Skip to main content

An Efficient Peer-to-Peer Bitcoin Protocol with Probabilistic Flooding

  • Conference paper
  • First Online:

Abstract

Bitcoin was launched in 2009, becoming the world’s first ever decentralized digital currency. It uses a publicly distributed ledger called the blockchain to record the transaction history of the network. The Bitcoin network is structured as a decentralized peer-to-peer network, where there are no central or supernodes, and all peers are seen as equal. Nodes in the network do not have a complete view of the entire network and are only aware of the nodes that they are directly connected to. In order to propagate information across the network, Bitcoin implements a gossip-based flooding protocol. However, the current flooding protocol is inefficient and wasteful, producing a number of redundant and duplicated messages. In this paper, we present an alternative approach to the current flooding protocol implemented by Bitcoin. We propose a novel protocol that changes the current flooding protocol to a probabilistic flooding approach. Our approach allows nodes to maintain certain probabilities of sending information to their neighbours, based on previous message exchanges between the nodes. Our experimental evaluation shows a reduction in the number of duplicated messages received by each node in the network and the total number of messages exchanged in the network, whilst ensuring that the reliability and resilience of the system were not negatively affected.

This work was supported, in part, by Science Foundation Ireland grant 13/RC/2094 and co-funded under the European Regional Development Fund through the Southern Eastern Regional Operational Programme to Lero - the Irish Software Research Centre (www.lero.ie).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    https://www.blockchain.com/charts/estimated-transaction-volume-usd?daysAverageString=7timespan=all.

  2. 2.

    http://p2pfoundation.ning.com/forum/topics/bitcoin-open-source.

  3. 3.

    If the inputs are greater than the required outputs, miners may collect the difference as a transaction fee or may be sent back to the payee’s address as change.

  4. 4.

    It may also decrease in difficulty, depending on the average block creation rate of the previous 2,016 blocks.

  5. 5.

    Users may turn off the routing function in Bitcoin Core if desired.

  6. 6.

    https://github.com/JoaoBraveCoding/bitcoin-simulator.

  7. 7.

    https://www.blockchain.com/charts/n-transactions.

References

  1. Nakamoto, S., et al.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  2. Essaid, M., Kim, H.W., Park, W.G., Lee, K.Y., Park, S.J., Ju, H.T.: Network usage of bitcoin full node. In: International Conference on Information and Communication Technology Convergence (ICTC), pp. 1286–1291. IEEE (2018)

    Google Scholar 

  3. Decker, C., Wattenhofer, R.: Information propagation in the bitcoin network. In: IEEE P2P 2013 Proceedings, pp. 1–10. IEEE (2013)

    Google Scholar 

  4. Ghimire, S., Selvaraj, H.: A survey on bitcoin cryptocurrency and its mining. In: 26th International Conference on Systems Engineering (ICSEng), pp. 1–6. IEEE, December 2018

    Google Scholar 

  5. Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL — a one-way hashing algorithm with variable length of output (extended abstract). In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 81–104. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57220-1_54

    Chapter  Google Scholar 

  6. Sharkey, S., Tewari, H.: Alt-PoW: an alternative proof-of-work mechanism. In: IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON), San Francisco, California, USA, 5–8 April 2019

    Google Scholar 

  7. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SoK: research perspectives and challenges for bitcoin and cryptocurrencies. In: IEEE Symposium on Security and Privacy, pp. 104–121. IEEE (2015)

    Google Scholar 

  8. Liu, Y., Chen, X., Zhang, L., Tang, C., Kang, H.: An intelligent strategy to gain profit for bitcoin mining pools. In: 10th International Symposium on Computational Intelligence and Design (ISCID), vol. 2, pp. 427–430. IEEE (2017)

    Google Scholar 

  9. Deshpande, V., Badis, H., George, L.: BTCmap: mapping bitcoin peer-to-peer network topology. In: IFIP/IEEE International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN), pp. 1–6. IEEE (2018)

    Google Scholar 

  10. Maral, J.E.: Adaptive information dissemination in the bitcoin network (2019)

    Google Scholar 

  11. Courtois, N.T., Bahack, L.: On subversive miner strategies and block withholding attack in bitcoin digital currency. arXiv preprint arXiv:1402.1718 (2014)

  12. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. Commun. ACM 61(7), 95–102 (2018)

    Article  Google Scholar 

  13. Fadhil, M., Owenson, G., Adda, M.: A bitcoin model for evaluation of clustering to improve propagation delay in bitcoin network. In: IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC) and 15th International Symposium on Distributed Computing and Applications for Business Engineering (DCABES), pp. 468–475. IEEE (2016)

    Google Scholar 

  14. Owenson, G., Adda, M., et al.: Proximity awareness approach to enhance propagation delay on the bitcoin peer-to-peer network. In: IEEE 37th International Conference on Distributed Computing Systems (ICDCS), pp. 2411–2416. IEEE (2017)

    Google Scholar 

  15. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoin’s peer-to-peer network. In: 24th USENIX Security Symposium (USENIX Security 2015), pp. 129–144 (2015)

    Google Scholar 

  16. Miraz, M., Donald, D.C.: Atomic cross-chain swaps: development, trajectory and potential of non-monetary digital token swap facilities. In: Annals of Emerging Technologies in Computing (AETiC), vol. 3 (2019)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huy Vu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Vu, H., Tewari, H. (2019). An Efficient Peer-to-Peer Bitcoin Protocol with Probabilistic Flooding. In: Miraz, M., Excell, P., Ware, A., Soomro, S., Ali, M. (eds) Emerging Technologies in Computing. iCETiC 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 285. Springer, Cham. https://doi.org/10.1007/978-3-030-23943-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-23943-5_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-23942-8

  • Online ISBN: 978-3-030-23943-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics