Skip to main content

PoQ: A Consensus Protocol for Private Blockchains Using Intel SGX

  • Conference paper
  • First Online:
Security and Privacy in Communication Networks (SecureComm 2020)

Abstract

In blockchain technology, consensus protocols serve as mechanisms to reach agreements among a distributed network of nodes. Using a centralized party or consortium, private blockchains achieve high transaction throughput and scalability, Hyperledger Sawtooth is a prominent example of private blockchains that uses Proof of Elapsed Time (PoET) (SGX-based) to achieve consensus. In this paper, we propose a novel protocol, called Proof of Queue (PoQ), for private (permissioned) blockchains, that combines the lottery strategy of PoET with a specialized round-robin algorithm where each node has an equal chance to become a leader (who propose valid data blocks to the chain) with equal access. PoQ is relatively scalable without any collision. Similar to PoET, our protocol uses Intel SGX, a Trusted Execution Environment, to generate a secure random waiting time to choose a leader, and fairly distribute the leadership role to everyone on the network. PoQ scales fairness linearly with SGX machines: the more the SGX in the network, the higher the number of chances to be selected as a leader per unit time. Our analysis and experiments show that PoQ provides significant performance improvements over PoET.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://en.bitcoin.it/wiki/Proof_of_burn.

  2. 2.

    https://software.intel.com/en-us/articles/intel-software-guard-extensions-tutorial-part-1-foundation.

  3. 3.

    Intel, “Software sealing policies– intel® software guard extensions developer guide,” 2017. [Online]. Available: https://software.intel.com/en-us/documentation/sgx-developer-guide.

  4. 4.

    Max Memory Bandwidth is the maximum rate at which data can be read from or stored into a semiconductor memory by the processor (in GB/s).

References

  1. Ahmed, M., Kostiainen, K.: Identity aging: efficient blockchain consensus (2018)

    Google Scholar 

  2. Andreina, S., Bohli, J.M., Karame, G.O., Li, W., Marson, G.A.: PoTS - a secure proof of TEE-stake for permissionless blockchains. IACR Cryptology ePrint Archive 2018, 1135 (2018)

    Google Scholar 

  3. Androulaki, E., et al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the Thirteenth EuroSys Conference, pp. 1–15 (2018)

    Google Scholar 

  4. Bano, S., et al.: SoK: consensus in the age of blockchains. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies, pp. 183–198 (2019)

    Google Scholar 

  5. Bashar, G.D., Hill, G., Singha, S., Marella, P.B., Dagher, G.G., Xiao, J.: Contextualizing consensus protocols in blockchain: a short survey. In: 2019 First IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA), pp. 190–195 (2019)

    Google Scholar 

  6. Bentov, I., Lee, C., Mizrahi, A., Rosenfeld, M.: Proof of activity: extending bitcoin’s proof of work via proof of stake [extended abstract] y. ACM SIGMETRICS Perform. Eval. Rev. 42(3), 34–37 (2014)

    Article  Google Scholar 

  7. Buterin, V., et al.: Ethereum: a next-generation smart contract and decentralized application platform, p. 7 (2014)

    Google Scholar 

  8. Chen, L., Xu, L., Shah, N., Gao, Z., Lu, Y., Shi, W.: On security analysis of proof-of-elapsed-time (PoET). In: Spirakis, P., Tsigas, P. (eds.) SSS 2017. LNCS, vol. 10616, pp. 282–297. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69084-1_19

    Chapter  Google Scholar 

  9. Chen, X., Zhao, S.: Scalable, efficient, and consistent consensus for blockchains (2018)

    Google Scholar 

  10. Costan, V., Devadas, S.: Intel SGX explained. IACR Cryptology ePrint Archive 2016(086), 1–118 (2016)

    Google Scholar 

  11. Dang, H., Dinh, A., Chang, E.C., Ooi, B.C.: Chain of trust: can trusted hardware help scaling blockchains? arXiv preprint arXiv:1804.00399 (2018)

  12. Dang, H., Dinh, T.T.A., Loghin, D., Chang, E.C., Lin, Q., Ooi, B.C.: Towards scaling blockchain systems via sharding. In: Proceedings of the 2019 International Conference on Management of Data, SIGMOD 2019, pp. 123–140. ACM, New York (2019)

    Google Scholar 

  13. Dhillon, V., Metcalf, D., Hooper, M.: The hyperledger project. In: Blockchain Enabled Applications, pp. 139–149. Springer, Berkeley (2017). https://doi.org/10.1007/978-1-4842-3081-7_10

  14. Dib, O., Brousmiche, K.L., Durand, A., Thea, E., Hamida, E.B.: Consortium blockchains: overview, applications and challenges. Int. J. Adv. Telecommun. 11(1&2) (2018)

    Google Scholar 

  15. Dziembowski, S., Faust, S., Kolmogorov, V., Pietrzak, K.: Proofs of space. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 585–605. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_29

    Chapter  Google Scholar 

  16. Johnson, S., Scarlata, V., Rozas, C., Brickell, E., Mckeen, F.: Intel® software guard extensions: EPID provisioning and attestation services. White Paper 1, 1–10 (2016)

    Google Scholar 

  17. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  18. Milutinovic, M., He, W., Wu, H., Kanwal, M.: Proof of luck: an efficient blockchain consensus protocol. In: Proceedings of the 1st Workshop on System Software for Trusted Execution, SysTEX 2016. ACM (2016)

    Google Scholar 

  19. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  20. Schwartz, D., Youngs, N., Britto, A., et al.: The ripple protocol consensus algorithm. White Paper 5(8), Ripple Labs Inc. (2014)

    Google Scholar 

  21. Wahab, A., Mehmood, W.: Survey of consensus protocols (2018)

    Google Scholar 

  22. Xiao, Y., Zhang, N., Lou, W., Hou, Y.T.: A survey of distributed consensus protocols for blockchain networks (2019)

    Google Scholar 

  23. Zhang, F., Eyal, I., Escriva, R., Juels, A., Renesse, R.V.: REM: resource-efficient mining for blockchains. In: 26th USENIX Security Symposium (USENIX Security 2017). USENIX Association, Vancouver (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gaby G. Dagher .

Editor information

Editors and Affiliations

A Appendix

A Appendix

Abbreviations

The following abbreviations are used in this manuscript (Table 3):

Table 3. Summary of notation used throughout this paper

Rights and permissions

Reprints and permissions

Copyright information

© 2020 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bashar, G.D., Avila, A.A., Dagher, G.G. (2020). PoQ: A Consensus Protocol for Private Blockchains Using Intel SGX. In: Park, N., Sun, K., Foresti, S., Butler, K., Saxena, N. (eds) Security and Privacy in Communication Networks. SecureComm 2020. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 336. Springer, Cham. https://doi.org/10.1007/978-3-030-63095-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-63095-9_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-63094-2

  • Online ISBN: 978-3-030-63095-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics