IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v12y2024i6p833-d1355685.html
   My bibliography  Save this article

Sea Shield: A Blockchain Technology Consensus to Improve Proof-of-Stake-Based Consensus Blockchain Safety

Author

Listed:
  • Sana Naz

    (Department of Computer Science and Engineering, Hanyang University ERICA, Ansan 15588, Republic of Korea)

  • Scott Uk-Jin Lee

    (Department of Computer Science and Engineering, Hanyang University ERICA, Ansan 15588, Republic of Korea)

Abstract

In a blockchain network, a rule set called consensus mechanism is used to create and finalize a block. In a proof-of-stake (PoS), consensus-based blockchain network, nodes become validators, minters, or stakeholders’ nodes to complete the consensus mechanism. In these networks, when a node becomes a validator node, its details need to be saved because the details of the validators are used in the network for many important decisions, such as selecting block proposers for the consensus process. In this paper, we present Sea Shield, which uses a validator chain to save a node’s information when it becomes a validator or leaves its responsibility as a validator in the PoS-based blockchain network. The validator chain is a blockchain that can run with the main chain of a PoS-based blockchain. The internal features of the validator chain are similar to those of the blockchain. We designed and simulated a consensus mechanism to create and finalize the block for the validator chain with no forks. We present a process by which a node may join or unjoin as a validator in a PoS-based blockchain network to improve the overall security of the main chain-consensus process.

Suggested Citation

  • Sana Naz & Scott Uk-Jin Lee, 2024. "Sea Shield: A Blockchain Technology Consensus to Improve Proof-of-Stake-Based Consensus Blockchain Safety," Mathematics, MDPI, vol. 12(6), pages 1-40, March.
  • Handle: RePEc:gam:jmathe:v:12:y:2024:i:6:p:833-:d:1355685
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/12/6/833/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/12/6/833/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:12:y:2024:i:6:p:833-:d:1355685. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.