Consensus algorithm based on verifiable randomness

Consensus algorithms are the core of blockchain technology, which can cause nodes to reach consistency or liveness when there are Byzantine nodes in the network. The generation of public randomness in decentralized networks has been significantly demanding and challenging in terms of the consensus m...

Full description

Saved in:
Bibliographic Details
Published inInformation sciences Vol. 608; pp. 844 - 857
Main Authors Wang, Ping, Chen, Weiqian, Sun, Zhiwei
Format Journal Article
LanguageEnglish
Published Elsevier Inc 01.08.2022
Subjects
Online AccessGet full text
ISSN0020-0255
1872-6291
DOI10.1016/j.ins.2022.07.024

Cover

Abstract Consensus algorithms are the core of blockchain technology, which can cause nodes to reach consistency or liveness when there are Byzantine nodes in the network. The generation of public randomness in decentralized networks has been significantly demanding and challenging in terms of the consensus mechanism. Previously, the multi-party random number generator (mRNG), which is a mechanism for creating a single value from the contributions of decentralized multiple parties, was mainly designed based on the verifiable random function. In this study, we first construct novel, efficient verifiable mRNG protocols from any one-way function. The protocols can achieve the properties of fairness, no trusted third party, public verifiability, and manipulation resistance. Subsequently, we propose a delegated PoS (DPoS)-based consensus algorithm that adopts the verifiable mRNG. The new algorithm can solve the problem of low fairness caused by the artificial election of master nodes using DPoS, while addressing the issue of manipulating the consensus process owing to the pseudo-random number generated by the traditional RNG, thereby improving the credibility of the consensus algorithm.
AbstractList Consensus algorithms are the core of blockchain technology, which can cause nodes to reach consistency or liveness when there are Byzantine nodes in the network. The generation of public randomness in decentralized networks has been significantly demanding and challenging in terms of the consensus mechanism. Previously, the multi-party random number generator (mRNG), which is a mechanism for creating a single value from the contributions of decentralized multiple parties, was mainly designed based on the verifiable random function. In this study, we first construct novel, efficient verifiable mRNG protocols from any one-way function. The protocols can achieve the properties of fairness, no trusted third party, public verifiability, and manipulation resistance. Subsequently, we propose a delegated PoS (DPoS)-based consensus algorithm that adopts the verifiable mRNG. The new algorithm can solve the problem of low fairness caused by the artificial election of master nodes using DPoS, while addressing the issue of manipulating the consensus process owing to the pseudo-random number generated by the traditional RNG, thereby improving the credibility of the consensus algorithm.
Author Sun, Zhiwei
Chen, Weiqian
Wang, Ping
Author_xml – sequence: 1
  givenname: Ping
  surname: Wang
  fullname: Wang, Ping
  email: wangping@szu.edu.cn
  organization: College of Electronics and Information Engineering, Guangdong Key Laboratory of Intelligent Information Processing, Shenzhen University, Shenzhen, China
– sequence: 2
  givenname: Weiqian
  surname: Chen
  fullname: Chen, Weiqian
  email: chenweiqian2018@email.szu.edu.cn
  organization: College of Electronics and Information Engineering, Guangdong Key Laboratory of Intelligent Information Processing, Shenzhen University, Shenzhen, China
– sequence: 3
  givenname: Zhiwei
  surname: Sun
  fullname: Sun, Zhiwei
  email: smeker@szpt.edu.cn
  organization: School of Artifcial Intelligence, Shenzhen PolyTechnic, Shenzhen, China
BookMark eNp9j0FOwzAQRS1UJNrCAdjlAgljJ7ZTsUIVUKRKbGBtTZwJOEpsZIdK3J5UZcWiq_mb9_-8FVv44ImxWw4FB67u-sL5VAgQogBdgKgu2JLXWuRKbPiCLQEE5CCkvGKrlHoAqLRSSya2wSfy6TtlOHyE6KbPMWswUZsFnx0ous5hM1AW0bdh9JTSNbvscEh083fX7P3p8W27y_evzy_bh31uhdBTXjfl_EbZWNDY1JVCITtNsuUotbVSbwh5VSPVXY2l0I0sCTu7Ka2Sas66XDN-6rUxpBSpM1_RjRh_DAdzlDa9maXNUdqANse1NdP_GOsmnFzwU0Q3nCXvTyTNSgdH0STryFtqXSQ7mTa4M_Qv0NVz9A
CitedBy_id crossref_primary_10_1109_MC_2023_3255305
crossref_primary_10_33411_IJIST_2022040505
crossref_primary_10_1016_j_comcom_2024_08_004
crossref_primary_10_1016_j_ins_2023_119904
crossref_primary_10_3390_e25091320
Cites_doi 10.1016/j.ins.2020.07.016
10.1109/ICPP.2012.3
10.1109/SFFCS.1999.814584
10.1016/j.ins.2020.07.060
10.1145/357172.357176
10.1109/TSMC.2016.2606400
ContentType Journal Article
Copyright 2022 Elsevier Inc.
Copyright_xml – notice: 2022 Elsevier Inc.
DBID AAYXX
CITATION
DOI 10.1016/j.ins.2022.07.024
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Library & Information Science
EISSN 1872-6291
EndPage 857
ExternalDocumentID 10_1016_j_ins_2022_07_024
S0020025522007137
GroupedDBID --K
--M
--Z
-~X
.DC
.~1
0R~
1B1
1OL
1RT
1~.
1~5
29I
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
9JN
9JO
AAAKF
AAAKG
AABNK
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AARIN
AAXUO
AAYFN
ABAOU
ABBOA
ABEFU
ABFNM
ABJNI
ABMAC
ABTAH
ABUCO
ABXDB
ABYKQ
ACAZW
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADGUI
ADJOM
ADMUD
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFFNX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIGVJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
APLSM
ARUGR
ASPBG
AVWKF
AXJTR
AZFZN
BJAXD
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
F5P
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
HAMUX
HLZ
HVGLF
HZ~
H~9
IHE
J1W
JJJVA
KOM
LG9
LY1
M41
MHUIS
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
ROL
RPZ
SBC
SDF
SDG
SDP
SDS
SES
SEW
SPC
SPCBC
SSB
SSD
SST
SSV
SSW
SSZ
T5K
TN5
TWZ
UHS
WH7
WUQ
XPP
YYP
ZMT
ZY4
~02
~G-
77I
AATTM
AAXKI
AAYWO
AAYXX
ABWVN
ACLOT
ACRPL
ACVFH
ADCNI
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AGQPQ
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
CITATION
EFKBS
~HD
ID FETCH-LOGICAL-c227t-8b30243bc07ab846a25f7e5d1a57cc579ea148ae8f8a327b53eafc93c65653e73
IEDL.DBID .~1
ISSN 0020-0255
IngestDate Wed Oct 01 05:17:18 EDT 2025
Thu Apr 24 23:01:49 EDT 2025
Fri Feb 23 02:38:39 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Verifiable random function
Verifiable random number
Hash chain
Decentralized random number generation
Consensus algorithm
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c227t-8b30243bc07ab846a25f7e5d1a57cc579ea148ae8f8a327b53eafc93c65653e73
PageCount 14
ParticipantIDs crossref_primary_10_1016_j_ins_2022_07_024
crossref_citationtrail_10_1016_j_ins_2022_07_024
elsevier_sciencedirect_doi_10_1016_j_ins_2022_07_024
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate August 2022
2022-08-00
PublicationDateYYYYMMDD 2022-08-01
PublicationDate_xml – month: 08
  year: 2022
  text: August 2022
PublicationDecade 2020
PublicationTitle Information sciences
PublicationYear 2022
Publisher Elsevier Inc
Publisher_xml – name: Elsevier Inc
References P. Vasin. Blackcoin’s proof-of-stake protocol v2. URL
Nxt Wiki. Whitepaper: Nxt. Available at: URL
Lamport, Shostak, Pease (b0060) 1982; 4
X. Yang, Z. Tong, Z. Xia, and Y. Liu. Generating verifiable random numbers without a trusted party. In 2014 Communications Security Conference (CSC 2014). IET, 2014.
V. Buterin and V. Griffith. Casper the friendly finality gadget. arXiv preprint arXiv:1710.09437, 2017.
S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Cryptography Mailing list at
V. Buterin et al. A next-generation smart contract and decentralized application platform. White paper, 3(37), 2014.
URL
71, 2014.
Huang, Zhang, Mu, Rezaeibagha, Du (b0035) 2021; 546
S. Kudva, S. Badsha, S. Sengupta, I. Khalil, and A. Zomaya, Towards secure and practical consensus for blockchain based vanet, Inf. Sci. 545, 170–187.
Wiki. Proof of stake. Available at: URL
S. King and S. Nadal. Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. self-published paper, August, 19, 2012.
Syta, Jovanovic, Kogias, Gailly, Gasser, Khoffi, Fischer, Ford (b0100) 2017
Ateniese, Magri, Venturi, Andrade (b0005) 2017
Gilad, Hemo, Micali, Vlachos, Zeldovich (b0030) 2017
Junqueira, Reed, Serafini (b0045) 2011
03 2009.
S. Micali, M. Rabin, and S. Vadhan, Verifiable random functions. In 40th annual symposium on foundations of computer science (cat. No. 99CB37039), IEEE, 1999, pp. 120–130.
.
D. Ongaro and J. Ousterhout, In search of an understandable consensus algorithm, in: 2014 USENIX Annual Technical Conference (USENIX ATC’14), pages 305–319, 2014.
Larimer (b0065) 2014
Nguyen-Van, Le, Nguyen-Anh, Nguyen-Ho, Nguyen-Van, Le-Tran, Le, Pham, Nguyen-An (b0080) 2019
Castro, Liskov (b0020) 1999; 99
Nguyen-Van, Nguyen-Anh, Le, Nguyen-Ho, Nguyen-Van, Le, Nguyen-An (b0085) 2019
Fang, Yao, Zhao, Yin, Xiong (b0025) 2018; 48
Y. Qu and N. Xiong. Rfh: A resilient, fault-tolerant and high-efficient replication algorithm for distributed cloud storage. In 2012 41st International Conference on Parallel Processing, pages 520–529, 2012.
2018.
Intel. Proof of elapsed time. Available at
Fang (10.1016/j.ins.2022.07.024_b0025) 2018; 48
10.1016/j.ins.2022.07.024_b0070
Nguyen-Van (10.1016/j.ins.2022.07.024_b0080) 2019
10.1016/j.ins.2022.07.024_b0090
Junqueira (10.1016/j.ins.2022.07.024_b0045) 2011
10.1016/j.ins.2022.07.024_b0055
10.1016/j.ins.2022.07.024_b0110
10.1016/j.ins.2022.07.024_b0010
10.1016/j.ins.2022.07.024_b0120
Gilad (10.1016/j.ins.2022.07.024_b0030) 2017
10.1016/j.ins.2022.07.024_b0075
Larimer (10.1016/j.ins.2022.07.024_b0065) 2014
10.1016/j.ins.2022.07.024_b0040
10.1016/j.ins.2022.07.024_b0095
10.1016/j.ins.2022.07.024_b0050
Ateniese (10.1016/j.ins.2022.07.024_b0005) 2017
Huang (10.1016/j.ins.2022.07.024_b0035) 2021; 546
10.1016/j.ins.2022.07.024_b0105
10.1016/j.ins.2022.07.024_b0115
10.1016/j.ins.2022.07.024_b0015
Lamport (10.1016/j.ins.2022.07.024_b0060) 1982; 4
Nguyen-Van (10.1016/j.ins.2022.07.024_b0085) 2019
Syta (10.1016/j.ins.2022.07.024_b0100) 2017
Castro (10.1016/j.ins.2022.07.024_b0020) 1999; 99
References_xml – reference: D. Ongaro and J. Ousterhout, In search of an understandable consensus algorithm, in: 2014 USENIX Annual Technical Conference (USENIX ATC’14), pages 305–319, 2014.
– volume: 4
  start-page: 382
  year: 1982
  end-page: 401
  ident: b0060
  article-title: The byzantine generals problem
  publication-title: ACM Trans. Program. Lang. Syst.
– reference: , 03 2009.
– reference: S. King and S. Nadal. Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. self-published paper, August, 19, 2012.
– reference: Wiki. Proof of stake. Available at: URL:
– reference: Intel. Proof of elapsed time. Available at:
– year: 2014
  ident: b0065
  article-title: Delegated proof-of-stake (dpos)
  publication-title: Bitshare whitepaper
– start-page: 100
  year: 2019
  end-page: 103
  ident: b0080
  article-title: A system for scalable decentralized random number generation
  publication-title: 2019 IEEE 23rd International Enterprise Distributed Object Computing Workshop (EDOCW), IEEE
– start-page: 111
  year: 2017
  end-page: 126
  ident: b0005
  article-title: Redactable blockchain–or–rewriting history in bitcoin and friends
  publication-title: 2017 IEEE European Symposium on Security and Privacy (EuroS&P), IEEE
– reference: S. Micali, M. Rabin, and S. Vadhan, Verifiable random functions. In 40th annual symposium on foundations of computer science (cat. No. 99CB37039), IEEE, 1999, pp. 120–130.
– reference: X. Yang, Z. Tong, Z. Xia, and Y. Liu. Generating verifiable random numbers without a trusted party. In 2014 Communications Security Conference (CSC 2014). IET, 2014.
– reference: Y. Qu and N. Xiong. Rfh: A resilient, fault-tolerant and high-efficient replication algorithm for distributed cloud storage. In 2012 41st International Conference on Parallel Processing, pages 520–529, 2012.
– volume: 99
  start-page: 173
  year: 1999
  end-page: 186
  ident: b0020
  article-title: Practical byzantine fault tolerance
  publication-title: Proceedings of the Third Symposium on Operating Systems Design and Implementation
– reference: S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Cryptography Mailing list at
– reference: P. Vasin. Blackcoin’s proof-of-stake protocol v2. URL:
– start-page: 51
  year: 2017
  end-page: 68
  ident: b0030
  article-title: Algorand: Scaling byzantine agreements for cryptocurrencies
  publication-title: Proceedings of the 26th Symposium on Operating Systems Principles
– volume: 48
  start-page: 522
  year: 2018
  end-page: 534
  ident: b0025
  article-title: A stochastic control approach to maximize profit on service provisioning for mobile cloudlet platforms
  publication-title: IEEE Trans. Syst. Man Cybern.: Syst.
– start-page: 245
  year: 2011
  end-page: 256
  ident: b0045
  article-title: Zab: High-performance broadcast for primary-backup systems
  publication-title: 2011 IEEE/IFIP 41st International Conference on Dependable Systems & Networks (DSN), IEEE
– reference: S. Kudva, S. Badsha, S. Sengupta, I. Khalil, and A. Zomaya, Towards secure and practical consensus for blockchain based vanet, Inf. Sci. 545, 170–187.
– reference: V. Buterin et al. A next-generation smart contract and decentralized application platform. White paper, 3(37), 2014.
– reference: , 2018.
– reference: , 71, 2014.
– volume: 546
  start-page: 25
  year: 2021
  end-page: 41
  ident: b0035
  article-title: Scalable and redactable blockchain with update and anonymity
  publication-title: Inf. Sci.
– start-page: 572
  year: 2019
  end-page: 579
  ident: b0085
  article-title: Scalable distributed random number generation based on homomorphic encryption
  publication-title: 2019 IEEE International Conference on Blockchain (Blockchain), IEEE
– reference: Nxt Wiki. Whitepaper: Nxt. Available at: URL:
– reference: URL:
– reference: V. Buterin and V. Griffith. Casper the friendly finality gadget. arXiv preprint arXiv:1710.09437, 2017.
– reference: .
– start-page: 444
  year: 2017
  end-page: 460
  ident: b0100
  article-title: Scalable bias-resistant distributed randomness
  publication-title: 2017 IEEE Symposium on Security and Privacy (SP)
– start-page: 111
  year: 2017
  ident: 10.1016/j.ins.2022.07.024_b0005
  article-title: Redactable blockchain–or–rewriting history in bitcoin and friends
– ident: 10.1016/j.ins.2022.07.024_b0015
– ident: 10.1016/j.ins.2022.07.024_b0040
– start-page: 51
  year: 2017
  ident: 10.1016/j.ins.2022.07.024_b0030
  article-title: Algorand: Scaling byzantine agreements for cryptocurrencies
– volume: 546
  start-page: 25
  year: 2021
  ident: 10.1016/j.ins.2022.07.024_b0035
  article-title: Scalable and redactable blockchain with update and anonymity
  publication-title: Inf. Sci.
  doi: 10.1016/j.ins.2020.07.016
– ident: 10.1016/j.ins.2022.07.024_b0095
  doi: 10.1109/ICPP.2012.3
– ident: 10.1016/j.ins.2022.07.024_b0105
– ident: 10.1016/j.ins.2022.07.024_b0120
– ident: 10.1016/j.ins.2022.07.024_b0070
  doi: 10.1109/SFFCS.1999.814584
– start-page: 444
  year: 2017
  ident: 10.1016/j.ins.2022.07.024_b0100
  article-title: Scalable bias-resistant distributed randomness
– volume: 99
  start-page: 173
  year: 1999
  ident: 10.1016/j.ins.2022.07.024_b0020
  article-title: Practical byzantine fault tolerance
  publication-title: Proceedings of the Third Symposium on Operating Systems Design and Implementation
– ident: 10.1016/j.ins.2022.07.024_b0055
  doi: 10.1016/j.ins.2020.07.060
– volume: 4
  start-page: 382
  issue: 3
  year: 1982
  ident: 10.1016/j.ins.2022.07.024_b0060
  article-title: The byzantine generals problem
  publication-title: ACM Trans. Program. Lang. Syst.
  doi: 10.1145/357172.357176
– year: 2014
  ident: 10.1016/j.ins.2022.07.024_b0065
  article-title: Delegated proof-of-stake (dpos)
  publication-title: Bitshare whitepaper
– start-page: 100
  year: 2019
  ident: 10.1016/j.ins.2022.07.024_b0080
  article-title: A system for scalable decentralized random number generation
– start-page: 245
  year: 2011
  ident: 10.1016/j.ins.2022.07.024_b0045
  article-title: Zab: High-performance broadcast for primary-backup systems
– ident: 10.1016/j.ins.2022.07.024_b0110
– ident: 10.1016/j.ins.2022.07.024_b0010
– ident: 10.1016/j.ins.2022.07.024_b0115
– volume: 48
  start-page: 522
  issue: 4
  year: 2018
  ident: 10.1016/j.ins.2022.07.024_b0025
  article-title: A stochastic control approach to maximize profit on service provisioning for mobile cloudlet platforms
  publication-title: IEEE Trans. Syst. Man Cybern.: Syst.
  doi: 10.1109/TSMC.2016.2606400
– ident: 10.1016/j.ins.2022.07.024_b0050
– ident: 10.1016/j.ins.2022.07.024_b0075
– start-page: 572
  year: 2019
  ident: 10.1016/j.ins.2022.07.024_b0085
  article-title: Scalable distributed random number generation based on homomorphic encryption
– ident: 10.1016/j.ins.2022.07.024_b0090
SSID ssj0004766
Score 2.4108026
Snippet Consensus algorithms are the core of blockchain technology, which can cause nodes to reach consistency or liveness when there are Byzantine nodes in the...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 844
SubjectTerms Consensus algorithm
Decentralized random number generation
Hash chain
Verifiable random function
Verifiable random number
Title Consensus algorithm based on verifiable randomness
URI https://dx.doi.org/10.1016/j.ins.2022.07.024
Volume 608
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Baden-Württemberg Complete Freedom Collection (Elsevier)
  customDbUrl:
  eissn: 1872-6291
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004766
  issn: 0020-0255
  databaseCode: GBLVA
  dateStart: 20110101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Complete Freedom Collection [SCCMFC]
  customDbUrl:
  eissn: 1872-6291
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004766
  issn: 0020-0255
  databaseCode: ACRLP
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals [SCFCJ]
  customDbUrl:
  eissn: 1872-6291
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004766
  issn: 0020-0255
  databaseCode: AIKHN
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: ScienceDirect Freedom Collection 2013
  customDbUrl:
  eissn: 1872-6291
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004766
  issn: 0020-0255
  databaseCode: .~1
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVLSH
  databaseName: Elsevier Journals
  customDbUrl:
  mediaType: online
  eissn: 1872-6291
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004766
  issn: 0020-0255
  databaseCode: AKRWK
  dateStart: 19681201
  isFulltext: true
  providerName: Library Specific Holdings
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3NS8MwFA9jXvQgOhWnbuQgHoS6LmmX9jiGYyru5GC3kKSpVrZuzHr1b_e9NvUD1IO3tiQlvLy8D_J-v0fIeRLETPg69GJufC8YKOtFcZqCMYRgRCeQE0WId76fDiaz4HYezhtkVGNhsKzS2f7KppfW2n3pOWn21lmGGF9WRsSMlakWIsqR_Qt0-urts8wjENV9JaZJOLq-2SxrvLIcGbsZK_k7WfCzb_rib8Z7ZNcFinRYrWWfNGzeIjtf6ANbpONAB_SCOlQRSpm643pAGHbjxFYWL1QtHlebrHhaUnRbCYVhoMNZmiFyioK_SlZLNHqHZDa-fhhNPNcjwTOMicKLNEdOQW18oTTEEoqFqbBh0lehMCYUsVWQ8CgbpZHiTOiQW5Ua2BiI4-BZ8CPSzFe5PSYUUlXLQ-Uz2KKAsb5OmU24jXlk4M-pahO_lo40jkAc-1gsZF0p9ixBoBIFKn0hYV1tcvkxZV2xZ_w1OKhFLr-pgATr_vu0k_9NOyXb-FbV8p2RZrF5tR2ILwrdLRWoS7aGN3eT6TvhqM5W
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3fT8IwEL4gPKgPRlEjKtoH44PJwuhWuj0SIgH58QQJb023dToDg-D8_71unWKiPvi2bL2lubbf3aX33QHcRa5PuR0wy3dC23I7UlmeH8cIhuiMBBHGRJ7mO0-mncHcfVqwRQV6JRdGp1Ua7C8wPUdr86ZltNnaJInm-NLcI6Y0D7X4HtRchphchVp3OBpMv-iRvLiy1JGSFigvN_M0ryTVRbspzUt4Uvdn87RjcvrHcGR8RdItpnMCFZXW4XCngmAdmoZ3QO6JIRZpRRNzYk-B6oacupvFG5HL5_U2yV5WRFuuiOAw3MZJnGjyFEGTFa1XGvfOYN5_nPUGlmmTYIWU8szyAkeXFQxCm8sA3QlJWcwVi9qS8TBk3FcSYx6pvNiTDuUBc5SMQ1wbdOXwmTvnUE3XqboAgtGqcpi0Ka6SS2k7iKmKHOU7Xoh_jmUD7FI7IjQ1xHUri6Uok8VeBSpUaIUKmwucVwMePkU2RQGNvwa7pcrFt10gEOB_F7v8n9gt7A9mk7EYD6ejKzjQX4rUvmuoZtt31UR3IwtuzHb6APj00QE
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Consensus+algorithm+based+on+verifiable+randomness&rft.jtitle=Information+sciences&rft.au=Wang%2C+Ping&rft.au=Chen%2C+Weiqian&rft.au=Sun%2C+Zhiwei&rft.date=2022-08-01&rft.issn=0020-0255&rft.volume=608&rft.spage=844&rft.epage=857&rft_id=info:doi/10.1016%2Fj.ins.2022.07.024&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_ins_2022_07_024
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0020-0255&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0020-0255&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0020-0255&client=summon