Paper 2017/1059

CP-consensus: a Blockchain Protocol Based on Synchronous Timestamps of Compass Satellite

Lijing Zhou, Licheng Wang, and Yiru Sun

Abstract

Bitcoin, the first decentralized cryptocurrency, achieves great success but also encounters many challenges. In this paper, we mainly focus on Bitcoin's five challenges: low network synchronization; poor throughput; high information propagation delay; vulnerabilities to fork-based attacks and consumption of a large amount of computational power to maintain the blockchain. To address these challenges, we present the CP-consensus, a blockchain protocol based on synchronous timestamps of the Compass satellite. Firstly, CP-consensus provides a quasi-synchronous network for nodes. Specifically, nodes synchronously begin or end in each phase. Secondly, the block propagation delay is significantly reduced by adopting cache-nodes. Moreover, the block verification delay is significantly reduced since it is limited only by the size of block-header. Thirdly, CP-consensus has a high throughput with a larger block size since that the block size does not influence the consistency of CP-consensus. Fourthly, CP-consensus resists fork-based attacks and consumes a small amount of computational power. Finally, parameters setting and the security of CP-consensus are discussed.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
blockchainBlockchainconsensusthroughputforksynchronous timestampsCompass satellite.
Contact author(s)
379739494 @ qq com
History
2017-10-31: received
Short URL
https://ia.cr/2017/1059
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1059,
      author = {Lijing Zhou and Licheng Wang and Yiru Sun},
      title = {CP-consensus: a Blockchain Protocol Based on Synchronous Timestamps of Compass Satellite},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1059},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1059}},
      url = {https://eprint.iacr.org/2017/1059}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.