هیبرید بدون شاخه
ترجمه نشده

هیبرید بدون شاخه

عنوان فارسی مقاله: هیبرید بدون شاخه مشترک با اثبات فعالیت انعطاف پذیر
عنوان انگلیسی مقاله: Fork-free hybrid consensus with flexible Proof-of-Activity
مجله/کنفرانس: سیستم های کامپیوتری نسل آینده-Future Generation Computer Systems
رشته های تحصیلی مرتبط: مهندسی کامپیوتر، مهندسی فناوری اطلاعات
گرایش های تحصیلی مرتبط: معماری سیستم های کامپیوتری، شبکه های کامپیوتری
کلمات کلیدی فارسی: بلاک چین، تحمل خطا زنجیره ای، ارز رمزنگاری شده، هیبرید مشترک، ساز و کار اثبات سهم، ساز و کار اثبات کار
کلمات کلیدی انگلیسی: Blockchain, Byzantine Fault Tolerance, Cryptocurrency, Hybrid Consensus, Proof-of-Stake, Proof-of-Work
نوع نگارش مقاله: مقاله پژوهشی (Research Article)
شناسه دیجیتال (DOI): https://doi.org/10.1016/j.future.2019.02.059
دانشگاه: Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China
صفحات مقاله انگلیسی: 40
ناشر: الزویر - Elsevier
نوع ارائه مقاله: ژورنال
نوع مقاله: ISI
سال انتشار مقاله: 2019
ایمپکت فاکتور: 7.007 در سال 2018
شاخص H_index: 93 در سال 2019
شاخص SJR: 0.835 در سال 2018
شناسه ISSN: 0167-739X
شاخص Quartile (چارک): Q1 در سال 2018
فرمت مقاله انگلیسی: PDF
وضعیت ترجمه: ترجمه نشده است
قیمت مقاله انگلیسی: رایگان
آیا این مقاله بیس است: خیر
فهرست مطالب (انگلیسی)

Abstract

1. Introduction

2. Notations and system model

3. Technical preliminaries

4. Generalized proof-of-work and fork-free hybrid consensus

5. The flexible proof-of-activity

6. Security and performance analysis

7. Conclusion

Acknowledgment

Appendix A.

Appendix B. Discussions

References

بخشی از مقاله (انگلیسی)

Abstract

Bitcoin and its underlying blockchain mechanism have been attracting much attention. One of their core innovations, Proof-of-Work (PoW), is notoriously inefficient which potentially motivates a centralization of hash power, defeating the original goal of decentralization. Proof-of-Stake (PoS) is later proposed to replace PoW. However, both PoW and PoS have different inherent advantages and disadvantages, so does Proof-of-Activity (PoA) of Bentov et al. (SIGMETRICS 2014) which only offers limited hybrids of two mechanisms. On the other hand, the hybrid consensus protocol of Pass and Shi (DISC 2017) aims to improve the efficiency by dynamically maintaining a rotating committee. Yet, there are unsatisfactory issues including chain forks and fair committee election. In this paper, we firstly devise a generalized variant of PoW. After that, we leverage our generalized PoW to construct a fork-free hybrid consensus protocol. We further combine our fork-free hybrid consensus mechanism with PoS for a flexible version of PoA with tunable parameters between PoW and PoS. Compared with Bentov et al.’s PoA, our “flexible PoA” improves the efficiency, leading to a more applicable consensus protocol.

Introduction

Blockchain, or “Nakamoto chain” (for differentiating it from later proposals), has been attracting much interest (e.g., see Bonneau et al. [2015], Swan [2015], Tschorsch and Scheuermann [2016]) since it first appears as an implicit consensus mechanism used by bitcoin (Nakamoto [2008]) and subsequent decentralized cryptocurrencies (e.g., Abraham et al. [2016], Sengupta et al. [2016], Wustrow and VanderSloot [2016]). Blockchain keeps a growing distributed ledger of blocks, each of which includes an ordered list of transactions. Blockchain is built upon the methodology of Proof-of-Work (PoW) (e.g., see van Tilborg and Jajodia [2011]), which requires the creator of a new block to solve a hash puzzle regarding the hash of the previous block, an ordered list of transactions, as well as other necessary information. Solving a hash puzzle regarding some content w is to find a solution x so that H(x||w) falls into a target range. Thereby, any newly generated block is created by an honest node with high probability, as most computing power (called “hash rate”, or “hash power”) solving this puzzle is at hands of honest nodes. After a solution is obtained, the lucky solver (also called miner, for the possibility of gaining some bitcoins after completing this process) can then propose a block containing a list of transactions to the peer-to-peer bitcoin network, and the distributed ledger of blocks grows. PoW ensures that tampering the records on the blockchains requires investing a lot of computing power. We refer this as “traditional PoW”, or just “PoW” when no ambiguity exists.