Статті в журналах з теми "Consensus Byzantine"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Consensus Byzantine.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Consensus Byzantine".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Martin, J. P., and L. Alvisi. "Fast Byzantine Consensus." IEEE Transactions on Dependable and Secure Computing 3, no. 3 (July 2006): 202–15. http://dx.doi.org/10.1109/tdsc.2006.35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Attie, Paul. "Wait-free Byzantine consensus." Information Processing Letters 83, no. 4 (August 2002): 221–27. http://dx.doi.org/10.1016/s0020-0190(01)00334-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Gramoli, Vincent. "From blockchain consensus back to Byzantine consensus." Future Generation Computer Systems 107 (June 2020): 760–69. http://dx.doi.org/10.1016/j.future.2017.09.023.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Baldoni, Roberto, Jean-Michel Hélary, Michel Raynal, and Lenaik Tangui. "Consensus in Byzantine asynchronous systems." Journal of Discrete Algorithms 1, no. 2 (April 2003): 185–210. http://dx.doi.org/10.1016/s1570-8667(03)00025-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Martin, Jean-philippe, and Lorenzo Alvisi. "Correction to "Fast Byzantine Consensus"." IEEE Transactions on Dependable and Secure Computing 3, no. 4 (October 2006): 400. http://dx.doi.org/10.1109/tdsc.2006.45.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Correia, Miguel, Nuno Ferreira Neves, Lau Cheuk Lung, and Paulo Ver�ssimo. "Low complexity Byzantine-resilient consensus." Distributed Computing 17, no. 3 (March 2005): 237–49. http://dx.doi.org/10.1007/s00446-004-0110-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Canakci, Burcu, and Robbert Van Renesse. "Scaling Membership of Byzantine Consensus." ACM Transactions on Computer Systems 38, no. 3-4 (November 30, 2020): 1–31. http://dx.doi.org/10.1145/3473138.

Повний текст джерела
Анотація:
Scaling Byzantine Fault Tolerant (BFT) systems in terms of membership is important for secure applications with large participation such as blockchains. While traditional protocols have low latency, they cannot handle many processors. Conversely, blockchains often have hundreds to thousands of processors to increase robustness, but they typically have high latency or energy costs. We describe various sources of unscalability in BFT consensus protocols. To improve performance, many BFT protocols optimize the “normal case,” where there are no failures. This can be done in a modular fashion by wrapping existing BFT protocols with a building block that we call alliance . In normal case executions, alliance can scalably determine if the initial conditions of a BFT consensus protocol predetermine the outcome, obviating running the consensus protocol. We give examples of existing protocols that solve alliance. We show that a solution based on hypercubes and MAC s has desirable scalability and performance in normal case executions, with only a modest overhead otherwise. We provide important optimizations. Finally, we evaluate our solution using the ns3 simulator and show that it scales up to thousands of processors and compare with prior work in various network topologies.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kihlstrom, K. P. "Byzantine Fault Detectors for Solving Consensus." Computer Journal 46, no. 1 (January 1, 2003): 16–35. http://dx.doi.org/10.1093/comjnl/46.1.16.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Taheri, Erfan, and Mohammad Izadi. "Byzantine consensus for unknown dynamic networks." Journal of Supercomputing 71, no. 4 (January 21, 2015): 1587–603. http://dx.doi.org/10.1007/s11227-015-1379-y.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Coelho, Igor M., Vitor N. Coelho, Rodolfo P. Araujo, Wang Yong Qiang, and Brett D. Rhodes. "Challenges of PBFT-Inspired Consensus for Blockchain and Enhancements over Neo dBFT." Future Internet 12, no. 8 (July 30, 2020): 129. http://dx.doi.org/10.3390/fi12080129.

Повний текст джерела
Анотація:
Consensus mechanisms are a core feature for handling negotiation and agreements. Blockchain technology has seen the introduction of different sorts of consensus mechanism, ranging from tasks of heavy computation to the subtle mathematical proofs of Byzantine agreements. This paper presents the pioneer Delegated Byzantine Fault Tolerance (dBFT) protocol of Neo Blockchain, which was inspired by the Practical Byzantine Fault Tolerance (PBFT). Besides introducing its history, this study describes proofs and didactic examples, as well as novel design and extensions for Neo dBFT with multiple block proposals. Finally, we discuss challenges when dealing with strong Byzantine adversaries, and propose solutions inspired on PBFT for current weak-synchrony problems and increasing system robustness against attacks. Key Contribution: Presents an overview of the history of PBFT-inspired consensus for blockchain, highlighting its current importance on the literature, challenges and assumptions. Contributes to the field of Distributed Consensus, proposing novel extensions for the Neo dBFT (dBFT 2.0+, dBFT 3.0 and dBFT 3.0+), with new insights on innovative consensus mechanisms.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Cai, Wenjun, Wei Jiang, Ke Xie, Yan Zhu, Yingli Liu, and Tao Shen. "Dynamic reputation–based consensus mechanism: Real-time transactions for energy blockchain." International Journal of Distributed Sensor Networks 16, no. 3 (February 29, 2020): 155014772090733. http://dx.doi.org/10.1177/1550147720907335.

Повний текст джерела
Анотація:
The energy blockchain is a distributed Internet protocol for energy transactions between nodes in power systems. The consensus algorithm is the core component of the energy blockchain and has an essential impact on its application. At present, in the implementation of the energy blockchain, there are problems such as low transaction throughput (transactions per second) and high latency, which cannot meet the application requirements of real-time processing transactions in the energy field. To this end, according to the analysis of conventional blockchain consensus algorithm and traditional practical Byzantine fault tolerance algorithm, a dynamic-reputation practical Byzantine fault tolerance algorithm for the energy blockchain is proposed. The dynamic-reputation practical Byzantine fault tolerance algorithm adopts a credit-based consortium node consensus election method. The monitoring node divides the remaining nodes into two types of nodes according to the reputation value: the consensus node and the secondary node, which, respectively, participate in different stages of the block generation process, and dynamically update the consensus nodes with low reputation ratings. By constructing the experimental platform simulation, the test results verify the effectiveness of the dynamic-reputation practical Byzantine fault tolerance algorithm. Compared with the algorithm of the fabric platform, the dynamic-reputation practical Byzantine fault tolerance algorithm improves the transaction processing speed and is suitable for the blockchain application in the energy field.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Tebueva, Fariza, Sergey Ryabtsev, and Igor Struchkov. "A method of counteracting Byzantine robots with a random behavior strategy during collective design-making in swarm robotic systems." E3S Web of Conferences 270 (2021): 01034. http://dx.doi.org/10.1051/e3sconf/202127001034.

Повний текст джерела
Анотація:
The active introduction of robotics swarm systems into life brings the issues of their information security up to date. Known security approaches often do not take into account the peculiarities of the implementation of swarm systems, such as collective design-making, and only consider the presence of Byzantine robots with a strategy of behavior consisting in voting against a majority when a consensus is reached. The aim of this work is to increase the security of the collective design-making process in a swarm robotics system from the imposition of false and ineffective alternatives by Byzantine robots with a random behavior strategy. It is proposed to use an approach based on the use of a distributed ledger and analysis of deviations in the process of collective design-making, which will allow identifying and isolating harmful effects. The solution to the problem of detecting Byzantine robots is based on the application of the criterion of the degree of confidence of a robot in choosing an alternative when a consensus is reached by the swarm system and is based on the assumption that the distribution of the degree of confidence of a Byzantine robot due to ignoring the parameters of the external environment and voting for random alternatives is significantly different from the behavior an ordinary robot. The elements of novelty of the presented solution include the use of the degree of confidence criterion to ensure the safety of collective design-making and the ability to take into account various strategies of behavior of Byzantine robots. The use of the presented solution makes it possible to increase the efficiency of reaching consensus by a swarm robotics system in the presence of Byzantine robots. The simulation for a swarm of 20 robots, including 5 Byzantine ones with random behavior, showed an increase in the probability of correctly reaching a consensus by 12.5%. The practical significance of the presented solutions lies in the possibility of ensuring the stability of reaching consensus by a swarm robotics system in the presence of robots with harmful behavior.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Almakki, Riyad, Lulwah AlSuwaidan, Shakir Khan, Abdul Rauf Baig, Samad Baseer, and Manmohan Singh. "Fault Tolerance Byzantine Algorithm for Lower Overhead Blockchain." Security and Communication Networks 2022 (May 20, 2022): 1–9. http://dx.doi.org/10.1155/2022/1855238.

Повний текст джерела
Анотація:
A new algorithm for practical Byzantine fault tolerance (PBFT), called score-PBFT or S-PBFT, is proposed to solve the problems of high communication overhead and low algorithm efficiency. This algorithm is based on the characteristics of the consortium chain. The scoring mechanism for nodes is added. All the nodes are broken up into consensus nodes, candidate nodes, and early nodes. To make sure the consensus nodes are as reliable as possible, the nodes are changed dynamically based on how each node is behaving. Improved: the election method for the controller node has been changed. The node’s score and behaviour are used as the election basis to make the algorithm more stable. In this paper, we want to improve the consensus protocol’s execution process, cut down on how many nodes are involved in the consensus process, simplify it, and make it more efficient. Results show that, when compared with the PBFT algorithm, the S-PBFT algorithm has a shorter consensus delay, less communication overhead and throughput, and better consensus node reliability.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Tioura, Abdelhamid, Hamouma Moumen, Hamoudi Kalla, and Ahmed Ait Saidi. "A Hybrid Protocol to Solve Authenticated Byzantine Consensus." Fundamenta Informaticae 173, no. 1 (February 10, 2020): 73–89. http://dx.doi.org/10.3233/fi-2020-1916.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Rakitin, Stepan, Alexander A. Visheratin, and Denis Nasonov. "Byzantine fault-tolerant and semantic-driven consensus protocol." Procedia Computer Science 136 (2018): 25–34. http://dx.doi.org/10.1016/j.procs.2018.08.234.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Popov, Serguei, and William J. Buchanan. "FPC-BI: Fast Probabilistic Consensus within Byzantine Infrastructures." Journal of Parallel and Distributed Computing 147 (January 2021): 77–86. http://dx.doi.org/10.1016/j.jpdc.2020.09.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Sheikh, A., V. Kamuni, A. Urooj, S. Wagh, N. Singh, and Dhiren Patel. "Secured Energy Trading Using Byzantine-Based Blockchain Consensus." IEEE Access 8 (2020): 8554–71. http://dx.doi.org/10.1109/access.2019.2963325.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Liu, Jian, Wenting Li, Ghassan O. Karame, and N. Asokan. "Scalable Byzantine Consensus via Hardware-Assisted Secret Sharing." IEEE Transactions on Computers 68, no. 1 (January 1, 2019): 139–51. http://dx.doi.org/10.1109/tc.2018.2860009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Su, Lili, and Nitin H. Vaidya. "Reaching approximate Byzantine consensus with multi-hop communication." Information and Computation 255 (August 2017): 352–68. http://dx.doi.org/10.1016/j.ic.2016.12.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Ma, Fan-Qi, and Rui-Na Fan. "Queuing Theory of Improved Practical Byzantine Fault Tolerant Consensus." Mathematics 10, no. 2 (January 7, 2022): 182. http://dx.doi.org/10.3390/math10020182.

Повний текст джерела
Анотація:
In recent years, the use of consensus mechanism to maintain the security of blockchain system has become a considerable concern of the community. Delegated proof of stake (DPoS) and practical Byzantine fault tolerant (PBFT) consensus mechanisms are key technologies in maintaining the security of blockchain system. First, this study proposes a consensus mechanism combining DPoS and PBFT, which can rapidly deal with malicious witness nodes and shorten the time of block verification. Second, the M/PH/1 queuing model is used to analyze the performance of the proposed consensus mechanism, and the performance of the improved practical Byzantine fault tolerant consensus mechanism is evaluated from steady-state conditions and key performance measure of the system. Third, the current study uses the theoretical method of open (Jackson) queuing network, combined with the blockchain consensus process, and provides theoretical analysis with special cases. Lastly, this research utilizes numerical examples to verify the computability of the theoretical results. The analytic method is expected to open a series of potentially promising research in queueing theory of blockchain systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Seo, Jungwon, Deokyoon Ko, Suntae Kim, and Sooyong Park. "A Coordination Technique for Improving Scalability of Byzantine Fault-Tolerant Consensus." Applied Sciences 10, no. 21 (October 28, 2020): 7609. http://dx.doi.org/10.3390/app10217609.

Повний текст джерела
Анотація:
Among various consensus algorithms, the Byzantine Fault Tolerance (BFT)-based consensus algorithms are broadly used for private blockchain. However, as BFT-based consensus algorithms are structured for all participants to take part in a consensus process, a scalability issue becomes more noticeable. In this approach, we introduce a consensus coordinator to execute a conditionally BFT-based consensus algorithm by classifying transactions. Transactions are divided into equal and unequal transactions. Moreover, unequal transactions are divided again and classified as common and trouble transactions. After that, a consensus algorithm is only executed for trouble transactions, and BFT-based consensus algorithms can achieve scalability. For evaluating our approach, we carried out three experiments in response to three research questions. By applying our approach to PBFT, we obtained 4.75 times better performance than using only PBFT. In the other experiment, we applied our approach to IBFT of Hyperledger Besu, and our result shows a 61.81% performance improvement. In all experiments depending on the change of the number of blockchain nodes, we obtained the better performance than original BFT-based consensus algorithms; thus, we can conclude that our approach improved the scalability of original BFT-based consensus algorithms. We also showed a correlation between performance and trouble transactions associated with transaction issue intervals and the number of blockchain nodes.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Liu, Peng, Shuang Ren, Jun Wang, Shanshan Yuan, Yiying Nian, and Yifan Li. "A Blockchain Consensus Optimization-Based Algorithm for Food Traceability." Mobile Information Systems 2022 (March 31, 2022): 1–7. http://dx.doi.org/10.1155/2022/1529983.

Повний текст джерела
Анотація:
At present, blockchain technology is more and more widely used in the field of food traceability, and good results have been achieved. However, many of the current blockchain technologies and algorithms are not developed for the specific situation of food traceability, resulting in resource waste and low computational efficiency. In view of these problems, this paper analyzes and summarizes the classic distributed consensus mechanism in blockchain technology, focusing on the PBFT (practical Byzantine fault tolerance) consensus mechanism and the existing problems related to the improvement scheme. In order to solve the problem of low efficiency of a consensus algorithm in a food traceability scenario, this paper proposes a blockchain consensus algorithm suitable for the food traceability scenario based on clustering and food credit. In addition, the differences between the improved algorithm and the classical Byzantine consensus algorithm in consensus algorithm time and communication times are analyzed through experiments and simulations. The consensus efficiency of the improved algorithm in this paper is significantly improved, which can greatly reduce the application difficulty of blockchain in food traceability.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Correia, Miguel, Giuliana Santos Veronese, Nuno Ferreira Neves, and Paulo Verissimo. "Byzantine consensus in asynchronous message-passing systems: a survey." International Journal of Critical Computer-Based Systems 2, no. 2 (2011): 141. http://dx.doi.org/10.1504/ijccbs.2011.041257.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Li, Chuanyou, Michel Hurfin, and Yun Wang. "Approximate Byzantine consensus in sparse, mobile ad-hoc networks." Journal of Parallel and Distributed Computing 74, no. 9 (September 2014): 2860–71. http://dx.doi.org/10.1016/j.jpdc.2014.05.005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Moniz, Henrique, Nuno F. Neves, and Miguel Correia. "Byzantine Fault-Tolerant Consensus in Wireless Ad Hoc Networks." IEEE Transactions on Mobile Computing 12, no. 12 (December 2013): 2441–54. http://dx.doi.org/10.1109/tmc.2012.225.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Lim, JongBeom, Taeweon Suh, JoonMin Gil, and Heonchang Yu. "Scalable and leaderless Byzantine consensus in cloud computing environments." Information Systems Frontiers 16, no. 1 (October 20, 2013): 19–34. http://dx.doi.org/10.1007/s10796-013-9460-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Widder, Josef, Martin Biely, Günther Gridling, Bettina Weiss, and Jean-Paul Blanquart. "Consensus in the presence of mortal Byzantine faulty processes." Distributed Computing 24, no. 6 (November 19, 2011): 299–321. http://dx.doi.org/10.1007/s00446-011-0147-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Arnold, Rachel, and Dave Longley. "Continuity: A deterministic Byzantine fault tolerant asynchronous consensus algorithm." Computer Networks 199 (November 2021): 108431. http://dx.doi.org/10.1016/j.comnet.2021.108431.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Hui Pang, Hui Pang, Yanan Liu Hui Pang, Xiumei Wen Yanan Liu, and Yingxue Mu Xiumei Wen. "Research on Practical Byzantine Fault Tolerant Algorithm Based on Trust Mechanism." 電腦學刊 33, no. 2 (April 2022): 011–23. http://dx.doi.org/10.53106/199115992022043302002.

Повний текст джерела
Анотація:
<p>The consensus algorithm is one of the core technologies of the blockchain, which determines how the nodes in the blockchain network reach a consensus and enable them to jointly maintain a piece of data. This paper focuses on the Practical Byzantine Fault Tolerant Algorithm (PBFT Algorithm), and proposes a Practical Byzantine Fault Tolerant Algorithm based on Trust Mechanism (TM-PBFT Algorithm) to solve the problems of its low fault-tolerant rate and high communication cost. This algorithm supports voting for trusted nodes before the consensus cycle starts. In order to make nodes actively vote and vote for reliable nodes, this paper models the trust degree of nodes. In addition, the time factor is added to the Shapley value to design a new reward and punishment scheme, which makes the distribution of income of each node more reasonable and further encourages nodes to vote for reliable nodes. As the system runs for a long time, the probability of malicious nodes becoming master nodes decreases. Finally, a comparison experiment between the proposed algorithm and the PBFT algorithm shows that the fault tolerance and throughput of the TM-PBFT algorithm are higher than that of the PBFT algorithm, and the communication bandwidth overhead is lower than that of the PBFT algorithm.</p> <p>&nbsp;</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Hui Pang, Hui Pang, Yanan Liu Hui Pang, Xiumei Wen Yanan Liu, and Yingxue Mu Xiumei Wen. "Research on Practical Byzantine Fault Tolerant Algorithm Based on Trust Mechanism." 電腦學刊 33, no. 2 (April 2022): 011–23. http://dx.doi.org/10.53106/199115992022043302002.

Повний текст джерела
Анотація:
<p>The consensus algorithm is one of the core technologies of the blockchain, which determines how the nodes in the blockchain network reach a consensus and enable them to jointly maintain a piece of data. This paper focuses on the Practical Byzantine Fault Tolerant Algorithm (PBFT Algorithm), and proposes a Practical Byzantine Fault Tolerant Algorithm based on Trust Mechanism (TM-PBFT Algorithm) to solve the problems of its low fault-tolerant rate and high communication cost. This algorithm supports voting for trusted nodes before the consensus cycle starts. In order to make nodes actively vote and vote for reliable nodes, this paper models the trust degree of nodes. In addition, the time factor is added to the Shapley value to design a new reward and punishment scheme, which makes the distribution of income of each node more reasonable and further encourages nodes to vote for reliable nodes. As the system runs for a long time, the probability of malicious nodes becoming master nodes decreases. Finally, a comparison experiment between the proposed algorithm and the PBFT algorithm shows that the fault tolerance and throughput of the TM-PBFT algorithm are higher than that of the PBFT algorithm, and the communication bandwidth overhead is lower than that of the PBFT algorithm.</p> <p>&nbsp;</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Yuan, Xu, Fang Luo, Muhammad Zeeshan Haider, Zhikui Chen, and Yucheng Li. "Efficient Byzantine Consensus Mechanism Based on Reputation in IoT Blockchain." Wireless Communications and Mobile Computing 2021 (May 17, 2021): 1–14. http://dx.doi.org/10.1155/2021/9952218.

Повний текст джерела
Анотація:
Blockchain technology has advanced rapidly in recent years and is now widely used in a variety of fields. Blockchain appears to be one of the best solutions for managing massive heterogeneous devices while achieving advanced data security and data reputation, particularly in the field of large-scale IoT (Internet of Things) networks. Despite the numerous advantages, there are still challenges while deploying IoT applications on blockchain systems due to the limited storage, power, and computing capability of IoT devices, and some of these problems are caused by the consensus algorithm, which plays a significant role in blockchain systems by ensuring overall system reliability and robustness. Nonetheless, most existing consensus algorithms are prone to poor node reliability, low transaction per second (TPS) rates, and scalability issues. Aiming at some critical problems in the existing consensus algorithms, this paper proposes the Efficient Byzantine Reputation-based Consensus (EBRC) mechanism to resolve the issues raised above. In comparison to traditional algorithms, we reinvented ways to evaluate node reliability and robustness and manage active nodes. Our experiments show that the EBRC algorithm has lower consensus delay, higher throughput, improved security, and lower verification costs. It offers new reference ideas for solving the Internet of Things+blockchain+Internet court construction problem.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

FRIEDMAN, ROY, ACHOUR MOSTEFAOUI, and MICHEL RAYNAL. "$\diamondsuit {\mathcal P}_{mute}$-BASED CONSENSUS for ASYNCHRONOUS BYZANTINE SYSTEMS." Parallel Processing Letters 15, no. 01n02 (March 2005): 169–82. http://dx.doi.org/10.1142/s0129626405002131.

Повний текст джерела
Анотація:
This paper presents a consensus protocol for asynchronous distributed systems made up of n processes, where up to f<n/4 processes can behave arbitrarily (Byzantine processes). The protocol assumes that the underlying system is equipped with an unreliable failure detector of the class [Formula: see text]. The failure detectors of the class [Formula: see text] ensure that (1) all mute processes are detected (a mute process is a process that, after some time, stops sending protocol messages), and (2) after some unknown but finite time, no correct process is suspected (mute processes are a subset of the Byzantine processes). The proposed protocol enjoys the following properties. It is based on the round coordinator paradigm and its design principle is particularly simple. Its message complexity is O(n2) per round. In addition to a round number, the message size is O(1), except for one message per round (sent by the round coordinator) whose size is O(n). The protocol does not use message "proofs", certificates, or application level signatures. When no process is faulty, all processes propose the same value, and the failure detector makes no mistake, the processes decide in one round (4 communication steps). Finally, when a process decides, it only needs a simple unreliable broadcast mechanism to prevent the other processes from deadlocking. All these features make the protocol attractive to cope with the net effect of Byzantine failures and asynchrony.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Liu, Wei, Xuhao Zhang, Wenlong Feng, Mengxing Huang, and Yun Xu. "Optimization of PBFT Algorithm Based on QoS-Aware Trust Service Evaluation." Sensors 22, no. 12 (June 17, 2022): 4590. http://dx.doi.org/10.3390/s22124590.

Повний текст джерела
Анотація:
In service-transaction scenarios, blockchain technology is widely used as an effective tool for establishing trust between service providers and consumers. The consensus algorithm is the core technology of blockchain. However, existing consensus algorithms, such as the practical Byzantine fault tolerance (PBFT) algorithm, still suffer from high resource consumption and latency. To solve this problem, in this study, we propose an improved PBFT blockchain consensus algorithm based on quality of service (QoS)-aware trust service evaluation for secure and efficient service transactions. The proposed algorithm, called the QoS-aware trust practical Byzantine fault tolerance (QTPBFT) algorithm, efficiently achieves consensus, significantly reduces resource consumption, and enhances consensus efficiency. QTPBFT incorporates a QoS-aware trust service global evaluation mechanism that implements service reliability ranking by conducting a dynamic evaluation according to the real-time performance of the services. To reduce the traffic of the blockchain, it uses a mechanism that selects nodes with higher values to form a consensus group that votes for consensus according to the global evaluation result of the trust service. A practical protocol is also constructed for the proposed algorithm. The results of extensive simulations and comparison with other schemes verify the efficacy and efficiency of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Zhong, Wang, Xiandong Zheng, Wenlong Feng, Mengxing Huang, and Siling Feng. "Improve PBFT Based on Hash Ring." Wireless Communications and Mobile Computing 2021 (November 9, 2021): 1–9. http://dx.doi.org/10.1155/2021/7327372.

Повний текст джерела
Анотація:
Aiming at the problems of practical Byzantine fault tolerance (PBFT) algorithm, such as high communication complexity, frequent switching views because of Byzantine node become primary nodes and random selection of primary node, HR-PBFT algorithm is proposed. First, the HR-PBFT algorithm uses a hash ring to group nodes, which ensures the randomness and fairness of the grouping. Then, a dual-view mechanism is used in the consensus process, where the first layer node maintains the primary view and the second layer node maintains the secondary view to ensure the proper operation of the algorithm. Finally, the Byzantine node determination mechanism is introduced to evaluate the node status according to the node behavior in the consensus process, improve the reliability of primary node selection, and reduce the frequency of view changes. The experimental results show that the optimized HR-PBFT algorithm can effectively improve the problem of the sharp increase in the number of communications caused by the increase in the number of nodes in the network and prevent frequent view changes.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Nazário Coelho, Vitor, Rodolfo Pereira Araújo, Haroldo Gambini Santos, Wang Yong Qiang, and Igor Machado Coelho. "A MILP Model for a Byzantine Fault Tolerant Blockchain Consensus." Future Internet 12, no. 11 (October 29, 2020): 185. http://dx.doi.org/10.3390/fi12110185.

Повний текст джерела
Анотація:
Mixed-integer mathematical programming has been widely used to model and solve challenging optimization problems. One interesting feature of this technique is the ability to prove the optimality of the achieved solution, for many practical scenarios where a linear programming model can be devised. This paper explores its use to model very strong Byzantine adversaries, in the context of distributed consensus systems. In particular, we apply the proposed technique to find challenging adversarial conditions on a state-of-the-art blockchain consensus: the Neo dBFT. Neo Blockchain has been using the dBFT algorithm since its foundation, but, due to the complexity of the algorithm, it is challenging to devise definitive algebraic proofs that guarantee safety/liveness of the system (and adjust for every change proposed by the community). Core developers have to manually devise and explore possible adversarial attacks scenarios as an exhaustive task. The proposed multi-objective model is intended to assist the search of possible faulty scenario, which includes three objective functions that can be combined as a maximization problem for testing one-block finality or a minimization problem for ensuring liveness. Automated graphics help developers to visually observe attack conditions and to quickly find a solution. This paper proposes an exact adversarial model that explores current limits for practical blockchain consensus applications such as dBFT, with ideas that can also be extended to other decentralized ledger technologies.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Biely, Martin, and Martin Hutle. "Consensus when all processes may be Byzantine for some time." Theoretical Computer Science 412, no. 33 (July 2011): 4260–72. http://dx.doi.org/10.1016/j.tcs.2010.11.012.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Alchieri, Eduardo Adilio Pelinson, Alysson Bessani, Fabiola Greve, and Joni da Silva Fraga. "Knowledge Connectivity Requirements for Solving Byzantine Consensus with Unknown Participants." IEEE Transactions on Dependable and Secure Computing 15, no. 2 (March 1, 2018): 246–59. http://dx.doi.org/10.1109/tdsc.2016.2548460.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Borran, Fatemeh, Martin Hutle, and André Schiper. "Timing analysis of leader-based and decentralized Byzantine consensus algorithms." Journal of the Brazilian Computer Society 18, no. 1 (February 4, 2012): 29–42. http://dx.doi.org/10.1007/s13173-012-0058-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Zhan, Yu, Baocang Wang, Rongxing Lu, and Yong Yu. "DRBFT: Delegated randomization Byzantine fault tolerance consensus protocol for blockchains." Information Sciences 559 (June 2021): 8–21. http://dx.doi.org/10.1016/j.ins.2020.12.077.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Cheng, Chien-Fu, Jerry Chun-Wei Lin, Gautam Srivastava, and Chu-Chiao Hsu. "Reaching Consensus with Byzantine Faulty Controllers in Software-Defined Networks." Wireless Communications and Mobile Computing 2021 (April 12, 2021): 1–9. http://dx.doi.org/10.1155/2021/6662175.

Повний текст джерела
Анотація:
The combination of the Internet of Things (IoT) and Cloud computing are both popular applications that are based on the Internet. However, the traditional networking structure can no longer support the transmission of the huge number of packets required by cloud computing and IoT. Therefore, a new-generation architecture, software-defined networking (SDN), came into being. The new-generation SDN can control routing through software, making flexible and convenient management a key feature of SDN. However, attacks and threats are prevalent in today’s networking environment. When an SDN controller encounters a hacker attack or virus infection, it will not function properly. Hence, we need to design a fault-tolerant mechanism for the above environment. In this paper, a fault-tolerant consensus protocol is proposed to improve the fault tolerance of SDNs with multiple controllers.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Capossele, Angelo, Sebastian Müller, and Andreas Penzkofer. "Robustness and efficiency of voting consensus protocols within byzantine infrastructures." Blockchain: Research and Applications 2, no. 1 (April 2021): 100007. http://dx.doi.org/10.1016/j.bcra.2021.100007.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Guerraoui, Rachid, Petr Kuznetsov, Matteo Monti, Matej Pavlovic, and Dragos-Adrian Seredinschi. "The consensus number of a cryptocurrency." Distributed Computing 35, no. 1 (October 23, 2021): 1–15. http://dx.doi.org/10.1007/s00446-021-00399-2.

Повний текст джерела
Анотація:
AbstractMany blockchain-based algorithms, such as Bitcoin, implement a decentralized asset transfer system, often referred to as a cryptocurrency. As stated in the original paper by Nakamoto, at the heart of these systems lies the problem of preventing double-spending; this is usually solved by achieving consensus on the order of transfers among the participants. In this paper, we treat the asset transfer problem as a concurrent object and determine its consensus number, showing that consensus is, in fact, not necessary to prevent double-spending. We first consider the problem as defined by Nakamoto, where only a single process—the account owner—can withdraw from each account. Safety and liveness need to be ensured for correct account owners, whereas misbehaving account owners might be unable to perform transfers. We show that the consensus number of an asset transfer object is 1. We then consider a more general k-shared asset transfer object where up to k processes can atomically withdraw from the same account, and show that this object has consensus number k. We establish our results in the context of shared memory with benign faults, allowing us to properly understand the level of difficulty of the asset transfer problem. We also translate these results in the message passing setting with Byzantine players, a model that is more relevant in practice. In this model, we describe an asynchronous Byzantine fault-tolerant asset transfer implementation that is both simpler and more efficient than state-of-the-art consensus-based solutions. Our results are applicable to both the permissioned (private) and permissionless (public) setting, as normally their differentiation is hidden by the abstractions on top of which our algorithms are based.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Chang, Jenghorng, and Fanpyn Liu. "A Byzantine Sensing Network Based on Majority-Consensus Data Aggregation Mechanism." Sensors 21, no. 1 (January 2, 2021): 248. http://dx.doi.org/10.3390/s21010248.

Повний текст джерела
Анотація:
In the current Internet of Things era, digital devices form complex interconnections. The statuses of objects of interest are monitored using sensors, and distributed wireless sensor networks are formed from numerous sensor nodes. Many Byzantine fault tolerance mechanisms in wireless sensor networks (WSNs) were proposed from Byzantine agreement which even with a few faulty nodes in a sensor network, most healthy nodes can reach a consensus, perform data transmission tasks, and maintain network operation. In this study, this mechanism was utilized together with the majority function technique; in particular, the proposed method uses original sensor signals to define a threshold to assert a binary value of one or zero, thereby performing data judgment and aggregation. This approach reduces node energy consumption and enables the nodes to quickly reach a consensus. Moreover, the operating performance of the network can be maintained even when problems such as node failure and faults occur within the fault tolerance range. Compared with existing algorithms, the proposed data aggregation mechanism exhibits a better network life cycle and can effectively extend the flexibility of network operations.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

BANU, NAZREEN, TAISUKE IZUMI, and KOICHI WADA. "ADAPTIVE AND DOUBLY-EXPEDITED ONE-STEP CONSENSUS IN BYZANTINE ASYNCHRONOUS SYSTEMS." Parallel Processing Letters 21, no. 04 (December 2011): 461–77. http://dx.doi.org/10.1142/s0129626411000321.

Повний текст джерела
Анотація:
It is known that Byzantine consensus algorithms guarantee a one-step decision only in favorable situations, for instance when all processes propose the same value. Also, no one-step algorithm can support a two-step decision. In this paper, we present a novel generic one-step Byzantine algorithm, called DEX, that circumvents these impossibilities using the condition-based approach. Algorithm DEX has two distinguished features, adaptiveness and double-expedition property. Adaptiveness makes the algorithm sensitive only to the actual number of failures so that it provides fast termination for a large number of inputs when there are fewer failures (a common case in practice). The feature double-expedition property facilitates the two-step decision in addition to the one-step decision. To the best of our knowledge, the double-expedition property is a new concept introduced by this paper, and DEX is the first algorithm having such a feature. Besides, we show that our algorithm is optimal in terms of the number of processes for one-step consensus.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Gao, Wuqi, Wubin Mu, Shanshan Huang, Man Wang, and Xiaoyan Li. "Improved Byzantine Fault-Tolerant Algorithm Based on Alliance Chain." Wireless Communications and Mobile Computing 2021 (October 29, 2021): 1–10. http://dx.doi.org/10.1155/2021/8455180.

Повний текст джерела
Анотація:
Alliance chain is a typical multicenter block chain and is easily implemented, so it is supported by more and more enterprises and governments. This paper analyzes the advantages and disadvantages of the Practical Byzantine Fault Tolerance (PBFT) in the alliance chain application scene. Aiming at the low efficiency of multinode consensus of the PBFT algorithm, the C-Raft-PBFT consensus algorithm is proposed. By integrating the Raft algorithm and the PBFT algorithm with the credit mechanism, designing node credit evaluation and grading protocols, and increasing Byzantine node detection based on feedback mechanism and other methods, the system efficiency is improved. The experiment results show that the improved algorithm has better throughput and lower delay, and the system’s fault tolerance is also improved. Among them, the delay is reduced by 1.93 seconds on average; in the case of an increase in system nodes, the number of nodes in the experimental data is between 200 and 225, and the throughput is increased by 6.46% on average.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Shang, Yilun. "Resilient Multiscale Coordination Control against Adversarial Nodes." Energies 11, no. 7 (July 13, 2018): 1844. http://dx.doi.org/10.3390/en11071844.

Повний текст джерела
Анотація:
Multiscale consensus has been studied recently as a new concept in the field of multi-agent systems, which is able to accommodate many complicated coordination control tasks where values are measured in different scales due to, e.g., the constraints of physical environment. In this paper, we investigate the problem of resilient multiscale coordination control against a set of adversarial or non-cooperative nodes in directed networks. We design a multiscale filtering algorithm based upon local information which can withstand both faulty and Byzantine nodes. Building on the concept of network robustness, we establish necessary and sufficient conditions guaranteeing multiscale consensus with general time varying scales in the presence of globally bounded as well as locally bounded threats. In particular, for a network containing at most R faulty nodes, multiscale consensus is achieved if and only if the network is (R+1,R+1)-robust. The counterpart when having at most R Byzantine nodes instead is that the induced subnetwork of cooperative nodes is R+1-robust. Conditions guaranteeing resilient consensus for time-dependent networks are developed. Moreover, multiscale formation generation problems are introduced and solved as the generalizations. Finally, some numerical examples including applications in modular microgrids and power systems are worked out to demonstrate the availability of our theoretical results.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Friedman, R., A. Mostefaoui, and M. Raynal. "Simple and efficient oracle-based consensus protocols for asynchronous Byzantine systems." IEEE Transactions on Dependable and Secure Computing 2, no. 1 (January 2005): 46–56. http://dx.doi.org/10.1109/tdsc.2005.13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Lenzen, Christoph, and Joel Rybicki. "Self-Stabilising Byzantine Clock Synchronisation Is Almost as Easy as Consensus." Journal of the ACM 66, no. 5 (September 28, 2019): 1–56. http://dx.doi.org/10.1145/3339471.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Yawei, Hu, Wenhui Yao, Huanhao Li, and Wei Hu. "Study on mobile trading mechanism based on blockchain Byzantine consensus algorithm." International Journal of Mobile Communications 19, no. 1 (2021): 1. http://dx.doi.org/10.1504/ijmc.2021.10031978.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Gao, Sheng, Tianyu Yu, Jianming Zhu, and Wei Cai. "T-PBFT: An EigenTrust-based practical Byzantine fault tolerance consensus algorithm." China Communications 16, no. 12 (December 2019): 111–23. http://dx.doi.org/10.23919/jcc.2019.12.008.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії