Skip to main content
Log in

Performance analysis of PoUW consensus mechanism: Fork probability and throughput

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Proof of work (PoW) is a popular consensus mechanism for blockchain. However, it, consuming huge computing resources, does not serve useful purpose beyond reaching a consensus. Recently, proof of useful work (PoUW) has been proposed to overcome the drawback of PoW. With PoUW, each miner spends almost all the time in doing useful work (e.g., data classification), and then competes for the winner by the number of its consumed CPU instructions. Therefore, the time of doing useful work is a salient factor which is newly introduced to PoUW. In this paper, focusing on the new factor, we first model the fork probability of PoUW and then quantify its system throughput. Our model takes into account various design parameters (including the time of doing useful work) and produces a closed-form expression of the system throughput. We then run extensive simulations that verify the accuracy and effectiveness of our theoretical model. This study is very helpful for providing theoretically-guided parameter configurations for PoUW.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Satoshi N (2008) Bitcoin: A peer-to-peer electronic cash system

  2. Zhang F, Eyal I, Escriva R, Juels A, Renesse R (2017) REM: Resource-efficient mining for blockchains, In: 26th USENIX security symposium, pp. 1427–1444

  3. Yonatan S, Zohar A (2018) Bitcoin’s underlying incentives. Commun ACM 61(3):46–53

    Article  Google Scholar 

  4. Decker C, Wattenhofer R (2013) Information propagation in the bitcoin network, In: IEEE 13th international conference on peer-to-peer computing, IEEE, pp. 1–10

  5. Biais B, Bisiere C, Bouvard M, Casamatta C (2018) The blockchain folk theorem, In: Swiss Finance Institute Research Paper, pp. 17–75

  6. Neudecker T, Hartenstein H (2019) Short paper: an empirical analysis of blockchain forks in bitcoin. Accessed Mar 04 2019. [Online]. Available: https://dsn.tm.kit.edu/bitcoin/forks

  7. Nguyen GT, Kim K (2018) A survey about consensus algorithms used in blockchain. J Info Process Syst 14(1):101–128

    Google Scholar 

  8. Shahsavari Y, Zhang K, Talhi C (2019) Performance modeling and analysis of the bitcoin inventory protocol, In: 2019 IEEE international conference on Decentralized Applications and Infrastructures (DAPPCON), USA

  9. Shahsavari Y, Zhang K, Talhi C (2019) A theoretical model for fork analysis in the bitcoin network, In: 2019 IEEE international conference on Blockchain (Blockchain), Atlanta, GA, USA, pp. 237–244

  10. “Orphan probability approximation,” http://gist.github.com/gavinandresen/5044482

  11. Xiong Z, Feng S, Niyato D, Wang P, Han Z (2018) Cloud/fog computing resource management and pricing for blockchain networks. IEEE Internet Things J 6(3): 4585–4600

  12. Xiong Z, Feng S, Niyato D, Wang P, Han Z (2018) Optimal pricing-based edge computing resource management in mobile blockchain. In: ICC, pp. 1–6. IEEE

  13. Lucianna K, Rajaraman R (2018) A better method to analyze blockchain consistency. In: Proceedings of the ACM SIGSAC conference on computer and communications security, pp. 729–744. ACM

  14. Ma Z, Zhao Q, Yuan J, Zhou X, Feng L (2020) Fork probability analysis of PoUW consensus mechanism. In 2020 IEEE international conference on smart internet of things, Beijing, China, pp.333–337

  15. Yli-Huumo J, Ko D, Choi S, Park S, Smolander K (2016) Where is current research on blockchain technology?—a systematic review. PLoS One 11(10):e0163477

    Article  Google Scholar 

  16. Croman K, Decker C, Eyal I, Gencer AE et al (2016) On scaling decentralized blockchains, In: International conference on financial cryptography and data security. Springer, Berlin, Heidelberg

  17. Dinh T, Wang J, Chen G, Liu R, Ooi B, Tan K (2017) Blockbench: a framework for analyzing private blockchains, In: Proceedings of the 2017 ACM international conference on management of data

  18. SPongnumkul S, Siripanpornchana C, Thajchayapong S, Performance analysis of private blockchain platforms in varying workloads. In: 2017 26th International Conference on Computer Communication and Networks (ICCCN). IEEE

  19. Garay J, Kiayias A, Leonardos N (2015) The bitcoin backbone protocol: analysis and applications, In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg

  20. Pass R, Seeman L, Shelat A (2017) Analysis of the blockchain protocol in asynchronous networks. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Cham

  21. McKeen F, Alexandrovich I, Anati I, Caspi D, Johnson S, Leslie-Hurd R, Rozas C (2016) Intel® software guard extensions (intel® sgx) support for dynamic memory management inside an enclave. Proceedings of the Hardware and Architectural Support for Security and Privacy 2016:1–9

    Google Scholar 

  22. King S, Nadal S (2012) Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. Self-published paper 19(1):1–6

  23. King S (2013) Primecoin: Cryptocurrency with prime number proof-of-work. 1(6):1–6. [online: https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.694.5890&rep=rep1&type=pd]

  24. Chatterjee K, Goharshady AK, Pourdamghani A (2019) Hybrid mining: exploiting blockchain's computational power for distributed problem solving. In: Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing, pp. 374–381

  25. Zheng W, Chen X, Zheng Z, Luo X, Cui J (2020) AxeChain: a Secure and Decentralized blockchain for solving Easily-Verifiable problems." https://arxiv.org/abs/2003.13999

  26. Dotan M, Tochner S (2020) Proofs of useless work-positive and negative results for wasteless mining systems." https://arxiv.org/abs/2007.01046

Download references

Acknowledgements

This work was supported in part by the National Nature Science Foundation of China under Grants 61872451, 61872452 and 61702365, in part by the Macao FDCT under Grants 0098/2018/A3, 0076/2019/A2 and 0062/2020/A2, and in part by the Strategic Priority Research Program of the Chinese Academy of Sciences, Grant No. XDA19080203.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Feng.

Ethics declarations

Conflicts of interest

The authors declare no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, Q., Tai, X., Yuan, J. et al. Performance analysis of PoUW consensus mechanism: Fork probability and throughput. Peer-to-Peer Netw. Appl. 15, 1126–1138 (2022). https://doi.org/10.1007/s12083-021-01237-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01237-9

Keywords

Navigation