skip to main content
survey

A Survey of Blockchain Consensus Protocols

Published:13 July 2023Publication History

Abstract

Blockchain consensus protocols have been a focus of attention since the advent of Bitcoin. Although classic distributed consensus algorithms made significant contributions to the development of blockchain consensus protocols, there are still many issues to be resolved due to the complexity and diversity of the blockchain. In this survey, we summarize the state-of-the-art blockchain consensus protocols. We first introduce the theoretical basis, models, and challenges of blockchain consensus protocols. Then, we present the existing blockchain protocols in the categories of proof-based protocols, committee-based protocols, and other miscellaneous protocols. Finally, we analyze their performance and discuss future research directions by comparing existing protocols.

References

[1]
Ittai Abraham, Dahlia Malkhi, Kartik Nayak, Ling Ren, and Alexander Spiegelman. 2017. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus.Cryptology ePrint Archive, Report 2017/1118.Retrieved fromhttps://ia.cr/2017/1118.
[2]
Ittai Abraham, Dahlia Malkhi, Kartik Nayak, Ling Ren, and Maofan Yin. 2020. Sync hotstuff: Simple and practical synchronous state machine replication. InProceedings of the IEEE Symposium on Security and Privacy (SP’20).IEEE, 106–118.DOI:
[3]
Ittai Abraham, Dahlia Malkhi, and Alexander Spiegelman. 2019. Asymptotically optimal validated asynchronous byzantine agreement. InProceedings of the ACM Symposium on Principles of Distributed Computing (PODC’19).ACM, New York, NY, 337–346.DOI:
[4]
Elli Androulaki, Artem Barger, Vita Bortnikov, Christian Cachin, Konstantinos Christidis, Angelo De Caro, David Enyeart, Christopher Ferris, Gennady Laventman, Yacov Manevich, Srinivasan Muralidharan, Chet Murthy, Binh Nguyen, Manish Sethi, Gari Singh, Keith Smith, Alessandro Sorniotti, Chrysoula Stathakopoulou, Marko Vukolić, Sharon Weed Cocco, and Jason Yellick. 2018. Hyperledger fabric: A distributed operating system for permissioned blockchains. InProceedings of the 13th EuroSys Conference (EuroSys’18).ACM, New York, NY, Article 30, 15 pages.DOI:
[5]
Giuseppe Ateniese, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. 2007. Provable data possession at untrusted stores. InProceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07).ACM, New York, NY, 598–609.DOI:
[6]
Giuseppe Ateniese, Bernardo Magri, Daniele Venturi, and Ewerton Andrade. 2017. Redactable Blockchain—or—rewriting history in bitcoin and friends. InProceedings of the IEEE European Symposium on Security and Privacy (EuroS&P’17).IEEE, Los Alamitos, CA, 111–126.DOI:
[7]
[8]
Adam Back, Matt Corallo, Luke Dashjr, Mark Friedenbach, Gregory Maxwell, Andrew Miller, Andrew Poelstra, Jorge Timón, and Pieter Wuille. 2014. Enabling Blockchain Innovations with Pegged Sidechains. Retrieved fromhttp://www.opensciencereview.com/papers/123/enablingblockchain-innovations-with-pegged-sidechains.
[9]
Christian Badertscher, Peter Gaži, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas. 2018. Ouroboros genesis: Composable proof-of-stake blockchains with dynamic availability. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’18).ACM, New York, NY, 913–930.DOI:
[10]
Vivek Bagaria, Sreeram Kannan, David Tse, Giulia Fanti, and Pramod Viswanath. 2019. Prism: Deconstructing the blockchain to approach physical limits. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’19).ACM, New York, NY, 585–602.DOI:
[11]
Leemon Baird. 2016. The Swirlds Hashgraph Consensus Algorithm: Fair, Fast, Byzantine Fault Tolerance. Retrieved fromhttps://www.swirlds.com/downloads/SWIRLDS-TR-2016-01.pdf.
[12]
Michael Ben-Or, Boaz Kelmer, and Tal Rabin. 1994. Asynchronous secure computations with optimal resilience. InProceedings of the 13th Annual ACM Symposium on Principles of Distributed Computing (PODC’94).ACM, New York, NY, 183–192.DOI:
[13]
Juan Benet and Nicola Greco. 2017. Filecoin: A Decentralized Storage Network. Retrieved fromhttps://filecoin.io/filecoin.pdf.
[14]
Iddo Bentov, Rafael Pass, and Elaine Shi. 2016. Snow White: Provably Secure Proofs of Stake. Retrieved fromhttps://allquantor.at/blockchainbib/pdf/bentov2016snow.pdf.
[15]
Alex Biryukov and Dmitry Khovratovich. 2016. Equihash: Asymmetric proof-of-work based on the generalized birthday problem. InProceedings of the 23rd Annual Network and Distributed System Security Symposium (NDSS’16).The Internet Society.
[16]
George Bissias and Brian N. Levine. 2020. Bobtail: Improved blockchain security with low-variance mining. InProceedings of the 27th Annual Network and Distributed System Security Symposium (NDSS’20).The Internet Society, 1–16.
[17]
Bitshares. Bitshares. [n.d.]. Retrieved fromhttps://bitshares.org/.
[18]
Dan Boneh, Joseph Bonneau, Benedikt Bünz, and Ben Fisch. 2018. Verifiable delay functions. InProceedings of the 38th Annual International Cryptology Conference,Vol. 10991. Springer, 757–788.DOI:
[19]
Dan Boneh, Benedikt Bünz, and Ben Fisch. 2018. A Survey of Two Verifiable Delay Functions.Cryptology ePrint Archive, Report 2018/712.Retrieved fromhttps://ia.cr/2018/712.
[20]
Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A. Kroll, and Edward W. Felten. 2015. Sok: Research perspectives and challenges for bitcoin and cryptocurrencies. InProceedings of the IEEE Symposium on Security and Privacy (SP’15).IEEE, Los Alamitos, CA, 104–121.DOI:
[21]
Cody Born. 2018. Ethereum Proof-of-Authority on Azure. Retrieved fromhttps://azure.microsoft.com/en-us/blog/ethereum-proof-of-authority-on-azure/.
[22]
Kevin D. Bowers, Ari Juels, and Alina Oprea. 2009. Proofs of retrievability: Theory and implementation. InProceedings of the ACM Workshop on Cloud Computing Security (CCSW’09).ACM, New York, NY, 43–54.DOI:
[23]
Vitalik Buterin et al. 2014. A Next-generation Smart Contract and Decentralized Application Platform. Retrieved fromhttps://blockchainlab.com/pdf/Ethereum_white_paper-a_next_generation_smart_contract_and_decentralized_application_platform-vitalik-buterin.pdf.
[24]
Vitalik Buterin and Virgil Griffith. 2019. Casper the Friendly Finality Gadget. Retrieved fromarxiv:cs.CR/1710.09437.
[25]
Christian Cachin and Marko Vukolić. 2017. Blockchain Consensus Protocols in the Wild. Retrieved fromhttps:// arxiv:cs.DC/1707.01873.
[26]
Miguel Castro and Barbara Liskov. 1999. Practical Byzantine fault tolerance. InProceedings of the 3rd USENIX Symposium on Operating Systems Design and Implementation (OSDI’99).USENIX Association, 173–186.
[27]
Miguel Castro and Barbara Liskov. 2002. Practical Byzantine fault tolerance and proactive recovery.ACM Trans. Comput. Syst.20, 4 (2002), 398–461.
[28]
T.-H. Hubert Chan, Rafael Pass, and Elaine Shi. 2018. PaLa: A Simple Partially Synchronous Blockchain.Cryptology ePrint Archive, Report 2018/981.Retrieved fromhttps://ia.cr/2018/981.
[29]
T.-H. Hubert Chan, Rafael Pass, and Elaine Shi. 2018. PiLi: An Extremely Simple Synchronous Blockchain.Cryptology ePrint Archive, Report 2018/980.Retrieved fromhttps://ia.cr/2018/980.
[30]
Chia. [n.d.]. Retrieved fromhttps://www.chia.net/.
[31]
Anton Churyumov. 2018. Byteball: A Decentralized System for Storage and Transfer of Value. Retrieved fromhttps://byteball.org/Byteball.pdf.
[32]
Nxt community. 2016. Nxt Whitepaper. Retrieved fromhttps://nxtdocs.jelurida.com/Nxt_Whitepaper.
[33]
Matt Corallo. 2016. Compact Block Relay. Retrieved fromhttps://github.com/bitcoin/bips/blob/master/bip-0152.mediawiki.
[34]
Hung Dang, Tien Tuan Anh Dinh, Dumitrel Loghin, Ee-Chien Chang, Qian Lin, and Beng Chin Ooi. 2019. Towards scaling blockchain systems via sharding. InProceedings of the International Conference on Management of Data (SIGMOD’19).ACM, New York, NY, 123–140.DOI:
[35]
DASH. DASH. [n.d.]. Retrieved fromhttps://www.dash.org/.
[36]
Bernardo David, Peter Gaži, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros praos: An adaptively secure, semi-synchronous proof-of-stake blockchain. InProceedings of the 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques,Vol. 10821. Springer, 66–98.DOI:
[37]
Soubhik Deb, Sreeram Kannan, and David Tse. 2021. PoSAT: Proof-of-work availability and unpredictability, without the work. InProceedings of the 25th International Conference on Financial Cryptography and Data Security,Vol. 12675. Springer, Berlin, 104–128.DOI:
[38]
Amir Dembo, Sreeram Kannan, Ertem Nusret Tas, David Tse, Pramod Viswanath, Xuechao Wang, and Ofer Zeitouni. 2020. Everything is a race and nakamoto always wins. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’20).ACM, New York, NY, 859–878.DOI:
[39]
David Derler, Kai Samelin, Daniel Slamanig, and Christoph Striecks. 2019. Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute-based. InProceedings of the 26th Network and Distributed System Security Symposium (NDSS’19).The Internet Society, 1–15.
[40]
Dominic Deuber, Bernardo Magri, and Sri Aravinda Krishnan Thyagarajan. 2019. Redactable blockchain in the permissionless setting. InProceedings of the 2019 IEEE Symposium on Security and Privacy (SP’19).IEEE, 124–138.DOI:
[41]
Dogecoin. [n.d.]. Retrieved fromhttps://dogecoin.com/.
[42]
Sisi Duan, Michael K. Reiter, and Haibin Zhang. 2018. BEAT: Asynchronous BFT made practical. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’18).ACM, New York, NY, 2028–2041.DOI:
[43]
Evan Duffield and Daniel Diaz. 2018. Dash: A Payments-Focused Cryptocurrency. Retrieved fromhttps://github.com/dashpay/dash/wiki/Whitepaper.
[44]
Cynthia Dwork, Nancy Lynch, and Larry Stockmeyer. 1988. Consensus in the presence of partial synchrony.J. ACM35, 2 (Apr. 1988), 288–323.DOI:
[45]
Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, and Krzysztof Pietrzak. 2013. Proofs of Space.Cryptology ePrint Archive, Report 2013/796.Retrieved fromhttps://ia.cr/2013/796.
[46]
EOS. [n.d.]. Retrieved fromhttps://eos.io/.
[47]
Ethereum. [n.d.]. Retrieved fromhttps://ethereum.org/en/.
[48]
Ittay Eyal. 2015. The miner’s dilemma. InProceedings of the IEEE Symposium on Security and Privacy (SP’15).IEEE, 89–103.DOI:
[49]
Ittay Eyal, Adem Efe Gencer, Emin Gun Sirer, and Robbert Van Renesse. 2016. Bitcoin-NG: A scalable blockchain protocol. InProceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI’16).USENIX Association, 45–59. Retrieved fromhttps://www.usenix.org/conference/nsdi16/technical-sessions/presentation/eyal.
[50]
Ittay Eyal and Emin Gün Sirer. 2018. Majority is not enough: Bitcoin mining is vulnerable.Commun. ACM61, 7, 95–102.DOI:
[51]
filecoin. Filecoin Documentation. [n.d.]. Retrieved fromhttps://docs.filecoin.io/.
[52]
Michael J. Fischer, Nancy A. Lynch, and Michael S. Paterson. 1985. Impossibility of distributed consensus with one faulty process.J. ACM32, 2 (Apr. 1985), 374–382.DOI:
[53]
Chaya Ganesh, Claudio Orlandi, and Daniel Tschudi. 2019. Proof-of-stake protocols for privacy-aware blockchains. InProceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer International Publishing, 690–719.
[54]
Yingzi Gao, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Dumbo-NG: Fast asynchronous BFT consensus with throughput-oblivious latency. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’22).ACM, New York, NY, 1187–1201.DOI:
[55]
Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The bitcoin backbone protocol: Analysis and applications. InProceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques,Vol. 9057. Springer, 281–310.DOI:
[56]
Peter Gaži, Aggelos Kiayias, and Dionysis Zindros. 2019. Proof-of-stake sidechains. InProceedings of the IEEE Symposium on Security and Privacy (SP’19).IEEE, Los Alamitos, CA, 139–156.DOI:
[57]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling Byzantine agreements for cryptocurrencies. InProceedings of the 26th Symposium on Operating Systems Principles (SOSP’17).ACM, New York, NY, 51–68.DOI:
[58]
Gochain. [n.d.]. Retrieved fromhttps://gochain.io/.
[59]
Bingyong Guo, Yuan Lu, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2022. Speeding dumbo: Pushing asynchronous BFT closer to practice. InProceedings of the 29th Network and Distributed System Security Symposium (NDSS’22).The Internet Society, 1–18. Retrieved fromhttps://www.ndss-symposium.org/wp-content/uploads/2022-385-paper.pdf.
[60]
Bingyong Guo, Zhenliang Lu, Qiang Tang, Jing Xu, and Zhenfeng Zhang. 2020. Dumbo: Faster asynchronous BFT protocols. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’20).ACM, New York, NY, 803–818.DOI:
[61]
Zicong Hong, Song Guo, Peng Li, and Wuhui Chen. 2021. Pyramid: A layered sharding blockchain system. InProceedings of the IEEE Conference on Computer Communications.IEEE, 1–10.
[62]
Huawei Huang, Xiaowen Peng, Jianzhou Zhan, Shenyang Zhang, Yue Lin, Zibin Zheng, and Song Guo. 2022. BrokerChain: A cross-shard blockchain protocol for account/balance-based state sharding. InProceedings of the IEEE Conference on Computer Communications.
[63]
Jun Huang, Debiao He, Mohammad S. Obaidat, Pandi Vijayakumar, Min Luo, and Kim-Kwang Raymond Choo. 2021. The application of the blockchain technology in voting systems: A review.ACM Comput. Surv.54, 3, Article 60 (Apr. 2021), 28 pages.DOI:
[64]
IOTA. [n.d.]. Retrieved fromhttps://www.iota.org/.
[65]
Ari Juels and Burton S. Kaliski. 2007. Pors: Proofs of retrievability for large files. InProceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07).ACM, New York, NY, 584–597.DOI:
[66]
George Karypis and Vipin Kumar. 1998. A fast and high quality multilevel scheme for partitioning irregular graphs.SIAM J. Sci. Comput.20, 1 (1998), 359–392.
[67]
Mahimna Kelkar, Fan Zhang, Steven Goldfeder, and Ari Juels. 2020. Order-fairness for byzantine consensus. InProceedings of the 40th Annual International Cryptology Conference,Vol. 12172. Springer, 451–480.DOI:
[68]
Thomas Kerber, Aggelos Kiayias, Markulf Kohlweiss, and Vassilis Zikas. 2019. Ouroboros crypsinous: Privacy-preserving proof-of-stake. InProceedings of the IEEE Symposium on Security and Privacy (SP’19).IEEE, Los Alamitos, CA, 157–174.DOI:
[69]
Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. InProceedings of the 37th Annual International Cryptology Conference,Vol. 10401. Springer, 357–388.DOI:
[70]
Lucianna Kiffer, Rajmohan Rajaraman, and Abhi Shelat. 2018. A better method to analyze Blockchain consistency. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’18).ACM, New York, NY, 729–744.DOI:
[71]
Sunny King. 2013. Primecoin: Cryptocurrency with Prime Number Proof-of-work. Retrieved fromhttps://primecoin.io/bin/primecoin-paper.pdf.
[72]
Sunny King and Scott Nadal. 2012. Ppcoin: Peer-to-peer Crypto-currency with Proof-of-stake. Retrieved fromhttps://www.peercoin.net/whitepapers/peercoin-paper.pdf.
[73]
Markulf Kohlweiss, Varun Madathil, Kartik Nayak, and Alessandra Scafuro. 2021. On the anonymity guarantees of anonymous proof-of-stake protocols. InProceedings of the IEEE Symposium on Security and Privacy (SP’21).IEEE, Los Alamitos, CA, 1818–1833.DOI:
[74]
Eleftherios Kokoris-Kogias, Philipp Jovanovic, Nicolas Gailly, Ismail Khoffi, Linus Gasser, and Bryan Ford. 2016. Enhancing bitcoin security and performance with strong consistency via collective signing. InProceedings of the 25th USENIX Conference on Security Symposium (USENIX Security’16).USENIX Association, 279–296.
[75]
Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, and Bryan Ford. 2018. Omniledger: A secure, scale-out, decentralized ledger via sharding. InProceedings of the IEEE Symposium on Security and Privacy (SP’18).IEEE, 583–598.DOI:
[76]
Hugo Krawczyk and Tal Rabin. 2000. Chameleon signatures. InProceedings of the Network and Distributed System Security Symposium (NDSS’00).The Internet Society, Rosten, VA, 1–12. Retrieved fromhttps://www.ndss-symposium.org/ndss2000/chameleon-signatures/.
[77]
Jae Kwon. 2014. Tendermint: Consensus without Mining. Retrieved fromhttps://tendermint.com/static/docs/tendermint.pdf.
[78]
Yujin Kwon, Dohyun Kim, Yunmok Son, Eugene Vasserman, and Yongdae Kim. 2017. Be selfish and avoid dilemmas: Fork after withholding (FAW) attacks on Bitcoin. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’17).ACM, New York, NY, 195–209.DOI:
[79]
Leslie Lamport. 1998. The part-time parliament.ACM Trans. Comput. Syst.16, 2 (May 1998), 133–169.DOI:
[80]
Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The byzantine generals problem.ACM Trans. Program. Lang. Syst.4, 3 (July 1982), 382–401.DOI:
[81]
Laphou Lao, Zecheng Li, Songlin Hou, Bin Xiao, Songtao Guo, and Yuanyuan Yang. 2020. A survey of IoT applications in blockchain systems: Architecture, consensus, and traffic modeling.ACM Comput. Surv.53, 1, Article 18 (Feb. 2020), 32 pages.DOI:
[82]
Chenxing Li, Peilun Li, Dong Zhou, Wei Xu, Fan Long, and Andrew Yao. 2018. Scaling Nakamoto Consensus to Thousands of Transactions per Second. Retrieved fromhttps://arxiv:cs.DC/1805.03870.
[83]
Chenxing Li, Peilun Li, Dong Zhou, Zhe Yang, Ming Wu, Guang Yang, Wei Xu, Fan Long, and Andrew Chi-Chih Yao. 2020. A decentralized blockchain with high throughput and fast confirmation. InProceedings of the USENIX Annual Technical Conference (USENIX ATC’20).USENIX Association, 515–528. Retrieved fromhttps://www.usenix.org/conference/atc20/presentation/li-chenxing.
[84]
Xi Li, Zehua Wang, Victor C. M. Leung, Hong Ji, Yiming Liu, and Heli Zhang. 2021. Blockchain-empowered data-driven networks: A survey and outlook.ACM Comput. Surv.54, 3, Article 58 (Apr. 2021), 38 pages.DOI:
[85]
Xing Li, Yi Zheng, Kunxian Xia, Tongcheng Sun, and John Beyler. 2020. Phantom: An Efficient Privacy Protocol Using zk-SNARKs Based on Smart Contracts.Cryptology ePrint Archive, Report 2020/156.Retrieved fromhttps://ia.cr/2020/156.
[86]
Litecoin. Litecoin. [n.d.]. Retrieved fromhttps://litecoin.org/.
[87]
Loi Luu, Viswesh Narayanan, Chaodong Zheng, Kunal Baweja, Seth Gilbert, and Prateek Saxena. 2016. A secure sharding protocol for open blockchains. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’16).ACM, New York, NY, 17–30.DOI:
[88]
Lynx. Lynx. [n.d.]. Retrieved fromhttps://getlynx.io/.
[89]
Dahlia Malkhi, Kartik Nayak, and Ling Ren. 2019. Flexible byzantine fault tolerance. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’19).ACM, New York, NY, 1041–1053.DOI:
[90]
Will Martino, Monica Quaintance, and Stuart Popejoy. 2018. Chainweb: A Proof-of-work Parallel-chain Architecture for Massive Throughput. Retrieved fromhttps://d31d887a-c1e0-47c2-aa51-c69f9f998b07.filesusr.com/ugd/86a16f_029c9991469e4565a7c334dd716345f4.pdf.
[91]
Andrew Miller, Ari Juels, Elaine Shi, Bryan Parno, and Jonathan Katz. 2014. Permacoin: Repurposing Bitcoin work for data preservation. InProceedings of the IEEE Symposium on Security and Privacy (SP’14).IEEE, Los Alamitos, CA, 475–490.DOI:
[92]
Andrew Miller, Ahmed Kosba, Jonathan Katz, and Elaine Shi. 2015. Nonoutsourceable scratch-off puzzles to discourage Bitcoin mining coalitions. InProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS’15).ACM, New York, NY, 680–691.DOI:
[93]
Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The honey badger of BFT protocols. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’16).ACM, New York, NY, 31–42.DOI:
[94]
Atsuki Momose and Ling Ren. 2021. Multi-threshold Byzantine fault tolerance. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’21).ACM, New York, NY, 1686–1699.DOI:
[95]
Monero. [n.d.]. Retrieved fromhttps://www.getmonero.org/.
[96]
Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-peer Misc Cash System. Retrieved fromhttp://www.bitcoin.org/bitcoin.pdf.
[97]
Lan N. Nguyen, Truc D. T. Nguyen, Thang N. Dinh, and My T. Thai. 2019. Optchain: Optimal transactions placement for scalable blockchain sharding. InProceedings of the 39th IEEE International Conference on Distributed Computing Systems (ICDCS’19).IEEE, 525–535.
[98]
Brian M. Oki and Barbara H. Liskov. 1988. Viewstamped replication: A new primary copy method to support highly available distributed systems. InProceedings of the 7th Annual ACM Symposium on Principles of Distributed Computing (PODC’88).ACM, New York, NY, 8–17.DOI:
[99]
Diego Ongaro and John Ousterhout. 2014. In search of an understandable consensus algorithm. InProceedings of the USENIX Annual Technical Conference (USENIX ATC’14).USENIX Association, 305–319. Retrieved fromhttps://www.usenix.org/conference/atc14/technical-sessions/presentation/ongaro.
[100]
Sunoo Park, Albert Kwon, Georg Fuchsbauer, Peter Gaži, Joël Alwen, and Krzysztof Pietrzak. 2018. SpaceMint: A cryptocurrency based on proofs of space. InProceedings of the 22nd International Conference on Financial Cryptography and Data Security,Vol. 10957. Springer, Berlin, 480–499.DOI:
[101]
Rafael Pass, Lior Seeman, and Abhi Shelat. 2017. Analysis of the blockchain protocol in asynchronous networks. InProceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques,Vol. 10211. Springer, 643–673.DOI:
[102]
Rafael Pass and Elaine Shi. 2017. FruitChains: A fair blockchain. InProceedings of the ACM Symposium on Principles of Distributed Computing (PODC’17).ACM, New York, NY, 315–324.DOI:
[103]
Rafael Pass and Elaine Shi. 2017. The sleepy model of consensus. InProceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security.Springer, 380–409.DOI:
[104]
Colin Percival and Simon Josefsson. 2016. The scrypt password-based key derivation function. Retrieved fromhttp://tools.ietf.org/html/josefsson-scrypt-kdf-00.txt.
[105]
Serguei Popov. 2018. The Tangle. Retrieved fromhttp://www.descryptions.com/Iota.pdf.
[106]
Daniël Reijsbergen, Pawel Szalachowski, Junming Ke, Zengpeng Li, and Jianying Zhou. 2021. ProPoS: A probabilistic proof-of-stake protocol. InProceedings of the 28th Network and Distributed System Security Symposium (NDSS’21).The Internet Society, 1–18.
[107]
Ling Ren and Srinivas Devadas. 2016. Proof of space from stacked expanders. InProceedings of the 14th International Conference on Theory of Cryptography,Vol. 9985. Springer, Berlin, 262–285.DOI:
[108]
Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized anonymous payments from bitcoin. InProceedings of the IEEE Symposium on Security and Privacy (SP’14).IEEE, 459–474.DOI:
[109]
Hyperledger Sawtooth. [n.d.]. Retrieved fromhttps://www.hyperledger.org/use/sawtooth.
[110]
Peiyao Sheng, Gerui Wang, Kartik Nayak, Sreeram Kannan, and Pramod Viswanath. 2021. BFT protocol forensics. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’21).ACM, New York, NY, 1722–1743.DOI:
[111]
Ali Shoker. 2018. Brief announcement: Sustainable blockchains through proof of EXercise. InProceedings of the ACM Symposium on Principles of Distributed Computing (PODC’18).ACM, New York, NY, 269–271.DOI:
[112]
Amritraj Singh, Kelly Click, Reza M. Parizi, Qi Zhang, Ali Dehghantanha, and Kim-Kwang Raymond Choo. 2020. Sidechain technologies in blockchain networks: An examination and state-of-the-art review.J. Netw. Comput. Appl.149 (2020), 102471.DOI:
[113]
Yonatan Sompolinsky, Yoad Lewenberg, and Aviv Zohar. 2016. SPECTRE: A Fast and Scalable Cryptocurrency Protocol.Cryptology ePrint Archive, Report 2016/1159.Retrieved fromhttps://ia.cr/2016/1159.
[114]
Yonatan Sompolinsky and Aviv Zohar. 2015. Secure high-rate transaction processing in bitcoin. InProceedings of the 19th International Conference on Financial Cryptography and Data Security,Vol. 8975. Springer, Berlin, 507–527.DOI:
[115]
Ewa Syta, Philipp Jovanovic, Eleftherios Kokoris Kogias, Nicolas Gailly, Linus Gasser, Ismail Khoffi, Michael J. Fischer, and Bryan Ford. 2017. Scalable bias-resistant distributed randomness. InProceedings of the IEEE Symposium on Security and Privacy (SP’17).IEEE, 444–460.DOI:
[116]
Ewa Syta, Iulia Tamas, Dylan Visher, David Isaac Wolinsky, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ismail Khoffi, and Bryan Ford. 2016. Keeping authorities “Honest or Bust” with decentralized witness cosigning. InProceedings of the IEEE Symposium on Security and Privacy (SP’16).IEEE, 526–545.DOI:
[117]
Pawel Szalachowski, Daniël Reijsbergen, Ivan Homoliak, and Siwei Sun. 2019. Strongchain: Transparent and collaborative proof-of-work consensus. InProceedings of the 28th USENIX Security Symposium (USENIX Security’19).USENIX Association, 819–836. Retrieved fromhttps://www.usenix.org/conference/usenixsecurity19/presentation/szalachowski.
[118]
Yuechen Tao, Bo Li, Jingjie Jiang, Hok Chu Ng, Cong Wang, and Baochun Li. 2020. On sharding open blockchains with smart contracts. InProceedings of the 36th International Conference on Data Engineering (ICDE’20).IEEE, 1357–1368.
[119]
Tendermint. [n.d.]. Retrieved fromhttps://tendermint.com/.
[120]
Huibo Wang, Guoxing Chen, Yinqian Zhang, and Zhiqiang Lin. 2022. Multi-certificate attacks against proof-of-elapsed-time and their countermeasures. InProceedings of the 29th Network and Distributed System Security Symposium (NDSS’22).The Internet Society, 1–17. Retrieved fromhttps://www.ndss-symposium.org/wp-content/uploads/2022-158-paper.pdf.
[121]
Jiaping Wang and Hao Wang. 2019. Monoxide: Scale out blockchains with asynchronous consensus zones. InProceedings of the 16th USENIX Symposium on Networked Systems Design and Implementation (NSDI’19).USENIX Association, Boston, MA, 95–112. Retrieved fromhttps://www.usenix.org/conference/nsdi19/presentation/wang-jiaping.
[122]
Xuechao Wang, Viswa Virinchi Muppirala, Lei Yang, Sreeram Kannan, and Pramod Viswanath. 2021. Securing Parallel-chain Protocols under Variable Mining Power. Retrieved fromhttps://arxiv:cs.CR/2105.02927.
[123]
Gavin Wood. 2021. Ethereum: A Secure Decentralised Generalised Transaction Ledger. Retrieved fromhttps://ethereum.github.io/yellowpaper/paper.pdf.
[124]
Cheng Xu, Ce Zhang, Jianliang Xu, and Jian Pei. 2021. SlimChain: Scaling blockchain transactions through off-chain storage and parallel processing.Proc. VLDB Endow.14, 11 (2021), 2314–2326.
[125]
Jie Xu, Yingying Cheng, Cong Wang, and Xiaohua Jia. 2021. Occam: A secure and adaptive scaling protocol for permissionless blockchain. InProceedings of the 41st IEEE International Conference on Distributed Computing Systems (ICDCS’21).IEEE, 618–628.DOI:
[126]
Lei Yang, Vivek Bagaria, Gerui Wang, Mohammad Alizadeh, David Tse, Giulia Fanti, and Pramod Viswanath. 2020. Prism: Scaling Bitcoin by 10,000x. Retrieved fromhttps://arxiv:cs.DC/1909.11261.
[127]
Lei Yang, Seo Jin Park, Mohammad Alizadeh, Sreeram Kannan, and David Tse. 2022. DispersedLedger: High-throughput byzantine consensus on variable bandwidth networks. InProceedings of the 19th USENIX Symposium on Networked Systems Design and Implementation (NSDI’19).USENIX Association, 493–512. Retrieved fromhttps://www.usenix.org/system/files/nsdi22-paper-yang_lei.pdf.
[128]
Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan Gueta, and Ittai Abraham. 2019. HotStuff: BFT consensus with linearity and responsiveness. InProceedings of the ACM Symposium on Principles of Distributed Computing (PODC’19).ACM, New York, NY, 347–356.DOI:
[129]
Haifeng Yu, Ivica Nikolić, Ruomu Hou, and Prateek Saxena. 2020. OHIE: Blockchain scaling made simple. InProceedings of the IEEE Symposium on Security and Privacy (SP’20).IEEE, 90–105.DOI:
[130]
Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling blockchain via full sharding. InProceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’18).ACM, New York, NY, 931–948.DOI:
[131]
Zcash. [n.d.]. Retrieved fromhttps://z.cash/.
[132]
Ren Zhang and Bart Preneel. 2019. Lay down the common metrics: Evaluating proof-of-work consensus protocols’security. InProceedings of the IEEE Symposium on Security and Privacy (SP’19).IEEE, 175–192.DOI:
[133]
Ren Zhang, Dingwei Zhang, Quake Wang, Shichen Wu, Jan Xie, and Bart Preneel. 2022. NC-Max: Breaking the security-performance tradeoff in nakamoto consensus. InProceedings of the 29th Network and Distributed System Security Symposium (NDSS’22).The Internet Society, 1–18. Retrieved fromhttps://www.ndss-symposium.org/wp-content/uploads/2022-370-paper.pdf.
[134]
Yunhao Zhang, Srinath Setty, Qi Chen, Lidong Zhou, and Lorenzo Alvisi. 2020. Byzantine ordered consensus without Byzantine oligarchy. InProceedings of the 14th USENIX Symposium on Operating Systems Design and Implementation (OSDI’20).USENIX Association, 633–649. Retrieved fromhttps://www.usenix.org/conference/osdi20/presentation/zhang-yunhao.

Cited By

View all
  • (2024)PnV: An Efficient Parallel Consensus Protocol Integrating Proof and VotingApplied Sciences10.3390/app1408351014:8(3510)Online publication date: 22-Apr-2024
  • (2024)Blockchain-based 6G task offloading and cooperative computing resource allocation studyJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00655-313:1Online publication date: 6-May-2024
  • (2024)A Survey on Content Retrieval on the Decentralised WebACM Computing Surveys10.1145/364913256:8(1-39)Online publication date: 26-Apr-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing SurveysVolume 55, Issue 13s
December 2023
1367 pages
ISSN:0360-0300
EISSN:1557-7341
DOI:10.1145/3606252
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published:13 July 2023
Online AM:11 January 2023
Accepted:03 January 2023
Revised:06 December 2022
Received:24 November 2021
Published in CSURVolume55,Issue13s

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Blockchain consensus
  2. cryptocurrency
  3. security
  4. scalability
  5. decentralization

Qualifiers

  • Survey

Funding Sources

  • Hong Kong RGC GRF
  • RGC RIF

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2,614
  • Downloads (Last 6 weeks)313
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)PnV: An Efficient Parallel Consensus Protocol Integrating Proof and VotingApplied Sciences10.3390/app1408351014:8(3510)Online publication date: 22-Apr-2024
  • (2024)Blockchain-based 6G task offloading and cooperative computing resource allocation studyJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00655-313:1Online publication date: 6-May-2024
  • (2024)A Survey on Content Retrieval on the Decentralised WebACM Computing Surveys10.1145/364913256:8(1-39)Online publication date: 26-Apr-2024
  • (2024)AI and Blockchain Enabled Future Wireless Networks: A Survey And OutlookDistributed Ledger Technologies: Research and Practice10.1145/36443693:3(1-30)Online publication date: 9-Sep-2024
  • (2024)GBT-CHAIN: A System Framework for Solving the General Trilemma in Permissioned BlockchainsDistributed Ledger Technologies: Research and Practice10.1145/36158713:2(1-15)Online publication date: 18-Jun-2024
  • (2024)CAAW'24: The 3rd International Cryptoasset Analytics WorkshopCompanion Proceedings of the ACM Web Conference 202410.1145/3589335.3641304(1741-1741)Online publication date: 13-May-2024
  • (2024)Blockchain-Enhanced Time-Variant Mean Field-Optimized Dynamic Computation Sharing in Mobile NetworkIEEE Transactions on Wireless Communications10.1109/TWC.2024.338841123:9_Part_2(12140-12156)Online publication date: 1-Sep-2024
  • (2024)BitFT: An Understandable, Performant and Resource-Efficient Blockchain ConsensusIEEE Transactions on Sustainable Computing10.1109/TSUSC.2023.33414409:3(522-534)Online publication date: May-2024
  • (2024)A Federated Byzantine Agreement Model to Operate Offline Electric Vehicle Supply EquipmentIEEE Transactions on Smart Grid10.1109/TSG.2023.330767915:2(2004-2016)Online publication date: Mar-2024
  • (2024)RCME: A Reputation Incentive Committee Consensus-Based for Matchmaking Encryption in IoT HealthcareIEEE Transactions on Services Computing10.1109/TSC.2024.338769117:5(2790-2806)Online publication date: Sep-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online witheReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media