Computer Science ›› 2021, Vol. 48 ›› Issue (2): 303-310.doi: 10.11896/jsjkx.200500112

• Information Security • Previous Articles     Next Articles

Improved PBFT Consensus Algorithm Based on Trust Matching

JI Yu-xiang1, HUANG Jian-hua1, WANG Zhe1, ZHENG Hong1, TANG Rui-cong2   

  1. 1 School of Information Science & Engineering,East China University of Science & Technology,Shanghai 200237,China
    2 Hong Kong DAEX Blockchain Limited,Shanghai 200120,China
  • Received:2020-05-22 Revised:2020-10-05 Online:2021-02-15 Published:2021-02-04
  • About author:JI Yu-xiang,born in 1996,postgra-duate.His main research interests include blockchain and so on.
    HUANG Jian-hua,born in 1963,Ph.D,professor,is a member of China Computer Federation.His main research interests include computer network,information security and blockchain.
  • Supported by:
    The National Natural Science Foundation of China(61472139).

Abstract: Consensus algorithm is the key to realize data consistency in decentralized blockchain systems.Aiming at the scalability and security problems of Practical Byzantine Fault Tolerance (PBFT),a Trust-based Matching Byzantine Fault Tolerance (TMBFT) algorithm is proposed.Firstly,the trust-based neighbor matching model is used to select some nodes for voting consensus,so as to reduce the traffic of the blockchain network.Secondly,a trust evaluation mechanism is introduced to supervise the behavior of neighbor nodes,to ensure the effective detection of Byzantine nodes and the security of node voting.Finally,a vote counting mechanism is designed to ensure the consistency of consensus results and improve the efficiency of consensus.Compared with PBFT,TMBFT reduces the communication complexity from O(N2) to O(Nlog2N),and effectively reduces the communication overhead in the network.Security analysis shows that the trust evaluation mechanism reduces the probability of malicious voting and improves the system security effectively.Experimental results show that TMBFT has better performance than the traditional Byzantine algorithm.

Key words: Blockchain, Byzantine fault tolerance, Consensus algorithm, Neighbor matching, Trust, Vote counting

CLC Number: 

  • TP393
[1] NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System[EB/OL].http://bitcoin.org/bitcoin.pdf.
[2] CHEN W L,ZHENG Z B.Blockchain Data Analysis:A Review of Status,Trends and Challenges[J].Journal of Computer Research and Development,2018,55(9):1853-1870.
[3] NOVO O.Blockchain Meets IoT:An Architecture for Scalable Access Management in IoT[J].IEEE Internet of Things Journal,2018,5(2):1184-1195.
[4] CASTRO M,LISKOV B.Practical Byzantine Fault Tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation (OSDI).New Orleans,USA,1999.
[5] FAN J,YI L T,SHU J W.Research on the Technologies of Byzantine System[J].Journal of Software,2013,24(6):1346-1360.
[6] GIULIA F,NINA H,YUVAL P,et al.Communication Cost of Consensus for Nodes with Limited Memory[EB/OL].https:∥arxiv.org/pdf/1901.01665.pdf.
[7] KING S,NADAL S.PPCoin:Peer-to-Peer Crypto-Currencywith Proof-of-Stake[EB/OL].https:∥www.semanticscholar.org/paper/PPCoin%3A-Peer-to-Peer-Crypto-Currency-with-King-Nadal/0db38d32069f3341d34c35085dc009a85ba13c13.
[8] DEIRMENTZOGLOU E,PAPAKYRIAKOPOULOS G,PAT-SAKIS C.A Survey on Long-Range Attacks for Proof of Stake Protocols[J].IEEE Access,2019,7:28712-28725.
[9] LUO Y,CHEN Y,CHEN Q,et al.A New Election Algorithm for DPos Consensus Mechanism in Blockchain[C]//2018 the 7th International Conference on DigitalHome (ICDH).IEEE,2018:116-120.
[10] GILAD Y,HEMO R,MICALI S,et al.Algorand:Scaling Byzantine Agreements for Cryptocurrencies[C]//Proceedings of the 26th Symposium on Operating Systems Principles.New York:ACM,2017:51-68.
[11] MICALI S,RABIN M,VADHAN S.Verifiable Random Functions[C]//40th Annual Symposium on Foundations of Compu-ter Science.New York:IEEE,1999.
[12] KIAYIAS A,RUSSELL A,DAVID B,et al.Ouroboros:A Pro-vably Secure Proof-of-Stake Blockchain Protocol[C]//Annual International Cryptology Conference.Springer,Cham,2017:357-388.
[13] CRAIN T,GRAMOLI V,LARREA M,et al.DBFT:Efficient Leaderless Byzantine Consensus and its Application to Blockchains[C]//2018 IEEE 17th International Symposium on Network Computing and Applications (NCA).IEEE,2018.
[14] KWON J.Tendermint:Consensus without Mining [EB/OL].https://tendermint.com/static/docs/tendermint.pdf.
[15] KOTLA R.Zyzzyva:Speculative Byzantine Fault Tolerance[C]//ACM Sigops Symposium on Operating Systems Principles.ACM,2007:45-48.
[16] ROCKET T,YIN M,SEKNIQI K,et al.Scalable and Probabilistic Leaderless BFT Consensus through Metastability[EB/OL].https://arxiv.org/pdf/1906.08936.pdf.
[17] COORDICIDE T,IOTA F.The Coordicide [EB/OL].https:∥files.iota.org/papers/Coordicide_WP.pdf.
[18] POPOV S,BUCHANAN W J.FPC-BI:Fast Probabilistic Con-sensus within Byzantine Infrastructures[EB/OL].https:∥arxiv.org/pdf/1905.10895.pdf.
[19] TONG W,DONG X,ZHENG J.Trust-PBFT:A PeerTrust-Based Practical Byzantine Consensus Algorithm[C]//2019 International Conference on Networking and Network Applications (NaNA).Daegu:IEEE,2019.
[20] GAO S.T-PBFT:An EigenTrust-Based Practical ByzantineFault Tolerance Consensus Algorithm[J].China Communications,2019,16(12):111-123.
[21] DU M,CHEN Q,MA X.MBFT:A New Consensus Algorithm for Consortium Blockchain[J].IEEE Access,2020,8:87665-87675.
[22] OROSTICA B,NUNEZ F.Robust Gossiping for DistributedAverage Consensus in IoT Environments[J].IEEE Access,2019,7:994-1005.
[23] WU D Y,LI Q,YU X,et al.Trust Model for P2P Based onBlockchain[J].Computer Science,2019,46(12):138-147.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] CAI Xiao-juan, TAN Wen-an. Improved Collaborative Filtering Algorithm Combining Similarity and Trust [J]. Computer Science, 2022, 49(6A): 238-241.
[3] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] YUAN Hao-nan, WANG Rui-jin, ZHENG Bo-wen, WU Bang-yan. Design and Implementation of Cross-chain Trusted EMR Sharing System Based on Fabric [J]. Computer Science, 2022, 49(6A): 490-495.
[7] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[8] CHEN Yan-bing, ZHONG Chao-ran, ZHOU Chao-ran, XUE Ling-yan, HUANG Hai-ping. Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain [J]. Computer Science, 2022, 49(6A): 537-543.
[9] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[10] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[11] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[12] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[13] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[14] YU Ai-xin, FENG Xiu-fang, SUN Jing-yu. Social Trust Recommendation Algorithm Combining Item Similarity [J]. Computer Science, 2022, 49(5): 144-151.
[15] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!