Browse > Article
http://dx.doi.org/10.3837/tiis.2021.04.011

PoW-BC: A PoW Consensus Protocol Based on Block Compression  

Yu, Bin (Hefei Institutes of Physical Science, Chinese Academy of Sciences)
Li, Xiaofeng (Hefei Institutes of Physical Science, Chinese Academy of Sciences)
Zhao, He (Hefei Institutes of Physical Science, Chinese Academy of Sciences)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.15, no.4, 2021 , pp. 1389-1408 More about this Journal
Abstract
Proof-of-Work (PoW) is the first and still most common consensus protocol in blockchain. But it is costly and energy intensive, aiming at addressing these problems, we propose a consensus algorithm named Proof-of-Work-and-Block-Compression (PoW-BC). PoW-BC is an improvement of PoW to compress blocks and adjust consensus parameters. The algorithm is designed to encourage the reduction of block size, which improves transmission efficiency and reduces disk space for storing blocks. The transaction optimization model and block compression model are proposed to compress block data with a smaller compression ratio and less compression/ decompression duration. Block compression ratio is used to adjust mining difficulty and transaction count of PoW-BC consensus protocol according to the consensus parameters adjustment model. Through experiment and analysis, it shows that PoW-BC improves transaction throughput, and reduces block interval and energy consumption.
Keywords
Blockchain; Block Compression; Consensus; Mining Difficulty; Proof-of-Work;
Citations & Related Records
연도 인용수 순위
  • Reference
1 MIT News Office, "A faster, more efficient cryptocurrency," Jan. 2019.
2 A. Clifford, P. R. Rizun, A. Suisani, A. Stone, and P. Tschipper, "Towards Massive On-Chain Scaling: Block Propagation Results with Xthin," 2016.
3 D. H. Ding, X. Jiang, J. P. Wang, H. Wang, X. B. Zhang, and Y. Sun, "Txilm: Lossy Block Compression with Salted Short Hashing," zrXiv:1906.06500, pp. 1-5, 2019.
4 A. Ouaddah, A. A. Elkalam, and A. A. Ouahman, "FairAccess: a new Blockchain-based access control framework for the Internet of Things," Security and Communication Networks, vol. 9, no 18, pp. 5943-5964, Feb. 2017.   DOI
5 "GNU Gzip: General file (de)compression," Free Software Foundation Inc., 2009-2018.
6 X. D. Chen, "Why Bitcoin block interval is 10 minutes," Feb. 2019.
7 A. Gervais, G. O. Karame, K. Wust, V. Glykantzis, H. Ritzdorf, and S. Capkun, "On the Security and Performance of Proof of Work Blockchains," in Proc. of 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 3-16, Oct. 2016.
8 "The LZ77 algorithm," Data Compression Reference Center: RASIP working group. Faculty of Electrical Engineering and Computing, University of Zagreb, Jan. 2013.
9 M. Dipperstein, "Lempel-Ziv-Welch (LZW) Encoding Discussion and Implementation," dipperstein.com, Mar. 2015.
10 A. Gervais, G. O. Karame, K. Wust, V. Glykantzis, H. Ritzdorf, and S. Capkun, "On the Security and Performance of Proof of Work Blockchains," in Proc. of ACM SIGSAC Conference on Computer and Communications Security, pp. 3-16, Oct. 2016.
11 "Bitcoin, Litecoin, Namecoin, Dogecoin, Peercoin, Ethereum stats," bitinfocharts.com.
12 C. Thompson. "How does the Blockchain Work? (Part 2)," Aug. 2017.
13 M. Pilkington, "Chapter 11: Blockchain technology: principles and applications," Research Handbook on Digital Transformations, Research Handbooks in Business and Management series, Sep. 2016, pp. 225-253.
14 M. Crosby, Nachiappan, P. Pattanayak, S. Verma, and V. Kalyanaraman, "BlockChain Technology: Beyond Bitcoin," Applied Innovation Review, no. 2, pp. 71, June 2016.
15 B. Yu, X. F. Li, and H. Zhao, "Structured Data Management Method Based on Scalable Blockchain Storage," Transactions of Beijing Institute of Technology, vol. 39, no. 11, pp. 1160-1166, Nov. 2019.
16 S. King and S. Nadal, "PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake," PPCoinPaper, pp. 1-6, Aug. 2012.
17 D. Larimer, "Delegated Proof-of-Stake (DPOS)," Bitshare whitepaper, 2014.
18 R. Zhang, "Analyzing and Improving Proof-of-Work Consensus Protocols," Ph.D Thesis, Dept. of Electrical Engineering, University of Edinburgh, United Kingodm, 2019.
19 S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," Bitcoin, 2008.
20 P. Deutsch, "DEFLATE Compressed Data Format Specification version 1.3," Internet Engineering Task Force(IETF), May 1996.
21 M. Corallo, "Compact Block Relay," 2016.
22 A. Li, X. H. Wei, and Z. He, "Robust Proof of Stake: A New Consensus Protocol for Sustainable Blockchain Systems," Sustainability, vol. 12, no. 7, Apr. 2020.
23 Y. Sompolinsky, Y. Lewenberg, and A. Zohar, "SPECTRE: Serialization of Proof-of-work Events: Confirming Transactions via Recursive Elections," 2017.
24 K. Karantias, A. Kiayias, and D. Zindros, "Proof-of-Burn," in Proc. of International Conference on Financial Cryptography and Data Security, vol. 12059, pp. 523-540, 2019.
25 R. Collins, "Blockchain: A New Architecture for Digital Content," EContent: The magazine of electronic research & resources, vol. 39, no 8, pp. 22-23, Nov.2016.
26 "CompactSize," developer.bitcoin.org.
27 H. Sukhwani, J. M. Martinez, X. L. Chang, K. S. Trivedi, and A. Rindos, "Performance Modeling of PBFT Consensus Process for Permissioned Blockchain Network (Hyperledger Fabric)," in Proc. of 2017 IEEE 36th Symposium on Reliable Distributed Systems (SRDS), pp. 253-255, Sep. 2017.
28 D. A. Huffman, "A Method for the Construction of Minimum-Redundancy Codes," Proceedings of the IRE, vol. 40, no 9, pp. 1098-1101, Sep. 1952.   DOI
29 J. Gailly and M. Adler, "zlib compression and de compression," zlib.net.
30 "Litcoin Home Page," litecoin.org.
31 D. Leung, A. Suhl, Y. Gilad, and N. Zeldovich, "Vault: Fast Bootstrapping for the Algorand Cryptocurrency," in Proc. of Network and Distributed Systems Security (NDSS) Symposium, pp. 24-27, Feb. 2019.
32 H. Hossein, H. Xu, and S. Emmanuel, "Big-Crypto: Big Data, Blockchain and Cryptocurrency," Big Data Cogn. Comput, vol. 2, no. 4, Oct. 2018.
33 B. Yu, X. F. Li, and H. Zhao, "Virtual Block Group: A Scalable Blockchain Model with Partial Node Storage and Distributed Hash Table," The Computer Journal, vol. 63, no 10, pp. 1524-1536, May. 2020.   DOI
34 W. T. Li, S. Andreina, J. Bohli, and G. Karame, "Securing Proof-of-Stake Blockchain Protocols," in Proc. of European Symposium on Research in Computer Security International Workshop on Data Privacy Management Cryptocurrencies and Blockchain Technology, California, pp. 297-315, 2017.
35 M. Andrychowicz, S. Dziembowski, D. Malinowski and L. Mazurek, "Secure Multiparty Computations on Bitcoin," in Proc. of 2014 IEEE Symposium on Security and Privacy, pp. 443-458, May 2014.
36 Bitcoin-Open Source P2P money, "Bitcoin is an innovative payment network and a new kind of money,"
37 E. Maxie, "Pros and Cons of Different Blockchain Consensus Protocols," Mar. 2018.
38 M. Orcutt, "Blockchains Use Massive Amounts of Energy-But There's a Plan to Fix That," Nov. 2017.
39 I. Bentov, C. Lee, A. Mizrahi, and M. Rosenfeld, "Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake," ACM Sigmetrics Performance Evaluation Review, vol. 42, no 3, pp. 34-37, 2014.   DOI
40 L. Ren, "Proof of Stake Velocity: Building the Social Currency of the Digital Age," 2014.
41 M. Castro and B. Liskov, "Practical Byzantine Fault Tolerance," in Proc. of the 3rd Symposium on Operating Systems Design and Implementation, vol. 99, pp. 173-186, Feb. 1999.
42 Z. Wang, Y. L. Tian, Q. X. Li and X. H. Yang, "Proof of work algorithm based on credit model," Journal on Communications, vol. 39, no 8, pp. 185-198, Sep. 2018.
43 Y. Sompolinsky and A. Zohar, "Secure High-Rate Transaction Processing in Bitcoin," in Proc. of International Conference on Financial Cryptography and Data Security, vol. 8975, pp. 507-527, July 2015.