Log in

TISCMB: design of a highly efficient blockchain consensus model with trust integrated self-correcting miner selection

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Blockchain is rapidly becoming the de facto standard for storage applications requiring high transparency, record traceability, immutable data, and distributed processing. Researchers have proposed a large number of such models, including Proof-of-Work (PoW), Proof-of-Stake (PoS), Proof-of-Authority (PoA), etc. Due to their respective limitations, each of these models is applied to context-specific blockchain deployments. In addition, the selection of the most efficient miners for hash calculation and verification is a complex task that must be executed with high efficiency in order to improve network performance. The novel contribution of this work is to design a hybrid consensus model which uses a combination of Proof-of-Work and Proof-of-Stake consensus methods for fast hash computations. Proposed model is supported by a highly efficient trust-based miner selection method that aids in choosing the most optimal miner nodes with low processing delay and high energy efficiency. In addition, this text proposes a self-correcting mechanism for the designed blockchain, which assists in the blockchain's correction in the event of any internal or external attacks. Due to these characteristics, it is observed that the proposed model has 20% less delay, 8% less energy consumption, and 15% higher levels of trust than standard PoS and PoW consensus models. The model was also subjected to various attack scenarios, and it was determined that it is capable of self-correcting the node's internal blockchain with a 99.9% success rate, thereby enhancing its real-time deployment capabilities.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (France)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data availability

This article is not associated with any data set.

References

  1. Hu M, Shen T, Men J, Yu Z, Liu Y (2020) CRSM: an effective blockchain consensus resource slicing model for real-time distributed energy trading. IEEE Access 8:206876–206887. https://doi.org/10.1109/ACCESS.2020.3037694

    Article  Google Scholar 

  2. Yadav AS, Kushwaha DS (2021) Digitization of land record through blockchain-based consensus algorithm. IETE Tech Rev. https://doi.org/10.1080/02564602.2021.1908859

    Article  Google Scholar 

  3. Anceaume E, Busnel Y, Sericola B (2021) Byzantine-tolerant uniform node sampling service in large-scale networks. Int J Parallel Emergent Distrib Syst 36(5):412–439. https://doi.org/10.1080/17445760.2021.1939873

    Article  Google Scholar 

  4. Yang F, Zhou W, Wu Q, Long R, **ong NN, Zhou M (2019) Delegated proof of stake with downgrade: a secure and efficient blockchain consensus algorithm with downgrade mechanism. IEEE Access 7:118541–118555. https://doi.org/10.1109/ACCESS.2019.2935149

    Article  Google Scholar 

  5. Santiago C, Ren S, Lee C, Ryu M (2021) Concordia: a streamlined consensus protocol for blockchain networks. IEEE Access 9:13173–13185. https://doi.org/10.1109/ACCESS.2021.3051796

    Article  Google Scholar 

  6. Huang D, Ma X, Zhang S (2019) Performance analysis of the raft consensus algorithm for private blockchains. IEEE Trans Syst Man Cybern Syst 50(1):172–181. https://doi.org/10.1109/TSMC.2019.2895471

    Article  Google Scholar 

  7. Sun G, Dai M, Sun J, Yu H (2020) Voting-based decentralized consensus design for improving the efficiency and security of consortium blockchain. IEEE Internet Things J 8(8):6257–6272. https://doi.org/10.1109/JIOT.2020.3029781

    Article  Google Scholar 

  8. **ao Y, Zhang N, Lou W, Hou YT (2020) A survey of distributed consensus protocols for blockchain networks. IEEE Commun Surv Tutor 22(2):1432–1465. https://doi.org/10.1109/COMST.2020.2969706

    Article  Google Scholar 

  9. Otsuki K, Nakamura R, Shudo K (2021) Impact of saving attacks on blockchain consensus. IEEE Access 9:133011–133022. https://doi.org/10.1109/ACCESS.2021.3115131

    Article  Google Scholar 

  10. Meshcheryakov Y, Melman A, Evsutin O, Morozov V, Koucheryavy Y (2021) On performance of PBFT blockchain consensus algorithm for IoT-applications with constrained devices. IEEE Access 9:80559–80570. https://doi.org/10.1109/ACCESS.2021.3085405

    Article  Google Scholar 

  11. Wang W, Hoang DT, Hu P, **ong Z, Niyato D, Wang P, Wen Y, Kim DI (2019) A survey on consensus mechanisms and mining strategy management in blockchain networks. IEEE Access 7:22328–22370. https://doi.org/10.1109/ACCESS.2019.2896108

    Article  Google Scholar 

  12. Aponte F, Gutierrez L, Pineda M, Merino I, Salazar A, Wightman P (2021) Cluster-based classification of blockchain consensus algorithms. IEEE Lat Am Trans 19(4):688–696. https://doi.org/10.1109/TLA.2021.9448552

    Article  Google Scholar 

  13. **ang F, Huaimin W, Peichang S (2019) Proof of previous transactions (PoPT): an efficient approach to consensus for JCLedger. IEEE Trans Syst Man Cybern Syst 51(4):2415–2424. https://doi.org/10.1109/TSMC.2019.2913007

    Article  Google Scholar 

  14. Liang W, Zhang D, Lei X, Tang M, Li KC, Zomaya AY (2020) Circuit copyright blockchain: blockchain-based homomorphic encryption for IP circuit protection. IEEE Trans Emerg Top Comput 9(3):1410–1420. https://doi.org/10.1109/TETC.2020.2993032

    Article  Google Scholar 

  15. Pang Y (2020) A new consensus protocol for blockchain interoperability architecture. IEEE Access 8:153719–153730. https://doi.org/10.1109/ACCESS.2020.3017549

    Article  Google Scholar 

  16. Lashkari B, Musilek P (2021) A comprehensive review of blockchain consensus mechanisms. IEEE Access 9:43620–43652. https://doi.org/10.1109/ACCESS.2021.3065880

    Article  Google Scholar 

  17. Bhutta MNM, Khwaja AA, Nadeem A, Ahmad HF, Khan MK, Hanif MA, Song H, Alshamari M, Cao Y (2021) A survey on blockchain technology: evolution, architecture and security. IEEE Access 9:61048–61073. https://doi.org/10.1109/ACCESS.2021.3072849

    Article  Google Scholar 

  18. Wang Y, Cai S, Lin C, Chen Z, Wang T, Gao Z, Zhou C (2019) Study of blockchains’s consensus mechanism based on credit. IEEE Access 7:10224–10231. https://doi.org/10.1109/ACCESS.2019.2891065

    Article  Google Scholar 

  19. Hu W, Hu Y, Yao W, Li H (2019) A blockchain-based Byzantine consensus algorithm for information authentication of the Internet of vehicles. IEEE Access 7:139703–139711. https://doi.org/10.1109/ACCESS.2019.2941507

    Article  Google Scholar 

  20. Ray PP, Dash D, Salah K, Kumar N (2020) Blockchain for IoT-based healthcare: background, consensus, platforms, and use cases. IEEE Syst J 15(1):85–94. https://doi.org/10.1109/JSYST.2020.2963840

    Article  Google Scholar 

  21. Meng T, Zhao Y, Wolter K, Xu CZ (2021) On consortium blockchain consistency: a queueing network model approach. IEEE Trans Parallel Distrib Syst 32(6):1369–1382. https://doi.org/10.1109/TPDS.2021.3049915

    Article  Google Scholar 

  22. Ngubo CE, Dohler M (2020) Wi-Fi-dependent consensus mechanism for constrained devices using blockchain technology. IEEE Access 8:143595–143606. https://doi.org/10.1109/ACCESS.2020.3014287

    Article  Google Scholar 

  23. Liang Y, Lu C, Zhao Y, Sun C (2021) Interference-based consensus and transaction validation mechanisms for blockchain-based spectrum management. IEEE Access 9:90757–90766. https://doi.org/10.1109/ACCESS.2021.3091802

    Article  Google Scholar 

  24. Zhang P, Zhou M, Zhao Q, Abusorrah A, Bamasag OO (2021) A performance-optimized consensus mechanism for consortium blockchains consisting of trust-varying nodes. IEEE Trans Netw Sci Eng 8(3):2147–2159. https://doi.org/10.1109/TNSE.2021.3079415

    Article  Google Scholar 

  25. Bao Z, Wang Q, Shi W, Wang L, Lei H, Chen B (2020) When blockchain meets sgx: an overview, challenges, and open issues. IEEE Access 8:170404–170420. https://doi.org/10.1109/ACCESS.2020.3024254

    Article  Google Scholar 

  26. Feng J, Zhao X, Chen K, Zhao F, Zhang G (2020) Towards random-honest miners selection and multi-blocks creation: proof-of-negotiation consensus mechanism in blockchain networks. Future Gener Comput Syst 105:248–258. https://doi.org/10.1016/j.future.2019.11.026

    Article  Google Scholar 

  27. Fan Y, Zou J, Liu S, Yin Q, Guan X, Yuan X, Wu W, Du D (2020) A blockchain-based data storage framework: a rotating multiple random masters and error-correcting approach. Peer-to-Peer Netw Appl 13(5):1486–1504. https://doi.org/10.1007/s12083-020-00895-5

    Article  Google Scholar 

  28. Patil RY, Patil YH, Kachhoria R, Lonare S (2022) A provably secure data sharing scheme for smart gas distribution grid using fog computing. Int J Inf Technol. https://doi.org/10.1007/s41870-022-01043-3

    Article  Google Scholar 

  29. Srividya R, Vyshali Rao KP (2022) Light weight hash function using secured key distribution technique for MANET. Int J Inf Technol 14(6):3099–3108. https://doi.org/10.1007/s41870-022-00940-x

    Article  Google Scholar 

  30. Chaudhary RRK, Chatterjee K (2022) A lightweight security framework for electronic healthcare system. Int J Inf Technol 14(6):3109–3121. https://doi.org/10.1007/s41870-022-01034-4

    Article  Google Scholar 

  31. Maurya R, Rao GV, Rajitha B (2022) Visual cryptography for securing medical images using a combination of hyperchaotic-based pixel, bit scrambling, and DNA encoding. Int J Inf Technol 14(6):3227–3234. https://doi.org/10.1007/s41870-022-01029-1

    Article  Google Scholar 

  32. Sayeed S, Marco-Gisbert H (2019) Assessing blockchain consensus and security mechanisms against the 51% attack. Appl Sci 9(9):1788. https://doi.org/10.3390/app9091788

    Article  Google Scholar 

  33. Fu W, Wei X, Tong S (2021) An improved blockchain consensus algorithm based on raft. Arab J Sci Eng 46(9):8137–8149. https://doi.org/10.1007/s13369-021-05427-8

    Article  Google Scholar 

  34. de Oliveira MT, Reis LH, Medeiros DS, Carrano RC, Olabarriaga SD, Mattos DM (2020) Blockchain reputation-based consensus: a scalable and resilient mechanism for distributed mistrusting applications. Comput Netw 179:107367

    Article  Google Scholar 

  35. Altarawneh A, Sun F, Brooks RR, Hambolu O, Yu L, Skjellum A (2021) Availability analysis of a permissioned blockchain with a lightweight consensus protocol. Comput Secur 102:102098. https://doi.org/10.1016/j.cose.2020.102098

    Article  Google Scholar 

  36. Sivaganesan D (2021) A data driven trust mechanism based on blockchain in IoT sensor networks for detection and mitigation of attacks. J Trends Comput Sci Smart Technol (TCSST) 3(01):59–69. https://doi.org/10.36548/jtcsst.2021.1.006

    Article  Google Scholar 

  37. Tang D, He P, Fan Z (2020) PoW blockchain network's short-term self-correction mechanism. Available at SSRN 3757830. https://doi.org/10.2139/ssrn.3757830

Download references

Acknowledgements

I would like to thank my supervisor, my friends, and my institution for providing me wide research platform to carry out my research work in the right direction.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shipra Ravi Kumar.

Ethics declarations

Conflict of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ravi Kumar, S., Goyal, M. TISCMB: design of a highly efficient blockchain consensus model with trust integrated self-correcting miner selection. Int. j. inf. tecnol. 15, 1845–1858 (2023). https://doi.org/10.1007/s41870-023-01214-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-023-01214-w

Keywords

Navigation