Blockchain Consensus: An Overview of Alternative Protocols
Abstract
:1. Introduction
1.1. Contribution and Scope
- An introduction to widely adopted, conventional consensus protocols, such as PoW and PoS, for the benefit of readers who are new to the area.
- A survey of alternative consensus protocols that have been proposed within the past three years (as of April 2021).
- Categorization of alternative consensus protocols based on their properties as depicted in Figure 2.
- An evaluation of the overall performance of these alternative protocols based on metrics depicted in throughput, security, energy consumption, finality, and scalability.
- A critical analysis of alternative protocols based on their properties, advantages, and disadvantages.
1.2. Outline
2. Past Reviews
3. Popular Consensus Protocols
3.1. Proof of Work
3.2. Delayed Proof of Work
3.3. Proof of Stake
3.4. Delegated Proof of Stake
3.5. Proof of Authority
3.6. Proof of Importance
3.7. Practical Byzantine Fault Tolerance
3.8. Ripple Protocol
3.9. Delegated Byzantine Fault Tolerance
3.10. Federated Byzantine Agreement
- If all nodes in a slice are in agreement about the system state, v assumes that they are right.
- System information can be obtained by v in a timely fashion from one of the quorum slices at any given time.
3.11. Proof of Elapsed Time
3.12. Proof of Burn
3.13. Proof of Capacity
4. Alternative Protocols
- Consensus protocol based on Effort or Work (CPE).
- Consensus protocol based on Wealth or Resources (CPW).
- Consensus Protocol based on Past Behavior or Reputation (CPPB).
- Consensus Protocol based on Representation (CPR).
4.1. Consensus Protocols Based on Effort or Work
4.1.1. Proof of Benefit
4.1.2. Proof of Phone
- Block control unit (BCU): Verify integrity of blocks and transactions.
- Micro mining accelerator (MMA): Perform hashing operations.
- Data transceiver: Communicate with peers.
- Key authentication unit (KAU): Contains device-specific, system identifiers in a one-time programmable memory for authentication purposes (enforces one AMU per smartphone rule).
4.1.3. Proof of Learning
- Suppliers: Nodes who host machine learning competitions.
- Trainers: Nodes who train and submit models for machine learning tasks.
- Validators: Nodes who evaluate the machine learning models, form a consensus and propose new blocks.
4.1.4. Proof of Sincerity
4.1.5. Proof of Accuracy
4.1.6. Proof of Adjourn
4.1.7. Proof of Search
4.1.8. Proof of Evolution
4.1.9. Proof of Experience
4.2. Consensus Protocols Based on Wealth or Resources
Proof of Participation and Fees
4.3. Consensus Protocols Based on Past Behavior or Reputation
4.3.1. Proof of Familiarity
- Patient, P;
- Recovered patient ;
- Doctor, D;
- Insurance company, .
- The doctor’s judgment: To rate a doctor’s decision, factors such as job experience time (JET) and treatment success rate (TSR) are considered. The IFI of a doctor is represented as (job experience time and treatment success rate).
- The perspective of a recovered patient: To evaluate the perspective of a recovered patient, factors such as treatment experience time (TET), current condition (CC), and experience of disease (ED) of recovered patients are considered. The IFI of a recovered patient is represented as (treatment experience time, current condition and experience of disease).
- Insurance company’s perception: The perception of an insurance company is a significant aspect of collaborative medical decision making. IFI of an insurance company is calculated from the settlement time (ST) and cover amount (CA). is represented as (settlement time and amount covered by the insurance).
4.3.2. Proof of Reputation
- Broadcasting transactions: A service requestor records the rate of the service via feedback at the end of each interaction. This message is broadcast along with its signature to other nodes who then verify and store them in memory.
- Building blocks: Nodes receive transactions until a certain threshold. Upon hitting this threshold, the node stops receiving transactions and ranks each service provider based on this set of transactions. If the current node happens to be the highest-ranked service provider, it constructs and publishes a block, signed with its private key.
- Verifying blocks: The block is appended to the blockchain after verifying that the sender is truly the most reputable node. This is performed by all nodes receiving the block, who also verify transaction signatures using the signer’s public key. If verification is successful, the block is included in the blockchain.
4.3.3. Proof of Reputation X
4.4. Consensus Protocol Based on Representation
4.4.1. Proof of Vote
- Commissioners: Commissioners are chosen from the consortium members, represented by a working node. A Commissioner has the power to recommend, vote and evaluate the Butlers in addition to the obligation of verifying and forwarding both transactions. All Commissioners are considered to be of equal status. Every block generated in the blockchain network is sent to and verified by all Commissioners. A block is marked as valid and be added to the blockchain if it receives at least of the votes.
- Butlers: Blocks are produced by Butler nodes, which are limited in number. Butlers are analogous to miners in PoW but rather than competing to be a block producer based on computational capability, they take turns to be appointed randomly. Butlers are in charge of gathering transaction data, packing them into blocks and signing them. They are then rewarded for their efforts, taken from an alliance fund that is supplemented by commissioners. Butlers are elected by commissioners from the list of Butler candidates. After the tenure cycle is over, Butlers can accept re-election. It is possible for a node to be both a Commissioner and a Butler at the same time.
- Butler candidates: A Butler is elected from Butler candidates based on votes by Commissioners who vote to elect the candidates. In the advent of a loss in the election, they can stay online and wait for the next election. Butler candidates are scored based on their performance during their tenure as a Butler. This score is taken into consideration when voting for new Butlers. Three mandatory steps are required to apply to be a Butler candidate:
- Register a user account and submit an application.
- Submit a recommendation cryptographically signed by at least one Commissioner.
- Submit deposit, which is used to enforce good behavior.
- Ordinary users: Ordinary users can join or exit the network anytime without being authorized, and their behavior can be arbitrary. Ordinary users can only be part of block distribution and message forwarding that are not part of block generation unless they apply to become Butlers. The entire consensus protocol is visible to ordinary users.
4.4.2. CHB and CHBD
- Nodes broadcast their digital certificate and verify the validity of all digital certificates broadcast by their peers. These certificates are then hashed and included in a digital certificate Merkle tree.
- Nodes can then issue and broadcast transactions to their peers. All nodes collect transactions, verify them, and forward them. These transactions are also hashed and included in a transaction Merkle tree.
- At the end of the transaction period, one of the nodes are selected at random based on the consistent hash algorithm and digital certificate serial numbers from one of the previous blocks in the blockchain. The chosen node receives tokens and is granted the privilege of creating the new block.
- Other nodes validate the new block and include it into their copy of the blockchain. The validation process also includes a check to ensure that the same node cannot be selected consecutively as the block leader.
5. Evaluation of Alternative Protocols
5.1. Evaluation Metrics
5.2. Protocol Comparison
6. Discussion
6.1. Critical Analysis
6.2. Open Problems and Future Research Work
- Adopting design philosophies that channel puzzle-solving toward useful purposes.
- Incorporating non-transferable incentives (such as reputation or familiarity) that can dynamically control mining difficulty.
- Redesigning permissioned blockchain protocols with desirable properties to be applicable for public blockchains.
- Redesigning or improving alternative protocols to be applicable for real-world use.
- Conducting an experimental evaluation of alternative protocols on the same machine using the same simulation framework, such as BlockSim.
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Yu, J.; Kozhaya, D.; Decouchant, J.; Esteves-Verissimo, P. RepuCoin: Your Reputation Is Your Power. IEEE Trans. Comput. 2019, 68, 1225–1237. [Google Scholar] [CrossRef] [Green Version]
- Zou, J.; Ye, B.; Qu, L.; Wang, Y.; Orgun, M.A.; Li, L. A Proof-of-Trust Consensus Protocol for Enhancing Accountability in Crowdsourcing Services. IEEE Trans. Serv. Comput. 2019, 12, 429–445. [Google Scholar] [CrossRef]
- Alzahrani, N.; Bulusu, N. Towards True Decentralization: A Blockchain Consensus Protocol Based on Game Theory and Randomness. In Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2018; pp. 465–485. [Google Scholar] [CrossRef]
- Liu, B.; Liu, M.; Jiang, X.; Zhao, F.; Wang, R. A Blockchain-Based Scheme for Secure Sharing of X-Ray Medical Images. In Security with Intelligent Computing and Big-Data Services; Springer International Publishing: Cham, Switzerland, 2019; pp. 29–42. [Google Scholar] [CrossRef]
- Domenico, M.D.; Baronchelli, A. The fragility of decentralised trustless socio-technical systems. EPJ Data Sci. 2019, 8. [Google Scholar] [CrossRef]
- Yavuz, E.; Koc, A.K.; Cabuk, U.C.; Dalkilic, G. Towards secure e-voting using ethereum blockchain. In Proceedings of the 2018 6th International Symposium on Digital Forensic and Security (ISDFS), Antalya, Turkey, 22–25 March 2018. [Google Scholar] [CrossRef]
- Giungato, P.; Rana, R.; Tarabella, A.; Tricase, C. Current Trends in Sustainability of Bitcoins and Related Blockchain Technology. Sustainability 2017, 9, 2214. [Google Scholar] [CrossRef] [Green Version]
- Chen, Z.; Chen, S.; Xu, H.; Hu, B. A Security Authentication Scheme of 5G Ultra-Dense Network Based on Block Chain. IEEE Access 2018, 6, 55372–55379. [Google Scholar] [CrossRef]
- Zhang, S.; Lee, J.H. Double-Spending With a Sybil Attack in the Bitcoin Decentralized Network. IEEE Trans. Ind. Inform. 2019, 15, 5715–5722. [Google Scholar] [CrossRef]
- Shen, C.; Pena-Mora, F. Blockchain for Cities—A Systematic Literature Review. IEEE Access 2018, 6, 76787–76819. [Google Scholar] [CrossRef]
- Nguyen, G.T.; Kim, K. A Survey about Consensus Algorithms Used in Blockchain. J. Inf. Process. Syst. 2018, 14, 101–128. [Google Scholar] [CrossRef]
- Sharkey, S.; Tewari, H. Alt-PoW: An Alternative Proof-of-Work Mechanism. In Proceedings of the 2019 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON), Newark, CA, USA, 4–9 April 2019. [Google Scholar] [CrossRef]
- Puthal, D.; Mohanty, S.P. Proof of Authentication: IoT-Friendly Blockchains. IEEE Potentials 2019, 38, 26–29. [Google Scholar] [CrossRef]
- Lu, Y. Blockchain: A Survey on Functions, Applications and Open Issues. J. Ind. Integr. Manag. 2018, 3, 1850015. [Google Scholar] [CrossRef]
- Vukolić, M. The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication. In Open Problems in Network Security; Springer International Publishing: Cham, Switzerland, 2016; pp. 112–125. [Google Scholar] [CrossRef] [Green Version]
- Cachin, C.; Vukolic, M. Blockchain Consensus Protocols in the Wild (Keynote Talk). In Leibniz International Proceedings in Informatics (LIPIcs), Proceedings of the 31st International Symposium on Distributed Computing (DISC 2017), Vienna, Austria, 16–20 October 2017; Richa, A.W., Ed.; Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik: Dagstuhl, Germany, 2017; Volume 91, pp. 11–116. [Google Scholar] [CrossRef]
- Bano, S.; Sonnino, A.; Al-Bassam, M.; Azouvi, S.; McCorry, P.; Meiklejohn, S.; Danezis, G. SoK. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies—AFT’19, Zurich, Switzerland, 21–23 October 2019; ACM Press: New York, NY, USA, 2019. [Google Scholar] [CrossRef] [Green Version]
- Wang, W.; Hoang, D.T.; Hu, P.; Xiong, Z.; Niyato, D.; Wang, P.; Wen, Y.; Kim, D.I. A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks. IEEE Access 2019, 7, 22328–22370. [Google Scholar] [CrossRef]
- Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y.T. A Survey of Distributed Consensus Protocols for Blockchain Networks. Available online: http://arxiv.org/abs/1904.04098v3 (accessed on 30 June 2021).
- Alsunaidi, S.J.; Alhaidari, F.A. A Survey of Consensus Algorithms for Blockchain Technology. In Proceedings of the 2019 International Conference on Computer and Information Sciences (ICCIS), Sakaka, Saudi Arabia, 3–4 April 2019. [Google Scholar] [CrossRef]
- Ismail, L.; Materwala, H. A Review of Blockchain Architecture and Consensus Protocols: Use Cases, Challenges, and Solutions. Symmetry 2019, 11, 1198. [Google Scholar] [CrossRef] [Green Version]
- Lepore, C.; Ceria, M.; Visconti, A.; Rao, U.P.; Shah, K.A.; Zanolini, L. A Survey on Blockchain Consensus with a Performance Comparison of PoW, PoS and Pure PoS. Mathematics 2020, 8, 1782. [Google Scholar] [CrossRef]
- Berentsen, A. Aleksander Berentsen Recommends “Bitcoin: A Peer-to-Peer Electronic Cash System” by Satoshi Nakamoto. In 21st Century Economics; Springer International Publishing: Cham, Switzerland, 2019; pp. 7–8. [Google Scholar] [CrossRef]
- Ouattara, H.F.; Ahmat, D.; Ouédraogo, F.T.; Bissyandé, T.F.; Sié, O. Blockchain Consensus Protocols. In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering; Springer International Publishing: Cham, Switzerland, 2018; pp. 304–314. [Google Scholar] [CrossRef]
- Kingslin, S.; Zahra, R. An Effective Randomization Framework to POW Consensus Algorithm of Blockchain (RPoW). Int. J. Eng. Adv. Technol. 2019, 8, 1793–1797. [Google Scholar] [CrossRef]
- Chaudhry, N.; Yousaf, M.M. Consensus Algorithms in Blockchain: Comparative Analysis, Challenges and Opportunities. In Proceedings of the 2018 12th International Conference on Open Source Systems and Technologies (ICOSST), Lahore, Pakistan, 19–21 December 2018. [Google Scholar] [CrossRef]
- Sayeed, S.; Marco-Gisbert, H. Assessing Blockchain Consensus and Security Mechanisms against the 51% Attack. Appl. Sci. 2019, 9, 1788. [Google Scholar] [CrossRef] [Green Version]
- Komodo White Paper; Technical Report; Komodo Platform. 2018. Available online: https://cryptorating.eu/whitepapers/Komodo/2018-02-14-Komodo-White-Paper-Full.pdf (accessed on 9 February 2021).
- Leonardos, S.; Reijsbergen, D.; Piliouras, G. Weighted Voting on the Blockchain: Improving Consensus in Proof of Stake Protocols. In Proceedings of the 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Seoul, Korea, 14–17 May 2019. [Google Scholar] [CrossRef] [Green Version]
- Chalaemwongwan, N.; Kurutach, W. State of the art and challenges facing consensus protocols on blockchain. In Proceedings of the 2018 International Conference on Information Networking (ICOIN), Chiang Mai, Thailand, 10–12 January 2018. [Google Scholar] [CrossRef]
- Ogawa, T.; Kima, H.; Miyaho, N. Proposal of Proof-of-Lucky-Id(PoL) to Solve the Problems of PoW and PoS. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018. [Google Scholar] [CrossRef]
- Kiayias, A.; Russell, A.; David, B.; Oliynykov, R. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol. Cryptology ePrint Archive, Report 2016/889, 2016. Available online: https://eprint.iacr.org/2016/889 (accessed on 30 June 2021).
- Luo, Y.; Chen, Y.; Chen, Q.; Liang, Q. A New Election Algorithm for DPos Consensus Mechanism in Blockchain. In Proceedings of the 2018 7th International Conference on Digital Home (ICDH), Guilin, China, 30 November–1 December 2018. [Google Scholar] [CrossRef]
- Do, T.; Nguyen, T.; Pham, H. Delegated Proof of Reputation. In Proceedings of the 2019 International Electronics Communication Conference on (IECC), Okinawa, Japan, 7–9 July 2019; ACM Press: New York, NY, USA, 2019. [Google Scholar] [CrossRef]
- Barinov, I.; Baranov, V.; Khahulin, P. POA Network Whitepaper. Technical Report. 2018. Available online: https://github.com/poanetwork/wiki/wiki/POA-Network-Whitepaper (accessed on 30 May 2021).
- NEM Technical Reference; Technical Report. NEM Foundation, 2018. Available online: https://nemplatform.com/wp-content/uploads/2020/05/NEM_techRef.pdf (accessed on 14 June 2021).
- Castro, M.; Liskov, B. Practical byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. 2002, 20, 398–461. [Google Scholar] [CrossRef]
- Cho, H. ASIC-Resistance of Multi-Hash Proof-of-Work Mechanisms for Blockchain Consensus Protocols. IEEE Access 2018, 6, 66210–66222. [Google Scholar] [CrossRef]
- Lamport, L.; Shostak, R.; Pease, M. The Byzantine Generals Problem. ACM Trans. Program. Lang. Syst. 1982, 4, 382–401. [Google Scholar] [CrossRef] [Green Version]
- Kwon, J. Tendermint: Consensus without Mining; Technical Report; Cornell University: Ithaca, NY, USA, 2014. [Google Scholar]
- State Machine Replication in the Libra Blockchain; Technical Report. The LibraBFT Team, 2020. Available online: https://developers.diem.com/main/docs/state-machine-replication-paper (accessed on 19 April 2021).
- Baird, L. The Swirlds Hashgraph Consensus Algorithm: Fair, Fast, Byzantine Fault Tolerance; Technical Report; Swirlds, 2016. Available online: https://www.swirlds.com/downloads/SWIRLDS-TR-2016-01.pdf (accessed on 5 March 2021).
- Androulaki, E.; Manevich, Y.; Muralidharan, S.; Murthy, C.; Nguyen, B.; Sethi, M.; Singh, G.; Smith, K.; Sorniotti, A.; Stathakopoulou, C.; et al. Hyperledger fabric. In Proceedings of the Thirteenth EuroSys Conference on—EuroSys’18, Porto, Portugal, 23–26 April 2018; ACM Press: New York, NY, USA, 2018. [Google Scholar] [CrossRef] [Green Version]
- Chase, B.; MacBrough, E. Analysis of the XRP Ledger Consensus Protocol. Available online: http://arxiv.org/abs/1802.07242v1 (accessed on 13 March 2021).
- The Ripple Consensus Algorithm. Technical Report; Ripple. Available online: https://ripple.com/files/ripple_consensus_whitepaper.pdf (accessed on 30 January 2021).
- NEO Whitepaper. Technical Report; NEO Foundation. Available online: https://docs.neo.org/docs/en-us/basic/whitepaper.html (accessed on 1 April 2021).
- Lokhava, M.; Losa, G.; Mazières, D.; Hoare, G.; Barry, N.; Gafni, E.; Jove, J.; Malinowsky, R.; McCaleb, J. Fast and secure global payments with Stellar. In Proceedings of the 27th ACM Symposium on Operating Systems Principles—SOSP’19, Ontario, Canada, 27–30 October 2019; ACM Press: New York, NY, USA, 2019. [Google Scholar] [CrossRef]
- Bistarelli, S.; Pannacci, C.; Santini, F. CapBAC in Hyperledger Sawtooth. In Distributed Applications and Interoperable Systems; Springer International Publishing: Cham, Switzerland, 2019; pp. 152–169. [Google Scholar] [CrossRef]
- Xiao, Y.; Zhang, N.; Li, J.; Lou, W.; Hou, Y.T. Distributed Consensus Protocols and Algorithms; John Wiley & Sons: Trenton, NJ, USA, 2019. [Google Scholar] [CrossRef]
- Karantias, K.; Kiayias, A.; Zindros, D. Proof-of-Burn. Cryptology ePrint Archive, Report 2019/1096 (to be Presented at Financial Cryptography and Data Security 2020). 2019. Available online: https://eprint.iacr.org/2019/1096 (accessed on 30 June 2021).
- P4Titan. Slimcoin: A Peer-to-Peer Crypto-Currency with Proof-of-Burn; Technical Report. Slimcoin.org, 2014. Available online: https://slimcoin.info/whitepaperSLM.pdf (accessed on 6 May 2021).
- Gennaro, R.; Robshaw, M. (Eds.) Advances in Cryptology—CRYPTO 2015; Springer: Berlin/Heidelberg, Germany, 2015. [Google Scholar] [CrossRef]
- Ren, L.; Devadas, S. Proof of Space from Stacked Expanders. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2016; pp. 262–285. [Google Scholar] [CrossRef]
- Park, S.; Kwon, A.; Fuchsbauer, G.; Gaži, P.; Alwen, J.; Pietrzak, K. SpaceMint: A Cryptocurrency Based on Proofs of Space. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2018; pp. 480–499. [Google Scholar] [CrossRef]
- Abusalah, H.; Alwen, J.; Cohen, B.; Khilko, D.; Pietrzak, K.; Reyzin, L. Beyond Hellman’s Time-Memory Trade-Offs with Applications to Proofs of Space. In Advances in Cryptology—ASIACRYPT 2017; Springer International Publishing: Cham, Switzerland, 2017; pp. 357–379. [Google Scholar] [CrossRef]
- Liu, C.; Chai, K.K.; Zhang, X.; Chen, Y. Proof-of-Benefit: A Blockchain-Enabled EV Charging Scheme. In Proceedings of the 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring), Kuala Lumpur, Malaysia, 28 April–1 May 2019. [Google Scholar] [CrossRef]
- Kim, J.M.; Lee, J.W.; Lee, K.; Huh, J. Proof of Phone: A Low-cost Blockchain Platform. In Proceedings of the 2019 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 11–13 January 2019. [Google Scholar] [CrossRef]
- Bravo-Marquez, F.; Reeves, S.; Ugarte, M. Proof-of-Learning: A Blockchain Consensus Mechanism Based on Machine Learning Competitions. In Proceedings of the 2019 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON), Newark, CA, USA, 4–9 April 2019. [Google Scholar] [CrossRef] [Green Version]
- Zaman, M.U.; Shen, T.; Min, M. Proof of Sincerity: A New Lightweight Consensus Approach for Mobile Blockchains. In Proceedings of the 2019 16th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 11–14 January 2019. [Google Scholar] [CrossRef]
- Kudin, A.M.; Kovalenko, B.A.; Shvidchenko, I.V. Blockchain Technology: Issues of Analysis and Synthesis. Cybern. Syst. Anal. 2019, 55, 488–495. [Google Scholar] [CrossRef]
- Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Sayeed, S.; Marco-Gisbert, H. Proof of Adjourn (PoAj): A Novel Approach to Mitigate Blockchain Attacks. Appl. Sci. 2020, 10, 6607. [Google Scholar] [CrossRef]
- Shibata, N. Proof-of-Search: Combining Blockchain Consensus Formation With Solving Optimization Problems. IEEE Access 2019, 7, 172994–173006. [Google Scholar] [CrossRef]
- Bizzaro, F.; Conti, M.; Pini, M.S. Proof of Evolution: Leveraging blockchain mining for a cooperative execution of Genetic Algorithms. In Proceedings of the 2020 IEEE International Conference on Blockchain (Blockchain), Rhodes, Greece, 2–6 November 2020. [Google Scholar] [CrossRef]
- Masseport, S.; Darties, B.; Giroudeau, R.; Lartigau, J. Proof of Experience: Empowering Proof of Work protocol with miner previous work. In Proceedings of the 2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), Paris, France, 28–30 September 2020. [Google Scholar] [CrossRef]
- Fu, X.; Wang, H.; Shi, P.; Mi, H. PoPF: A Consensus Algorithm for JCLedger. In Proceedings of the 2018 IEEE Symposium on Service-Oriented System Engineering (SOSE), Bamberg, Germany, 26–29 March 2018. [Google Scholar] [CrossRef]
- Yang, J.; Onik, M.; Lee, N.Y.; Ahmed, M.; Kim, C.S. Proof-of-Familiarity: A Privacy-Preserved Blockchain Scheme for Collaborative Medical Decision-Making. Appl. Sci. 2019, 9, 1370. [Google Scholar] [CrossRef] [Green Version]
- Gai, F.; Wang, B.; Deng, W.; Peng, W. Proof of Reputation: A Reputation-Based Consensus Protocol for Peer-to-Peer Network. In Database Systems for Advanced Applications; Springer International Publishing: Cham, Switzerland, 2018; pp. 666–681. [Google Scholar] [CrossRef]
- Wang, E.K.; Liang, Z.; Chen, C.M.; Kumari, S.; Khan, M.K. PoRX: A reputation incentive scheme for blockchain consensus of IIoT. Future Gener. Comput. Syst. 2020, 102, 140–151. [Google Scholar] [CrossRef]
- Wang, E.K.; Sun, R.; Chen, C.M.; Liang, Z.; Kumari, S.; Khan, M.K. Proof of X-repute blockchain consensus protocol for IoT systems. Comput. Secur. 2020, 95, 101871. [Google Scholar] [CrossRef]
- Li, K.; Li, H.; Hou, H.; Li, K.; Chen, Y. Proof of Vote: A High-Performance Consensus Protocol Based on Vote Mechanism & Consortium Blockchain. In Proceedings of the 2017 IEEE 19th International Conference on High Performance Computing and Communications: IEEE 15th International Conference on Smart City: IEEE 3rd International Conference on Data Science and Systems, Bangkok, Thailand, 18–20 December 2017. [Google Scholar] [CrossRef]
- Yu, L.; Zhao, X.-F.; Jin, Y.; Cai, H.-Y.; Wei, B.; Hu, B. Low powered blockchain consensus protocols based on consistent hash. Front. Inf. Technol. Electron. Eng. 2019, 20, 1361–1377. [Google Scholar] [CrossRef]
- Feng, L.; Zhang, H.; Tsai, W.T.; Sun, S. System architecture for high-performance permissioned blockchains. Front. Comput. Sci. 2019, 13, 1151–1165. [Google Scholar] [CrossRef]
- Stephen, R.; Alex, A. A Review on BlockChain Security. IOP Conf. Ser. Mater. Sci. Eng. 2018, 396, 012030. [Google Scholar] [CrossRef]
- The P + epsilon Attack. Available online: https://blog.ethereum.org/2015/01/28/p-epsilon-attack/ (accessed on 1 January 2020).
- Deirmentzoglou, E.; Papakyriakopoulos, G.; Patsakis, C. A Survey on Long-Range Attacks for Proof of Stake Protocols. IEEE Access 2019, 7, 28712–28725. [Google Scholar] [CrossRef]
- Bitcoin Energy Consumption Index. Available online: https://digiconomist.net/bitcoin-energy-consumption (accessed on 16 January 2020).
- Xue, T.; Yuan, Y.; Ahmed, Z.; Moniz, K.; Cao, G.; Wang, C. Proof of Contribution: A Modification of Proof of Work to Increase Mining Efficiency. In Proceedings of the 2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC), Tokyo, Japan, 23–27 July 2018. [Google Scholar] [CrossRef]
Author | Consensus Protocols | Evaluation Metrics |
---|---|---|
This Paper | 15 Alternative Protocols (Section 4) | Energy Consumption, Scalability, Finality, Security, Throughput |
Xiao et al. [19] | PoW, Hybrid PoW-BFT, Chain-based PoS, Committee-based PoS, BFT-based, PoS, DPoS, PoA, PoET, PoTS, Proof of Reputation (PoR, Ripple protocol | Block proposal, block validation, information propagation, block finalization, incentive mechanism, fault tolerance, transaction capacity |
Vukolic [15] | PoW, BFT | Node identity management, consensus finality, scalability (No. of nodes), scalability (No. of clients), performance (throughput, latency), power consumption, fault tolerance |
Banor et al. [17] | PoW, PoS, PoR | Security (transaction censorship resistance, DoS resistance, adversary), performance (throughput, scalability, latency and experimental setup) |
Wang et al. [18] | PoW, Proof of Exercise, Proof of Retrievability, PoC, Proof of Human Work | Origin of hardness, design goal, implementation description, zero-knowledge proof properties, simulation of a random function, features of puzzle design |
Shikah et al. [20] | PoW, PoS, DPoS, PoA, PoI, Proof of Luck, PBFT, Raft | Node identity management, data model, electing miners, energy-saving ability, fault tolerance (Byzantine, crash, attack), transaction fee, block reward, performance (verification speed, throughput, block creation speed), scalability, double spending |
Ismail and Materwala [21] | PoW, DPoW, PoS, DPoS, Proof of Stake Velocity (PoSV), PoB, PoC, PoH, PoI, Proof of Believability, PoA, PoET, Proof of Activity, PBFT, DBFT, FBA, DPoS+BFT, Raft | Scalability, complexity, cost effectiveness, energy efficiency |
Lepore et al. [22] | PoW, PoS, Pure PoS | Throughput, scalability |
Consensus Protocol | Cryptocurrencies |
---|---|
PoW | Bitcoin (2009), Litecoin (2011), Namecoin (2011), Peercoin (2012), Dogecoin (2013), Primecoin (2013), Auroracoin (2014), Mazacoin (2014), Monero(2014), Dash (2014), Titcoin (2014), Verge (2014), Vertcoin (2014), Ethereum (2015), Tether (2015), Zcash (2016), Ethereum Classic (2015), Bitcoin Cash (2017) |
dPoW | Komodo (2014) |
PoS | Nxt (2013), Gridcoin (2013), Potcoin (2014), Steem (2014), Tezos (2014), Ouroboros (2016), Algorand (2017) |
DPoS | EOS (2017) |
PoA | Ethereum Kovan (2019) |
RP | Ripple (2013) |
PoS | Dash (2014) |
POI | NEM (2014) |
PBFT | Tendermint (2014), Hyperledger Fabric (2015), Diem (2020) |
DBFT | NEO (2014) |
FBA | Stellar (2014) |
PoET | Hyperledger Sawtooth (2015) |
PoBr | Slim Coin (2014) |
PoC | SpaceMint (2014) |
Protocols | Energy Consumption | Scalability | Finality | Tolerated Adversary | Throughput (Tps) |
---|---|---|---|---|---|
PoF | Low | High | Absolute | ≤75% | Very High |
PoR | Low | High | Probabilistic | Instant Detection | High |
PoRX | Low | PoX-dependent | Probabilistic | >50% | PoX-dependent |
PoX-R | PoX-dependent | PoX-dependent | PoX-dependent | ≤50% | PoX-dependent |
PoB | High | Moderate | Probabilistic | ≤50% | High |
PoP | High | Moderate | Probabilistic | ≤50% | Low |
PoL | Moderate | Low | Probabilistic | ≤50% | Low |
PoSn | High | Moderate | Probabilistic | ≤50% | Moderate |
PoA | Low | Moderate | Probabilistic | - | High |
PoPF | Moderate | High | Probabilistic | ≤50% | Moderate |
PoV | Low | High | Probabilistic | ≤50% | Moderate |
CHB * | Low | Low/Moderate | Probabilistic | >50%/≤50% | Low/High |
CHBD * | Low | Low/Moderate | Probabilistic | >50%/≤50% | Low/Moderate |
PoAj | High | Moderate | Probabilistic | ≤50% | High |
PoE | High | Moderate | Probabilistic | ≤50% | Moderate |
PoEx | High | Moderate | Probabilistic | ≤50% | Moderate |
PoSe | High | Moderate | Probabilistic | ≤50% | Moderate |
Protocol Category | Protocol | Description | Advantages | Disadvantages |
---|---|---|---|---|
Consensus Protocol based on Effort or Work (CPE) | PoB *, PoP, PoL *, PoSn, PoA, PoPF, PoAj, PoSe *, PoE *, PoEx * | Computational effort required to publish blocks | Large computational effort required to attack protocol, computational power spent for useful purposes * | High energy consumption, benefits nodes that amass computing power |
Consensus Protocol based on Wealth or Resources (CPW) | PoPF | Staked wealth or payment required to publish blocks | Enormous wealth required to attack protocol, no energy wastage | Benefits wealthy participants |
Consensus Protocol based on Past Behavior or Reputation (CPPB) | PoF **, PoR **, PoRx ***, PoX-R ***, PoPF | Non-transferable incentive based on node behaviour affects the selection of block publisher | Attacker must gather trust/reputation incentive which will be lost due to malicious actions, incentive is non-transferable, inherit advantages from underlying protocols *** | Only for permissioned blockchains **, inherits disadvantages from underlying protocols *** |
Consensus Protocol based on Representation (CPR) | PoV **, CHB, CHBD | Block publishers are selected based on voting/election mechanism | An attacker must first be elected and have control of other elected representatives to be successful, faster validation due to small number of validators | Tends toward centralization, only for permissioned blockchains ** |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Oyinloye, D.P.; Teh, J.S.; Jamil, N.; Alawida, M. Blockchain Consensus: An Overview of Alternative Protocols. Symmetry 2021, 13, 1363. https://doi.org/10.3390/sym13081363
Oyinloye DP, Teh JS, Jamil N, Alawida M. Blockchain Consensus: An Overview of Alternative Protocols. Symmetry. 2021; 13(8):1363. https://doi.org/10.3390/sym13081363
Chicago/Turabian StyleOyinloye, Damilare Peter, Je Sen Teh, Norziana Jamil, and Moatsum Alawida. 2021. "Blockchain Consensus: An Overview of Alternative Protocols" Symmetry 13, no. 8: 1363. https://doi.org/10.3390/sym13081363