Abstract

Voting-based consensus algorithms such as the Practical Byzantine Fault Tolerance (PBFT) algorithm and Raft algorithm are mainly used in consortium chains. PBFT algorithm is suitable for the Byzantine environment while Raft algorithm is suitable for the non-Byzantine environment. Although there are access mechanisms in the consortium chain, Byzantine nodes may pretend to be honest nodes. PBFT algorithm has high time complexity and poor performance when too many nodes participate in the consensus. Meanwhile, the Raft algorithm can be applied in practice due to its excellent performance and ease of understanding. To solve the performance as well as security problems of the consensus algorithm in consortium chain, this paper proposes the reputation-based Raft algorithm (rbRaft), which can get the honesty degree of the nodes by recording the reputation value of the nodes participating in the consensus. If a node is malicious, its reputation value will be reduced and the node has a low probability to become a leader. If the reputation value is less than 0.5, then it will be removed from the network and will not participate in the consensus. We also add digital signatures to the Raft consensus algorithm, which can guarantee the reliability of the data transmitted between nodes. This paper conducts simulation experiments to evaluate the performance and fault tolerance of the algorithm.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call