|

Processing Erroneous Situations in Large Blockchain Networks by a Consensus Algorithm Based on the Byzantine Generals’ Problem Solution

Authors: Bardin A.P., Novitsky A.V., Shumilov Yu.Yu. Published: 25.12.2021
Published in issue: #4(137)/2021  
DOI: 10.18698/0236-3933-2021-4-27-40

 
Category: Informatics, Computer Engineering and Control | Chapter: Mathematical Support and Software for Computers, Computer Complexes and Networks  
Keywords: blockchain-consensus, transaction, node, block, hash function, digital signature

Blockchain networks built on the basis of PoS, DPoS, LPoS, PoE, PoIT, pBFT algorithms have certain limitations associated with the reduction of the new transactions inclusion rate in the blockchain when the number of blockchain network nodes participating in block creation increases. The developed stake distributed Byzantine Fault Tolerant (sdBFT) algorithm of consensus achievement allows to increase by several orders of magnitude the number of network nodes participating in consensus achievement in comparison to existing BFT algorithms, while maintaining the speed f transactions inclusion in the blockchain. The main erroneous situations in large blockchain networks are investigated in terms of their processing by the sdBFT algorithm. The processing of seven main erroneous situations in a blockchain is given: a master node is not available; an escort node is not available; an incorrect transaction is received; different number of closed blocks on different nodes of a blockchain network at the same time; a node rejects a new blockchain block; a network rejects a new blockchain block; two blocks with identical numbers appear in the network. It is shown that the correct interaction of the sdBFT algorithm with the blockchain network enables not only high performance with a large number of nodes and high transaction arrival rate, but also the ability of the blockchain using this algorithm to work out all the major error situations that arise in the operation of the blockchain network

References

[1] Satoshi N. Bitcoin: a peer-to-peer electronic cash system. bitcoin.org: website. Available at: https://bitcoin.org/en/bitcoin-paper (accessed: 20.01.2018).

[2] Transactions speeds: how do cryptocurrencies stack up to Visa or PayPal? howmuch.net: website. Available at: https://howmuch.net/articles/crypto-transaction-speeds-compared (accessed: 12.08.2019).

[3] Proof of stake versus proof of work. bitfury.com: website. Available at: http://bitfury.com/content/5-white-apersresearch/pos-vs-pow-1.0.2.pdf (accessed: 02.10.2019).

[4] Miller A., Xia Y., Croman K., et al. The honey badger of BFT protocols. eprint.iacr.org: website. Available at: https://eprint.iacr.org/2016/199.pdf (accessed: 26.05.2020).

[5] Consensus algorithm for bigger blockchain networks. sumustech.com: website. Available at: https://files.sumustech.com/doc/1-86cd7815.pdf (accessed: 14.04.2018).

[6] Goldmint blockchain solutions: consensus algorithm designed by Sumus team for bigger blockchain networks. blog.goldmint.io: website. Available at: https://blog.goldmint.io/goldmint-blockchain-solutions-consensus-algorithm-designed-by-sumus-team-for-bigger-blockchain-6ace5fd3ee6d (accessed: 30.10.2020).

[7] Lamport L., Shostak R., Pease M. The byzantine generals’ problem. ACM Trans. Program. Lang. Syst., 1982, vol. 4, no. 3, pp. 382--401. DOI: https://doi.org/10.1145/357172.357176

[8] Deon A.F., Menyaev Yu.A. Complete factorial simulation of integer random number uniform sequences. Herald of the Bauman Moscow State Technical University, Series Instrument Engineering, 2017, no. 5 (116), pp. 132--149 (in Russ.). DOI: http://doi.org/10.18698/0236-3933-2017-5-132-149

[9] Applebaum B. Pseudorandom generators with long stretch and low locality from random local one-way functions. Proc. 44th Ann. ACM STOC, 2012, pp. 805--816. DOI: https://doi.org/10.1145/2213977.2214050

[10] Classen K., Palka M.H. Splittable pseudorandom number generators using cryptographic hashing. Proc. 2013 ACM SIGPLAN Symp. Haskell, 2013, pp. 47--58. DOI: https://doi.org/10.1145/2503778.2503784

[11] Varfolomeev A.A. Some recommendations for improving security of the cipher with small key against brute force attack. Voprosy kiberbezopasnosti [Cybersecurity Issues], 2015, no. 5, pp. 60--62 (in Russ.).

[12] Hattab S., Taha Alyaseen I.F. Consensus Algorithms Blockchain: a comparative study. IJPCC, 2019, vol. 5, no. 2, pp. 66--71. DOI: https://doi.org/10.31436/ijpcc.v5i2.103

[13] SHA-3 standard: permutation-based hash and extendable-output functions. NIST, 2015. DOI: http://doi.org/10.6028/NIST.FIPS.202

[14] Josefsson S., Liusvaara I. Edwards-curve digital signature algorithm (EdDSA). Available at: https://datatracker.ietf.org/doc/html/rfc8032 (accessed: 08.04.2018).

[15] Varfolomeev A.A. The realization of one proxy digital signature scheme on the base of Russian standards. Bezopasnostʼ informatsionnykh tekhnologiy [IT Security], 2010, vol. 17, no. 1, pp. 50--51 (in Russ.).