Big Data, 4(1), pp.31-44. doi:10.21742/IJITBD.2019.4.1.05
  • IEEE:
    [1] F.Zhipeng, "Research on Blockchain Hybrid Consensus Algorithm Based on Internet of Things". International Journal of Internet of Things and Big Data, vol.4, no.1, pp.31-44, Nov. 2019
  • MLA:
    Zhipeng Fan. "Research on Blockchain Hybrid Consensus Algorithm Based on Internet of Things". International Journal of Internet of Things and Big Data, vol.4, no.1, Nov. 2019, pp.31-44, doi:10.21742/IJITBD.2019.4.1.05

ISSUE INFO

  • Volume 4, No. 1, 2019
  • ISSN(p):2207-3507
  • ISSN(e):2207-3515
  • Published:Nov. 2019

DOWNLOAD