Skip to main content
Log in

LC-PBFT: Layered cross-chain consensus algorithm based on forest topology

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

As the core of blockchain technology, the consensus mechanism ensures the safe and stable operation of the blockchain system. According to the more complex traceability of data when sharing cross-system and cross-chain, the paper proposes the Layered Cross-Chain Practical Byzantine Fault Tolerance (LC-PBFT) suitable for cross-chain scenarios to ensure the secure traceability of data in the process of cross-chain data traceability. Firstly, in a single chain, the initial reputation value is set according to the success rate and efficiency of the nodes in the historical transactions in the chain, the reputation ranking of the nodes in the chain is realized by the improved PageRank algorithm, and delegated nodes are selected to participate in the cross-chain consensus based on reputation ranking. Then, the forest topology is sorted according to the contribution of the consensus nodes in the cross-chain system, and the consensus results from the child nodes are quickly verified by aggregation signature, which prevents the parent node from tampering with the consensus results of the child nodes. Meanwhile, the consensus process between the sibling nodes in the same layer and the view switching protocol when the master node fails are given. Finally, the performance of the LC-PBFT consensus algorithm is analyzed, and its advantages in performance such as throughput are verified by simulation. Compared with the Practical Byzantine Fault Tolerance (PBFT) algorithm, the consensus latency of the LC-PBFT consensus algorithm is reduced by 50.17%, and the throughput is improved by 19.37%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Algorithm 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data Availability

The coding data used to support the findings of this study are available from the corresponding author upon request.

References

  1. Yang KQ, Wang YX, Guo B, Li Q (2021) Improvement and research of delegated proof of stake consensus mechanism. Comput Eng Appl 57(24):107–114

    Google Scholar 

  2. Gao Y, Tan XC (2020) Improvement of DPOS consensus mechanism. Appl Res Comput 37(10):3086–3090

    Google Scholar 

  3. Si XM, Xu MX, Yuan C (2018) Survey on security of blockchain. J Cryptol Res 5(5):458–469

    Google Scholar 

  4. Zheng M, Wang H, Liu H, Tang C (2019) Survey on consensus algorithms of blockchain. Netinfo Sec 7(18):8–24

    Google Scholar 

  5. Wang P, Liu X, Chen J, Zhan Y, Jin Z (2018) Poster: QoS-Aware service composition using blockchain-based smart contracts, In: 2018 IEEE/ACM 40th International Conference on Software Engineering: Companion Proceedings, Gothenburg, Sweden, 27 May-3

  6. Mermer GB, Zeydan E, Arslan SS (May2018) An overview of blockchain technologies: Principles, opportunities and challenges. Signal Processing and Communications Applications Conference. Izmir, Turkey, pp 2–5

  7. Huang JC, Xu XH, Wang SC (2019) Improved scheme of delegated proof of stake consensus mechanism. J Comput Appl 39(7):2162–2167

    Google Scholar 

  8. Castro M, Liskov B (1999) Practical Byzantine fault tolerance. In: Proceedings of the Third Symposium on Operating Systems Design and Implementation, pp.173-186

  9. Miller A, Xia Y, Croman K, et al (2016) The honey badger of BFT protocols. In: ACM SIGSAC on Computer and Communications Security, pp. 31-42

  10. Arnold R, Longley D (2021) Continuity: A deterministic Byzantine fault tolerant asynchronous consensus algorithm. Comput Netw 199:108431

    Article  Google Scholar 

  11. Guo BY, Lu ZL, Tang Q, Xu J, Zhang ZF (2020) “Dumbo: Faster Asynchronous BFT Protocols”. In: 2020 ACM SIGSAC Conference on Computer and Communications Security, n. pag

  12. Guo BY, Lu Y, Lu ZL, Tang Q, Xu J, Zhang ZF (2022) Speeding Dumbo: Pushing Asynchronous BFT Closer to Practice. IACR Cryptol. ePrint Arch., 27

  13. Liu S, Viotti P, Cachin C, et al (2016) XFT: practical fault tolerance beyond crashes. Oper Syst Des Implement, pp. 485-500

  14. Abraham I, Malkhi D, Spiegelman A, et al (2019) Validated asynchronous Byzantine agreement with optimal resilience and asymptotically optimal time and word communication. In: Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, pp. 337-346

  15. Zheng H, Guo W, Xiong N et al (2018) A kernel-based compressive sensing approach for mobile data gathering in wireless sensor network systems. Syst Man Cyber 48(12):2315–2327

    Google Scholar 

  16. Liu Y, Ma M, Liu X et al (2020) Design and analysis of probing route to defense sink-hole attacks for Internet of things security. IEEE Trans Netw Sci Eng 7(1):356–372

    Article  Google Scholar 

  17. Wang YH, Cai SB, Lin CL et al (2019) Study of Blockchian’s consensus mechanism based on credit. IEEE Access 7:10224–10231

    Article  Google Scholar 

  18. Zhang ZJ, Zhu DL, Fan W (2021) “QPBFT:practical Byzantine fault tolerance consensus algorithm based on quantified-role”. In: Proceedings of IEEE 19th International Conference on Trust,Security and Privacy in Computing and Communications. Washington D. C. USA:IEEE Press, pp. 991-997

  19. Gao S, Yu TY, Zhu JM et al (2019) T-PBFT:an EigenTrustbased practical Byzantine fault tolerance consensus algorithm. China Commun 16(12):111–123

    Article  Google Scholar 

  20. Yu G, Wu B, Niu X (2020) “Improved blockchain consensus mechanism based on PBFT algorithm”. In: 2020 2nd International Conference on Advances in Computer Technology, Information Science and Communications (CTISC). New Jersey: IEEE, pp. 14-21

  21. Xie JG, Li ZP, Jin J, et al New permissioned public blockchain based on master-sub chain architecture. Available online: http://kns.cnki.net/kcms/detail/51.1307.TP.20220114.1821.008.html (accessed on 17 January 2022)

  22. Wang EK, Liang Z, Chen C, Kumari S, Khan MK (2020) PoRX: A reputation incentive scheme for blockchain consensus of IIoT. Future Gener Comput Syst 102:140–151

    Article  Google Scholar 

  23. Page L, Brin S, Motwani R, Winograd T (1999) The PageRank citation ranking: Bringing order to the web. Stanford Digital Libraries Working Paper 9(1):1–14

    Google Scholar 

Download references

Funding

This research received no external funding.

Author information

Authors and Affiliations

Authors

Contributions

JL and LC were involved in conceptualization; JL contributed to methodology; SZ, JW, and JB were involved in validation; LC contributed to formal analysis; SZ was involved in investigation; JW contributed to resources; JB was involved in resources; JL contributed to writing-original draft preparation; and JL and LC were involved in writing-review and editing; All authors have read and agreed to the published version of the manuscript.

Corresponding author

Correspondence to Lifeng Cao.

Ethics declarations

Conflict of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, J., Cao, L., Zhao, S. et al. LC-PBFT: Layered cross-chain consensus algorithm based on forest topology. J Supercomput (2024). https://doi.org/10.1007/s11227-024-06122-9

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-024-06122-9

Keywords

Navigation