Skip to main content

A Practical Byzantine Fault Tolerance Algorithms Based on Randomized Mean Clustering, Trust and Credibility

  • Conference paper
  • First Online:
Data Mining and Big Data (DMBD 2023)

Abstract

The Practical Byzantine Fault Tolerance (PBFT) consensus protocol, while robust, faces efficiency challenges with the escalating number of network nodes. Various enhancement algorithms employ grouping strategies to bolster performance in large-scale networks. However, as nodes consolidate into smaller clusters, their capacity to accommodate Byzantine nodes diminishes markedly, prompting the need for a systematic approach to distributing Byzantine nodes evenly across consensus regions. In order to address the above issues, this paper proposes a Practical Byzantine fault tolerant algorithm based on Randomized Mean Clustering, Trust, and Credibility (CTPBFT). Nodes possess two key attributes: trust and credibility. Trust determines the priority of node cluster allocation, while credibility evaluations ensure cluster uniformity. A customized random equalization algorithm assigns nodes within the federated chain to diverse clusters. Post-partitioning, the consensus process is streamlined, with each cluster autonomously conducting consensus activities. A well-designed reward function incentivizes nodes to execute the consensus protocol, aiding the system’s smooth and efficient operation.

Supported by the National Natural Science Foundation of China (62072392,61972360), the Major Innovation Project of Science and Technology of Shandong Province (2019522Y020131), the Natural Science Foundation of Shandong Province (ZR2020QF113) and the Yantai Key Laboratory: intelligent technology of high-end marine engineering equipment.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Banerjee, M., Lee, J., Choo, K.K.R.: A blockchain future for internet of things security: a position paper. Digit. Commun. Netw. 4(3), 149–160 (2018)

    Article  Google Scholar 

  2. Zbierski, M.: Iwazaru: the byzantine sequencer. In: Kubátová, H., Hochberger, C., Daněk, M., Sick, B. (eds.) ARCS 2013. LNCS, vol. 7767, pp. 38–49. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36424-2_4

    Chapter  Google Scholar 

  3. Chondros, N., Kokordelis, K., Roussopoulos, M.: On the practicality of practical byzantine fault tolerance. In: Narasimhan, P., Triantafillou, P. (eds.) Middleware 2012. LNCS, vol. 7662, pp. 436–455. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-35170-9_22

    Chapter  Google Scholar 

  4. Watanabe, H., Fujimura, S., Nakadaira, A., Miyazaki, Y., Akutsu, A., Kishigami, J.: Blockchain contract: securing a blockchain applied to smart contracts. IEEE International Conference on Consumer Electronics (2016)

    Google Scholar 

  5. Alwabe, M., Kwon, Y.: Blockchain consistency check protocol for improved reliability Int. J. Comput. Syst. Sci. Eng. (2), 36 (2021)

    Google Scholar 

  6. Bhat, P., Thankachan, R., Chandrasekaran, K.: Sharding distributed social databases using social network analysis. Soci. Netw. Anal. Min. 5(1), 1–11 (2015)

    Google Scholar 

  7. Chen, Z., Fiandrino, C., Kantarci, B.: On blockchain integration into mobile crowdsensing via smart embedded devices: a comprehensive survey. J. Syst. Architecture 115, 102011 (2021)

    Article  Google Scholar 

  8. Liang, K., et al.: A secure and efficient ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. Future Gener. Comput. Syst. 52, 95–108 (2015)

    Article  Google Scholar 

  9. Wang, J., et al.: Distributed secure storage scheme based on sharding blockchain Comput. Mater. the Continuum, no. 3, pp. 18 (2022)

    Google Scholar 

  10. Kokoris-Kogias, E., et al.: OmniLedger: a secure, scale-out, decentralized ledger via sharding (2017)

    Google Scholar 

  11. Li, A., et al.: An improved distributed query for large-scale RDF data. Big Data Mag. 2(4), 002 (2020)

    Google Scholar 

  12. Yuvaraju, M., Mansingh, P.: A secure data sharing scheme based on blockchain for industrial internet of things using consensus algorithm. Industry 4.0 Interoperability, Analytics, Security, and Case Studies. N.p.: CRC Press (2021)

    Google Scholar 

  13. Lao, L., et al.: G-PBFT: a location-based and scalable consensus protocol for IoT-Blockchain applications. In: 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS) (2020)

    Google Scholar 

  14. Wang, Y., Song, Z., Cheng, T.: Improvement research of PBFT consensus algorithm based on credit. In: Zheng, Z., Dai, H.N., Tang, M., Chen, X. (eds.) BlockSys 2019. CCIS, vol. 1156, pp. 47–59. Springer, Singapore (2019). https://doi.org/10.1007/978-981-15-2777-7_4

    Chapter  Google Scholar 

  15. Luu, L., et al.: A secure sharding protocol for open blockchains. In: the 2016 ACM SIGSAC Conference (2016)D

    Google Scholar 

  16. Zhai, S., Li, X., Wang, Y.: Research on the storage and sharing model of electronic license based on blockchain. In: Xie, Q., Zhao, L., Li, K., Yadav, A., Wang, L. (eds.) ICNC-FSKD 2021. LNCS, vol. 89, pp. 1321–1330. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-89698-0_136

    Chapter  Google Scholar 

  17. Team, Z., et al.: The zilliqa technical whitepaper, vol. 16 (2019). Accessed Sept

    Google Scholar 

  18. Syta, E., et al.: Scalable bias-resistant distributed randomness. In: 2017 IEEE Symposium on Security and Privacy (SP) (2017)

    Google Scholar 

  19. Zamani, M., Movahedi, M., Raykova, M.: RapidChain: scaling blockchain via full sharding (2018)

    Google Scholar 

  20. Liu, F., et al.: Regulated and unregulated emissions from a spark-ignition engine fuelled with low-blend ethanol-gasoline mixtures. In: Proceedings of the Institution of Mechanical Engineers, Part D: Journal of Automobile Engineering (2012)

    Google Scholar 

  21. Aublin, P., Mokhtar, S., Quema, V.: RBFT: redundant byzantine fault tolerance. In: IEEE International Conference on Distributed Computing Systems (2013)

    Google Scholar 

  22. Liu, J., et al.: Scalable byzantine consensus via hardware-assisted secret sharing. IEEE Trans. Comput. 68(1), 139–151 (2019)

    Article  MathSciNet  Google Scholar 

  23. Crain, T., et al.: DBFT: efficient leaderless byzantine consensus and its application to blockchains. In: 2018 IEEE 17th International Symposium on Network Computing and Applications (NCA) (2018)

    Google Scholar 

  24. Saad, S., Radzi, R.: Comparative review of the blockchain consensus algorithm between proof of stake (POS) and delegated proof of stake (DPOS). Penerbit UTM Press (2020)

    Google Scholar 

  25. Chinnakotla, S., et al.: Intraportal islet autotransplantation independently improves quality of life after total pancreatectomy in patients with chronic refractory pancreatitis. Ann. Surg. 276(3), 441–449 (2022)

    Article  Google Scholar 

  26. Yin, M., et al.: HotStuff: BFT consensus with linearity and responsiveness. In: the 2019 ACM Symposium (2019)

    Google Scholar 

  27. Wang, Z., et al.: Reinforcement-mining: protecting reward in selfish mining. In: International Conference on Provable Security (2022)

    Google Scholar 

  28. Shen, T.: Reputation-driven dynamic node consensus and reliability sharding model in IoT blockchain. Algorithms, 15 (2022)

    Google Scholar 

  29. Ren, X., Tong, X., Zhang, W.: Improved PBFT consensus algorithm based on node role division. Comput. Commun. 11(2), 19 (2023)

    Google Scholar 

  30. Frauenthaler, P., et al.: ETH relay: a cost-efficient relay for ethereum-based blockchains. In: 2020 IEEE International Conference on Blockchain (Blockchain) (2020)

    Google Scholar 

  31. Zegers, F., et al.: Event-triggered formation control and leader tracking with resilience to byzantine adversaries: a reputation-based approach. IEEE Trans. Control Netw. Syst. 99, 1–1 (2021)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiangrong Tong .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhai, H., Tong, X. (2024). A Practical Byzantine Fault Tolerance Algorithms Based on Randomized Mean Clustering, Trust and Credibility. In: Tan, Y., Shi, Y. (eds) Data Mining and Big Data. DMBD 2023. Communications in Computer and Information Science, vol 2017. Springer, Singapore. https://doi.org/10.1007/978-981-97-0837-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0837-6_5

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0836-9

  • Online ISBN: 978-981-97-0837-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics