Skip to main content
Log in

Primary node selection based on node reputation evaluation for PBFT in UAV-assisted MEC environment

  • Original Paper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Blockchain technology is widely used in various fields due to its high security and reliability. And Unmanned aerial vehicle (UAV)-assisted edge computing is easy to deploy, fast, and flexible. Combining blockchain technology with UAV-assisted edge computing is a hot research topic today. In order to improve the problem of the high overhead of node communication in this environment. In this paper, a primary node selection method based on node reputation evaluation is proposed. In the traditional Practical Byzantine Fault Tolerance (PBFT) algorithm, the efficiency of node communication is very low when the number of nodes becomes large. The algorithm proposed in this paper selects the primary node based on the reputation value, which not only reduces the probability that the primary node is the wrong node but also reduces the number of communications and the communication overhead during the communication process, based on the node identity determined by the node reputation. In the experimental results, three benchmarks are selected for comparison experiments, and it is concluded that the algorithm proposed in this paper can effectively reduce the communication overhead in the PBFT algorithm, reduce the communication delay and improve the efficiency of nodes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig.1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data availability

No associated data.

References

  1. Fernández-Caramés, T. M., & Fraga-Lamas, P. (2018). A review on the use of blockchain for the internet of things. IEEE Access, 6, 32979–33001.

    Article  Google Scholar 

  2. Li, C., Zhang, Y., & Luo, Y. (2023). DQN-enabled Content caching and quantum ant colony-based computation offloading in MEC. Applied Soft Computing, 133, 109900.

    Article  Google Scholar 

  3. Li, C., Zhang, Y., & Luo, Y. (2023). A federated learning-based edge caching approach for mobile edge computing-enabled intelligent connected vehicles. IEEE Transactions on Intelligent Transportation Systems, 24(3), 3360–3369.

    Article  Google Scholar 

  4. Yang, Y., Wu, L., Yin, G., Li, L., & Zhao, H. (2017). A survey on security and privacy issues in Internet-of-Things. IEEE Internet of Things Journal, 4(5), 1250–1258.

    Article  Google Scholar 

  5. Mishra, P., Varadharajan, V., Pilli, E. S., & Tupakula, U. (2020). VMGuard: A VMI-Based security architecture for intrusion detection in cloud environment. IEEE Transactions Cloud Computation, 8(3), 957–971.

    Google Scholar 

  6. Xiong, J., Zhao, M., Bhuiyan, M. Z. A., et al. (2021). An AI-enabled three-party game framework for guaranteed data privacy in mobile edge crowdsensing of IoT. IEEE Transactions on Industrial Informatics, 7(2), 922–933.

    Article  Google Scholar 

  7. Liu, J., Zhang, L., Li, C., Bai, J., Lv, H., & Lv, Z. (2022). Blockchain-based secure communication of intelligent transportation digital twins system. IEEE Transactions on Intelligent Transportation Systems, 23(11), 22630–22640.

    Article  Google Scholar 

  8. Wei, R., Hu, J., Zhu, T., et al. (2020). A flexible method to defend against computationally resourceful miners in blockchain proof of work. Information Sciences, 507, 161–171.

    Article  Google Scholar 

  9. Zhu, L., Wu, Y., Gai, K., et al. (2019). Controllable and trustworthy blockchain-based cloud data management. Future Generation Computer Systems, 91, 527–535.

    Article  Google Scholar 

  10. Liu, J., Li, C., Bai, J., Luo, Y., Lv, H., & Lv, Z. (2023). Security in IoT-enabled digital twins of maritime transportation systems. IEEE Transactions on Intelligent Transportation Systems, 24(2), 2359–2367.

    Google Scholar 

  11. Wang, E. K., Liang, Z., Chen, C.-M., Kumari, S., & Khan, M. K. (2020). PoRXP: A reputation incentive scheme for blockchain consensus of IIoT. Future Generation Computer Systems, 102, 140–151.

    Article  Google Scholar 

  12. Zhuang, Q., Liu, Y., Chen, L. and Ai, Z., 2019, July. Proof of reputation: A reputation-based consensus protocol for blockchain based systems. In Proceedings of the 2019 International Electronics Communication Conference (pp. 131–138).

  13. Wang, Gang. "Repshard: reputation-based sharding scheme achieves linearly scaling efficiency and security simultaneously." In 2020 IEEE International Conference on Blockchain (Blockchain), pp. 237–246. IEEE, 2020.

  14. Huang, C., Wang, Z., Chen, H., Qiwei, Hu., Zhang, Q., Wang, W., & Guan, X. (2020). Repchain: A reputation-based secure, fast, and high incentive blockchain system via sharding. IEEE Internet of Things Journal, 8(6), 4291–4304.

    Article  Google Scholar 

  15. Hîrţan, L.-A., Dobre, C., & González-Vélez, H. (2020). Blockchain-based reputation for intelligent transportation systems. Sensors, 20(3), 791.

    Article  Google Scholar 

  16. Wang, G., Li, C., Huang, Y., Wang, X., & Luo, Y. (2022). Smart Contract-based Caching and Data Transaction Optimization in Mobile Edge Computing. Knowledge-Based Systems, 252(27), 109344.

    Article  Google Scholar 

  17. Zhang Z, Zhu D, Fan W. Qpbft: practical byzantine fault tolerance consensus algorithm based on quantified-role. 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications. New York: IEEE Press, 2020:pp 991–997.

  18. Yuan G C, Feng L P, Ning J, et al. Improvement of Practical Byzantine Fault Tolerant Consensus Algorithm for Blockchain. 2021 IEEE 3rd International Conference on Frontiers Technology of Information and Computer. New York: IEEE Press, 2021:pp 182–187.

  19. Shyamsukha S, Bhattacharya P, Patel F, et al. PoRF: Proof-of-Reputation-based consensus scheme for fair transaction ordering. 13th International Conference on Electronics, Computers and Artificial Intelligence, New York: IEEE Press, 2021:pp 1–6.

  20. Mingxiao D, Xiaofeng M, Zhe Z, et al. A review on consensus algorithm of blockchain. 2018 IEEE International Conference on Systems, Man, and Cybernetics, New York: IEEE Press, 2018:pp 2567–2572.

  21. Castro, M., & Liskov, B. (1999). Practical byzantine fault tolerance. OsDI., 1999(99), 173–186.

    Google Scholar 

  22. Docker [EB/OL]. [2021–11–22] https://www.docker.com/.

  23. Hyperledger Fabric [EB/OL]. [2021–10–19]. https://www.hyperledger.org/projects/fabric/.

  24. Hyperledger-TWGC tape [EB/OL]. [2021.11.10]. https://github.com/Hyperledger-TWGC /tape.

  25. Castro, M., & Liskov, B. (2002). Practical Byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems, 20(4), 398–461.

    Article  Google Scholar 

  26. Lei K, Zhang Q, Xu L, et al. Reputation-based byzantine fault-tolerance for consortium blockchain. 24th IEEE International Conference on Parallel and Distributed Systems, New York: IEEE Press, 2018: pp 604–611.

  27. He L, Hou Z. An improvement of consensus fault tolerant algorithm applied to alliance chain[C]. IEEE 9th International Conference on Electronics Information and Emergency Communication, New York: IEEE Press, 2019:pp 1–4.

  28. Wang H, Guo K. Byzantine fault tolerant algorithm based on vote[C]. International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery. New York: IEEE Press, 2019:pp 190–196.

Download references

Funding

The work was supported by the National Natural Science Foundation of China (NSFC) under grants (No. 62171330), Key Research and Development Plan of Hubei Province (2023BAB015), Open Fund of Chuan and Zang Smart Tourism Engineering Research Center of Colleges and universities of Sichuan Province (No. ZLGC2022A02), the open Foundation of Intelligent Manufacturing Fujian University Application Technology Engineering Center (No. ZNZZ23-01), Open Project Fund of Guangdong Provincial Key Laboratory of Intelligent Urban Security Monitoring Urban Security Monitoring and Smart City Planning (No. GPKLIUSMSCP-2023-KF-03), the Open Project Program of Fujian Key Laboratory of Big Data Application and Intellectualization for Tea Industry, Wuyi University, (No. FKLBDAITI202205),Open Fund of Innovation Centre for Digital Business and Capital Development of Beijing Technology and Business University (SZSK2022015).

Author information

Authors and Affiliations

Authors

Contributions

YZ,YG, CL, CD, YL designed the study, developed the methodology, performed the analysis, and wrote the manuscript. YG, CL collected the data.

Corresponding authors

Correspondence to Chunlin Li or ChunPing Deng.

Ethics declarations

Conflict of interest

No competing interests.

Ethical approval

No ethical problem.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Y., Gan, Y., Li, C. et al. Primary node selection based on node reputation evaluation for PBFT in UAV-assisted MEC environment. Wireless Netw 29, 3515–3539 (2023). https://doi.org/10.1007/s11276-023-03407-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-023-03407-4

Keywords

Navigation