Research Article

Survey of Consensus Algorithms for Proof of Stake in Blockchain

Table 3

Comparison of the hybrid consensus algorithms based on PoS and BFT.

ConsensusMain ideaSolution effectExisting problems

dBFTParticipants vote on nodes according to the tokens they hold and elect bookkeepers, and all bookkeepers run the BFT algorithm to reach a consensus to generate a new blockThe newly generated block can be confirmed immediately, a new block is generated every 15–20 s, and throughput can reach 1000 TPSThe number of consensus nodes is limited, and the degree of centralisation is too high

TendermintOn the basis of counting votes by a node, a weight is assigned to each vote, and the deposit is forfeited if a node behaves maliciouslyIt is robust against double-spending attacks and can resist up to one-third of the saboteurs in the networkThere is no corresponding real-world trust model. It has high time complexity

HoneyBadgerThe consensus is based on an atomic broadcast that can achieve asymptotic validity and can process tens of thousands of TPS on hundreds of nodes in the WANExtended by hundreds of nodes, achieving a throughput of tens of thousands of TPS

VBFTAll legitimate voters have the right to vote and be voted, and the legitimacy of voter identity is verified by a VRFSolves the bifurcation problem, realises the rapid consensus of the network, resists malicious attacks, and has a high degree of decentralisation and securityWith the increase in consensus nodes, the scalability decreases

AlgorandVRF randomly elects block nodes and verification nodes and determines a verifier set and leader in the form of an encrypted lottery (the one with the smallest credential value is elected)Resists malicious attacks, has low resource consumption and a high degree of decentralisation, and can ensure security and activity during synchronisationIt has higher calculation complexity and communication overhead than those of PBFT

OmniLedgerPoS selects verification nodes; VRF assigns verification nodes to the shard chain; and the shard chain reaches an agreement through BFTCan resist Sybil attacks; the throughput increases linearly with the number of shard chains

DfinityBLS generates random numbers, and a group of people generate signatures. A single person cannot prevent the issuance of the signature, and no individual can predict the result of the signatureEffectively prevents double-spending attack, selfish mining attack, long-range attack, and noninterest attackThere are adaptive attacks; it uses broadcast communication and has high time complexity