skip to main content
10.1145/3343147.3343169acmotherconferencesArticle/Chapter ViewAbstractPublication PagesieccConference Proceedingsconference-collections
research-article

Proof of Reputation: A Reputation-based Consensus Protocol for Blockchain Based Systems

Authors Info & Claims
Published:07 July 2019Publication History

ABSTRACT

A consensus mechanism serves as a basic and essential component of a blockchain based system (e.g. an IoT system) and constructs the decentralized trustworthiness between the decentralized nodes/things in the system network. The design of the consensus mechanism strongly impacts the blockchain system performance, including transaction capacity, scalability, and security. The Traditional consensus mechanisms (i.e., PoW and PoS) have encountered great challenges and require further investigation. In this work, a proof of reputation consensus mechanism is proposed, where the reputation of a node is constructed based on its asset, transaction activity, and consensus participation. In the proposed mechanism, a new block is generated by the leader node with the highest reputation and the new block is validated and confirmed through the reputation based voting. The rewards from generating the new block are then divided among the validators in proportion to their reputation values.

References

  1. I. Abraham, G. Gueta, D. Malkhi, and J.-P. Martin. Revisiting fast practical byzantine fault tolerance: Thelma, velma, and zelma. arXiv preprint arXiv:1801.10022, 2018.Google ScholarGoogle Scholar
  2. E. Androulaki, A. Barger, and V. e. a. Bortnikov. Hyperledger fabric: a distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, pages 1--15, 2018. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Castro and B. Liskov. Practical byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems (TOCS), 20(4):398--461, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. J. Chen, S. Yao, Q. Yuan, K. He, S. Ji, and R. Du. Certchain: Public and efficient certificate audit based on blockchain for tls connections. In IEEE INFOCOM Conference on Computer Communications, pages 2060--2068, 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. Croman, C. Decker, I. Eyal, A. E. Gencer, A. Juels, A. Kosba, A. Miller, P. Saxena, E. Shi, E. G. Sirer, et al. On scaling decentralized blockchains. In International Conference on Financial Cryptography and Data Security, pages 106--125, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  6. P. Daian, R. Pass, and E. Shi. Snow white: Robustly reconfigurable consensus and applications to provably secure proofs of stake. In Iacr, pages 1--64. 2017.Google ScholarGoogle Scholar
  7. digiconomist. Bitcoin energy consumption index. https://digiconomist.net/bitcoin-energy-consumption, 4 2019.Google ScholarGoogle Scholar
  8. C. Dwork, N. Lynch, and L. Stockmeyer. Consensus in the presence of partial synchrony. Journal of the ACM (JACM), 35(2):288--323, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. H. Fawcett. Manual of political economy. Macmillan and Company, 1883.Google ScholarGoogle Scholar
  10. F. Gai, B. Wang, W. Deng, and W. Peng. Proof of reputation: a reputation-based consensus protocol for peer-to-peer network. In International Conference on Database Systems for Advanced Applications, pages 666--681, 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Gupta, P. Judge, and M. Ammar. A reputation system for peer-to-peer networks. In Proceedings of the 13th international workshop on Network and operating systems support for digital audio and video, pages 144--152, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Kotla, L. Alvisi, M. Dahlin, A. Clement, and E. Wong. Zyzzyva: speculative byzantine fault tolerance. In ACM SIGOPS Operating Systems Review, volume 41, pages 45--58, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Miller, A. Juels, E. Shi, B. Parno, and J. Katz. Permacoin: Repurposing bitcoin work for data preservation. In 2014 IEEE Symposium on Security and Privacy, pages 475--490, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Mingxiao, M. Xiaofeng, Z. Zhe, W. Xiangwei, and C. Qijun. A review on consensus algorithm of blockchain. In IEEE International Conference on Systems, Man, and Cybernetics (SMC), pages 2567--2572, 2017.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Nakamoto et al. Bitcoin: A peer-to-peer electronic cash system. 2008.Google ScholarGoogle Scholar
  16. A. Narayanan, J. Bonneau, E. Felten, A. Miller, and S. Goldfeder. Bitcoin and cryptocurrency technologies: A comprehensive introduction. Princeton University Press, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Park, K. Pietrzak, A. Kwon, J. Alwen, G. Fuchsbauer, and P. Gazi. Spacemint: A cryptocurrency based on proofs of space. In Proceedings of the 22nd International Conference on Financial Cryptography and Data Security (FC). Springer, 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Resnick and R. Zeckhauser. Trust among strangers in internet transactions: Empirical analysis of ebay's reputation system. In The Economics of the Internet and E-commerce, pages 127--157. Emerald Group Publishing Limited, 2002.Google ScholarGoogle ScholarCross RefCross Ref
  19. A. A. Selcuk, E. Uzun, and M. R. Pariente. A reputation-based trust management system for p2p networks. In IEEE International Symposium on Cluster Computing and the Grid, 2004. CCGrid 2004., pages 251--258, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Szydlo. Merkle tree traversal in log space and time. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 541--554, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  21. A. Tapscott and D. Tapscott. How blockchain is changing finance. Harvard Business Review, 1(9), 2017.Google ScholarGoogle Scholar
  22. F. Tschorsch and B. Scheuermann. Bitcoin and beyond: A technical survey on decentralized digital currencies. IEEE Communications Surveys & Tutorials, 18(3):2084--2123, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. M. Vukolić. The quest for scalable blockchain fabric: Proof-of-work vs. bft replication. In International workshop on open problems in network security, pages 112--125, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Y. Xiao, N. Zhang, W. Lou, and Y. T. Hou. A survey of distributed consensus protocols for blockchain networks. arXiv:1904.04098v1, pages 1--27, 2019.Google ScholarGoogle Scholar
  25. L. Xiong and L. Liu. Peertrust: Supporting reputation-based trust for peer-to-peer electronic communities. IEEE transactions on Knowledge and Data Engineering, 16(7):843--857, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. R. Zhou and K. Hwang. Powertrust: A robust and scalable reputation system for trusted peer-to-peer computing. IEEE Transactions on parallel and distributed systems, 18(4):460--473, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Proof of Reputation: A Reputation-based Consensus Protocol for Blockchain Based Systems

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          IECC '19: Proceedings of the 1st International Electronics Communication Conference
          July 2019
          163 pages
          ISBN:9781450371773
          DOI:10.1145/3343147

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 7 July 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader