Next Article in Journal
Coupling Coordination and Driving Mechanisms of Regional Protection and Development in Traditional Villages of the Loess Hilly and Gully Region, Northern Shaanxi Province
Previous Article in Journal
Embracing Virtual Reality in Destination Marketing: A Serial Mediation Model to Investigate the Role of Virtual Tourism Experiences in the Formation of Place Attachment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Systematic Review

Sustainable Consensus Algorithms Applied to Blockchain: A Systematic Literature Review

by
Magda Pineda
1,
Daladier Jabba
2,*,
Wilson Nieto-Bernal
2 and
Alfredo Pérez
3
1
Facultad de Ingeniería y Ciencias Básicas, Fundación Universitaria Juan de Castellanos, Tunja 150001, Colombia
2
Department of Systems and Computer Engineering, Universidad del Norte, Barranquilla 080003, Colombia
3
Department of Computer Science, University of Nebraska, Omaha, NE 68182, USA
*
Author to whom correspondence should be addressed.
Sustainability 2024, 16(23), 10552; https://doi.org/10.3390/su162310552
Submission received: 12 September 2024 / Revised: 17 October 2024 / Accepted: 26 November 2024 / Published: 2 December 2024

Abstract

:
In recent years, consensus algorithms have gained significant importance in the context of blockchain networks. These algorithms play a crucial role in allowing network participants to reach agreements on the state of the blockchain without needing a central authority. The present study focuses on carrying out a systematic mapping of these consensus algorithms to explore in detail their use, benefits, and challenges in the context of blockchain networks. Understanding consensus algorithms is essential to appreciating how blockchain networks achieve the reliability and integrity of their distributed ledgers. These algorithms allow network nodes to reach agreement on the validity of transactions and the creation of new blocks on the blockchain. In this sense, consensus algorithms are the engine that drives trust in these decentralized networks. Numerous authors have contributed to the development and understanding of consensus algorithms in the context of blockchain networks. This revolutionary concept paved the way for numerous cryptocurrencies and blockchain systems. Despite advances in this field, significant challenges remain: centralization, fair token distribution, scalability, and sustainability. The energy consumption of blockchain networks, particularly those using algorithms such as Proof of Work, Proof of Stake, Delegated Proof of Stake, Proof of Authority, and hybrid algorithms (Proof of Work/Proof of Stake), has raised concerns about their environmental impact, motivating the scientific and technological community to investigate more sustainable alternatives that promise to reduce energy consumption and contribute to climate change mitigation. Furthermore, interoperability between different blockchains and security in specific environments, such as IoT, are areas that still require significant research attention. This systematic mapping not only seeks to shed light on the current state of consensus algorithms in blockchain, but also their impact on sustainability, identifying those algorithms that, in addition to guaranteeing integrity and security, minimize the environmental footprint, promoting a more efficient use of energy resources, being a relevant approach in a context in which the adoption of sustainable technologies has become a global priority. Understanding and improving these algorithms are critical to unlocking the full potential of blockchain technology in a variety of applications and industry sectors.

1. Introduction

Blockchain technology, a revolutionary milestone in the world of computing, first emerged in 2009 as a concept that challenged established conventions. It is a data structure that has transformed the way digital transactions are managed, creating a decentralized and distributed environment that allows the execution of transactions in a peer-to-peer (P2P) network without the need for intermediaries. The name “blockchain” comes from its most distinctive feature: the record of digital transactions, a chain of continuously connected blocks. In this ecosystem, the main actors are the nodes, the participants in the blockchain network. Each of these nodes maintains a copy of all transactions that have taken place on the network, ensuring complete transparency and reliability. The validation of any transaction in this network requires the consensus of the nodes, which implies that the user community must accept all parties involved in the transaction.
Consensus algorithms are essential in this scenario. They are self-contained, self-executing codes that act every time a transaction is made. These algorithms are responsible for guaranteeing the harmony and integrity of the blockchain network. Although various platforms are available for creating consensus algorithms, Ethereum stands out as one of the most used and recognized in this area. Consensus algorithms are crucial in various applications and sectors, allowing network users to coordinate their actions and reach agreements without a central authority. This systematic mapping, however, will focus specifically on its application in the context of blockchain networks.
The architecture of a blockchain is a complex network of interconnected components: transactions, blocks, mining, and consensus. In addition, users (those who make transactions), miners (responsible for validating and grouping these transactions into blocks), and cryptocurrencies (the units of value that users and miners obtain) are the three main actors in this exciting ecosystem.
Blockchain technology has opened up a vast horizon of possibilities in the digital world and understanding it is essential to harness its full potential in a wide range of applications. However, it has raised concerns about the environmental impact due to its exponential growth and due to the high energy consumption associated with some consensus algorithms such as PoW, which requires a large amount of computational power and electrical energy to solve complex cryptographic problems, which has contributed significantly to the carbon footprint of the blockchain ecosystem. In this context, sustainability has become a key criterion for evaluating consensus algorithms, leading researchers and developers to look for more efficient alternatives with a lower environmental impact. A consensus algorithm is an agreement that must be reached to maintain the harmony of the network (see [1,2]).
In recent years, we have witnessed a rapid increase in the adoption of systems based on blockchain technology. In this scenario, consensus algorithms have emerged as crucial elements in the governance of decentralized applications, playing a fundamental role in ensuring that none of the parties involved can breach or make unauthorized changes to the transactions recorded on the blockchain.
Blockchain technology, in itself, has revolutionized the way we think about and manage information and transactions. It offers the ability to create a single, consensual, distributed record of any event or transaction across multiple nodes in a network, all without relying on a centralized database. This feature has driven its adoption across a wide variety of industries as it brings several significant benefits, such as transparency, immutability, and security. One of the fundamental pillars of the blockchain is the ability to add new blocks to the chain securely and reliably. This is achieved through a mechanism that ensures that all network participants agree on the decisions made. At the heart of this process is an essential component: the consensus algorithm. These algorithms are executed by nodes known as miners, which are machines specialized in solving highly complex mathematical problems, ensuring the integrity and reliability of the network [3,4].
The interaction between consensus algorithms and blockchain networks is presented as an extremely promising field for both researchers and professionals from various disciplines [5,6,7,8,9,10,11,12,13,14,15,16,17]. However, despite this appeal, there need to be more systematic literature reviews dedicated to identifying the opportunities and potential problems related to these specific topics. Although the academic literature has devoted considerable efforts to literature reviews on blockchain or consensus algorithms separately, the intersection of consensus algorithms in the context of blockchain networks has yet to be comprehensively addressed. This paper aims to close this research gap [18].
The adoption of blockchain technologies has sparked growing interest in research on sustainable consensus algorithms, which are crucial for ensuring these platforms’ efficiency and long-term viability. However, the academic literature reveals a significant gap in practical case studies that assess the real-world implementation of these algorithms. Most publications focus on theoretical frameworks and simulations, limiting our ability to gauge their effectiveness in real-world applications [19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43]. With the empirical validation provided by case studies, it becomes easier to determine whether the theoretical advantages of these algorithms translate into tangible outcomes [24,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101].
This absence of concrete examples presents a valuable opportunity to deepen our understanding of the impact of sustainable consensus algorithms. Examining how they have been applied in practice could give an idea of the challenges encountered and the solutions devised across different contexts.
The main objective of this systematic mapping is to explore and analyze in depth the use and application of consensus algorithms in blockchain networks, examining the potential problems and opportunities they face. As new blockchain platforms and applications are developed, algorithms that demonstrate a lower environmental footprint are more likely to be implemented in industries where ecological responsibility is crucial. This trend underscores the importance of continuing to research and develop consensus algorithms that not only prioritize security and efficiency but are also compatible with global goals of reducing environmental impact.

2. Investigation Methodology

The research method selected to carry out this study was systematic mapping, a recognized and widely used methodology in academic research. Following the proposal of Petersen and others, as described in their work [102], this approach provided us with the structure and rigor necessary to exhaustively explore the relevant studies, papers, and articles that would allow us to address the research questions in a systematic and precise manner. Systematic mapping is a powerful tool that not only allowed us to identify and understand the crucial research topics related to consensus algorithms applied in blockchain networks but also helped to chart a clear path toward the identification of the gaps in the existing literature, which opens the door to future research and advances in this exciting field.
This systematic mapping process is divided into five essential stages, each contributing significantly to understanding and analyzing the relevant literature. First, defining the research questions allows establishing a clear and specific framework for the investigation. This ensures that efforts are focused on the most relevant topics and that conclusions are directly related to the study objectives. The second stage, conducting the search, involves identifying and compiling various academic sources and relevant literature. This ensures that the review is as complete and representative as possible. The third stage involves searching for relevant articles. In this phase, the identified sources are critically evaluated to determine which are relevant to the research questions and which are not, allowing attention to be focused on the most valuable and significant resources. In the fourth stage, relevant articles are classified according to specific keywords and categories. This helps organize and structure information coherently, making it easier to identify patterns and trends in the literature.
Finally, in the fifth stage, data extraction must be carried out, where detailed and relevant information is collected from the selected articles, which provides a solid basis for the analysis and synthesis of the literature, allowing us, in turn, to answer the research questions in an informed and accurate manner. This systematic mapping not only facilitated in-depth exploration in the field of consensus algorithms in blockchain networks but also established a solid methodological framework for research. With this approach, researchers will be in a unique position to identify existing advances, emerging trends, and areas of research that require further attention. This study will significantly advance knowledge in this field and provide a solid foundation for future research and development in blockchain networks and consensus algorithms. This review was conducted in accordance with the PRISMA (Preferred Reporting Items for Systematic Reviews and Meta-Analyses) guidelines (included as Supplementary Material).
The PRISMA flowchart is related below (Figure 1).

2.1. Definition of Research Questions

The first fundamental step in a systematic review is defining the research questions guiding the entire process and whose answers will be sought after the study. In this case, four questions were formulated that would serve as the beacon that would illuminate the way in the search and analysis of the relevant literature. These research questions were the core around which the framework would be built:
RQ-1: What are the existing research areas related to consensus algorithms applied to blockchain?
This question allowed us to identify and understand the thematic areas on which researchers have focused their efforts. The different facets of this technology and its applications would be explored, from security to scalability and from cryptocurrencies to enterprise applications.
RQ-2: How has research on consensus algorithms applied to blockchain evolved year after year regarding the number and type of publications?
This second question encouraged a trip through time to analyze how research in this field has evolved. It was expected to reveal how interest in consensus algorithms has grown over time, identifying emerging trends and patterns. Diversification in publication types would also be explored, from academic articles to technical reports and open-source projects.
RQ-3: Which consensus algorithms are more sustainable in terms of carbon and environmental footprint?
The third question sought to identify which algorithms generate fewer greenhouse gas emissions and have a lower environmental impact overall; based on the answers, it could be determined which algorithms are more viable for adoption in blockchain networks from an ecological perspective, helping to promote the use of more sustainable technologies.
RQ-4: Are there consensus algorithms that efficiently balance security, scalability, and sustainability in blockchain networks?
The fourth and final question aimed to evaluate which consensus algorithms, without sacrificing performance and security, minimize environmental impact.
These four research questions were intertwined to provide a complete and holistic view of research in sustainable consensus algorithms applied to blockchain, addressing challenges such as energy consumption, carbon footprint, and the need to balance security, scalability, and sustainability. By answering these questions, this study not only contributes to the advancement of knowledge in this ever-evolving field, but also provides valuable information for researchers, practitioners, and those interested in better understanding the environmental impact and possibilities of this technology.

2.2. Search

In this second phase of the systematic review process, research papers related to consensus algorithms were searched and compiled based on a specific search term. After performing some exploratory searches and trying different combinations of keywords, a final string was defined that would be used when searching for articles in several relevant databases. This search string was made up of the following keywords: (“consensus algorithms”) (“blockchain”) AND (“sustainable”).
To carry out this exhaustive literature search, various renowned databases in the field of computer science were used. These databases were selected due to their relevance and accessibility through institutional accounts. Databases used included the following:
This set of sources was chosen because they are among the most relevant sources of articles within the field of computer science and are accessible through institutional accounts. The search began in August 2022 in these databases, and Mendeley v2.79.0 was used as a reference management tool to avoid duplication of results. In the compilation process, only research articles that had been peer-reviewed and published in journals, conferences, symposia, workshops, and books were considered. This guaranteed that the selected literature met the quality and relevance standards required to answer the research questions posed. To further refine the selection of literature, inclusion and exclusion criteria were established. The inclusion criteria were defined to cover those articles that were relevant and contributed to answering the research questions. On the other hand, exclusion criteria were implemented to discard articles that did not fit the scope of this study.
Table 1 provides a detailed description of the inclusion and exclusion criteria applied:
This rigorous literature search and selection process ensured that the resources collected were relevant and appropriate to address the previously defined research questions effectively. With this solid foundation of academic literature, this study was poised to move towards a complete and exhaustive analysis of consensus algorithms applied in the context of blockchain technology. This meticulous and selective approach to literature collection supported the quality and relevance of the data that would be used to address the research objectives and ultimately contribute to knowledge in this ever-evolving field.

2.3. Selection of Relevant Articles

The third step in the systematic review process involved the exclusion of all research articles that were irrelevant to the research questions posed. To carry out this task, the approach proposed by J. Yli-Huumo and others was followed, as described in their work [103]. Initially, research papers were eliminated based on a review of their titles and abstracts. In this process, those articles that did not fit the scope of the previously defined research questions were discarded. In addition to this initial exclusion, the exclusion criteria detailed in Table 1 were considered.
This approach to article selection ensured that only those directly relevant to the research questions were included, contributing to the quality and accuracy of the systematic mapping study. Among the exclusion criteria applied, the elimination of articles that were not written in English or Spanish, as well as those that lacked access to the full text, was considered. Articles that did not contribute critically to the research, such as popular articles, newsletters, or gray literature, were also excluded. Duplicate articles were also removed to avoid redundancy in this review.
Furthermore, articles that were not directly related to technology were excluded since the focus of this study was on consensus algorithms applied to blockchain, a relevant technological topic. This exclusion allowed us to maintain coherence with the research objectives. This exclusion process was essential to ensure that only those articles that were genuinely relevant and that contributed significantly to answering the research questions posed were included in this review. In this way, the quality and relevance of the literature were ensured before being subjected to further analysis in the later stages of this study.

2.4. Classification of Articles According to Keywords

The fourth step in this systematic review process involved classifying all relevant research articles into different categories based on a keyword approach proposed by J. Yli-Huumo et al. [103]. At this stage, a thorough review of the article abstracts is carried out to associate keywords and critical contributions to each article, allowing them to be categorized appropriately. This keyword approach is essential for organizing and structuring the literature coherently, making it easier to identify emerging patterns and trends in the research. The abstracts provide an overview of the main contributions of each article, allowing researchers to determine which category it best fits.
In some cases, when the classification based on the abstract is ambiguous or insufficient, a more detailed review of the articles in question is carried out. This additional review may involve scanning critical sections of the article or further analyzing its content to make an accurate decision about its categorization. Classifying by keywords promotes coherence and uniformity in research and academic communication since, by assigning them, the search and comparison between various related works is facilitated.
Classifying articles according to specific categories was a crucial step to identify and organize research areas related to sustainable consensus algorithms applied to blockchain. This allowed for a more structured and meaningful analysis in the later stages of this study, which contributed to effectively answering the research questions posed. Furthermore, this classification facilitated the identification of key research topics and approaches in the field.

2.5. Data Extraction

In this stage, data extraction was carried out to collect all the relevant information necessary to answer the previously formulated research questions. This data extraction process involved collecting critical data and essential elements from the articles selected for review. The information extracted included specific details about the consensus algorithms analyzed in each article, as well as their application in the context of blockchain. In addition, data related to the research areas addressed in each study was collected, which allowed us to identify the most recurrent approaches and themes in the reviewed literature. Data extraction was carried out systematically and rigorously, following predefined criteria to ensure consistency in information collection.
This stage was essential to gather the necessary data for subsequent analysis, allowing for a deeper understanding of the trends, patterns, and results in sustainable consensus algorithms in the context of blockchain. The data extraction process was carried out carefully and thoroughly, ensuring that accurate and relevant data was collected for this study. The information obtained was essential to answer the research questions posed and provide a solid basis for the analysis and synthesis of the reviewed literature.
While the empirical analysis of this study was primarily based on quantitative metrics, such as the number of reviewed articles and their classification into various categories, the importance of integrating qualitative perspectives was acknowledged to achieve a more nuanced understanding of the literature. Therefore, a qualitative analysis focused on key articles was incorporated, including thematic and content analysis, which allowed the identification of emerging patterns and subtleties in discussions on sustainable consensus algorithms, thereby enriching the empirical findings.

3. Results

3.1. Search and Selection

In the initial search and selection phase, two essential steps were carried out: search and filtering. During this phase, an exhaustive search of all available scientific articles in various scientific databases was performed using the specific search (“consensus algorithms”) (“blockchain”) AND (“sustainable”).
The results of this search yielded a total of 3352 articles published in the period from 1 January 2020 to 1 August 2024. These articles constituted the initial literature set that would be subjected to a review and selection process in the later stages of this systematic review (Table 2). This set of articles represented a significant sample of the research carried out in the field of consensus algorithms applied to blockchain in the specified time. The next stage of the process involved a more detailed examination of these articles to determine which ones met the previously defined inclusion and exclusion criteria. This allowed us to refine the selection further and ensured that only the most relevant resources for this study were included.
During the selection phase, a purification process was carried out on the collected articles, with the help of a reference manager, to eliminate duplicates, which resulted in a set of 2724 unique articles. Subsequently, 984 articles that were considered irrelevant to the research objectives were excluded, which reduced the set to 1740 articles. This exclusion was based on three fundamental reasons: the irrelevance of some articles with respect to the research questions posed, a lack of significant contribution to the research, and inclusion in the so-called “gray literature” related to sustainable consensus algorithms in blockchain. Consequently, at the end of the selection phase, a total of 1006 articles were included in this systematic mapping study. These articles represented a careful and exhaustive selection of relevant literature in the field of sustainable consensus algorithms applied to blockchain. This selection ensured that the focus of this study was aligned with the posed research questions and the objectives of the systematic mapping, allowing for more precise and meaningful analysis to be carried out in the later stages of this study.
Table 3 presents some of the sources selected for the research development that allowed us to answer the proposed questions of this review, being of more significant impact and relevance for the current research. In this phase, selecting appropriate sources was essential, as it would ensure the quality, credibility, and relevance of the information collected, thus providing a basis for building solid arguments and accurate conclusions, supporting the academic integrity of previous contributions in the field, and strengthening the validity and reliability of the research. In addition to the above, the correct choice of sources would guarantee obtaining a balanced and diverse perspective on the topic, enriching the level of research and avoiding biases or limited points of view.
It is worth noting that the research studies carried out since 2020 that are relevant to the present systematic review of the literature have been increasing, as can be seen in Figure 2. It should be noted that the 2024 review only covered the first half of the year.
The annual scientific production on the research topic is shown in Figure 3, which shows publications corresponding to the years between 2020 and the first half of 2024.
From the previous graph, it can be concluded that the number of articles has increased over the years. However, during this period of time, in 2020, production decreased, and one of the possible factors that influenced this was the health emergency (COVID-19). For the rest of the years, scientific production has been constantly increasing.
Likewise, discrimination of authors by country was carried out to know the relevance of consensus algorithms applied to blockchain technology worldwide, since their geolocation could indicate the adoption and interest of this topic in different regions of the world and in this way allow us to determine if the research had a global scope or if it was more focused in some geographic regions, thus serving as an analysis tool for the evaluation of regional and cultural trends in the research.
For the above, a sample of authors was chosen by determining their number of citations and who had in their relevant writings at least one of the following keywords: blockchain, consensus algorithms, Proof of Work, Proof of Stake, blockchain architecture, Delegated Proof of Stake, smart contracts, fork, security, tokenomics, and cryptography (Table 4).
To have a better perspective on academic research interest by country, it was decided to make a graph, which had the following results: Germany, Saudi Arabia, Bangladesh, India, Iraq, Norway, United Kingdom, and Singapore with 2.4%; South Korea with 4.3%; Australia, Canada, and Russia with 7.3%; the United States with 24%; and China, the country where the highest percentage of academic research interest was found in the field of consensus algorithms applied to blockchain technology, with 30% (see Figure 4).

3.2. Classification

The articles were classified into six categories: Privacy, Performance, Frameworks, Security, Data Transmission, and other topics related to consensus algorithms in blockchains. Privacy included issues related to the disclosure of information about blockchain network participants. Performance was related to the problem of energy consumption. The category Frameworks referred to consensus algorithm frameworks for blockchain networks focused on different environments. Security referred to the emergence of intelligent environments where devices can connect independently (without human intervention) to some network. Data transmission focused on the speed of information delivery between system actors. The other topics focused on the type of blockchain where the algorithms are executed, cloud computing, execution environments, and application sectors, among others.
Figure 5 analyzes the percentage of scientific articles in each category defined in this study. It is evident that the majority of the papers focused on the topic of security, which represents a significant 41% of all articles reviewed. This high concentration in security research reflects the critical importance of this topic in the context of consensus algorithms applied to blockchain technology. The second most common category was privacy, covering 38% of the articles reviewed. Concern for privacy and confidentiality in transactions and data management in blockchain is a relevant topic and of continued research interest. The performance category occupied significant space, accounting for 15% of the articles. This focus on performance is essential, as scalability and efficiency are crucial factors in successfully implementing blockchain in various applications. It is observed that 2% of the documents were related to the category Frameworks, which demonstrates the interest in developing frameworks and tools to facilitate the implementation of consensus algorithms in blockchain. Finally, 3% of the documents referred to data transmission, which suggests that the efficient transfer and management of data in a blockchain network is also a relevant topic.
It is worth noting that there was a small percentage of articles (1%) that did not fit into any of the mentioned categories, which indicates the presence of other topics related to consensus algorithms applied in blockchain technology that deserve attention. Taken together, this category distribution reflects the diversity and breadth of research in the field of blockchain consensus algorithms and highlights key areas of focus in the current academic literature.
The keywords found most often in the relevant articles that were classified for this review are referenced in Table 5. For relevance weighting, those that unquestionably had direct relevance to sustainable consensus algorithms were estimated as “High”; “Medium” relevance referred to those that, depending on the scope or the approach taken by an author, could have a particular relevance to the topic; and “Low” relevance was assigned to all those that did not have the abovementioned characteristics.
Based on the relevance of the keywords in the previous table, a graph was made to show which have been the most relevant topics by year, resulting in Figure 6.
From this graph, it can be inferred that by 2022–2023, Proof of Work and Proof of Stake were relevant topics, but then decreased in importance due to their high energy cost and the creation of new algorithms which made up for some of the flaws that these seed algorithms presented. By 2020, there was a general decrease in research and the publication of scientific articles on the chosen base topic due to the health emergency experienced worldwide; however, the most relevant topics at that time were Blockchain and Proof of Stake; the first was relevant due to the creation of new consensus algorithms that could be applied through blockchain technology in different scenarios, while Proof of Stake, being an improvement of Proof of Work, was named during this period of time as new conditions were applied for its execution.
Later, in the years 2021–2022, the most mentioned keywords in the different investigations were Consensus Algorithm and Blockchain; the first continued to revolve around the creation of new consensus algorithms and the second came from the creation of blockchain business architectures. By carrying out a more detailed analysis of the different consensus algorithms applied to blockchain in terms of sustainability, based on the consulted literature, a comparative analysis of the most common algorithms could be presented; these were Proof of Work, Proof of Stake, Delegated Proof of Stake, Proof of Authority, and the hybrid algorithms that are combinations of Proof of Work and Proof of Stake.
The evaluation criteria for each of the mentioned algorithms were defined in order to compare the sustainability of the algorithm in terms of carbon footprint and environmental footprint based on metrics used in the evaluation of the environmental impact of technologies. Energy consumption measured the amount of energy used by an algorithm to execute it, energy efficiency assessed how energy was used in relation to the work performed, carbon footprint measured the environmental impact in terms of CO2 or greenhouse gas emissions, and resource usage assessed the amount of specialized hardware needed to operate the algorithm.
From Table 6, it can be understood that Proof of Work (PoW) is the algorithm with the highest environmental impact, presenting energy consumption and carbon footprints between very high and high, and low energy efficiency, in addition to requiring intensive use of specialized hardware. Meanwhile, Proof of Stake (PoS) and its variants (DPoS and PoA) are much more sustainable, presenting low and very low energy consumption, high energy efficiency, and a considerably lower carbon footprint, requiring fewer resources in terms of hardware, making them more environmentally friendly.
Hybrid algorithms (PoW/PoS) present an intermediate compromise with energy consumption and carbon footprint, being moderate. Although they are not as efficient as PoS, they significantly improve sustainability compared to PoW. Below is a comparative table that evaluates the five algorithms chosen above according to three key criteria (security, scalability, and sustainability) in order to determine whether there are algorithms that balance these three aspects.
From Table 7, it is possible to determine that PoW offers the highest security, due to its resistance to attacks such as 51%, since it requires an immense amount of computational resources to compromise the network. However, this robustness depends on a very high energy consumption; therefore, it is the worst evaluated in terms of sustainability; in addition, it has scalability problems due to its design, limiting the number of transactions per second. PoS offers good security, but its robustness depends on the number of tokens held by the validator nodes; however, this algorithm improves in terms of scalability by allowing more transactions per block, and by not directly depending on the hardware, it significantly reduces energy consumption, making it more sustainable.
DPoS and PoA have lower security levels since they depend on a reduced number of validators, which increases the risk of centralization and internal attacks; they also offer better scalability and are some of the most sustainable algorithms.
Hybrid algorithms (PoW/PoS) seek to balance security by using PoW for initial validation and PoS for final confirmation, providing a high level of security, although somewhat lower than PoW, achieving an intermediate compromise and improving scalability over PoW, but without reaching the level of DPoS or PoA, and offering a balance between security and sustainability, consuming less energy than PoW, but more than PoS. In addition to the above, key quantitative comparisons between several consensus algorithms can be presented to evaluate their sustainability. The analyzed metrics include energy consumption, CO2 emissions, and processing capacity (TPS). The results are detailed below.
Table 8 shows that PoW has the highest energy consumption, reaching 707.6 kWh per transaction. In contrast, PoS and DPoS stand out for their efficiency, with consumption levels not exceeding 0.002 kWh. This highlights the high computational demands of PoW, which requires significant processing power to solve the cryptographic puzzles needed for block validation. On the other hand, hybrid algorithms (PoW/PoS) improve efficiency compared to PoW, although they remain more energy-intensive than PoS and PoA in terms of CO2 emissions per transaction.
Table 9 reveals that PoW emissions amount to 380,000 g of CO2 per transaction, making it one of the most environmentally impactful algorithms. PoS generates only 0.8 g per transaction, while hybrid algorithms reduce emissions to 45 g. PoA stands out as the most carbon-efficient algorithm, as it operates in trusted environments with limited nodes and validations.
Finally, regarding confirmation time and scalability (Table 10), PoW demonstrates the lowest performance, with an average confirmation time of 600 s and TPSs limited to 7. In contrast, PoS and DPoS stand out for their scalability, reaching up to 1000 and 3000 TPSs, respectively. Hybrid algorithms achieve a reasonable balance with 60-second confirmation times and 300 TPSs, sacrificing some speed to maintain more robust security features than PoS. The following academic sources were consulted for creating Table 8, Table 9 and Table 10: [122,123,124,125,126,127,128].
The results of the qualitative analysis reveal recurring themes in the literature, such as the need for more sustainable methods in the design of consensus algorithms and the impact of these methods on reducing carbon footprints. These qualitative findings complement the quantitative results and provide a deeper understanding of the current research approaches in blockchain.

4. Discussion

In this section, this study’s results are analyzed, and the research questions defined in Section 2 are answered.
RQ-1: What are the existing research areas of consensus algorithms applied to blockchain?
Analysis of the results reveals that research on consensus algorithms applied to blockchain is divided into several main categories. The majority of studies focus on the area of security, which represents 41% of all articles reviewed. This indicates the excellent concern for guaranteeing the integrity and reliability of transactions in blockchain environments. The second most common category is privacy, with 38% of the articles. This shows that protecting privacy and confidentiality in blockchain operations is also a relevant topic of research interest.
Performance occupies a significant space, accounting for 15% of the articles. This suggests that optimizing speed and efficiency in blockchain networks remains a crucial area of research. In addition, other categories were identified, such as frameworks, data transmission, and other related topics. These categories represent more specialized areas of research that address specific aspects of consensus algorithms in blockchain.
RQ2. How does research on consensus algorithms applied to blockchain evolve year after year regarding the number and type of publications?
The temporal analysis indicates that interest in research related to consensus algorithms in the context of blockchain has experienced a significant increase since 2021. This increase in the number of publications suggests that consensus algorithms applied in blockchain networks are acquiring increasing relevance and attention in both the academic community and industry. This increase in academic production and research in the field of consensus algorithms reflects a continued and evolving interest in the improvement and development of consensus technologies that are secure, efficient, scalable, and sustainable. This trend demonstrates the importance and need to address challenges related to the implementation and optimization of consensus algorithms in the context of blockchain networks, contributing to the growth and evolution of this disruptive technology.
RQ-3: Which consensus algorithms are more sustainable in terms of carbon and environmental footprint?
Analysis of the different consensus algorithms reveals that those such as Proof of Stake (PoS), Delegated Proof of Stake (DPoS), and Proof of Authority (PoA) are significantly more sustainable in terms of environmental impact. These algorithms consume much less energy compared to Proof of Work (PoW) as they do not rely on an intensive mining process to validate transactions, which not only reduces their carbon footprint but also decreases the need for specialized hardware, making them more efficient and environmentally friendly. PoW remains the standard security consensus algorithm in many blockchain networks, but its high environmental cost makes it a less viable long-term option in a world looking to reduce the carbon footprint. In contrast, algorithms such as PoS, DPoS, and PoA not only offer acceptable performance in security and scalability, but are much more sustainable alternatives for building ecologically responsible blockchain networks.
RQ-4: Are there consensus algorithms that efficiently balance security, scalability, and sustainability in blockchain networks?
In the comparison made between the most relevant consensus algorithms for blockchain networks, there is no algorithm that achieves a perfect balance between security, scalability, and sustainability. Some, such as Proof of Stake (PoS) and Delegated Proof of Stake (DPoS), come close to an ideal balance, providing good security by relying on the participation of validators instead of intensive mining, which reduces the risk of attacks considerably and keeps the network protected. In addition, they offer much greater scalability than Proof of Work (PoW), allowing more transactions to be processed without compromising performance. In terms of sustainability, both PoS and DPoS stand out for their low energy consumption, since they do not require the excessive computational power that PoW demands. This makes them much more environmentally efficient options, reducing both the carbon footprint and the use of specialized hardware. In this way, they achieve a reasonable balance that combines security, efficiency, and lower environmental impact, making them attractive for blockchain networks that seek to be more sustainable.
Taken together, the results of this systematic mapping study offer a comprehensive view of research on consensus algorithms applied to blockchain, their temporal evolution, and areas of application. These findings provide valuable information for researchers, practitioners, and all those interested in understanding the current state and trends in this constantly evolving field.
Additionally, a diverse and dynamic landscape has emerged: the growing concern for sustainability in technology raises questions about how current methods, such as Proof of Work (PoW), impact the environment. While PoW has been a foundational consensus algorithm in creating cryptocurrencies, its high energy consumption raises serious concerns about its long-term viability. In contrast, algorithms like Proof of Stake (PoS) have proven far more energy-efficient, reducing consumption by up to 99%. This finding highlights the importance of exploring alternatives that are not only technically sound but also sustainable.
As the scalability of these algorithms is analyzed, a new dilemma arises: algorithms such as Delegated Proof of Stake (DPoS) exhibit remarkable performance as transaction loads increase, suggesting that they could offer solutions to blockchain network congestion. However, this advantage may come at the expense of decentralization—a core principle of blockchain. This trade-off between scalability and decentralization is an area that warrants critical attention in future studies, as it could shape the future of blockchain platforms.
Robustness and security must also be considered in this context. While PoS and DPoS offer enhanced security features, PoW stands out for its resilience against certain attacks, raising important questions about the perceived risks associated with each approach. Security cannot be sacrificed for sustainability, making it crucial for future research to address this balance by seeking solutions that integrate energy efficiency and network protection.
Ultimately, this analysis reveals that, despite the availability of multiple promising solutions, none are perfect. The choice of a consensus algorithm must be based on a careful balance between efficiency, scalability, and security. As progress continues, researchers must collaborate to develop innovative algorithms that address sustainability while preserving the integrity and trust in blockchain systems. This holistic approach will be crucial to the future of the technology and its widespread adoption.
By integrating qualitative analysis, we have explored the volume of existing research and the depth of the approaches addressed in the literature. This has made it possible to identify emerging trends that might have gone unnoticed if this study had focused solely on quantitative metrics. For instance, it was observed that many studies emphasize energy efficiency and address ethical and social considerations in developing sustainable algorithms.

5. Emerging Trends

Today, the academic community and industry continue to explore and refine consensus algorithms to address the changing challenges and emerging opportunities in the field of blockchain technology. According to some authors, consensus algorithms in blockchain are crucial to ensure the security, integrity, and efficiency of transactions in a decentralized network. Furthermore, sustainability and energy efficiency have become increasingly pressing concerns, leading to the search for greener consensus algorithms In parallel, privacy and interoperability between blockchain chains have become key challenges that require innovative solutions.
The emerging trends in consensus algorithms are constantly evolving due to the rapid development of blockchain technology. Some of the trends that could be quickly observed, supported by current research, include the following:
(1)
Green Consensus Algorithms: With a growing focus on sustainability, greener and more efficient consensus algorithms are expected to continue to be an important trend.
(2)
Advanced Proof of Stake (PoS): Implementation of enhanced PoS, such as reputation-based PoS or liquid staking PoS, could gain traction to address security and scalability challenges.
(3)
Multi-Blockchain Interoperability: An increase in efforts to achieve greater interoperability between different blockchains is expected, which could lead to consensus algorithms that facilitate this communication.
(4)
Hybrid and Multichain Consensus: Combining multiple consensus algorithms in hybrid or multichain systems could gain popularity to address specific performance and security challenges.
(5)
Privacy and Secure Sandboxes: A greater emphasis is expected on consensus algorithms that improve transaction privacy, such as secure sandboxes and coin mixing techniques.
(6)
Consensus Algorithms for IoT and Vehicular Networks: As blockchain adoption expands in the Internet of Things (IoT) and vehicular networks, specific consensus algorithms can be developed for these applications.
(7)
Optimization of Communication Networks: Additional research into consensus algorithms that optimize the efficiency of communication between nodes that can be crucial for scalability.
(8)
Quantum Fault Tolerance: As quantum computing advances, consensus algorithms resistant to quantum attacks can be explored.
These emerging trends reflect the ever-changing challenges and opportunities in the field of consensus algorithms applied to blockchain. As blockchain technology continues to mature and diversify, we will likely see more significant innovation in these algorithms to address the specific needs of various applications and scenarios.
Currently, several emerging trends in sustainable consensus algorithms are shaping the future of blockchain technology. One of the most notable trends is the increasing adoption of hybrid algorithms that combine features from different consensus methods, such as Proof of Work (PoW) and Proof of Stake (PoS). These approaches aim to leverage the advantages of both systems, providing greater energy efficiency without compromising security and decentralization. Researchers and developers are increasingly interested in exploring how these combinations can offer more robust solutions to current challenges.
Unfortunately, there is a significant lack of academic literature documenting real-world applications of sustainable consensus algorithms in blockchain. While studies have explored these algorithms’ theoretical principles and benefits, we need practical case studies to expand our understanding of how they are implemented in real-world situations. As a result, many organizations need access to guidelines or references to help them navigate the specific challenges they may face when adopting these technologies.
As the industry progresses, researchers must focus on developing case studies addressing these gaps. Documenting these experiences would not only enrich the academic literature but also provide valuable insights to companies considering the adoption of blockchain.

6. Current Challenges

The current challenges of consensus algorithms applied to blockchain technology are fundamental to understanding the constantly evolving landscape of this research area. Some of the most prominent challenges identified by this research are highlighted below:
(1)
Efficiency and Scalability: One of the most pressing challenges is to improve the efficiency and scalability of consensus algorithms. As blockchain networks grow in size and transaction volume, it is critical to design algorithms that can handle increasingly larger workloads.
(2)
Sustainability and Energy Consumption: The sustainability and high energy consumption of some consensus algorithms, such as Proof of Work (PoW), are significant concerns. Greener and more energy-efficient solutions are being sought.
(3)
Privacy and Security: Privacy and security of blockchain transactions remain key challenges. Advances in anonymity techniques and the implementation of privacy solutions are growing areas of research.
(4)
Interoperability: The need for interoperability between different blockchain chains is an obstacle to widespread adoption. Researchers are working on protocols and standards that allow seamless communication between different blockchains.
(5)
Quantum Consensus: With the advent of quantum computing, there is a threat that current consensus algorithms may be vulnerable. Algorithms resistant to quantum attacks are investigated.
(6)
Governance and Decision-Making: The governance of blockchain networks and decision-making on protocol changes are areas of constant debate. More decentralized and efficient governance mechanisms are sought.
(7)
Practical Implementation: Effective implementation of consensus algorithms in real-world environments remains challenging. Solutions are needed that are practical and can be adapted to various applications.
(8)
Attacks and Cyber Security: Attacks and vulnerabilities in consensus algorithms can compromise the security of a blockchain network. Defense strategies and early detection of threats are investigated.
(9)
Performance in Mobile and Low-Power Networks: The application of blockchain in mobile devices and low-power networks presents specific performance challenges that require tailored solutions.
These current challenges reflect the complexity and diversity of topics surrounding consensus algorithms in blockchain. Research and innovation in these areas are essential to overcome these challenges and enable widespread adoption of blockchain across various applications and sectors.
Moreover, one of the primary obstacles is the resistance to transitioning toward more sustainable algorithms, particularly in communities that have built their infrastructure around Proof of Work (PoW). This resistance may arise from a need for more understanding of new approaches’ benefits or concerns about emerging algorithms’ security and reliability. Additionally, the fragmentation of the blockchain community, with different platforms adopting various consensus algorithms, further complicates the creation of common standards that facilitate interoperability between networks.
Lastly, another significant challenge is the need for regulations and standards that guide the development and implementation of sustainable consensus algorithms. As blockchain technology continues to evolve, policies must adapt to address sustainability, security, and ethics concerns. Researchers emphasize the importance of closer collaboration among academics, developers, and regulators to create an environment that encourages responsible innovation. Only through this collective effort can current challenges be overcome and the full potential of blockchain technology be harnessed in the future.

7. Recommendations for Future Research

Recommendations for future research are essential to guide the development and continuous improvement of this area, presenting itself as a field in constant evolution and adaptation as blockchain technology continues to mature and expand to various applications and sectors. These proposals are based on current trends and challenges in the field of blockchain technology. Consensus algorithms could do the following:
  • Have green and energy-efficient approaches.
  • Resist quantum attacks to protect the security of blockchain networks.
  • Incorporate advanced anonymity and privacy preservation techniques.
  • Combine multiple custom consensus algorithms tailored to specific applications and needs.
  • Employ new decentralized and efficient decision-making mechanisms.
Furthermore, there currently needs to be more academic information addressing real-world cases regarding implementing sustainable consensus algorithms in blockchain. Although the literature has extensively explored the theoretical benefits of these algorithms, studies documenting their application in concrete situations still need to be conducted. This limitation hinders understanding of the practical challenges organizations face and the strategies they have employed to overcome them. By filling this gap, we could not only enrich academic knowledge but also provide tangible examples that guide companies seeking sustainable solutions.
Additionally, fostering collaboration among researchers, businesses, and government agencies could be fundamental in generating more relevant case studies. Creating knowledge networks to share experiences and lessons learned would accelerate the adoption of blockchain technologies.

8. Conclusions

(1)
A comprehensive systematic mapping study was conducted to identify and classify peer-reviewed research articles related to consensus algorithms applied in blockchain networks. The primary purpose of this study was to understand current research trends in this field and, based on this knowledge, identify potential gaps that could serve as a foundation for future research.
(2)
This analysis was performed on 912 articles from five reputable scientific databases. These articles were classified into six distinct categories: Privacy, Performance, Frameworks, Security, Data Transmission, and other topics relevant to consensus algorithms in the context of blockchain networks. A significant finding was that the number of publications related to these topics has notably increased since 2021.
(3)
This growing interest in research on consensus algorithms applied to blockchain networks reflects the increasing relevance of this technology in both academic and industrial spheres. Moreover, it underscores the need to address critical security, privacy, and performance challenges, as well as the ongoing evolution of frameworks and applications related to data transmission in the blockchain environment.
(4)
The evaluation of consensus algorithms indicates that energy consumption is one of the most determining factors for measuring their environmental impact. Algorithms such as Proof of Work (PoW) are highly energy-intensive, resulting in low energy efficiency and a high carbon footprint. In contrast, options like Proof of Stake (PoS) and Delegated Proof of Stake (DPoS) demonstrate significantly higher efficiency, consuming less energy and translating into a much lower carbon footprint. Additionally, these algorithms require reduced resource use in terms of hardware, positioning them as more sustainable alternatives for the future of blockchain networks.
(5)
Finding a consensus algorithm that effectively balances security, scalability, and sustainability in blockchain networks represents a considerable challenge, as each algorithm tends to prioritize one of these aspects over the others, potentially leading to undesirable trade-offs in other dimensions.
(6)
Furthermore, the geographic distribution of the authors of the various articles suggests that this research topic is fundamental to the academic community, showcasing contributions from different regions of the world. The geographic diversity of these authors illustrates the breadth and global applicability of consensus algorithms in the field of blockchain technology.
(7)
A qualitative analysis in this study enriches the understanding of sustainable consensus algorithms and highlights the imperative to continue exploring the more comprehensive approaches within the existing literature. Future research is suggested to adopt mixed methodologies that integrate both quantitative and qualitative metrics to capture the complexity of the challenges the research community faces in this ever-evolving field.

Supplementary Materials

The following supporting information can be downloaded at: https://www.mdpi.com/article/10.3390/su162310552/s1, Table S1: PRISMA 2020 Checklist. Reference [129] is cited in the supplementary material.

Author Contributions

Conceptualization, M.P.; Data curation, M.P.; Formal analysis, M.P., D.J., W.N.-B. and A.P.; Funding acquisition, M.P., D.J., W.N.-B. and A.P.; Investigation, M.P., D.J., W.N.-B. and A.P.; Methodology, M.P.; Project administration, M.P., D.J., W.N.-B. and A.P.; Resources, M.P.; Supervision, M.P., D.J., W.N.-B. and A.P.; Writing—original draft, M.P.; Writing—review and editing, D.J., W.N.-B. and A.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Acknowledgments

We thank all the participants involved in this project for their contribution to our research. At the same time, we thank the editors and reviewers for their valuable comments.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Reyna, A.; Martín, C.; Chen, J.; Soler, E.; Díaz, M. On blockchain and its integration with IoT. Challenges and opportunities. Future Gener. Comput. Syst. 2018, 88, 173–190. [Google Scholar] [CrossRef]
  2. Viriyasitavat, W.; Hoonsopon, D. Blockchain characteristics and consensus in modern business processes. J. Ind. Inf. Integr. 2018, 13, 32–39. [Google Scholar] [CrossRef]
  3. Antonopoulos, A.M. Mastering Bitcoin: Programming the Open Blockchain; O’Reilly Media, Inc.: Sebastopol, CA, USA, 2017. [Google Scholar]
  4. Nespral, D.; Hergueta, R.F. Blockchain: El Modelo Descentralizado Hacia la Economía Digital; RA-MA: Madrid, Spain, 2021. [Google Scholar]
  5. Mohamed, A.A.; Ibrahim, A.O. Blockchain Consensuses Algorithms Based on Proof of Work: A Comparative Analysis. Int. J. Comput. Commun. Netw. 2020, 2, 12–20. [Google Scholar]
  6. Zheng, Z.; Xie, S.; Dai, H.N.; Chen, X.; Wang, H. Blockchain challenges and opportunities: A survey. Int. J. Web Grid Serv. 2018, 14, 352–375. [Google Scholar] [CrossRef]
  7. Debus, J. Consensus Methods in Blockchain Systems; Technical Report; Frankfurt School of Finance & Management, Blockchain Center: Frankfurt, Germany, 2017. [Google Scholar]
  8. Salimitari, M.; Chatterjee, M.; Fallah, Y.P. A survey on consensus methods in blockchain for resource-constrained IoT networks. Internet Things 2020, 11, 100212. [Google Scholar] [CrossRef]
  9. Bou Abdo, J.; El Sibai, R.; Demerjian, J. Permissionless proof-of-reputation-X: A hybrid reputation-based consensus algorithm for permissionless blockchains. Trans. Emerg. Telecommun. Technol. 2021, 32, e4148. [Google Scholar] [CrossRef]
  10. Wang, D.; Jin, C.; Li, H.; Perkowski, M. Proof of Activity Consensus Algorithm Based on Credit Reward Mechanism. In Proceedings of the International Conference on Web Information Systems and Applications, Guangzhou, China, 23–25 September 2020; Springer: Cham, Switzerland, 2020; pp. 618–628. [Google Scholar]
  11. Lindell, Y.; Lysyanskaya, A.; Rabin, T. On the composition of authenticated byzantine agreement. J. ACM 2006, 53, 881–917. [Google Scholar] [CrossRef]
  12. Li, Y.; Qiao, L.; Lv, Z. An optimized byzantine fault tolerance algorithm for consortium blockchain. Peer-to-Peer Netw. Appl. 2021, 14, 2826–2839. [Google Scholar] [CrossRef]
  13. Mazieres, D. The Stellar Consensus Protocol: A Federated Model for Internet-Level Consensus; Stellar Development Foundation: San Francisco, CA, USA, 2015; p. 32. [Google Scholar]
  14. Schwartz, D.; Youngs, N.; Britto, A. The ripple protocol consensus algorithm. Ripple Labs Inc White Pap. 2014, 5, 151. [Google Scholar]
  15. Dinh, T.T.A.; Liu, R.; Zhang, M.; Chen, G.; Ooi, B.C.; Wang, J. Untangling blockchain: A data processing view of blockchain systems. IEEE Trans. Knowl. Data Eng. 2018, 30, 1366–1385. [Google Scholar] [CrossRef]
  16. Xie, J.; Yu, F.R.; Huang, T.; Xie, R.; Liu, J.; Liu, Y. A survey on the scalability of blockchain systems. IEEE Netw. 2019, 33, 166–173. [Google Scholar] [CrossRef]
  17. Gilad, Y.; Hemo, R.; Micali, S.; Vlachos, G.; Zeldovich, N. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28–31 October 2017; pp. 51–68. [Google Scholar]
  18. Ferdous, M.S.; Chowdhury, M.J.M.; Hoque, M. A survey of consensus algorithms in public blockchain systems for crypto-currencies. J. Netw. Comput. Appl. 2021, 182, 103035. [Google Scholar] [CrossRef]
  19. Zhou, Q.; Huang, H.; Zheng, Z.; Bian, J. Solutions to scalability of blockchain: A survey. IEEE Access 2020, 8, 16440–16455. [Google Scholar] [CrossRef]
  20. Danezis, G.; Meiklejohn, S. Centrally banked cryptocurrencies. arXiv 2015, arXiv:1505.06895. [Google Scholar]
  21. Halgamuge, M.N.; Hettikankanamge, S.C.; Mohammad, A. Trust model to minimize the influence of malicious attacks in sharding based blockchain networks. In Proceedings of the 2020 IEEE Third International Conference on Artificial Intelligence and Knowledge Engineering (AIKE), Laguna Hills, CA, USA, 9–13 December 2020; pp. 162–167. [Google Scholar]
  22. Kokoris-Kogias, E.; Jovanovic, P.; Gasser, L.; Gailly, N.; Syta, E.; Ford, B. Omniledger: A secure, scale-out, decentralized ledger via sharding. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–23 May 2018; pp. 583–598. [Google Scholar]
  23. Zamani, M.; Movahedi, M.; Raykova, M. Rapidchain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 931–948. [Google Scholar]
  24. Li, C.; Zhang, J.; Yang, X.; Luo, Y. Lightweight blockchain consensus mechanism and storage optimization for resource-constrained IoT devices. Inf. Process. Manag. 2021, 58, 102602. [Google Scholar] [CrossRef]
  25. Song, H.; Zhu, N.; Xue, R.; He, J.; Zhang, K.; Wang, J. Proof-of-Contribution consensus mechanism for blockchain and its application in intellectual property protection. Inf. Process. Manag. 2021, 58, 102507. [Google Scholar] [CrossRef]
  26. Kim, D.H.; Ullah, R.; Kim, B.S. RSP Consensus Algorithm for Blockchain. In Proceedings of the 2019 20th Asia-Pacific Network Operations and Management Symposium (APNOMS), Matsue, Japan, 18–20 September 2019; pp. 1–4. [Google Scholar]
  27. Wood, D. Ethereum: A Secure Decentralised Generalised Transaction Ledger; Scientific Research Publishing: Wuhan, China, 2014. [Google Scholar]
  28. The Linux Foundation. Hyperledger. Available online: https://www.hyperledger.org (accessed on 9 July 2024).
  29. Buterin, V. A Next Generation Smart Contract & Decentralized Application Platform. 2015. Available online: https://www.weusecoins.com/assets/pdf/library/Ethereum_white_paper-a_next_generation_smart_contract_and_decentralized_application_platform-vitalik-buterin.pdf (accessed on 11 September 2024).
  30. Xu, X.; Weber, I.; Staples, M. Architecture for Blockchain Applications; Springer Science and Business Media LLC: Cham, Switzerland, 2019. [Google Scholar]
  31. Meshkov, D.; Chepurnoy, A.; Jansen, M. Revisiting difficulty control for blockchain systems. In IACR Cryptology ePrint Archive; International Association for Cryptologic Research (IACR): Bellevue, WA, USA, 2017; Volume 2017, p. 731. [Google Scholar]
  32. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 26 December 2018).
  33. Guillaume, L.; van de Sype, J.; Schumacher, L.; Di Stasi, G.; Canonico, R. Adding reputation extensions to AODV-UU. In Proceedings of the 2010 17th IEEE Symposium on Communications and Vehicular Technology in the Benelux (SCVT 2010), Enschede, The Netherlands, 24–25 November 2010; pp. 1–6. [Google Scholar]
  34. Li, X.; Jiang, P.; Chen, T.; Luo, X.; Wen, Q. A survey on the security of blockchain systems. Future Gener. Comput. Syst. 2017, 107, 841–853. [Google Scholar] [CrossRef]
  35. Xing, Q.; Wang, B.; Wang, X. BGPcoin: Blockchain-based internet number resource authority and bgp security solution. Symmetry 2018, 10, 408. [Google Scholar] [CrossRef]
  36. Saghiri, A.M. Blockchain architecture. In Advanced Applications of Blockchain Technology; Springer: Singapore, 2020; pp. 161–176. [Google Scholar]
  37. Xu, X.; Pautasso, C.; Zhu, L.; Lu, Q.; Weber, I. A pattern collection for blockchain-based applications. In Proceedings of the 23rd European Conference on Pattern Languages of Programs, Irsee, Germany, 5–9 July 2018; pp. 1–20. [Google Scholar]
  38. Indhuja, E.; Venkatesulu, M. A Survey of Blockchain Technology Applications and Consensus Algorithm. In Sustainable Communication Networks and Application; Springer: Singapore, 2021; pp. 173–187. [Google Scholar]
  39. Harish, V.; Sridevi, R. A Brief Survey on Blockchain Technology. In Proceedings of the Third International Conference on Computational Intelligence and Informatics, Hong Kong, China, 28–30 July 2018; p. 249. [Google Scholar]
  40. Patidar, K.; Jain, S. Implementation of Blockchain Based Distributed Architecture for Enhancing Security and Privacy in Peer-To-Peer Networks. In Proceedings of the Advanced Computing: 10th International Conference (IACC 2020), Panaji, India, 5–6 December 2020; Revised Selected Papers, Part II 10. Springer: Singapore, 2021; pp. 94–105. [Google Scholar]
  41. Bandara, E.; Liang, X.; Foytik, P.; Shetty, S.; Ranasinghe, N.; De Zoysa, K. Rahasak—Scalable blockchain architecture for enterprise applications. J. Syst. Arch. 2021, 116, 102061. [Google Scholar] [CrossRef]
  42. McConaghy, T.; Marques, R.; Müller, A.; De Jonghe, D.; McConaghy, T.; McMullen, G.; Granzotto, A. BigchainDB: A Scalable Blockchain Database; Ascribe GmbH: Berlin, Germany, 2016. [Google Scholar]
  43. Sahoo, M.S.; Baruah, P.K. Hbasechaindb—A scalable blockchain framework on hadoop ecosystem. In Proceedings of the Asian Conference on Supercomputing Frontiers, Singapore, 26–29 March 2018; Springer: Cham, Switzerland, 2018; pp. 18–29. [Google Scholar]
  44. Song, J.; Zhang, P.; Alkubati, M.; Bao, Y.; Yu, G. Research advances on blockchain-as-a-service: Architectures, applications and challenges. Digital Commun. Netw. 2021, 8, 466–475. [Google Scholar] [CrossRef]
  45. Zheng, W.; Zheng, Z.; Chen, X.; Dai, K.; Li, P.; Chen, R. NutBaaS: A blockchain-as-a-service platform. IEEE Access 2019, 7, 134422–134433. [Google Scholar] [CrossRef]
  46. Ammi, M.; Alarabi, S.; Benkhelifa, E. Customized blockchain-based architecture for secure smart home for lightweight IoT. Inf. Process. Manag. 2021, 58, 102482. [Google Scholar] [CrossRef]
  47. Cha, J.; Singh, S.K.; Kim, T.W.; Park, J.H. Blockchain-empowered cloud architecture based on secret sharing for smart city. J. Inf. Secur. Appl. 2021, 57, 102686. [Google Scholar] [CrossRef]
  48. Zhang, Q.; Han, Y.-Y.; Su, Z.-B.; Fang, J.-L.; Liu, Z.-Q.; Wang, K.-Y. A storage architecture for high-throughput crop breeding data based on improved blockchain technology. Comput. Electron. Agric. 2020, 173, 105395. [Google Scholar] [CrossRef]
  49. Xue, T.; Yuan, Y.; Ahmed, Z.; Moniz, K.; Cao, G.; Wang, C. Proof of Contribution: A Modification of Proof of Work to Increase Mining Efficiency. In Proceedings of the 2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC), Tokyo, Japan, 23–27 July 2018; pp. 636–644. [Google Scholar] [CrossRef]
  50. Mingxiao, D.; Xiaofeng, M.; Zhe, Z.; Xiangwei, W.; Qijun, C. A review on consensus algorithm of blockchain. In Proceedings of the 2017 IEEE international conference on systems, man, and cybernetics (SMC), Banff, AL, Canada, 5–8 October 2017; pp. 2567–2572. [Google Scholar]
  51. Li, X.; Wang, Z.; Leung, V.C.; Ji, H.; Liu, Y.; Zhang, H. Blockchain-empowered data-driven networks: A survey and outlook. ACM Computing Surveys (CSUR) 2021, 54, 1–38. [Google Scholar] [CrossRef]
  52. Li, D.; Han, D.; Weng, T.-H.; Zheng, Z.; Li, H.; Liu, H.; Castiglione, A.; Li, K.-C. Blockchain for federated learning toward secure distributed machine learning systems: A systemic survey. Soft Comput. 2022, 26, 4423–4440. [Google Scholar] [CrossRef]
  53. Xu, Z.; Zhang, X.; Li, L. Enhanced Proof of Stake (ePoS) Blockchain Consensus Mechanism: Design and Performance Analysis. IEEE Access 2021, 9, 36536–36545. [Google Scholar]
  54. Yang, F.; Zhou, W.; Wu, Q.; Long, R.; Xiong, N.N.; Zhou, M. Delegated proof of stake with downgrade: A secure and efficient blockchain consensus algorithm with downgrade mechanism. IEEE Access 2019, 7, 118541–118555. [Google Scholar] [CrossRef]
  55. Ge, L.; Wang, J.; Zhang, G. Survey of consensus algorithms for proof of stake in blockchain. Secur. Commun. Netw. 2022, 2022, 2812526. [Google Scholar] [CrossRef]
  56. Tkachuk, R.-V.; Ilie, D.; Tutschku, K.; Robert, R. A survey on blockchain-based telecommunication services marketplaces. IEEE Trans. Netw. Serv. Manag. 2021, 19, 228–255. [Google Scholar] [CrossRef]
  57. Lin, I.C.; Liao, T.C. A survey of blockchain security issues and challenges. Int. J. Netw. Secur. 2017, 19, 653–659. [Google Scholar]
  58. Dorri, A.; Kanhere, S.S.; Jurdak, R.; Gauravaram, P. Blockchain for IoT security and privacy: The case study of a smart home. In Proceedings of the 2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops), Kona, HI, USA, 13–17 March 2017; pp. 618–623. [Google Scholar]
  59. Xu, X.; Sun, G.; Yu, H. An efficient blockchain pbft consensus protocol in energy constrained iot applications. In Proceedings of the 2021 International Conference on UK-China Emerging Technologies (UCET), Chengdu, China, 4–6 November 2021; pp. 152–157. [Google Scholar]
  60. Mollah, M.B.; Zhao, J.; Niyato, D.; Lam, K.-Y.; Zhang, X.; Ghias, A.M.Y.M.; Koh, L.H.; Yang, L. Blockchain for future smart grid: A comprehensive survey. IEEE Internet Things J. 2020, 8, 18–43. [Google Scholar] [CrossRef]
  61. Belchior, R.; Vasconcelos, A.; Guerreiro, S.; Correia, M. A survey on blockchain interoperability: Past, present, and future trends. ACM Comput. Surv. 2021, 54, 1–41. [Google Scholar] [CrossRef]
  62. Bao, J.; He, D.; Luo, M.; Choo, K.-K.R. A survey of blockchain applications in the energy sector. IEEE Syst. J. 2020, 15, 3370–3381. [Google Scholar] [CrossRef]
  63. Liu, Y.; Lu, Q.; Zhu, L.; Paik, H.-Y.; Staples, M. A systematic literature review on blockchain governance. J. Syst. Softw. 2023, 197, 111576. [Google Scholar] [CrossRef]
  64. Gao, W.; Hatcher, W.G.; Yu, W. A survey of blockchain: Techniques, applications, and challenges. In Proceedings of the 2018 27th International Conference on Computer Communication and Networks (ICCCN), Hangzhou, China, 30 July–2 August 2018; pp. 1–11. [Google Scholar]
  65. Monrat, A.A.; Schelen, O.; Andersson, K. A survey of blockchain from the perspectives of applications, challenges, and opportunities. IEEE Access 2019, 7, 117134–117151. [Google Scholar] [CrossRef]
  66. De La Rosa, J.L.; Torres-Padrosa, V.; El-Fakdi, A.; Gibovic, D.; Hornyák, O.; Maicher, L.; Miralles, F. A survey of blockchain technologies for open innovation. In Proceedings of the 4th Annual World Open Innovation Conference, San Francisco, CA, USA, 14–15 December 2017; pp. 14–15. [Google Scholar]
  67. Chaudhry, N.; Yousaf, M.M. Consensus algorithms in blockchain: Comparative analysis, challenges and opportunities. In Proceedings of the 2018 12th International Conference on Open Source Systems and Technologies (ICOSST), Lahore, Pakistan, 19–21 December 2018; pp. 54–63. [Google Scholar]
  68. Xiong, H.; Chen, M.; Wu, C.; Zhao, Y.; Yi, W. research on progress of blockchain consensus algorithm: A review on recent progress of blockchain consensus algorithms. Future Internet 2022, 14, 47. [Google Scholar] [CrossRef]
  69. Bach, L.M.; Mihaljevic, B.; Zagar, M. Comparative analysis of blockchain consensus algorithms. In Proceedings of the 2018 41st International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), Opatija, Croatia, 21–25 May 2018; pp. 1545–1550. [Google Scholar]
  70. Alsunaidi, S.J.; Alhaidari, F.A. A survey of consensus algorithms for blockchain technology. In Proceedings of the 2019 International Conference on Computer and Information Sciences (ICCIS), Sakaka, Saudi Arabia, 3–4 April 2019; pp. 1–6. [Google Scholar]
  71. Ferdous, M.S.; Chowdhury, M.J.M.; Hoque, M.A.; Colman, A. Blockchain consensus algorithms: A survey. arXiv 2020, arXiv:2001.07091. [Google Scholar]
  72. Sharma, K.; Jain, D. Consensus algorithms in blockchain technology: A survey. In Proceedings of the 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT), Kanpur, India, 6–8 July 2019; pp. 1–7. [Google Scholar]
  73. Pahlajani, S.; Kshirsagar, A.; Pachghare, V. Survey on private blockchain consensus algorithms. In Proceedings of the 2019 1st International Conference on Innovations in Information and Communication Technology (ICIICT), Chennai, India, 25–26 April 2019; pp. 1–6. [Google Scholar]
  74. Bamakan, S.M.H.; Motavali, A.; Bondarti, A.B. A survey of blockchain consensus algorithms performance evaluation criteria. Expert Syst. Appl. 2020, 154, 113385. [Google Scholar] [CrossRef]
  75. Fu, X.; Wang, H.; Shi, P. A survey of Blockchain consensus algorithms: Mechanism, design and applications. Sci. China Inf. Sci. 2021, 64, 1–15. [Google Scholar] [CrossRef]
  76. Yim, J.C.; Yoo, H.K.; Kwak, J.Y.; Kim, S.M. Blockchain and consensus algorithm. Electron. Telecommun. Trends 2018, 33, 45–56. [Google Scholar]
  77. Frikha, T.; Chaabane, F.; Aouinti, N.; Cheikhrouhou, O.; Ben Amor, N.; Kerrouche, A. Implementation of blockchain consensus algorithm on embedded architecture. Secur. Commun. Netw. 2021, 2021, 9918697. [Google Scholar] [CrossRef]
  78. Uddin, M.; Muzammal, M.; Hameed, M.K.; Javed, I.T.; Alamri, B.; Crespi, N. CBCIoT: A consensus algorithm for blockchain-based IoT applications. Appl. Sci. 2021, 11, 11011. [Google Scholar] [CrossRef]
  79. Panda, S.S.; Mohanta, B.K.; Satapathy, U.; Jena, D.; Gountia, D.; Patra, T.K. Study of blockchain based decentralized consensus algorithms. In Proceedings of the TENCON 2019—2019 IEEE Region 10 Conference (TENCON), Kochi, India, 17–20 October 2019; pp. 908–913. [Google Scholar]
  80. Biswas, S.; Sharif, K.; Li, F.; Maharjan, S.; Mohanty, S.P.; Wang, Y. PoBT: A lightweight consensus algorithm for scalable IoT business blockchain. IEEE Internet Things J. 2019, 7, 2343–2355. [Google Scholar] [CrossRef]
  81. Andrey, A.; Petr, C. Review of existing consensus algorithms blockchain. In Proceedings of the 2019 International Conference Quality Management, Transport and Information Security, Information Technologies (IT&QM&IS), Sochi, Russia, 23–27 September 2019; pp. 124–127. [Google Scholar]
  82. Du, M.; Chen, Q.; Ma, X. MBFT: A New consensus algorithm for consortium blockchain. IEEE Access 2020, 8, 87665–87675. [Google Scholar] [CrossRef]
  83. Chen, R.; Wang, L.; Peng, C.; Zhu, R. An effective sharding consensus algorithm for blockchain systems. Electronics 2022, 11, 2597. [Google Scholar] [CrossRef]
  84. Velliangiri, S.; Karthikeyan, P. Blockchain technology: Challenges and security issues in consensus algorithm. In Proceedings of the 2020 International Conference on Computer Communication and Informatics (ICCCI), Coimbatore, India, 22–24 January 2020; pp. 1–8. [Google Scholar]
  85. Lunardi, R.C.; Michelin, R.A.; Nunes, H.C.; Neu, C.V.; Zorzo, A.F.; Kanhere, S.S. Consensus algorithms on appendable-block blockchains: Impact and security analysis. Mob. Netw. Appl. 2022, 27, 1408–1420. [Google Scholar] [CrossRef]
  86. Wang, Q.; Huang, J.; Wang, S.; Chen, Y.; Zhang, P.; He, L. A comparative study of blockchain consensus algorithms. J. Phys. Conf. Ser. 2020, 1437, 012007. [Google Scholar] [CrossRef]
  87. Mohanta, B.K.; Samal, K.; Jena, D.; Ramasubbareddy, S.; Karuppiah, M. Blockchain-based consensus algorithm for solving security issues in distributed internet of things. Int. J. Electron. Bus. 2022, 17, 283–304. [Google Scholar] [CrossRef]
  88. Drăgoi, C.; Henzinger, T.A.; Veith, H.; Widder, J.; Zufferey, D. A logic-based framework for verifying consensus algorithms. In Proceedings of the Verification, Model Checking, and Abstract Interpretation: 15th International Conference (VMCAI 2014), San Diego, CA, USA, 19–21 January 2014; Proceedings 15. Springer: Berlin/Heidelberg, Germany, 2014; pp. 161–181. [Google Scholar]
  89. He, X.; Yu, J.; Huang, T.; Li, C.; Li, C. Average quasi-consensus algorithm for distributed constrained optimization: Impulsive communication framework. IEEE Trans. Cybern. 2018, 50, 351–360. [Google Scholar] [CrossRef]
  90. Fan, Y.; Wu, H.; Paik, H.-Y. DR-BFT: A consensus algorithm for blockchain-based multi-layer data integrity framework in dynamic edge computing system. Futur. Gener. Comput. Syst. 2021, 124, 33–48. [Google Scholar] [CrossRef]
  91. Ren, Z.; Xiang, H.; Zhou, Z.; Wang, N.; Jin, H. AlphaBlock: An Evaluation Framework for Blockchain Consensus Algorithms. In Proceedings of the Ninth International Workshop on Security in Blockchain and Cloud Computing, Online, 7 May 2021; pp. 17–22. [Google Scholar]
  92. Prasad, J.; Comeau, S.; Vajda, S.; Camacho, C. Consensus alignment for reliable framework prediction in homology modeling. Bioinformatics 2003, 19, 1682–1691. [Google Scholar] [CrossRef] [PubMed]
  93. Hao, Y.; Li, Y.; Dong, X.; Fang, L.; Chen, P. Performance analysis of consensus algorithm in private blockchain. In Proceedings of the 2018 IEEE Intelligent Vehicles Symposium (IV), Changshu, China, 26–30 June 2018; pp. 280–285. [Google Scholar]
  94. Cao, M.; Spielman, D.; Morse, A. A lower bound on convergence of a distributed network consensus algorithm. In Proceedings of the 44th IEEE Conference on Decision and Control, Seville, Spain, 15 December 2005. [Google Scholar]
  95. Sun, Y.; Wu, X.; Wang, J.; Hou, D.; Wang, S. Power compensation of network losses in a microgrid with BESS by distributed consensus algorithm. IEEE Trans. Syst. Man Cybern. Syst. 2020, 51, 2091–2100. [Google Scholar] [CrossRef]
  96. Maitra, S.; Yanambaka, V.P.; Abdelgawad, A.; Puthal, D.; Yelamarthi, K. Proof-of-authentication consensus algorithm: Blockchain-based IoT implementation. In Proceedings of the 2020 IEEE 6th World Forum on Internet of Things (WF-IoT), New Orleans, LA, USA, 2–16 June 2020; pp. 1–2. [Google Scholar]
  97. Gao, S.; Yu, T.; Zhu, J.; Cai, W. T-PBFT: An EigenTrust-based practical Byzantine fault tolerance consensus algorithm. China Commun. 2019, 16, 111–123. [Google Scholar] [CrossRef]
  98. Ferrag, M.A.; Shu, L.; Yang, X.; Derhab, A.; Maglaras, L. Security and privacy for green IoT-based agriculture: Review, blockchain solutions, and challenges. IEEE Access 2020, 8, 32031–32053. [Google Scholar] [CrossRef]
  99. Zhang, R.; Xue, R.; Liu, L. Security and privacy on blockchain. ACM Comput. Surv. 2019, 52, 1–34. [Google Scholar] [CrossRef]
  100. Xie, A.; Wang, X.; Ren, X. Privacy-Preserving Average Consensus in Finite Time. In Proceedings of the 2021 60th IEEE Conference on Decision and Control (CDC), Austin, TX, USA, 1 February 2021; pp. 2743–2749. [Google Scholar]
  101. Qu, X.; Wang, S.; Hu, Q.; Cheng, X. Proof of federated learning: A novel energy-recycling consensus algorithm. IEEE Trans. Parallel Distrib. Syst. 2021, 32, 2074–2085. [Google Scholar] [CrossRef]
  102. Petersen, K.; Feldt, R.; Mujtaba, S.; Mattsson, M. Systematic mapping studies in software engineering. In Proceedings of the International Conference on Evaluation and Assessment in Software Engineering (EASE), Bari, Italy, 26–27 June 2008; pp. 1–10. [Google Scholar]
  103. Yli-Huumo, J.; Ko, D.; Choi, S.; Park, S.; Smolander, K. Where is current research on blockchain technology?—A systematic review. PLoS ONE 2016, 11, e0163477. [Google Scholar] [CrossRef]
  104. Li, D. Green technology innovation path based on blockchain algorithm. Sustain. Comput. Inform. Syst. 2021, 31, 100587. [Google Scholar] [CrossRef]
  105. Khan, S.A.R.; Godil, D.I.; Jabbour, C.J.C.; Shujaat, S.; Razzaq, A.; Yu, Z. Green data analytics, blockchain technology for sustainable development, and sustainable supply chain practices: Evidence from small and medium enterprises. Ann. Oper. Res. 2021, 1–25. [Google Scholar] [CrossRef]
  106. Sharma, A.; Podoplelova, E.; Shapovalov, G.; Tselykh, A.; Tselykh, A. Sustainable smart cities: Convergence of artificial intelligence and blockchain. Sustainability 2021, 13, 13076. [Google Scholar] [CrossRef]
  107. Jiang, S.; Jakobsen, K.; Bueie, J.; Li, J.; Haro, P.H. A tertiary review on blockchain and sustainability with focus on Sustainable Development Goals. IEEE Access 2022, 10, 114975–115006. [Google Scholar] [CrossRef]
  108. Sasikumar, A.; Ravi, L.; Kotecha, K.; Saini, J.R.; Varadarajan, V.; Subramaniyaswamy, V. Sustainable smart industry: A secure and energy efficient consensus mechanism for artificial intelligence enabled industrial internet of things. Comput. Intell. Neurosci. 2022, 2022, 1419360. [Google Scholar] [CrossRef]
  109. Alofi, A.; Bokhari, M.A.; Bahsoon, R.; Hendley, R. Optimizing the energy consumption of blockchain-based systems using evolutionary algorithms: A new problem formulation. IEEE Trans. Sustain. Comput. 2022, 7, 910–922. [Google Scholar] [CrossRef]
  110. Liu, Y.; Fang, Z.; Cheung, M.H.; Cai, W.; Huang, J. An incentive mechanism for sustainable blockchain storage. IEEE/ACM Trans. Netw. 2022, 30, 2131–2144. [Google Scholar] [CrossRef]
  111. Wang, C.; Cai, Z.; Li, Y. Sustainable blockchain-based digital twin management architecture for IoT devices. IEEE Internet Things J. 2022, 10, 6535–6548. [Google Scholar] [CrossRef]
  112. Alzoubi, Y.I.; Mishra, A. Green blockchain–A move towards sustainability. J. Cleaner Prod. 2023, 430, 139541. [Google Scholar] [CrossRef]
  113. Biswas, D.; Jalali, H.; Ansaripoor, A.H. De Giovanni, P. Traceability vs. sustainability in supply chains: The implications of blockchain. Eur. J. Oper. Res. 2023, 305, 128–147. [Google Scholar] [CrossRef]
  114. Li, H.; Hui, H.; Zhang, H. Decentralized energy management of microgrid based on blockchain-empowered consensus algorithm with collusion prevention. IEEE Trans. Sustain. Energy 2023, 14, 2260–2273. [Google Scholar] [CrossRef]
  115. Liu, Y.; Fang, Z.; Cheung, M.H.; Cai, W.; Huang, J. Mechanism design for blockchain storage sustainability. IEEE Commun. Mag. 2023, 61, 102–107. [Google Scholar] [CrossRef]
  116. Wendl, M.; Doan, M.H.; Sassen, R. The environmental impact of cryptocurrencies using proof of work and proof of stake consensus algorithms: A systematic review. J. Environ. Manag. 2023, 326, 116530. [Google Scholar] [CrossRef] [PubMed]
  117. Yang, Z.; Zhu, C.; Zhu, Y.; Li, X. Blockchain technology in building environmental sustainability: A systematic literature review and future perspectives. Build. Environ. 2023, 245, 110970. [Google Scholar] [CrossRef]
  118. Alazab, M.; Alhyari, S. Industry 4.0 Innovation: A Systematic Literature Review on the Role of Blockchain Technology in Creating Smart and Sustainable Manufacturing Facilities. Information 2024, 15, 78. [Google Scholar] [CrossRef]
  119. Giganti, P.; Borrello, M.; Falcone, P.M.; Cembalo, L. The impact of blockchain technology on enhancing sustainability in the agri-food sector: A scoping review. J. Clean. Prod. 2024, 142379. [Google Scholar] [CrossRef]
  120. Rani, P.; Sharma, P.; Gupta, I. Toward a greener future: A survey on sustainable blockchain applications and impact. J. Environ. Manag. 2024, 354, 120273. [Google Scholar] [CrossRef]
  121. Rukhiran, M.; Boonsong, S.; Netinant, P. Sustainable Optimizing Performance and Energy Efficiency in Proof of Work Blockchain: A Multilinear Regression Approach. Sustainability 2024, 16, 1519. [Google Scholar] [CrossRef]
  122. Stoll, C.; Klaaßen, L.; Gallersdörfer, U. The carbon footprint of bitcoin. Joule 2019, 3, 1647–1661. [Google Scholar] [CrossRef]
  123. Gallersdörfer, U.; Klaaßen, L.; Stoll, C. Accounting for carbon emissions caused by cryptocurrency and token systems. arXiv 2021, arXiv:2111.06477. [Google Scholar]
  124. Mora, C.; Rollins, R.L.; Taladay, K.; Kantar, M.B.; Chock, M.K.; Shimada, M.; Franklin, E.C. Bitcoin emissions alone could push global warming above 2 °C. Nat. Clim. Chang. 2018, 8, 931–933. [Google Scholar] [CrossRef]
  125. Kohad, H.; Kumar, S.; Ambhaikar, A. Consensus Algorithms in Blockchain Technology. In Proceedings of the 2021 6th International Conference on Signal Processing, Computing and Control (ISPCC), Solan, India, 7–9 October 2021; pp. 159–164. [Google Scholar]
  126. Buterin, V. Ethereum 2.0: Proof of Stake Implementation Roadmap; Token Metrics Media LLC: Austin, TX, USA, 2020. [Google Scholar]
  127. Lu, G.; Xie, L.; Li, X. A comparative study of blockchain consensus algorithms. Comput. Sci. 2020, 47, 332–339. [Google Scholar]
  128. Abbas, Q.E.; Sung-Bong, J. A survey of blockchain and its applications. In Proceedings of the 2019 International Conference on Artificial Intelligence in Information and Communication (ICAIIC), Okinawa, Japan, 11–13 February 2019; pp. 001–003. [Google Scholar]
  129. Page, M.J.; McKenzie, J.E.; Bossuyt, P.M.; Boutron, I.; Hoffmann, T.C.; Mulrow, C.D.; Shamseer, L.; Tetzlaff, J.M.; Akl, E.A.; Brennan, S.E.; et al. The PRISMA 2020 statement: An updated guideline for reporting systematic reviews. BMJ 2021, 372, n71. [Google Scholar] [CrossRef] [PubMed]
Figure 1. PRISMA flowchart.
Figure 1. PRISMA flowchart.
Sustainability 16 10552 g001
Figure 2. Number of relevant articles per year (authors’ own elaboration).
Figure 2. Number of relevant articles per year (authors’ own elaboration).
Sustainability 16 10552 g002
Figure 3. Annual scientific production (authors’ own elaboration).
Figure 3. Annual scientific production (authors’ own elaboration).
Sustainability 16 10552 g003
Figure 4. Academic research interest in the field of consensus algorithms applied to blockchain technology (authors’ own elaboration).
Figure 4. Academic research interest in the field of consensus algorithms applied to blockchain technology (authors’ own elaboration).
Sustainability 16 10552 g004
Figure 5. Percentage of articles in each category (authors’ own elaboration).
Figure 5. Percentage of articles in each category (authors’ own elaboration).
Sustainability 16 10552 g005
Figure 6. Relevant topics by year (authors’ own elaboration).
Figure 6. Relevant topics by year (authors’ own elaboration).
Sustainability 16 10552 g006
Table 1. Inclusion and exclusion criteria for systematic mapping (authors’ own elaboration).
Table 1. Inclusion and exclusion criteria for systematic mapping (authors’ own elaboration).
Inclusion CriteriaExclusion Criteria
  • The articles are in the area of blockchain, and their research scope is the application of consensus algorithms.
  • The full text of the article is available.
  • The articles are related to problems or challenges of consensus algorithms and their application in blockchain networks.
  • The articles show possible solutions to the problems of consensus algorithms in blockchain.
  • They are in a language other than Spanish or English.
  • The full text of the article is not available.
  • The articles are about consensus algorithms but not applied to blockchain.
  • Non-technical articles.
Table 2. Initial search results (authors’ own elaboration).
Table 2. Initial search results (authors’ own elaboration).
LibraryInitial
IEEE Explore780
ScienceDirect503
ACM Digital Library520
SpringerLink912
Scopus637
Table 3. Relevant articles (authors’ own elaboration).
Table 3. Relevant articles (authors’ own elaboration).
AUTHORTITLEYEARREFERENCE
Bamakan, S., et al.A survey of blockchain consensus algorithms performance evaluation criteria.2020[74]
Ferdous, M.S., et al.Blockchain consensus algorithms: A survey.2020[71]
Li, D.Green technology innovation path based on blockchain algorithm.2021[104]
Khan, S. A.R., et al.Green data analytics, blockchain technology for sustainable development, and sustainable supply chain practices: evidence from small and medium enterprises.2021[105]
Sharma, A., et al.Sustainable smart cities: convergence of artificial intelligence and blockchain.2021[106]
Jiang, S., et al.A tertiary review on blockchain and sustainability with focus on Sustainable Development Goals.2022[107]
Sasikumar, A., et al.Sustainable smart industry: a secure and energy efficient consensus mechanism for artificial intelligence enabled industrial internet of things.2022[108]
Alofi, A., et al.Optimizing the energy consumption of blockchain-based systems using evolutionary algorithms: A new problem formulation.2022[109]
Liu, Y., et al.An incentive mechanism for sustainable blockchain storage.2022[110]
Wang, C., et al.Sustainable blockchain-based digital twin management architecture for IoT devices.2022[111]
Alzoubi, Y.I., and Mishra, A.Green blockchain–A move towards sustainability.2023[112]
Biswas, D., et al.Traceability vs. sustainability in supply chains: The implications of blockchain.2023[113]
Li, H., et al.Decentralized energy management of microgrid based on blockchain-empowered consensus algorithm with collusion prevention.2023[114]
Liu, Y., et al.Mechanism design for blockchain storage sustainability.2023[115]
Wendl, M., et al.The environmental impact of cryptocurrencies using proof of work and proof of stake consensus algorithms: A systematic review.2023[116]
Yang, Z., et al.Blockchain technology in building environmental sustainability: A systematic literature review and future perspectives.2023[117]
Alazab, M., et al.Industry 4.0 Innovation: A Systematic Literature Review on the Role of Blockchain Technology in Creating Smart and Sustainable Manufacturing Facilities.2024[118]
Giganti, P., et al.The impact of blockchain technology on enhancing sustainability in the agri-food sector: A scoping review.2024[119]
Rani, P., et al.Toward a greener future: A survey on sustainable blockchain applications and impact.2024[120]
Rukhiran, M., et al.Sustainable Optimizing Performance and Energy Efficiency in Proof of Work Blockchain: A Multilinear Regression Approach.2024[121]
Table 4. Relevant authors by country (authors’ own elaboration).
Table 4. Relevant authors by country (authors’ own elaboration).
AUTHORCOUNTRY
Ahmed ZahirChina
Amirhossein MotavaliCanada
Avinash KshirsagarIndia
Beng Chin OoiSingapore
Brian ArmstrongUSA
Changpeng ZhaoChina
Craig Steven WrightAustralia
Elaine ShiCanada
Emin Gün SirerUSA
F. Richard YuCanada
Fred EhrsamUSA
Gavin AndresenUSA
Gavin WoodUnited Kingdom
Hal FinneyUSA
Hong Ning DaiChina
Jae KwonSouth Korea
Jiang PengGermany
Kyungbaek KimSouth Korea
Md Sadek FerdousBangladesh
Meihui ZhangChina
Mingxiao DuChina
Mohammad Jabed Morshed ChowdhuryAustralia
Nick SaboUSA
Renchao XieChina
Rui LiuUSA
Sam Bankman-FriedUSA
Satoshi NakamotoUSA
Sergey NazarovRussia
Seyed Mojtaba Hosseini BamakanIran
Shaoan XieUSA
Shikah J. AlsunaidiSaudi Arabia
Tao HuangChina
Tien Tuan Anh DinhAustralia
Ting ChenChina
Vitalik ButerinRussia
Xiangping ChenChina
Xiangwei WangChina
Xiaoqi LiChina
Yan ZhangNorway
Zibin ZhengChina
Table 5. Number of articles by keyword (authors’ own elaboration).
Table 5. Number of articles by keyword (authors’ own elaboration).
KEYWORDNUMBER OF ARTICLES IN WHICH IT APPEARSRELEVANCE
BLOCKCHAIN903HIGH
CONSENSUS ALGORITHMS874HIGH
PROOF OF WORK724HALF
PROOF OF STAKE705HALF
DELEGATED PROOF OF STAKE672LOW
BYZANTINE FAULT TOLERANCE400LOW
SMART CONTRACTS568LOW
ARCHITECTURE BLOCKCHAIN908HIGH
FORKS200LOW
SECURITY603HIGH
DECENTRALIZATION412LOW
TOKENOMICS285LOW
NETWORK SECURITY681LOW
CRYPTOGRAPHY698LOW
Table 6. Comparison of evaluation criteria between relevant algorithms (authors’ own elaboration).
Table 6. Comparison of evaluation criteria between relevant algorithms (authors’ own elaboration).
Consensus
Algorithm
Energy
Consumption
Energy
Efficiency
Carbon FootprintResource Usage
Proof of Work (PoW)Very HighLowHighHigh (Mining)
Proof of Stake (PoS)LowHighLowLow
Delegated Proof of Stake (DPoS)Very LowHighVery LowLow
Proof of Authority (PoA)Very LowHighVery LowLow
Hybrid Algorithms (PoW/PoS)ModerateMediumModerateModerate
Table 7. Comparison of equilibrium criteria (authors’ own elaboration).
Table 7. Comparison of equilibrium criteria (authors’ own elaboration).
Consensus AlgorithmSecurityScalabilitySustainability
Proof of Work (PoW)Very HighLowLow
Proof of Stake (PoS)HighMediumHigh
Delegated Proof of Stake (DPoS)MediumHighVery High
Proof of Authority (PoA)MediumHighVery High
Hybrid Algorithms (PoW/PoS)HighMediumMedium
Table 8. Energy consumption per transaction (kWh).
Table 8. Energy consumption per transaction (kWh).
ALGORITHMENERGY PER TRANSACTION (KWH)
Proof of Work (PoW)707.6
Proof of Stake (PoS)0.002
Delegated PoS (DPoS)0.0015
Proof of Authority (PoA)0.00022
Hybrid (PoW/PoS)2.4
Table 9. CO2 emissions per transaction (g).
Table 9. CO2 emissions per transaction (g).
ALGORITHMCO2 EMISSIONS (G)
Proof of Work (PoW)380,000
Proof of Stake (PoS)0.8
Delegated PoS (DPoS)0.05
Proof of Authority (PoA)0.03
Hybrid (PoW/PoS)45
Table 10. Confirmation time and scalability (TPS).
Table 10. Confirmation time and scalability (TPS).
ALGORITHMCONFIRMATION TIME (S)TRANSACTIONS PER SECOND (TPS)
Proof of Work (PoW)6007
Proof of Stake (PoS)151000
Delegated PoS (DPoS)13000
Proof of Authority (PoA)<12000
Hybrid (PoW/PoS)60300
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Pineda, M.; Jabba, D.; Nieto-Bernal, W.; Pérez, A. Sustainable Consensus Algorithms Applied to Blockchain: A Systematic Literature Review. Sustainability 2024, 16, 10552. https://doi.org/10.3390/su162310552

AMA Style

Pineda M, Jabba D, Nieto-Bernal W, Pérez A. Sustainable Consensus Algorithms Applied to Blockchain: A Systematic Literature Review. Sustainability. 2024; 16(23):10552. https://doi.org/10.3390/su162310552

Chicago/Turabian Style

Pineda, Magda, Daladier Jabba, Wilson Nieto-Bernal, and Alfredo Pérez. 2024. "Sustainable Consensus Algorithms Applied to Blockchain: A Systematic Literature Review" Sustainability 16, no. 23: 10552. https://doi.org/10.3390/su162310552

APA Style

Pineda, M., Jabba, D., Nieto-Bernal, W., & Pérez, A. (2024). Sustainable Consensus Algorithms Applied to Blockchain: A Systematic Literature Review. Sustainability, 16(23), 10552. https://doi.org/10.3390/su162310552

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop