scholarly journals Mathematical Analysis of Parametric Characteristics of the Consensus Algorithms Operation with the Choice of the Most Priority One for Implementation in the Financial Sphere

Electronics ◽  
2021 ◽  
Vol 10 (21) ◽  
pp. 2659
Author(s):  
Olga A. Safaryan ◽  
Kirill S. Lemeshko ◽  
Alexey N. Beskopylny ◽  
Larissa V. Cherckesova ◽  
Denis A. Korochentsev

Blockchain is one of the leading data transfer technologies that eliminate the need for centralized management through consensus algorithms. This article describes the consensus algorithms, their benefits, and their applications within a micropayment system in the financial sector. Preliminary studies have shown that the performance of distributed databases largely depends on the chosen consensus algorithm. The main task of the study is to create a mathematical model to assess their performance. The most popular crypto projects and the consensus algorithms are analyzed to determine their performance. The obtained model was tested by calculating the parameters of the distributed register based on the directed acyclic graph algorithm and calculating the parameters of other algorithms used. The result is a mathematical model for evaluating the parametric characteristics of the work of consensus algorithms with the choice of the most priority one for implementation in the financial sector. The analysis focuses on the mathematical steps taken by each consensus algorithm. The data obtained using the developed mathematical model demonstrates that PoW, PoS, and DAG algorithms depend on various resources, such as computing power, the number of connected nodes, and the speed of receiving transactions.

2020 ◽  
Vol 12 (8) ◽  
pp. 122
Author(s):  
Baocheng Wang ◽  
Zetao Li ◽  
Haibin Li

As the core of blockchain technology, the consensus algorithm plays an important role in determining the security, data consistency, and efficiency of blockchain systems. The existing mainstream consensus algorithm is experiencing difficulties satisfying the needs of efficiency, security, and decentralization in real-world scenarios. This paper proposes a hybrid consensus algorithm based on modified Proof-of-Probability and Delegated Proof-of-Stake. In this method, the work of block generation and validation is, respectively, completed by the nodes using the modified Proof-of-Probability consensus algorithm and Delegated Proof-of-Stake consensus algorithm. When a transaction occurs, the system sends several target hash values to the whole network. Each modified Proof-of-Probability node has a different sorting algorithm, so they have different mining priorities. Every time a hash is decrypted by a modified Proof-of-Probability node, the modulo operation is done to the value of nonce, which is then compared with the expected value given by the supernode selected by the Delegated Proof-of-Stake nodes. If they are not the same, the Proof-of-Probability node enters the waiting time and the other Proof-of-Probability nodes continue to mine. By adopting two consensus algorithms, the malicious nodes must control more than 51% of the nodes that adopt the two consensus algorithms, at the same time, to effectively attack the system, that is, they must have more than 51% of the computing power and more than 51% of the tokens. This not only increases the cost of malicious attacks, but also reduces waste of computing power. In addition, the efficiency of the DPoS algorithm makes up for the deficiency of the PoP algorithm in system efficiency, and the mining behavior based on probability in the PoP algorithm also significantly weakens the ability of supernodes in the DPoS algorithm to conduct monopoly behavior or other malicious behaviors. In a word, the combination of the two algorithms makes the system perform better in terms of security, system efficiency, and decentralization.


2017 ◽  
Vol 26 (03) ◽  
pp. 1750002
Author(s):  
Fouad Hanna ◽  
Lionel Droz-Bartholet ◽  
Jean-Christophe Lapayre

The consensus problem has become a key issue in the field of collaborative telemedicine systems because of the need to guarantee the consistency of shared data. In this paper, we focus on the performance of consensus algorithms. First, we studied, in the literature, the most well-known algorithms in the domain. Experiments on these algorithms allowed us to propose a new algorithm that enhances the performance of consensus in different situations. During 2014, we presented our very first initial thoughts to enhance the performance of the consensus algorithms, but the proposed solution gave very moderate results. The goal of this paper is to present a new enhanced consensus algorithm, named Fouad, Lionel and J.-Christophe (FLC). This new algorithm was built on the architecture of the Mostefaoui-Raynal (MR) consensus algorithm and integrates new features and some known techniques in order to enhance the performance of consensus in situations where process crashes are present in the system. The results from our experiments running on the simulation platform Neko show that the FLC algorithm gives the best performance when using a multicast network model on different scenarios: in the first scenario, where there are no process crashes nor wrong suspicion, and even in the second one, where multiple simultaneous process crashes take place in the system.


2020 ◽  
Vol 6 (1) ◽  
pp. 100-108
Author(s):  
I. Kaisina

This paper investigates the process of multi-stream data transmission from several unmanned aerial vehicles (UAV) to a ground station. We can observe a mathematical model of the data transfer process at the application level of the OSI model (from flying nodes to a ground station). The Poisson – Pareto packet process is used to describe the multi-stream data traffic. The results of simulation are obtained using the network simulator NS-3. It is considered a system for emulating the process of multi-stream data transmission from UAV to a ground station. Acording to the results of studies for multi-stream data transmission it is clear that the increase of the UAV source nodes which simultaneously transmit data to a ground station needs higher requirements for Goodput.


2020 ◽  
Vol 65 (2) ◽  
pp. 66
Author(s):  
M. Petrescu ◽  
R. Petrescu

The implementation of a fault-tolerant system requires some type of consensus algorithm for correct operation. From Paxos to View-stamped Replication and Raft multiple algorithms have been developed to handle this problem. This paper presents and compares the Raft algorithm and Apache Kafka, a distributed messaging system which, although at a higher level, implements many concepts present in Raft (strong leadership, append-only log, log compaction, etc.).This shows that mechanisms conceived to handle one class of problems (consensus algorithms) are very useful to handle a larger category in the context of distributed systems.


Electronics ◽  
2020 ◽  
Vol 9 (4) ◽  
pp. 672
Author(s):  
Sang-Wuk Chae ◽  
Jae-Ik Kim ◽  
Yongsu Park

Time-release cryptography is a special encryption technique that allows a message to be hidden for some time. The previous schemes have shortcomings in that the encryptor should predict the decryptor’s computing power precisely or the trusted agent should be always available. In this paper, we propose a new, practical time-release blockchain, and find the key to decrypt the content after a certain time. In order to verify the effectiveness of the blockchain system automatically, which uses the proof-of-work (PoW) and the consensus algorithm in the the proposed technique, we have implemented a prototype version of our blockchain system using Python. The proposed method has the following advantages. First, the decryption time is automatically adjusted, even if the miner’s computing power changes over time. Second, unlike previous time-lock puzzle schemes, our algorithm does not require additional computation work for solving the puzzle. Third, our scheme does not need any trusted agents (third parties). Fourth, the proposed method uses standard cryptographic algorithms.


2014 ◽  
Vol 511-512 ◽  
pp. 950-953
Author(s):  
Huan Xin Peng ◽  
Wen Kai Wang ◽  
Bin Liu

The convergence rate is very important in the distributed consensus problems, especially, for the distributed consensus algorithms based on large-scale complex networks. In order to accelerate the convergence rate of the distributed consensus algorithms, in the paper, we propose an optimized topology model by adding randomly a few shortcuts to the nearest neighbor coupling networks, and the shortcuts follow a normal distribution. By analyses and simulations, the results show that the algebraic connectivity of the new model is bigger than that of the NMW model, and the convergence rate of the distributed consensus based on the new model is higher than that based on the NMW model


2020 ◽  
Vol 245 ◽  
pp. 03027
Author(s):  
David Cameron ◽  
Vincent Garonne ◽  
Paul Millar ◽  
Shaojun Sun ◽  
Wenjing Wu

ATLAS@Home is a volunteer computing project which enables members of the public to contribute computing power to run simulations of the ATLAS experiment at CERN’s Large Hadron Collider. The computing resources provided to ATLAS@Home increasingly come not only from traditional volunteers, but also from data centres or office computers at institutes associated to ATLAS. The design of ATLAS@Home was built around not giving out sensitive credentials to volunteers, which means that a sandbox is needed to bridge data transfers between trusted and untrusted domains. As the scale of ATLAS@Home increases, this sandbox becomes a potential data management bottleneck. This paper explores solutions to this problem based on relaxing the constraints of sending credentials to trusted volunteers, allowing direct data transfer to grid storage and avoiding the intermediate sandbox. Fully trusted resources such as grid worker nodes can run with full access to grid storage, whereas semi-trusted resources such as student desktops can be provided with “macaroons”: time-limited access tokens which can only be used for specific files. The steps towards implementing these solutions as well as initial results with real ATLAS simulation tasks are discussed along with the experience gained so far and the next steps in the project.


Ingeniería ◽  
2020 ◽  
Vol 25 (3) ◽  
pp. 323-333
Author(s):  
Carlos Franco ◽  
Diana Guzmán Cortés ◽  
Juan Carlos Figueroa García

Context: Cooperation in supply chain management is an important issue considering the global performance of the different echelons of a specific supply chain. In this sense, applying logistic strategies such as VMI (Vendor Managed Inventory) allows a system to manage distribution processes from a central point or depot. Additionally, the components of the chain work more closely with it, which allows increasing global performance, instead of individually developing each sector. Method: A stochastic mathematical model is proposed which considers a network of customers, where products are delivered from a central depot. These customers can share part of their product with the central depot for redistribution, aiming to minimize shortage for other customers. A mathematical model is proposed which includes the elements involved in distribution processes. It is then reformulated to consider shortage and the linearization of some of its elements. Results: Results show that implementing or adapting logistic strategies, such as managing from a central point and sharing resources along the supply chain, allows companies to reduce the complexity of some decisions and improve performance. Conclusions: Implementing logistic strategies such as centralized management and sharing resources along a supply network allows companies to reduce the complexity of some decisions and, in turn, improve their performance.


Author(s):  
Чернышёва ◽  
Kseniya Chernysheva ◽  
Брусенцев ◽  
Aleksandr Brusentsev

The problem of providing the illumination in diverse industrial premises, despite the numerous methods and ways to solve it is still relevant. In this article, the example of a specific technical problem considers the possibility of optimizing the natural illumination of random shape premises. The main task & basic concepts and definitions from the area of metering lighting which are necessary for solving this task are formulated. The mathematical model of natural illumination and the mathematical problem of optimization of natural illumination are described here. A brief description of the algorithm for solving the problem is given also.


2021 ◽  
Vol 13 (11) ◽  
pp. 291
Author(s):  
Qian Qu ◽  
Ronghua Xu ◽  
Yu Chen ◽  
Erik Blasch ◽  
Alexander Aved

Blockchain technology has been recognized as a promising solution to enhance the security and privacy of Internet of Things (IoT) and Edge Computing scenarios. Taking advantage of the Proof-of-Work (PoW) consensus protocol, which solves a computation intensive hashing puzzle, Blockchain ensures the security of the system by establishing a digital ledger. However, the computation intensive PoW favors members possessing more computing power. In the IoT paradigm, fairness in the highly heterogeneous network edge environments must consider devices with various constraints on computation power. Inspired by the advanced features of Digital Twins (DT), an emerging concept that mirrors the lifespan and operational characteristics of physical objects, we propose a novel Miner Twins (MinT) architecture to enable a fair PoW consensus mechanism for blockchains in IoT environments. MinT adopts an edge-fog-cloud hierarchy. All physical miners of the blockchain are deployed as microservices on distributed edge devices, while fog/cloud servers maintain digital twins that periodically update miners’ running status. By timely monitoring of a miner’s footprint that is mirrored by twins, a lightweight Singular Spectrum Analysis (SSA)-based detection achieves the identification of individual misbehaved miners that violate fair mining. Moreover, we also design a novel Proof-of-Behavior (PoB) consensus algorithm to detect dishonest miners that collude to control a fair mining network. A preliminary study is conducted on a proof-of-concept prototype implementation, and experimental evaluation shows the feasibility and effectiveness of the proposed MinT scheme under a distributed byzantine network environment.


Sign in / Sign up

Export Citation Format

Share Document