Appendix D. Description of General Purpose Mechanisms
Appendix D.1. BFT with Satellite Chains [298]
This consensus mechanism allows to connect multiple permissioned sub-systems with a larger permissioned super-system. Agreements of mutual trust between the systems involved are required, as assets can be exchanged between sub-systems. Due to the permissioning requirement, no Sybil attack resistance is provided.
Appendix D.2. Bitcoin-NG [179]
In this slight modification of Bitcoin’s PoW protocol, the concept of ‘microblocks’ that do not require mining is introduced. This is done to minimise transaction confirmation delay. Since regular, Bitcoin-like PoW is still frequently undertaken, the Sybil attack resistance of Bitcoin-NG should be comparable.
Appendix D.3. DPoS with Quantum Entanglement [412]
While the authors describe the proposed scheme as being inspired by DPoS, information on the leader selection in the proposed scheme is absent. Therefore, the Sybil attack resistance properties remain unclear.
Appendix D.4. ECDLP-Based PoW [180]
The authors propose an alternative PoW scheme based on the solution of ECDLP problems over elliptic curves. The proposed protocol can be assumed to have strong Sybil resistance and to be secure against common attacks.
Appendix D.5. PBFT with Node Quality Control [299]
Bao [
299] introduces a reputational rating scheme to PBFT that probes participant nodes frequently with simple challenges. Those that solve the challenges appropriately are ranked higher and therefore more likely to be selected as leaders. Since the challenges are administered centrally, the system is to be considered permissioned and, therefore, not resistant to Sybil attacks.
Appendix D.6. PoS Based on Credit Rewards and Punishments [262]
To avoid forks, especially under poor synchronisation conditions, Li et al. [
262] propose a voting-based PoS algorithm to select a canonical leader. The proposal also suggests using a reputation system that rewards participants with ‘credits’ for participating in leader election and penalises them for diverging from the voting protocol. The Sybil attack resistance of the proposed protocol are comparable to other PoS mechanisms.
Appendix D.7. PoS Based on Verifiable Random Functions [181]
Algorand applies PoS for Sybil attack resistance. The stake aligns with the monetary value a user holds in the system, similar to other PoS protocols. The Sybil attack resistance characteristics are, therefore, comparable to those.
Appendix D.8. PoS for Bitcoin Sidechains [168]
In this consensus mechanism for sidechains, proof-of-stake is used to determine nodes to confirm updates to the sidechain. To incentivise nodes to vote for updates, a fee is levied that can only be redeemed once a transaction in persisted. The protocol targets sidechains to the Bitcoin blockchain, which in itself provides strong Sybil attack resistance. Using proof-of-stake, the sidechains inherit this resistance.
Appendix D.9. PoS with Behavior Score and Trust Rating [182]
Cheng et al. [
182] propose an autonomous reputation system (i.e., one that does not need off-ledger input) as an addition to PoS. The modification achieves a modest improvement in stake gains of small nodes. As the proposed behaviour score and trust rating only modify existing stake, it can be speculated that the strong Sybil attack resistance properties of PoS are maintained regardless of the modification.
Appendix D.10. PoS with Robust Round Robin (PoW Bootstrap) [153]
A variation on the aforementioned mechanism uses an initialisation step to the protocol that mines identities from a random distribution. The authors propose to utilise PoW for initial mining. Potential attacks arising from this, e.g., an attacker creating numerous Sybil identities initially only to launch an attack later, are, however, not discussed.
Appendix D.11. PoS with Robust Round Robin (Intel SGX Variant) [153]
To allow for deterministic leader selection while counteracting Sybil attacks, Ahmed-Rengers and Kostiainen [
153] introduce a mechanism that establishes long-lived identities. They propose tying those identities to existing hardware infrastructure such as Intel SGX to limit the number of Sybil identities an attacker can create.
Appendix D.12. PoS with Waiting-Time First-Price Auctions [183]
In a bid to disincentivise ‘coin hoarding’, Deuber et al. [
183] propose a novel minting mechanism for PoS. In this minting mechanism, contrary to that used in many other PoS implementations, users engage in waiting-time first-price auctions in which they bid cryptocurrency they already hold to obtain newly minted cryptocurrency at a specified time in the future. As such, it can be assumed that the Sybil attack resistance properties of the protocol are equivalent to those of earlier PoS mechanisms.
Appendix D.13. PoS with Weighted Voting [184,185]
This addition to conventional PoS introduces a reputation system based on the historical adherence of validators to the protocol. Those that have followed the protocol historically are more likely to be selected as leaders. The scheme can be considered to provide strong Sybil attack resistance assuming reasonable parameters of the reputation function.
Appendix D.14. PoUW as a Problem-Solving Market [186]
[
186] design an open market for PoUWs on which consumers (problem uploaders) interact with producers (miners). It can be assumed that the Sybil attack resistance characteristics are comparable to earlier established PoW schemes.
Appendix D.15. PoW Based on Power Analysis of Low-End Microcontrollers [187]
Kim et al. [
187] propose an ASIC-resistant PoW scheme based on a power analysis: this allows targeting the unique power consumption patterns on the microcontroller. In terms of Sybil attack resistance, the proposed scheme is equivalent to previous PoW schemes.
Appendix D.16. PoW on Quadratic Multivariate Equations [263,264]
In this novel PoW, similar to [
579] (see
Appendix K.4), miners solve quadratic multivariate equations in the finite field to achieve quantum attack resistance. As a conventional PoW mechanism, its Sybil attack resistance properties are strong.
Appendix D.17. PoW with Early Stage PoS [188]
Acknowledging that it is relatively easy to conduct a 51% attack on new blockchain systems with limited capitalisation, Chen et al. [
188] propose a combination of conventional PoW and PoS. In their proposal, PoS is used in the early phases of establishing a blockchain but subsequently converges to pure PoW. The Sybil attack resistance properties are equivalent to those of conventional PoW schemes or exceed those.
Appendix D.18. PoW with Integer Prime Factorisation [189]
Janjanam et al. [
189] present a PoW system with low difficulty and without difficulty adjustment that may lead to frequent forks when deployed in practice. It provides no Sybil attack resistance.
Appendix D.19. PoW with Personalized Difficulty Adjustment [190]
Chou et al. [
190] introduce a scheme to increase PoW difficulty for miners who have previously been successful in mining blocks with the goal of decreasing the probability of consecutive winning. This strategy cannot be successful in a permissionless setting since attackers may create Sybil identities to evade the penalty. Therefore, the scheme does not contribute to Sybil attack resistance, however, as a PoW protocol, ignoring the difficulty adjustment, it provides strong Sybil attack resistance.
Appendix D.20. PoW with Quantum-Resistant Hash Collision [191]
While the authors acknowledge that Bitcoin, as a PoW cryptocurrency, is relatively resistant to improved speeds of quantum computers in the foreseeable future, they analyse the application of ‘Momentum’ [
637] in the context of PoW. They conclude that by applying this mechanism, in contrast to Bitcoin’s current PoW, a quantum computer wouldn’t be able to achieve a quadratic running time advantage.
Appendix D.21. VFRs for PoW [265]
Han et al. [
265] use Verifiable random function (VRF) with the intention of ensuring that PoWs cannot be split between different machines (a technique known as ‘pooled mining’). The mechanism provides the same, if not better, Sybil attack resistance when compared to conventional PoW schemes.
Appendix D.22. Adaptive Wide-Area Replication [300]
Adaptive Wide-Area Replication (AWARE) is a voting-weight tuning and leader positioning scheme that is designed to increase the speed of quorum formation in a peer-to-peer network. Through a self-assessment procedure, consensus latency is minimised. As a BFT mechanism it is intended for permissioned networks and is not resistant to Sybil attacks.
Appendix D.23. AdRaft [301]
In their 2021 paper, Fu et al. [
301] propose an improvement to Raft to improve throughput and reduce latency. This is achieved by re-designing the Raft voting mechanism. Sybil attack resistance is not a concern of this contribution and no mechanisms to introduce Sybil attack resistance are described.
Appendix D.24. Albatross [169]
Albatross complements PBFT mechanics with PoS-based leader selection. This is being done with the goal of creating a novel blockchain consensus algorithm for permissionless networks that can provide high throughput. Its Sybil attack resistance properties are equivalent to those of other PoS protocols.
Appendix D.25. Alt-PoW [192]
This extension to Bitcoin PoW is designed with the goal of allowing for a faster, more energy-efficient termination by introducing the concept of progress in mining. Instead of subjecting miners to solving a contested problem with high difficulty, Alt-PoW gives miners a network view of their competitors. This allows reasonable miners to cease mining of a particular block if they deem their resources more effectively deployed on another chain. The Sybil attack resistance properties are to be considered similar to other PoW protocols.
Appendix D.26. Alzahrani and Bulusu’s Decentralized Consensus Protocol Utilizing Game Theory and Randomness [302]
Alzahrani and Bulusu [
302] propose a consensus mechanism that pseudorandomly selects a group of participant nodes as validators. While this avoids attacks that rely on bribing existing validators, it does not provide Sybil attack resistance since the creation of new potential validator nodes is not capped by a systemic ceiling.
Appendix D.27. Amoeba Paxos [303]
This extension of EPaxos is designed to perform well in geographically distributed private telecommunications networks. This is done by introducing workload awareness by computing suitable partitioning schemes for data. Sybil attack resistance is not a design goal of this protocol for permissioned environments.
Appendix D.28. Assigned-Majority-Validation [304]
Assigned-Majority-Validation appears to refer to a centrally managed, Proof-of-Achievement (PoA)-like, consensus mechanism in which only previously permissioned nodes can participate. Therefore, it does not provide Sybil attack resistance.
Appendix D.29. Attack-Tolerant PoW [193]
Kitakami and Matsuoka [
193] propose an individual difficulty adjustment for PoW in which those participants that have mined blocks before are penalised by having the difficulty of the PoW to be provided increased. It can be assumed that this approach is ineffective in a permissionless scenario where attackers can create new identities without cost. Therefore, the Sybil attack resistance properties can be considered identical to PoW without difficulty adjustment.
Appendix D.30. Auction-Based Consensus [305]
In Auction-Based Consensus (ABC) miners enter into a continuous double auction for the right to include transactions in a block. The miner with the lowest bid earns the right to generate a block. This counterintuitive approach is applied to ‘improve the fairness and justice’ on the network. This approach, however, is not Sybil-resistant and therefore only suitable for permissioned networks.
Appendix D.31. Authorized Proof of Stake [306]
Van Toan et al. [
306] propose a PoS mechanism for a permissioned system. In this scheme, only permissioned nodes engage in PoS which, in addition to the usual block generation privileges, also grants block redaction privileges. As a permissioned system, no Sybil attack resistance is provided.
Appendix D.32. B4SDC [194]
The authors of B4SDC aim to address forking, low efficiency, and centralisation of traditional PoS schemes with their proposal. Sybil attack resistance is not a concern of the protocol and it can be assumed that Sybil attack resistance characteristics are equal to those of earlier PoS protocols.
Appendix D.33. Basalt [159]
Auvolat et al. [
159] create a PoS-like leader selection mechanism that removes the requirement for a native cryptocurrency as stake. They do that by linking IP addresses to individual user identities. This approach provides some Sybil attack resistance but is not fully Sybil attack resistant as attackers may obtain a large number of IP-addresses, indistinguishable from benign addresses, easily. For example by using public cloud computing facilities.
Appendix D.34. BeaconBlocks [266]
The BeaconBlocks consensus mechanism removes the need for off-ledger timing input into PoS, thereby eliminating the risks of attacks on clock synchronisation protocols. Therefore, the proposed protocol can be assumed to provide similar Sybil attack resistance to earlier PoS schemes.
Appendix D.35. BLIC [307]
BLIC is a two-stage consensus protocol, composed of a PoET phase for leader election and a BFT phase for block generation. As a mechanism intended for a permissioned platform, it does not provide Sybil attack resistance.
Appendix D.36. Block Maturity Level [195]
The proposed scheme constitutes a difficulty-adjustment approach to PoW that requires miners—under certain conditions in early-stage blockchains—to mine more than one block to be entitled to a reward. While a formal treatment of the Sybil attack resistance properties is absent, it can be assumed that they are comparable to other PoW solutions.
Appendix D.37. Blockchain for the Common Good [196]
In this mechanism for permissioned networks, leader selection is conducted via a Raft-like mechanism (see
Appendix D.230). The authors introduce the concept of periodic re-votes to prevent ‘domination’. As a permissioned mechanism, no Sybil attack resistance is provided.
Appendix D.38. Blockchain Reputation-Based Consensus (BRBC) [197]
At the centre of BRBC is a monitoring and voting mechanism that constitutes a reputation system taking into account the behaviour of nodes. New potential miners can be added to the system by existing ones and various safeguards are proposed to provide sophisticated Sybil attack resistance for simpler attacks. However, more complex attacks, in which attackers covertly build up a positive reputation with the goal of creating Sybils, can likely not be prevented with the measures proposed.
Appendix D.39. Blockchain-Based Federated Learning Framework with Committee Consensus [308]
In this committee-based approach, leaders are elected periodically based on their past performance. This constitutes a permissioned model in which ‘initial nodes [are] responsible for node management’ [
308] (p. 237). As such, no Sybil attack resistance is provided.
Appendix D.40. Bobtail [198]
Bobtail presents a variation of Bitcoin’s PoW consensus with the goal of minimising block confirmation time variance. The changes to the protocol have no effect on the Sybil attack resistance of the base protocol.
Appendix D.41. Byzantine Set Union Consensus (BSC) [309]
BSC is positioned as a building block for permissioned blockchains. It improves on fault-tolerance of other BFT protocols by reducing the impact faulty participants can have. As a permissioned protocol, it does not deliver Sybil attack resistance.
Appendix D.42. Casanova [310]
Casanova is a leaderless, protocol that relies on pre-Nakamoto techniques. The authors envision it to be deployed in conjunction with a PoS blockchain that could provide Sybil attack resistance. However, on its own, it constitutes a mechanism suitable only for permissioned settings and does not provide any Sybil attack resistance.
Appendix D.43. Caucus [311]
Caucus constitutes a mechanism to randomly select a leader from a pool of candidates. However, the protocol does not address the question of limiting the number of participants. Therefore, in itself, the protocol does not provide Sybil attack resistance.
Appendix D.44. Chains of Activity (CoA) [199]
The CoA protocol addresses the network fragility that can ensue on a longest-chain PoS system if nodes act rational rather than altruistic. Periodic checkpointing is introduced to combat such rational forks. The proposed protocol exhibits strong Sybil attack resistance properties, similar to other PoS protocols.
Appendix D.45. Circle of Trust [200]
The circle of trust protocol constitutes a semi-permissioned system backed by a PoS-based reputation system. In this system, 30% of voting power is guaranteed to be available to the ‘chain owner’ (thereby making the system semi-permissioned) and 10% of voting power is available to the address that holds the largest funds. The rest of the voting power aligns with the ‘trust score’ of individual members. While the latter is abusable through Sybil attacks, the circle of trust mechanisms can be thought of as providing some Sybil attack resistance due to the aforementioned static voting power threshold.
Appendix D.46. Client-Assisted Consensus [267]
Client-Assisted Consensus is a consensus mechanism for blockchains where clients, instead of leaders, coordinate the protocol. This allows for parallel execution and reduces transaction size. Sybil attack resistance is not central to the proposed consensus mechanism. However, the authors suggest that a PoW scheme can be introduced to selected clients to join a BFT committee in order to mitigate Sybil attacks. Under the assumption of the application of a strong PoW protocol, the overall mechanism can be considered to provide equally strong Sybil attack resistance.
Appendix D.47. ClouDPoS (with CSP Invovlement) [268]
ClouDPoS using CSPs is a centralised protocol in which users can stake cloud resources (i.e., CPU, memory, and networking resources) by instructing a CSP to withold access from them. As a permissioned approach, this mechanism does not provide Sybil attack resistance.
Appendix D.48. ClouDPoS (with Resource Utilisation) [268]
ClouDPoS, in the decentralised flavour, is misleadingly named as it constitutes a PoW approach: to ‘stake’ compute resources, the miner is required to ‘instantiate a VM that consumes [‖] CPU slices, [‖] memory, and [‖] networking bandwidth’ [
268] (p. 305) equating to the amount staked. As such, it may provide strong Sybil attack resistance under the assumption that the reliability of this stake commitment is high.
Appendix D.49. Coinami [312]
Coinami constitutes a permissioned PoUW scheme in which a public key infrastructure (PKI) of authorities is used to assign deoxyribonucleic acid (DNA) sequence alignment tasks to potential leaders. As it is intended for a permissioned system, this mechanism does not exhibit Sybil attack resistance.
Appendix D.50. Committee-Based Byzantine Consensus [313]
In this permissioned mechanism, committees are formed to improve confirmation time over previous BFT protocols. To efficiently rotate the committee, an election algorithm taking into account previous consensus performance and participants’ authentication information is applied. As a permissioned protocol, Sybil resistance is not a design concern.
Appendix D.51. Composite Framework Leveraging Proof-of-Stake and Proof-of-Work [201]
The proposed algorithm combines a PoW setup phase, during which nodes can build stake, with a PoS operational phase during which nodes can lock collateral to assume ‘Masternode’ status. Regular nodes can also qualify for ‘Masternode’ status, should they participate in high-volume cryptocurrency transactions. The PoS mechanics of the protocol indicate strong Sybil attack resistance.
Appendix D.52. Conflux [202]
This is a PoW-based consensus mechanism with a comparatively fast block generation rate. This is achieved by optimistically processing concurrent blocks. The Sybil attack resistance of the proposed protocol can be considered comparable to those of other PoW schemes.
Appendix D.53. Consensus of Trust (CoT) [394]
CoT introduces a reputation system based on ‘credit value’, a metric that measures the level of trust that a node has earned. Individual credit values are calculated based on trust relationships with other nodes. The credit value influences the probability to get elected as a delegate node for participating in the consensus process. Delegate nodes then take turns generating new blocks. This approach provides some Sybil attack resistance but may not be able to withstand complex, well-orchestrated, Sybil attacks in which large networks of identities are created to mutually influence their credit value positively.
Appendix D.54. Consensus through Herding [314]
Inspired by the social phenomenon of ‘herding’, in which people follow a popular choice, Hubert Chan et al. [
314] introduce a new approach to achieve consensus by assuming an honest participant would choose the most popular of two conflicting options. Sybil attack resistance is discussed in passing and it is suggested that central access control (e.g., through a centrally managed PKI) could be used to achieve it. However, Sybil attack resistance is not a concern of the core protocol and, therefore, not provided by it.
Appendix D.55. Consensus-based Oracle Protocol for the Secure Trade of Digital Goods 1122
(COST) [203]
COST is an on-ledger consensus protocol for information originating from oracles (off-ledger). The essential contribution of this work is a compensation scheme for validators as well as an incentivisation mechanism that discourages validators from voting dishonestly. Pools of validators with random selection are introduced to prevent Sybil attacks. It is, however, acknowledged that this approach provides only limited protection. The authors recommend employing identity management to reduce the risk of Sybil attacks.
Appendix D.56. Credence-Based Consensus [315,316]
A reputation system based on ‘credence value’ is introduced in ROAchain. This value is fixed at the inception of the chain and increases with subsequent protocol rounds for those participants who adhere to the protocol. Participants with high values gain a higher likelihood of being selected as leaders. While this approach provides some Sybil attack resistance, more complex Sybil attack scenarios in which an attacker pretends to be a legitimate user while building up ‘credence’ to strike later, would not be prevented if deployed in a permissionless setting. Since ROAchain is a permissioned design, the absence of Sybil attack resistance is expected.
Appendix D.57. Credit-Based Verifier Selection with Double Consensus [395]
In this reputation-based consensus mechanism, nodes are rated along two dimensions: ‘quality of historical task completion’ and ‘verification success rate’. Reputation scores are re-calculated sporadically. It is unclear whether the proposed algorithm targets permissioned or permissionless systems. It can, however, be assumed that, if deployed to a permissionless system, limited Sybil attack resistance would be provided due to the risk of attackers forming a large group of Sybil nodes.
Appendix D.58. Cross-Application Permissioned Blockchain (CAPER) [317]
CAPER follows a pluggable consensus model on the base layer, supporting common crash fault tolerance (CFT) protocols, like Paxos, or BFT protocols, like PBFT. The consensus model targets permissioned systems and is therefore not designed with Sybil attack resistance in mind.
Appendix D.59. Crux [269]
Crux is a consensus mechanism that builds on DPoS for Sybil attack resistance. Stakeholders cast votes congruent with their stake and selected leaders subsequently engage in XPaxos. The Sybil attack resistance properties are comparable to those of other PoS schemes.
Appendix D.60. Cumulative Proof-of-Work [204]
In the cumulative PoW protocol introduced in the context of Graphchain, new transactions are validated by previous ones, forming a connected graph with the goal of achieving fair and predictable rewards for participant nodes. Sybil attack resistance is a key consideration of the protocol and the Sybil attack resistance properties can be assumed to be equivalent to Nakamoto-style PoW despite the differences in protocol architecture.
Appendix D.61. Dynamic PBFT [318]
Dynamic PBFT allows nodes to join and leave an established decentralised network during the runtime of the protocol. It, furthermore, introduces measures to penalise misbehaving replicas. As a mechanism for permissioned settings, it does not provide Sybil attack resistance.
Appendix D.62. DagGrid [319]
DagGrid introduces a directed acyclic graph blockchain on the DNS resolver side where random selection with priority is used to construct committees. The committee-building approach is informed by a reputation system that takes a number of metadata attributes (e.g., ‘the geographical area of the resolver, software implementation [‖], etc.’ [
319] (p. 759)) into account. As these attributes cannot be gathered autonomously, but have to originate from off-ledger sources, the proposed mechanism can conceivably only be implemented in a permissioned setting.
Appendix D.63. Decision-Theoretic Online Learning Consensus [396]
This algorithm employs a reputation system in which nodes that make consistently reliable assertions with low latency are rated highly. These highly rated nodes are then selected to participate in BFT consensus. While this approach provides some Sybil attack resistance, it can likely be circumvented by a strategic attacker that builds up the necessary reputation over time.
Appendix D.64. Delegate Consensus Algorithm [320]
In this protocol, a group of delegates to perform a BFT subprotocol is selected pseudorandomly. This is done to improve the performance of the overall process. No measures to introduce Sybil attack resistance are taken.
Appendix D.65. Delegated Adaptive Byzantine Fault Tolerance (DABFT) [321]
Upon the generation of a new block, DABFT selects a committee of ‘most relevant’ nodes for validation. This selection process is based on the ‘rule of relevancy’ scheme, which is informed by the reputation value of a node determined by Delegated Proof of Economic Value (DPoEV) (see
Appendix D.67). Therefore, this process is equally centrally controlled, can only be considered for permissioned systems, and provides no Sybil attack resistance.
Appendix D.66. Delegated Byzantine Fault Tolerance [413]
dBFT is a consensus mechanism based on the PBFT algorithm. It determines the group of leaders using voting, thereby improving the performance of the system in the dimensions of block time and transaction confirmation time. The mechanism does not provide Sybil attack resistance and, therefore, needs to be combined with an appropriate scheme when deployed to a permissionless environment.
Appendix D.67. Delegated Proof of Economic Value [321]
DPoEV constitutes a centrally-managed, PoS-like, reputation system in which the ‘economic value’ of a node is determined and used as an approximation of their initial stake. Such a concept, however, needs to rely on external signals and can, therefore, only be effective in a permissioned setting and does, accordingly, not provide Sybil attack resistance.
Appendix D.68. Delegated Proof of Stake with Downgrade [270]
To target a perceived ‘rich getting richer’ effect Ge et al. [
638] in PoS, the authors propose a hybrid consensus mechanism combining features of PoW and DPoS. An initial PoW ‘Screening’ phase is used to identify a set of candidate nodes which are pooled together with a set of nodes chosen based on stake. A subsequent DPoS-style voting process is used to elect a final set of witness nodes. The Sybil attack resistance properties are difficult to assert without formal treatment, however, it can be assumed that they are similar to DPoS or PoW schemes deployed in isolation.
Appendix D.69. Delegated Proof-of-Reputation (DPoR) [205]
DPoR (Note that multiple algorithms with the name DPoR exist [
205,
206,
397].) is intended for systems that “[fit] the characteristics of a permissioned chain’ in which enterprises can engage in carbon emission trading. The system approximates PoS and allows for the assignment of voting power to participants based on their previous performance. As a protocol intended for a permissioned system, no Sybil attack resistance is provided.
Appendix D.70. Delegated Proof-of-Reputation (DPoR) [397]
In DPoR, a numeric approximation of ‘reputation’ determines the priority to be selected as a block producer. The reputation score is calculated based on the ‘historical quality of task [sic] and the success rate of verification’. As such, ad-hoc Sybil attacks are preventable while orchestrated ones may still be successful.
Appendix D.71. Delegated Proof-of-Reputation (DPoR) [206]
Do et al. [
206] introduce a DPoS-like reputation system, centring on the metrics of ‘staked amount, resource usage and transaction activity’ [
206] (p. 91). Resource usage is a problematic metric due to self-reporting bias, and transaction activity is prone to wash trading: therefore, these metrics could easily be exaggerated by attackers. Since the foundation of the protocol is, however, the staked amount, strong Sybil attack resistance characteristics, similar to other DPoS protocols can be assumed.
Appendix D.72. Delegated Proof-of-Stake [145]
DPoS extends the PoS paradigm by allowing stakeholders to elect a group of potential block producers whom they trust, thereby removing the need for participating in consensus themselves. Even though the centralisation that ensues from this approach has been criticised, the Sybil attack resistance properties of the algorithm are similar to those of regular PoS algorithms.
Appendix D.73. Delegation Based Scalable Byzantine False [sic] Tolerance Consensus [414]
DSBFT constitutes a two-layer consensus mechanism. To form committees, PoW is used. Then, within a committee, consensus on a block is reached through BFT. This is done with the goal of enabling the benefits of both mechanisms: security through PoW and scalability through BFT. The Sybil attack resistance of the proposed scheme is non-obvious, as PoW is only performed during the onboarding of a new client and not continuously.
Appendix D.74. Dependability-Rank-Based Consensus [322]
Dependability-Rank-based consensus constitutes a reputation-based consensus mechanism for permissioned networks. In this algorithm, ‘bookkeepers’ (participants who qualify as miners) are selected for mining subsequent blocks with a probability that aligns with their dependability rank. The mechanism is intended to be used in permissioned networks and does not offer Sybil attack resistance.
Appendix D.75. Deterministic Proof-of-Work [271]
Deterministic Proof-of-Work (DPoW) constitutes a PoW/PBFT-hybrid, coordinated by ‘sharding servers’. The size of the shard controlled by a server is determined by the participation in PoW. The authors claim a significant consensus time improvement over previous, unsharded, PoW protocols. The implications of sharding on Sybil attack resistance are not obvious, but it can be assumed the Sybil attack resistance properties are similar to previous PoW protocols.
Appendix D.76. DEXON [323]
Among other proposals, DEXON introduces a single-chain protocol that selects leaders based on a novel verifiable random function that has advantages over previous work in terms of fairness. Sybil attack resistance is, however, not a concern of the protocol and is not achieved by its implementation.
Appendix D.77. DFINITY [324]
In DFINITY, consensus is achieved by pseudorandom leader selection using a decentralized randomness beacon. The algorithm proposed, by design, does not incorporate mechanisms to achieve Sybil attack resistance but would, instead, rely on external methods to provide Sybil attack resistance identities.
Appendix D.78. DTNB [160]
In DTNB nodes can obtain ‘mining qualification’ though a pseudorandom selection process based on their communicated IP address. While this approach provides some Sybil attack resistance, coordinated Sybil attacks that make use of techniques to obtain larger numbers of IP addresses (e.g., IP address blocks) cannot be mitigated.
Appendix D.79. Dynamic Hierarchical Byzantine Fault-Tolerant Consensus Based on Credit [325]
In this system using a reputation system, participants with higher credit are deterministically selected as leaders. Adherence to the protocol is quantified via a reward and punishment regimen. As an algorithm for a permissioned environment, no Sybil attack resistance is provided.
Appendix D.80. Efficient, General, and Scalable Consensus [154]
The key contribution of Chen et al. [
154] is an extension to (permissioned) BFT systems that run in a public environment. As these may suffer from Denial-of-service (DoS) attacks, Efficient, General, and Scalable Consensus (EGES) introduces a protocol that allows for the introduction of a large number of fake committee nodes to deter such attacks. This does, however, not contribute to Sybil attack resistance.
Appendix D.81. Egalitarian Practical Byzantine Fault Tolerance [326]
A simplification of PBFT is introduced with this mechanism in which data is backed up and verified without the involvement of the leader. The consensus mechanism is designed for permissioned systems and does not provide Sybil attack resistance.
Appendix D.82. Electronic Identification, Authentication and Trust Services Validating Indy-Plenum [327]
Abraham et al. [
327] extend ‘Indy-Plenum’, in itself an implementation of an Reputation-based Byzantine Fault Tolerance (RBFT) consensus protocol [
639], by adding functionality to verify electronic IDentification, Authentication and trust Services (eIDAS) identity assertions attached to transactions. This additional validation is, however, not contributing to Sybil attack resistance. Instead, the system proposed relies on trusted validator nodes, or ‘Stewards’, rendering it permissioned.
Appendix D.83. Elpis [328]
Elpis constitutes a multi-leader consensus protocol that can tolerate byzantine faults combined with network asynchrony. The protocol is presented with the goal of performance improvements which the authors quantify by a factor of over common BFT protocols. Sybil attack resistance is not a design goal of the protocol and is not provided by it.
Appendix D.84. Equihash [207]
This asymmetric PoW protocol relies on memory as a scarce resource. Therefore, it does not require professional ASIC or Graphics processing unit (GPU) equipment but uses memory readily available in commodity hardware. As a common PoW approach, this mechanism is resistant to Sybil attacks.
Appendix D.85. Error-Correction Code Based Proof-of-Work [208]
This alternative PoW utilises randomly generated Low-density parity-check code (LDPC) matrices to achieve ASICs resistance. The proposed mechanism has Sybil attack resistance properties comparable to earlier PoW schemes.
Appendix D.86. Estimable PoW [209]
Estimable Proof-of-Work (EPoW) constitutes a variation on Nakamoto-style nonce-based PoW by introducing upper and lower bounds for difficulty adjustments to allow for fairer cooperative mining. The scheme can be assumed to provide similar Sybil attack resistance to existing PoW protocols.
Appendix D.87. Extended PoS [272]
e-PoS is a PoS variant that aims to provide a higher level of decentralisation and fairness when compared to previous PoS schemes. The authors deem other PoS schemes to suffer from centralization due to a ‘rich getting richer’ [
638] effect. They counteract this by introducing ‘baseline stake’, an amount of wealth that nodes must exceed to qualify as miners. This value is intended to strike a balance between allowing participation by a broad group of miners while deterring attacks. It can be assumed, given reasonable configurations of baseline stake calculation, that the overall protocol exhibits Sybil attack resistance similar to other PoS algorithms.
Appendix D.88. Extensible-PBFT [329]
In this BFT mechanism, VRFs are employed to randomly select leaders, an approach that is well-suited for permissioned networks but cannot be used to prevent Sybil attacks in permissionless networks where an attacker can present a large number of potential leader identities.
Appendix D.89. Fair Proof-of-Work System with Computing Power Rating [210]
In this PoW protocol, each miner is evaluated by their computing power, number of blocks generated, and ongoing participation. It is proposed to adjust difficulty and reward based on this evaluation to make mining fairer. This scheme is, however, likely attackable by miners understating their actual computing power. Therefore, the Sybil attack resistance of the protocol is likely lower than that of conventional PoW. But, under the assumption of conservative configuration, still comparatively high.
Appendix D.90. Fair Selection Protocol for Committee-Based Permissionless Blockchains [273]
The proposed selection protocol is used for composing committees in permissionless environments. It encompasses two main aspects: mining, during which nodes are proposed, and a confirmation phase in which they are selected. For Sybil attack resistance the authors propose two potential solutions: PoW and Proof of Identity via a centralised provider. This makes the protocol suitable for consortiums and federations in both permissioned and permissionless settings.
Appendix D.91. Fantômette [170]
Fantômette extends the Caucus mechanism (see
Appendix D.43) by introducing a PoS-like incentive model to achieve strong Sybil attack resistance. This incentive model requires participants to place security deposits locking some of their funds.
Appendix D.92. Fast Leader-Based, Randomized Byzantine Agreement [330]
The author proposes multiple consensus mechanisms for a permissioned distributed ledger, with the goal of minimising the number of rounds required to reach consensus. A novel leader-based, randomised BFT algorithm is presented that reaches consensus in two rounds, under the assumption of the honesty of the selected leader, and in 6 rounds under the assumption of a byzantine leader. As a protocol for a permissioned environment, no Sybil attack resistance is necessary, and thus the number of malicious actors that it can tolerate is not a key concern.
Appendix D.93. Fast Probabilistic Consensus with Weighted Votes [415]
FPC is a fast probabilistic protocol that is designed to provide robustness in an environment with malicious actors. FPC stipulates that the voting power of a node is proportional to its reputation. No concrete scheme to achieve this is presented. Instead, the authors make a generic reference to ‘mana’, which is some function of reputation and can be derived from ‘any good or [resource]’. This may take the form of stake or any other quantifiable measure of influence. The Sybil attack resistance of the protocol is dependent on the implementation of ‘mana’.
Appendix D.94. FastBFT [331]
FastBFT is a protocol that applies message aggregation and secret sharing to reduce message complexity, thus achieving better scalability than existing BFT protocols. It makes extensive use of TEEs to improve efficiency and security and is therefore well suited for demanding next-generation blockchain systems. Sybil attack resistance is not addressed through means of the protocol.
Appendix D.95. Filtered Proof-of-Work [274]
Filtered Proof-of-Work (FPoW) is a simple variation of common PoW protocols that subjects miners to solving ‘dummy mathematical puzzle[s]’ before the actual PoW. This is done to detect any miners that utilise ASIC hardware. Those miners are subsequently removed from the pool of eligible miners. The Sybil attack resistance properties are equivalent to common PoW protocols.
Appendix D.96. Geo-Scale Byzantine Fault Tolerance [332]
This protocol is designed with distributed system deployments spanning large areas in mind. In Geo-Scale Byzantine Fault Tolerance (GeoBFT), geographically close nodes are assigned to local clusters to minimise latency. The protocol is not designed for Sybil attack resistance and is intended to be operated in a permissioned context.
Appendix D.97. Goshawk [211]
Goshawk is a two-layer consensus mechanism with different mining difficulties. It aims to improve efficiency as well as fairness. To benefit throughput the microblock concept is applied. Microblocks are mined with a lower difficulty and thus can be produced more frequently. Periodically, these microblocks are checkpointed into keyblocks, which are mined with regular difficulty. This approach can be considered to provide Sybil attack resistance similar to PoW under the assumption of reasonable difficulty configuration.
Appendix D.98. Graph Learning BFT [333]
GL BFT is a consensus mechanism which is designed to achieve instant finality and high performance. It utilises path learning to adapt to network conditions, and uses node traversal to reduce message overhead. As a mechanism providing small group consensus, it is applicable to private blockchain platforms such as Hyperledger Fabric and does not provide Sybil attack resistance.
Appendix D.99. Greedy Observed Largest Forest (GOLF) [275]
GOLF constitutes a replacement of the Greedy Observed Heaviest Sub-Tree method applied to fork handling in some newer blockchain protocols. GOLF takes into account not only all sibling blocks of a forked block but also all sibling blocks of the forked block’s isotopes. This allows for better resistance against some common attacks. It is conceivable that this change in approach has no fundamental effect on Sybil attack resistance.
Appendix D.100. Green Mining [416,417]
The paper by Jacquet and Mans [
416,
417] appears to sketch a scheme in which some inherent property of a block indicates whether it is ‘ready’ to be mined, or not. This approach is susceptible to attacks from transaction censorship (i.e., an attacker could withhold certain proposed transactions or compile them in a way that is useful to generate a certain hash output). This potential attack aside, the Sybil attack resistance properties are non-obvious since the workings of transaction proposal selection are unclear.
Appendix D.101. Green-PoW [212]
This PoW scheme aims to reduce unnecessarily consumed electricity during mining by not only granting the winner of a PoW competition rights to mine a block, but by also granting special status to runner-ups. However, due to the risk of a successful miner creating Sybil runner-ups, the protocol provides limited Sybil attack resistance.
Appendix D.102. Group-Based Optimized Practical Byzantine Fault Tolerance [334]
Group-Based Optimized Practical Byzantine Fault Tolerance (GPBFT) extends previous work of Bao [
299] (see
Appendix D.5) that includes some changes to the message passing logic. From Sybil attack resistance perspective, this protocol, however, behaves identically.
Appendix D.103. Guru [398]
Guru constitutes a reputation mechanism that can be operated in conjunction with existing consensus mechanisms, such as PBFT or HoneyBadger. Guru introduces a reputation system to committee selection that rewards participants for correct behaviour and penalises them for incorrect behaviour. While the authors discuss Sybil attack resistance of their protocol and choose protocol parameters to deter Sybil attacks, they remain possible if conducted by a sufficiently powerful adversary. Therefore, the protocol has limited Sybil attack resistance.
Appendix D.104. HashCore [276]
To provide resistance against novel ASICs, specifically designed to be efficient in solving Bitcoin’s PoW puzzle, Georghiades et al. [
276] propose a workload which common general purpose processors are optimally equipped for solving. This is done with the intention of making PoW mining more accessible. The Sybil attack resistance properties are similar to existing PoW and PoUW schemes.
Appendix D.105. HotStuff [335]
HotStuff is a BFT mechanism using a three-phase commit protocol to achieve consensus. It is highly performant, moving at the actual network delay (as opposed to the maximum delay) and exhibiting linear communication complexity in the number of replica nodes. Sybil resistance is not a design goal of this BFT scheme.
Appendix D.106. Hybrid PoW/PoS [277]
This hybrid protocol for collaborative intrusion detection networks constitutes a reputation-based difficulty adjustment mechanism. Dependent on the participant’s stake, the difficulty of the PoW puzzle is adapted. Given sensible protocol parameters, this approach can be considered to provide high Sybil attack resistance.
Appendix D.107. Hybrid PoW/PoS [213]
To lower the 51% attack risk of low-capitalisation blockchains, Harvilla and Du [
213] propose a PoW/PoS hybrid in which any PoW-mined block has to be confirmed via PoS. The Sybil attack resistance of this approach is presumably comparable to those of PoS and PoW if deployed individually.
Appendix D.108. Hybrid Byzantine Agreement [336]
Similar to Robust Byzantine Agreement (RBA), this protocol achieves partition resilience and is tolerant to up to corrupt nodes. In contrast to RBA, it only achieves ‘weakly fair validity’, meaning a lower degree of likelihood for all participants to be selected as leaders over time. As a permissioned protocol, it does not provide Sybil attack resistance.
Appendix D.109. Hybrid Consensus with Flexible Proof-of-Activity [214]
In this hybrid PoS/PoW protocol, the weight assigned to a node is determined by its PoW capabilities in combination with the value of tokens staked. The probability of gaining leader status is proportional this weight. This is done with the goal of improving stability by eliminating the risk of forks. The Sybil attack resistance properties are comparable to those of traditional PoW.
Appendix D.110. Identifiable Practical Byzantine Fault Tolerance [337]
Identifiable Practical Byzantine Fault Tolerance (IPBFT) extends BFT by adding a mechanism to prevent leaders that failed to follow the protocol historically from serving as leaders at a later point. This approach requires a Certificate authority (CA) to revoke misbehaving peers’ certificates and is, therefore, only suited for a permissioned network.
Appendix D.111. Identity-Augmented Proof-of-Stake (IdAPoS) [399]
This protocol applies PoS mechanics to a reputation system. The reputation system relies purely on participants in the systems mutually evaluating each other. Using Sybil attack mitigation strategies, simple Sybil attacks can be prevented, while more complex ones would likely not be preventable.
Appendix D.112. Improved DPoS with K-Means [215]
In this modification of conventional DPoS, a K-means algorithm is used to select suitable nodes. Nodes are selected based on their previous voting activity and, derived from this, the probability of voting for nodes that adhere to the protocol, or violate it. The Sybil attack resistance of the protocol can be considered to be comparable to other DPoS protocols.
Appendix D.113. Interactive Proof-of-Stake [216]
To improve its resilience against forks, Chepurnoy [
216] introduces a modification to longest-chain PoS which mandates multiple miners to collaborate on the creation of a new block (rather than a single entity). The Sybil attack resistance properties of the underlying PoS protocol remain unchanged.
Appendix D.114. Istanbul BFT Consensus [338]
The Istanbul BFT consensus algorithm is leader-based, and highly resilient, tolerating f out of n faulty processes with . It is used in the Quorum blockchain, a permissioned fork of Ethereum, to implement state machine replication. Due to its permissioned nature, no Sybil attack resistance mechanism is provided.
Appendix D.115. Itsuku [278]
Itsuku constitutes a PoW algorithm that is ‘memory-hardened’, i.e., it does not rely on computational power alone. The algorithm improves issues with the application of Argon2 as a memory-hard password hashing function that the authors have previously observed. It provides Sybil attack resistance properties similar to the well-known CPU-bound PoW schemes.
Appendix D.116. Leader-Stable Fast Byzantine Fault Tolerance [339]
FBFT constitutes a secure and scalable sharding-enabled consensus mechanism. It is designed with the goal of reducing message complexity inside shards and reducing the processing efficiency of cross-shard transactions. On its own it does not provide Sybil attack resistance, rather, it relies on a fair selection protocol utilizing PoW, or a centralised CA-based admissions process.
Appendix D.117. LFT2 [340]
ICON uses a consensus algorithm titled LFT2, which is similar to PBFT. In it, leaders are tasked with packaging transactions in blocks and broadcasting them to other nodes. Recipient nodes can, subsequently, verify that the received block is proposed by a valid leader and express the result of the verification by vote. This approach is susceptible to Sybil attackers negatively influencing the outcome of the voting process.
Appendix D.118. Lisk-BFT [341]
The proposed BFT consensus mechanism is intended for the Lisk blockchain ecosystem. The mechanism is designed to be deployed in the context of an existing PoS/DPoS Sybil attack resistance scheme and does not provide Sybil attack resistance on its own.
Appendix D.119. LocalCoin [163]
The LocalCoin scheme requires users to validate individual transactions on a network based on their spatial relationship. While the protocol is focused on preventing certain attacks, foremost double-spend attacks, as efficiently as PoW, it is not fully Sybil attack resistant: for a block to be created, a minimum number of users have to verify each transaction. However, attackers may censor proposed transactions or may otherwise gain the ability to act as block producers if they present a sufficiently large number of Sybils.
Appendix D.120. MaGPoS [171]
MaGPoS is a consensus mechanism that uses the physical principles of a lattice of magnetic dipoles to achieve consensus. It is designed with the goals of improving scalability over other PoS implementations and minimising energy requirements. For Sybil attack resistance, PoS is used. Therefore, the Sybil attack resistance of MaGPoS is comparable to other PoS implementations.
Appendix D.121. Majority vOting Cellular Automata [342]
Taking inspiration from Zero-T Ising-Glauber Consensus and cellular automata, Wang [
342] proposes a scalable consensus model, Majority vOting Cellular Automata (MOCA). Consensus between participants is achieved by applying concepts from the domain of physics. However, Sybil attacks are not a concern for the protocol, as it is, apparently, tailored towards permissioned systems.
Appendix D.122. Mchain Consensus [343]
The Mchain consensus is a two-layer consensus mechanism intended for use in a permissioned setting. Proposed transactions are confirmed by a single (presumably randomly selected) node on the base-layer network and then relayed to the higher layer for permanent storage. Should a node on the base layer submit an invalid block to the higher layer, it would be penalised. The approach does not provide censorship resistance or Sybil attack resistance.
Appendix D.123. Mobile Crowdsourcing Chain [217]
The consensus mechanism employed by Mobile Crowdsourcing Chain (MCS-Chain) constitutes a race in which the miner who can earliest demonstrate having collected valid transaction proposals of a certain volume, wins the right to produce a block. This approach is highly vulnerable to Sybil attacks, as colluding transaction proposers might engage in wash trading to influence the chances of being selected.
Appendix D.124. Multi-Block BFT [344]
In this lightly-modified PBFT scheme, a batch of messages, representing multiple blocks, is propagated to peers, thereby nominally improving throughput. As a BFT scheme Sybil attack resistance is not a concern to the protocol.
Appendix D.125. Multi-Round Concession Negotiation [172]
In this mechanism, which does not discuss Sybil attack resistance, leaders enter into a ‘concession consultation’ phase, allowing them to find a satisfying compromise in the case of conflict. Good consultation performance is rewarded by the protocol, while the opposite is penalised.
Appendix D.126. Multi-Supervised Permissioned Blockchain [345]
In this protocol, two classes of nodes exist: a predetermined set of ‘supervisory nodes’, that control access to the network and audit transactions and ‘ordinary nodes’ that propose transactions. As such, the system is not resilient against Sybil attacks.
Appendix D.127. Multi-Tokens Proof of Stake [218]
MPoS is a consensus protocol built on staking tokens on various chains. Parachain tokens, defined as tokens that are not the native token of the main chain, can also be staked in addition to the main chain’s native token. Intuitively, this may weaken the security guarantees of the system when compared with PoS on the native token only, since parachain tokens may be vulnerable to additional attacks. However, under the assumption of strong security of parachain tokens, the overall system is likely to provide equally strong security.
Appendix D.128. Multiple Winners Proof of Work [219]
MWPoW is a variation on earlier PoW protocols that sets out to improve decentralization by increasing the likelihood of resource-constrained miners earning rewards. Furthermore, the protocol allows for more flexibility in block size and block interval, making it more adaptive to changing network conditions. The Sybil attack resistance properties can be considered similar to those of earlier PoW schemes.
Appendix D.129. Multisignature-BFT [346]
Multisignature Byzantine Fault Tolerance (MSig-BFT) constitutes an extension to BFT, appropriate for permissioned networks, in which not only a leader is selected but also a set of ‘witnesses’. This role serves the purpose of pre-validating any proposed block to supervise leader decisions. However, as the protocol is designed for permissioned networks, no Sybil attack resistance is provided by it.
Appendix D.130. Musch [347]
Musch is a window-based BFT consensus mechanism that does not provide Sybil attack resistance.
Appendix D.131. NeuCoin [173]
NeuCoin uses PoS for Sybil attack resistance. The configuration of the PoS protocol diverges from common PoS protocols in some key aspects: low minimum stake age, no influence of coin age on stake, and punishment of misbehaving stakers. The Sybil attack resistance properties are, however, not influenced by these reconfigurations and remain strong.
Appendix D.132. Open Business Environment BFT [348]
In this BFT scheme for permissioned ledgers, a credit score is assigned to each node based on its past behaviour in the system. Nodes with higher credit scores have a greater probability of becoming leaders following re-election (view change). This scheme aims to solve the problem of consensus failures and message overhead under Byzantine failures. As a BFT protocol, Sybil attack resistance is not a design concern.
Appendix D.133. Open Representative Voting (ORV) [279]
ORV is a PoS scheme in which representatives vote on transactions and blocks are confirmed if they get enough votes to reach a quorum. A variation on common PoS schemes is the role of the principal representative, which holds more than 0.1% of the total supply of cryptocurrency: only representative votes are made available to other nodes to minimise network traffic. The Sybil attack resistance of the proposed scheme is equivalent to that of common PoS schemes.
Appendix D.134. Optical Proof-of-Work [220]
Instead of conventional CPU, memory, or storage resources, Optical Proof-of-Work (oPoW) uses photonic coprocessor output which the authors believe to offer a better Capital expenditure (CAPEX)/Operating expenditure (OPEX) ratio in the current economic environment. This is due to the comparatively low energy consumption of photonic coprocessors in relation to their purchase price. Under this assumption, unnecessary energy consumption is lower when compared to conventional PoW. It can be assumed that this PoW scheme has good Sybil attack resistance properties, similar to conventional PoW schemes.
Appendix D.135. Ouroboros Crypsinous [280]
Ouroboros Crypsinous proposes some changes to Ouroboros Genesis, namely in leadership election and transaction processing. It, however, exposes comparable Sybil attack resistance properties to Ouroboros Genesis.
Appendix D.136. Ouroboros Genesis [281]
Ouroboros Genesis is a PoS protocol that allows participants to join a PoS system using only genesis block information. It provides the same strong Sybil attack resistance properties as other PoS-based protocols.
Appendix D.137. Ouroboros Praos [282]
Ouroboros Praos is a PoS protocol with strong security guarantees, namely, tolerating any message delay introduced with malice, and the ability to withstand the corruption of any previously honest protocol participant (as long as the overall tolerable threshold of maliciously-held stake is not exceeded). Therefore, their protocol provides Sybil attack resistance guarantees as strong as those of previous protocols or stronger.
Appendix D.138. Parallel Proof-of-Work [221]
Parallel Proof-of-Work is a mechanism that encourages collaborative mining. While the claimed performance improvement seems largely related to difficulty adjustments and might not manifest in a real-world environment with economic incentives, the Sybil attack resistance properties of the scheme can be considered identical to previous PoW schemes.
Appendix D.139. PeerBFT [349]
PeerBFT introduces BFT characteristics to the ordering service of Hyperledger Fabric. It does this by having each peer audit the ordering service and change to a new ordering service if necessary. The authors present results that compare the protocol’s performance to Hyperledger Fabric with Solo ordering: in their experiment, PeerBFT achieved approximately 90.8% of transactions per second of the Solo ordering service. As a permissioned protocol, no Sybil attack resistance is provided.
Appendix D.140. Penalty by Consensus in PoW [174]
Adewumi and Liwicki [
174] offer a variation on the conventional PoW paradigm by suggesting to introduce ‘penalty by consensus’. This entails specifying a network-wide ceiling on power consumption that nodes would have to adhere to in order to reap mining rewards. Details on the implementation of this scheme are, however, absent.
Appendix D.141. Permissioned Trusted Trading Network Consensus Algorithm [418]
In this permissioned consensus mechanism, a random partition algorithm is proposed to split peers in the network into subcommittees. Global consensus is then performed using a proof-of-work protocol, thus combining the partitions. While the parameters of the proposed PoW scheme are not fully clear, under the assumption of the Sybil attack resistance of the PoW scheme, the overall mechanism would exhibit strong Sybil attack resistance. This, however, can be considered irrelevant due to the permissioned nature of the encompassing system.
Appendix D.142. Permissionless Proof-of-Reputation-X [400]
Permissionless Proof-of-Reputation-X (PL-PoRX) constitutes an extension of the semicentralized Proof-of-Reputation-X (PoRX) algorithm. In contrast to PoRX, PL-PoRX is designed for permissionless systems and makes use of a procedure that allows only existing miners on a network to admit new identities. To prevent Sybil attacks, the protocol demands a deposit from newly admitted accounts. Furthermore, an abstract ‘investigation’ process is introduced, designed to deduplicate newly created accounts. Whether the implementation of such a process is Sybil attack resistant determines the Sybil attack resistance class of the entire protocol. Since this is not further specified, limited Sybil attack resistance can be assumed.
Appendix D.143. Personal Archive Service System [350]
Personal Archive Service System (PASS) appears to be conceptualised as a permissioned system in which ‘subjects’ (ordinary participants) submit information to ‘certifiers’ (permissioned entities) who engage in a verification protocol. Due to the central involvement of ‘certifiers’ in consensus, it provides no Sybil attack resistance.
Appendix D.144. Pixel [283]
Drijvers et al. [
283] introduce a multi-signature scheme and discuss how its application in a PoS context can reduce bandwidth, storage, and computing requirements. The proposed mechanism does not affect Sybil attack resistance.
Appendix D.145. POA-PBFT [351]
POA-PBFT constitutes a variation on DPOS-BFT. In contrast to this mechanism, no voting is used to determine a leader. Instead, leaders are “[appointed] and [removed] by the central bank’ [
351] (p. 53,598), rendering the system strictly permissioned and centralised. Therefore, no Sybil attack resistance is provided.
Appendix D.146. PoolCoin [222]
PoolCoin uses a two-layer PoW mechanism with difficulty adjustment based on a reputation system. The reputation system quantifies the adherence of a miner to the protocol. The Sybil attack resistance can be considered comparable to pure PoW schemes.
Appendix D.147. Practical Byzantine Fault Tolerance [144]
While not the first work to address Byzantine faults, Castro and Liskov [
144] first set out to present a
practical implementation of a replication algorithm that can withstand such faults. The major improvement that gives it significance to this day is its ability to function in asynchronous environments while providing an acceptable response time. Sybil attack resistance is not of concern for this algorithm. Therefore, permissionless systems making use of it commonly incorporate other techniques to achieve resistance.
Appendix D.148. Practical Layered Consensus Mechanism [352]
He et al. [
352] give a practical example of a layered consensus mechanism that constitutes a two-phase protocol in which transaction ordering and transaction verification form two distinct steps. The authors suggest that these steps require different BFT and can, therefore, be implemented through different protocols (e.g., CFT consensus for the transaction ordering step and BFT consensus for the verififcation step). No preventive measures against Sybil attacks are proposed and the protocol discussed does not provide Sybil attack resistance.
Appendix D.149. Prism [223]
Prism is a deconstruction of Nakamoto-style PoW with the goal of improving the ‘fundamental measures’ of a PoW blockchain. The authors define these as the maximum tolerable fraction of adversary-controllable hashing power, the system throughput, and its confirmation latency. The protocol’s Sybil attack resistance properties are equivalent to those of regular Nakamoto-style PoW.
Appendix D.150. Private Proof-of-Effort [284]
Alberini et al. [
284] motivate Private Proof-of-Effort (PPE) as a technique to enable verifiable polling involving mutually-distrustful parties. The mechanism can be used to enable a ‘one vote per effort’ paradigm that uses proofs that are, in contrast to PoW,
privately verifiable. The authors list some potential types of ‘effort’ that can be applied in the context of the protocol, some of which provide Sybil resistance (e.g., proofs of storage, symmetric captchas, or human interaction). Notably, the protocol does not mandate a concrete view of ‘effort’.
Appendix D.151. Proof of Adjourn [285]
To achieve the main goal of counteracting 51% attacks on PoW, PoAj enforces an Adjourn Period in which all network nodes halt their activities. The first phase can be considered a transaction collection and block formation phase, while the second one is a cooling-down phase in which potential forks are resolved. If the risk of a fork occurs, blocks predominantly made up of large transactions are more likely to be selected as canonical. Under the assumption of reasonable configuration, the Sybil attack resistance properties of the proposed protocol are similar to those of pure PoW.
Appendix D.152. Proof of Block Inclusion [155]
As part of the ‘Obscuro’ Layer 2 (L2) protocol, a Proof of Block Inclusion mechanism is introduced that uses a lottery and synchronisation with the Layer 1 (L1) in order to achieve consensus. To provide Sybil attack resistance, leaders, or aggregators, need to be registered with the L1 and pay a significant stake. They also need to be in control of a TEE. Proof of Block Inclusion provides Sybil attack resistance under the assumption that attackers cannot conceivably register large numbers of identities. However, no formal treatment of the possibility of such an attack under consideration of their economic conditions is provided.
Appendix D.153. Proof of Contribution [224]
This modification to Bitcoin PoW constitutes a PoW/PoS hybrid. A difficulty adjustment scheme is a core aspect of the protocol. It benefits successful miners who have adhered to the protocol in the past. Centralisation effects aside, it can be assumed that the proposed scheme has Sybil attack resistance properties comparable to other PoW schemes.
Appendix D.154. Proof of Elapsed Time [146]
PoET, a consensus mechanism proposed by the chip maker Intel, builds on TEEs to achieve Sybil attack resistance. While the reference implementation of PoET was written for an abstract TEE, Intel’s current specification defines a concrete implementation for SGX, Intel’s TEE product. PoET is used to stochastically elect individual peers that prove access to a TEE. Sybil attack resistance is given under the assumption of the ability of the TEE to uniquely identify a processor and under an economic model in which it is unfeasible for an attacker to acquire a large number of TEEs.
Appendix D.155. Proof of Experience [225]
PoE constitutes a mining difficulty adjustment protocol that aims to counteract the trend of excessive mining centralisation by rewarding miners based on their experience, i.e., by whether they have incurred unrecognised mining efforts in previous cycles. It is designed for Bitcoin, but the idea can be extended to other cryptocurrencies. The mechanism can be assumed to provide the same strong Sybil attack resistance properties as in the Bitcoin PoW model.
Appendix D.156. Proof of Kernel Work (PoKW) [419]
PoKW is a refinement of PoW and is designed to reduce the energy consumption of blockchain-based systems by limiting the set of nodes eligible for mining and, thereby, the difficulty of PoW. It intends to support more democratic public blockchain networks. In contrast to previous PoW implementations, PoKW makes it difficult for an attacker to monopolise the process of creating new blocks. However, due to the security model that stipulates a constant limit of adversarial network nodes, and a lack of formalisation of the reputation system parameters (i.e., the proposed whitelist), the Sybil attack resistance properties remain unclear.
Appendix D.157. Proof of Luck [152]
Proof-of-Luck is a consensus mechanism built on the guarantees made by TEEs. It’s designed to achieve high performance during transaction validation while being energy efficient and resistant to rational attackers. As in other TEE-based schemes, TEE-enabled devices serve to provide Sybil attack resistance. This approach provides Sybil attack resistance under the assumption of uncompromised TEE and a high cost of acquisition of TEE devices. Outside of these assumptions, however, the mechanisms by which the consensus is achieved may be vulnerable to Sybil attacks.
Appendix D.158. Proof of Rest [353]
The proposed PoR mechanism centres on a difficulty adjustment scheme in which nodes that have recently built a block are subjected to an increased difficulty value, while nodes without a history of contributing to block finalisation are assigned lower difficulty. This is intended to incentivise equally distributed node activity. This approach, however, can only be effective in permissioned systems since, in a permissionless setting, it could easily be evaded by creating additional accounts.
Appendix D.159. Proof of Segmented Work [226]
Proof of Segmented Work is a PoW/PoS hybrid mechanism aimed at reducing the energy consumption of conventional PoW by increasing propagation speed. To qualify for mining, prospective leaders need to stake some of their cryptocurrency holdings. Subsequently, they are allocated to a sub-pool from which, ultimately, the miner is chosen. The combined protocol can, therefore, be assumed to have Strong Sybil attack resistance.
Appendix D.160. Proof of Social Contact [162]
Martinez et al. [
162] propose a social Sybil control scheme implemented in which mobile devices broadcast digitally signed beacons with their identity. A unique user identity is attached to a mobile phone which is carried by a person. When two phones are in range, the beacons of both devices log time stamps to a registry. Martinez et al. [
162] propose two simple methods to detect Sybil attacks: first, comparing timestamps of interactions recorded on the ledger and, second, comparing the number of interactions between a given node and others. While the authors evaluate these methods using real mobility traces, it can be assumed that Sybil attacks would not be fully preventable by these mechanisms, as an attacker would likely behave differently from a user from the mobility trace dataset. It can be speculated that a more complex Sybil attack, in which an attacker controls a large number of real or spoofed devices, would not be preventable.
Appendix D.161. Proof of Training Quality [354]
In this proof-of-useful work for permissioned systems, nodes engage in federated learning with the goal of training a global model. The training process is conducted with differential privacy to protect sensitive training data. To share the trained models for use in applications, a collaborative architecture that enables secure retrieval and accurate model training is designed based on permissioned blockchain. Due to its permissioned nature, Sybil attack resistance is not considered.
Appendix D.162. Proof of Usage [227]
PoU is a consensus mechanism for permissioned blockchains that incentivizes users to trade cryptocurrency. Nodes that engage in a larger volume of currency transfers have a higher chance of being selected as validators, and thus earn rewards. The proposed approach is susceptible to wash trading and does not provide Sybil attack resistance. However, neither of these issues is in scope for this protocol as it targets a permissioned setting.
Appendix D.163. Proof of witness Presence [164]
Proof of witness presence is based on PoL, a mechanism to verify citizens’ spatial position by utilising signals exchanged between wireless transmitting devices. By measuring signal attenuation or message propagation times, the position of a device in relation to another can be approximated. It is not clear from the manuscript how this approach could be utilised in leader selection, however, it can be speculated that Sybil attack resistance would be limited due to the reliance on potentially spoofable hardware.
Appendix D.164. Proof-by-Approval [420]
Proof-by-Approval is a form of PoA in which a node gains permission to create a new block if its address is on a static list curated off-ledger. Therefore it is suited for permissioned systems only and cannot be considered Sybil-resistant.
Appendix D.165. Proof-of-Accumulated-Work [286]
Proof-of-Accumulated-Work (PoAW) decouples the provision of PoW from the right to mine new blocks by assigning virtual stakes to those that did computational work. As such, the protocol has Sybil attack resistance properties that are very similar to previous PoW protocols.
Appendix D.166. Proof-of-Accuracy [355]
The Proof-of-Accuracy consensus mechanism centres on ‘several resources for the access to which consensus protocol participants compete’ [
355] (p. 493). The protocol, however, relies on a pseudorandomly selected ‘temporary coordinator’ to randomise the resources. Therefore, the protocol can be considered vulnerable to Sybil attacks, for example in a situation in which an attacker creates numerous addresses to increase the probability of being selected as ‘temporary coordinator’.
Appendix D.167. Proof-of-Achievement [228]
In this proof-of-interaction-like (see
Appendix D.188) proposal, which effectively requires a permissioned system, participants are rewarded with stake for completing mobile phone games. A central operator is required for administering the games and asserting the player’s performance. Therefore, no Sybil attack resistance is provided.
Appendix D.168. Proof-of-Activity [149]
Bentov et al. [
149] extend the Bitcoin PoW protocol to include a PoS-like stakeholder selection with the goal of improving against attacks. The Sybil attack resistance properties remain as strong as in the original protocol, as the changed mechanics do not influence this attack vector.
Appendix D.169. Proof-of-Activity [356]
Proof-of-Activity, described as a ‘socially oriented’ protocol in which validators will be selected based on their ability to provide ‘useful activity in the network’. Concretely, the protocol follows PoS principles and assigns stake to those who provide such activity. The paper does not suggest how usefulness is to be quantified and by whom but it can be speculated that some off-ledger entity would be responsible to do so, therefore rendering it permissioned and, as a consequence, not Sybil attack resistant.
Appendix D.170. Proof-of-Atomicity [357,358]
This mechanism sketch describes a completely centralised system in which ‘the administrator who [created] the ledger [gives] 100% approval.’ Lee and Yoon [
357] (p. 40) to create a new block. No Sybil attack resistance is provided through this approach.
Appendix D.171. Proof-of-Authority [359]
Proof-of-Authority is a consensus mechanism that constitutes a building block for permissioned networks. It relies on a small number of authorised nodes to validate transactions. It is, therefore, popular for private or consortium blockchains. Proof-of-Authority, similar to other permissioned or BFT mechanisms, requires little energy.
Appendix D.172. Proof-of-Balance [401]
Motivated by ‘cue-authenticated signalling’ in which certain inherently useful traits of individuals are also considered signals for quality [
640], Ehrlich and Guzova [
401] introduce Proof-of-Balance in an extensive paper: at the core of the proposed scheme is a mechanism which assigns stake in ‘proportion to each agent’s existing “stake” in the fiat monetary system’ [
401] (p. 6). This is rationalised through the realisation that as ‘every resource can be bought or sold for money, an adversary of sufficient wealth can acquire the majority of any resource’ [
401] (p. 41). In order to implement this scheme, the authors rely on balance verification in the fiat banking system. The verification protocol includes several safeguards for individual and institutional byzantine failures: while the authors claim that these safeguards are comprehensive enough to provide Sybil attack resistance comparable to PoW, the risk of byzantine failures at the institutional level, and the catastrophic results such failure might have, prompts us to classify the protocol as one providing limited Sybil attack resistance.
Appendix D.173. Proof-of-Behavior [287]
Proof-of-Behavior is an overlay of a conventional PoS consensus mechanism, meaning, a Proof-of-Behavior system would be initialised with stake according to the cryptocurrency holdings of participants. Subsequently, the positive behaviour of participants according to the protocol is rewarded via stake accrual. Assuming appropriate parameters for the behaviour function, the proposed mechanism can deliver strong Sybil attack resistance.
Appendix D.174. Proof-of-Behaviour [229]
Proof-of-Behaviour is proposed with the goal of avoiding the computational cost of PoW and, instead, providing opportunities to create new blocks and receive rewards for proving positive behaviour. However, the spoofability of the proofs is highly concerning. Sybil attack resistance would only be provided in scenarios in which these are not spoofable and objectively verifiable. This, however, seems unlikely to be achievable for the very broad range of endorsed activities (i.e., ‘doing some concrete actions in the real world’ [
229] (p. 23:3)). Therefore, unless the proof scheme, which is not detailed in the paper, provides Sybil attack resistance, the system cannot provide Sybil attack resistance.
Appendix D.175. Proof-of-Belief [230]
This scheme applies the principles of tacit coordination games to blockchain consensus in order to create a self-governing system. In contrast to PoW or PoS, this ‘proof of belief’ system would reward those who have contributed to the system’s development. Additionally, normative consensus is to be achieved by payments made by voters in support of or opposition to particular blocks, rather than through voting alone. Through this incentive-based system, it is hoped that the mechanism will yield more adaptive and resilient public blockchain systems. The Sybil attack resistance properties of the proposed system cannot be determined unambiguously without further analysis, even though claims are made that the system would be secure against such attacks.
Appendix D.176. Proof-of-Bid [231]
Proof-of-Bid centres on using Bitcoin blocks as hard-to-forge external sources of randomness. To qualify to participate in a lottery determining a leader, anyone who funds a given Bitcoin address can place a bid for participation. Following this declaration, an applicant with a winning bid will be selected randomly as the leader. To deter repeat participation, addresses that have participated previously will have decreased odds of winning: this process can be considered a simple reputation system. While this protocol achieves some Sybil attack resistance, attackers can, relatively easily, generate addresses to participate in the lottery, thereby creating Sybils.
Appendix D.177. Proof-of-Burn [148]
Proof-of-Burn relies on the simple principle of requiring leaders to exhibit proof that they have incurred an expense by sending cryptocurrency to an inaccessible address, thereby rendering it unspendable. Most commonly, this approach is used in conjunction with proof-of-work mining to decouple the creation of cryptocurrency from its application to obtain leadership privileges. The Sybil attack resistance properties of this algorithm are comparable to those of common PoW schemes not relying on Proof-of-Burn.
Appendix D.178. Proof-of-Business [232]
In this mechanism for permissioned systems, a reputation system based on user activity (measured by payments and rewards) is proposed. This method, while potentially effective in a permissioned setting, would suffer from issues such as wash trading in permissionless scenarios. Therefore, no Sybil attack resistance is provided by it.
Appendix D.179. Proof-of-Communication [360]
Proof-of-Communication is a consensus mechanism that builds on a graph-based reputation system in which users that communicate extensively (i.e., issue numerous transactions with different targets) are preferred. This approach, however, does not exhibit Sybil attack resistance, as an attacker may create a large subgraph of Sybil identities to improve their chance of being selected for block creation.
Appendix D.180. Proof-of-Context [165]
Proofs-of-context are simple sets of cryptographically signed messages that indicate agreement by the signers that they have been in geographic proximity of the proof holder. While this technique can be effective to detect byzantine behaviour in an environment in which Sybils are absent, it does not exhibit Sybil attack resistance as attacks may create an arbitrary number of Sybil signers.
Appendix D.181. Proof-of-Contribution [233]
In this consensus mechanism sketch, a reputation system is proposed which endorses participants that make ‘contributions to the community’ [
233] (p. 70). It is unclear how these contributions can be encoded in a digital and unspoofable form and the authors suggest that centralised surveillance technology could be used to achieve this. This ethically concerning approach, however, requires a permissioned system and, thus, does not provide Sybil attack resistance.
Appendix D.182. Proof-of-Credit [261]
This reputation system resembles PoS in that it assigns ‘credit’, a currency that determines the likelihood of being selected as leader, to individual nodes. It can be differentiated from similar proposals by its punitive nature: instead of rewarding participants for correct behaviour, those that behave incorrectly get penalised. The penalty is then rewarded to those that report the incorrect behaviour. This produces a strongly Sybil attack resistance scheme but comes with the downside of maintaining a fixed initial set of validators over the lifetime of the system under the assumption that these remain honest. This renders the proposal quasi-permissioned.
Appendix D.183. Proof-of-Discrete Logarithm [234]
Huang et al. [
234] propose an alternative PoW, in which computations on discrete logarithms in smooth-order groups are conducted. As such the proposed scheme offers comparable Sybil attack resistance characteristics to other PoW schemes.
Appendix D.184. Proof-of-Equivalence [165]
Proof-of-Equivalence is a protocol to establish the equivalence of a set of blocks of transactions in monetary terms. Using a reputation system that benefits users that have historically earned high fees for their participation in the protocol, trustworthy leaders are selected. This PoS-like approach provides similar Sybil attack resistance properties to other PoS protocols.
Appendix D.185. Proof-of-Human-Engagement [235]
Similar to the proof-of-human-work algorithm (see
Appendix D.186), proof-of-human-engagement relies on participants solving automatically generated, Captcha-like, challenges. However, in contrast to proof-of-human-work, the proposed scheme creates challenges with only a small number of potential solutions. Therefore, Sybil attacks may be possible if an attacker creates a number of Sybils far exceeding the number of human users.
Appendix D.186. Proof-of-Human-Work [236]
In Proof-of-Human-Work, participation in consensus entails solving computer-generated challenges. Such challenges, while being automatically generated, are difficult for computers to solve, but easily solvable by humans. Therefore, human effort is required in order to qualify as a miner. This approach is strongly Sybil attack resistant under the assumption that generated challenges remain hard to solve for computers.
Appendix D.187. Proof-of-Importance [150]
Proof-of-importance is a PoS-like consensus mechanism. In addition to stake, it also factors in account activity to determine which nodes are eligible to act as leaders. The Sybil attack resistance properties can be considered roughly identical to PoS, despite the risk of the account activity metric being attacked through wash trading.
Appendix D.188. Proof-of-Interaction [237]
Minimising the energy required to achieve Sybil resistance is a key concern for many novel protocols such as Proof-of-Interaction, proposed by Abegg et al. [
237], in which nodes are required to sequentially gather signatures from a subset of the entire network to participate. While such an approach in itself is not Sybil attack resistant, Abegg et al. [
237] also propose an extension of Proof-of-Interaction in which participants are required to stake ‘money’ to entitle for participation, thereby approximating a PoS approach.
Appendix D.189. Proof-of-Location [166]
Proof-of-Location constitutes a PoS approach in which participants accumulate stake by continuously providing proof of their geographic location. Amoretti et al. [
166] put some thought into Sybil attacks on the Proof-of-Location protocol and conclude that uncoordinated groups of colluding peers do not pose a risk. However, it is unclear how concerted attacks of large cabals of malicious actors would affect the Sybil attack resistance of a Proof-of-Location system.
Appendix D.190. Proof-of-Lottery [238]
Proof-of-Lottery is a simple reformulation of PoS. Participants need to actively stake parts of their holdings by acquiring ‘lottery tickets’ that are then selected via a pseudorandom procedure. Attacks on the source of randomness aside (e.g., it might be possible for a malicious miner to withhold certain lottery ticket transactions to influence the result of the lottery), the mechanism should provide Sybil attack resistance identical to common PoS protocols.
Appendix D.191. Proof-of-Lucky-Id [361]
PoL is a pseurandomisation scheme consisting of two phases: ‘Omikuji’ and ‘Draw’: ‘Omikuji’ is a random ID generation process and ‘Draw’ is a pseudorandom selection process from the set of IDs. The authors propose two potential mechanisms for ‘Omikuji’: one based on self-generated IDs and one based on IDs generated by external identity providers. The former is vulnerable to Sybil attacks while the latter constitutes a permissioned approach.
Appendix D.192. Proof-of-Majority [362]
This consensus method for a permissioned setting constitutes a randomised turn-taking protocol that does not provide Sybil attack resistance.
Appendix D.193. Proof-of-Networking [239]
In this sketch of a consensus mechanism, Ghiro et al. [
239] propose to use proof of delivering IP packets between clients of an ad-hoc network to quantify the contribution of individual nodes. This quantification could, in turn, serves as a basis for leader selection. The Sybil attack resistance of this approach is likely limited, as attackers could generate a large number of the required proofs via Sybil nodes and out-of-band communication.
Appendix D.194. Proof-of-Notarized-Work [240]
In view of the high energy consumption of PoW, Abubakar et al. [
240] propose a modification of this mechanism called Proof-of-Notarized-Work (PoNW). By means of this modification, the group of those who can participate in the PoW is limited to a subgroup selected by means of a Pseudorandom number generator (PRNG). With this approach, Abubakar et al. [
240] aim to achieve a compromise between the robustness of PoW and the high performance of BFT-based algorithms. However, since random selection cannot prevent attacks in the face of very large numbers of Sybil identities, PoNW only provides limited Sybil attack resistance.
Appendix D.195. Proof-of-Participation [241]
Proof-of-Participation is a consensus protocol that utilises Proof-of-Work mining in combination with Proof-of-Stake validation. To qualify for mining, participants stake cryptocurrency. Thereby they enter a mining pool with artificially low difficulty. Other problems with low-difficulty PoW protocols, such as the increased risk of forks, aside, the protocol can be considered to provide strong Sybil attack resistance.
Appendix D.196. Proof-of-Participation-and-Fees [363]
Proof-of-Participation-and-Fees (PoPF), as aptly summarised in the name, constitutes a reputation system. More precisely this system uses a composite rating based on ‘participation’ (the frequency of a node acting as a miner) and ‘fees’ (the transaction fees a user has paid). A mature system set up like this might provide significant Sybil attack resistance, but doubt remains: wash trading (bogus transactions with the goal of generating fees for a higher rating), as well as the self-perpetuating nature of the participation score, could enable well-orchestrated Sybil attacks.
Appendix D.197. Proof-of-Phone [421]
The authors of this scheme propose the introduction of ‘Authenticated Mining Units’, purpose-built trusted hardware modules to operate in smartphones. Since mechanical engineering challenges, like the trustworthiness of device attestation, are not discussed in the paper, no assessment of Sybil attack resistance can be made.
Appendix D.198. Proof-of-Points [242]
The proposed PoP protocol resembles a collaborative PoW system in which participants can co-create location proofs. LPs are generated using nearby devices as witnesses while protecting collusion attacks through a traceable-detectable-prefix scheme that preserves user privacy. However, as a protocol for a permissioned system, a semi-trusted party is still needed to admit users into the network.
Appendix D.199. Proof-of-Prestige [288]
In this consensus mechanism a reputation based on ‘prestige’, a quantification of the useful work a participant has performed, is introduced. ‘Prestige’ can be gained from others, but it also replenishes over time. It can be assumed that the Sybil attack resistance properties are similar to other PoS schemes.
Appendix D.200. Proof-of-Probability [422]
In proof-of-probability transaction proposers subject miners to unnecessary work. Thereby, they create a PoW on the transaction level, instead of on the protocol/block level. The Sybil attack resistance class cannot be trivially determined due to the perceived high risk of forks stemming from the low-difficulty PoW mechanism.
Appendix D.201. Proof-of-Queue [156]
The proof-of-queue protocol is designed for permissioned blockchains. It extends PoET’s lottery technique by a random selection procedure in which every node has an equal chance of becoming the leader. As such, the Sybil attack resistance properties are quite strong. Sybil attacks could, however, still be conceivably conducted by attackers that are in control of a large number of SGX devices.
Appendix D.202. Proof-of-Replicated-Storage [289]
Proof-of-Replicated-Storage is an implementation of a Proof-of-Replicated-Storage (PoRep) protocol that ‘provably resists Sybil attacks’ [
289] (p. 357). It achieves Sybil attack resistance by allowing the prover to defend a claim that unique storage resources are dedicated to a given data file.
Appendix D.203. Proof-of-Reproducibility [290]
In the work of Al-Mamun et al. [
290], a PoW phase is combined with a PoS phase, using node age as stake. This provides the same Sybil resistance properties as conventional PoW.
Appendix D.204. Proof-of-Reputation [364]
In Proof-of-Reputation (PoR) a reputation system based on ‘trust value’ is applied. The authors acknowledge that this approach is susceptible to Sybil behaviour and coin the term ‘newcomer attack’ for a reputation attack by a Sybil entity. They address this issue by requiring a central admissions process to the ledger.
Appendix D.205. Proof-of-Reputation with Nakamoto Fallback [291]
In the first layer of this PoR/PoS hybrid, a reputation system based on mutual ratings is introduced. Kleinrock et al. [
291] recognise that this approach alone might be attackable and lead to undesirable results (such as Sybil attacks), therefore, they introduce a second consensus layer: this layer uses PoS, which can be considered to provide strong Sybil attack resistance.
Appendix D.206. Proof-of-Review [243]
PoR is a PoS-like mechanism in which stake is accumulated by successfully providing input in the form of reviews. Central entities, or bookmakers, are determined by a committee. It is not clear, how the committee is formed, therefore, it is unclear whether the proposal targets permissioned or permissionless systems. In a permissionless case, it can be assumed that no Sybil attack resistance is provided by the protocol due to the possibility of attackers creating large numbers of fake reviews.
Appendix D.207. Proof-of-Review [402]
Proof-of-Review constitutes a simple multidirectional reputation system in which the likelihood of being selected as ‘nominated round leader’ depends on the ratings received from peers. While this approach might protect against trivial Sybil attacks, Sybil attack resistance against more complex attacks in which a malicious user executes a complex program in which Sybils are rated highly is not provided.
Appendix D.208. Proof-of-Sovereignty [365]
Proof-of-Sovereignty (PoSv) is a PoA-like protocol in which a central authority, the ‘Digital Asset Reserve-Organisation’ can assign signing keys to individual miners. As a permissioned approach, PoSv does not provide Sybil attack resistance.
Appendix D.209. Proof-of-Space [147]
In their 2015 paper, Dziembowski et al. [
147] put forward the concept of Proof-of-Space that entails that a prospective miner dedicates ‘a significant amount of disk space as opposed to computation’ [
147] (p. 585). The mechanism employs graph pebbling, a concept that can be used ‘to establish tradeoffs between time and space required for arithmetic expression evaluation’ [
641] (p. 24). It can be assumed that Proof of Space provides similar Sybil attack resistance characteristics when compared to PoW under the assumption that the acquisition of storage space follows similar economic patterns as the acquisition of CPU cycles.
Appendix D.210. Proof-of-Spending [244]
Liu [
244] propose a variety of proof-of-spending protocols, all based on the principle that spending cryptocurrency increases the likelihood of being selected as a miner. This approach can be effective against small-scale Sybil attacks but might be limited in light of complex attacks in which large cabals of attackers perform wash trading to increase the likelihood of being selected as leaders.
Appendix D.211. Proof-of-Stack [366]
In proof-of-stack, nodes place bets on other nodes. Depending on their betting strategy (i.e., which nodes they are betting on) and other’s strategies, nodes are assigned a weight: higher weights increase the likelihood of being selected. However, proof-of-stack needs to rely on centralised access control to the network, using a ‘coordinator’, thus rendering it permissioned.
Appendix D.212. Proof-of-Stake [143]
Similar to PoW, the concept of this consensus mechanism originated in Bitcoin circles. It was proposed as an alternative to PoW where, instead of investing computational effort into solving a mining competition, block creation rights would be awarded to participants proportional to their cryptocurrency holdings and rewards would be provided to those who create new blocks. Albeit criticised for a ‘rich getting richer’ [
638] effect, this mechanism provides strong Sybil attack resistance.
Appendix D.213. Proof-of-Stake for Bitcoin Subchains [245]
The consensus protocol proposed by Bartoletti et al. [
245] introduces PoS mechanics to sidechains, or ‘subchains’, of the Bitcoin blockchain. ‘Meta-nodes’ receive messages for inclusion on the subchain by other participants and are rewarded with transaction fees. These fees subsequently contribute to stake, informing the likelihood of a given node being selected. The mechanism can be considered strongly Sybil attack resistant as it applies common PoS mechanics.
Appendix D.214. Proof-of-Stake with Time Staking [403]
Burmaka et al. [
403] propose a modification to PoS in which the time a node is present on a network serves as stake. To avoid attackers accumulating stake, modular arithmetic is introduced. However, this approach only provides very weak Sybil attack resistance as attackers with the powers to create large numbers of Sybils will accumulate significant stake regardless.
Appendix D.215. Proof-of-Strategy [246]
The blockchain-based crowdsourcing system proposed by Cai et al. [
246] essentially presents itself as an inflationary PoS system, in which block rewards (“S-coins’) are distributed that allow participants to build up stake. These can be exchanged for reputation tokens (“R-coins’) that form the basic unit in the reputation system by those that want to act as verifiers on the system. Due to the inflationary PoS nature, the systems proposed have the same strong Sybil attack resistance that other PoS systems provide.
Appendix D.216. Proof-of-Trust [367]
PoT combines hybrid public/private blockchain technology with a reputation system. Due to the permissioned nature of the base consortium, the overall mechanism does not require measures to achieve Sybil attack resistance. This is justified by the authors who state that Sybil attacks on the protocol are very unlikely due to an expected re-evaluation by the consortium.
Appendix D.217. Proof-of-Trust [404,405]
Proof-of-Trust uses a decentralised reputation system at the core of the protocol. Using this reputation system, participants can assign trust values to each other. The cumulative trust of a node then determines the difficulty of a PoW puzzle a miner has to solve in order to mine a subsequent block. The difficulty will be adjusted inversely proportionally to its trust value. This combination of mechanisms provides limited Sybil attack resistance as an attacker might be able to inflate their score in the system, thereby gaining disproportional influence. This is despite measures like ‘trust decay’ in which trust values deteriorate over time.
Appendix D.218. Proof-of-Trusted-Execution-Environment-Stake [157]
In this protocol, principles of PoS are combined with TEE by assigning randomized and stake-dependent timeouts to all active validators. Thereby, the selection is limited to stakeholders who own a TEE device. This yields similar properties to regular PoS, while offering additional robustness in light of ‘Nothing at Stake’ and ‘Grinding’ attacks. The Sybil attack resistance class is comparable to regular PoS.
Appendix D.219. Proof-of-Unique-Human [406]
In this proposed scheme, the biometric data of potential leaders is linked with a unique user identifier on-ledger. The scheme then proposes a reputation system to which a peer review of biometric data is essential: those participants that have their biometric information validated by others in the real world gain reputation. The numerous ethical challenges aside, this approach is susceptible to Sybil attacks conducted by attackers that generate bogus verification events.
Appendix D.220. Proof-of-Validation [247]
LightChain is a blockchain protocol for resource-constrained environments that sets out to provide integrity even under corruption of the majority of peers. It does, however, not provide any mechanism to prevent an influx of Sybil identities and can, therefore, not be considered Sybil attack resistance.
Appendix D.221. Proof-of-Verifying [175]
This centralised protocol assumes the existence of a ‘global trust authority’ that admits nodes to the permissioned system. These nodes can then acquire cryptocurrency from a central stablecoin issuer and, ultimately, stake this currency for mining permissions. As this permissioned protocol leans heavily on centralisation for access control, no Sybil attack resistance is provided.
Appendix D.222. Proof-of-Vote [368,369]
In this permissioned proposal, the main entities, or ‘comissioners’, maintain the consortium blockchain system together. They promote and demote worker nodes, or ‘butlers’. As a permissioned system, this approach does not provide Sybil attack resistance.
Appendix D.223. Proof-of-Win [370]
In this mechanism for permissioned systems, individual nodes can participate in simple binary competitions amongst each other with the winning player becoming eligible for mining. The mechanism is designed for permissioned systems and does not provide Sybil attack resistance.
Appendix D.224. Proof-of-Work [1,142]
This early consensus mechanism, going back to work by Dwork and Naor [
142] is applied in the Bitcoin cryptocurrency [
1] as follows: in PoW miners compete to solve a cryptographical puzzle. The miner who proves to solve the puzzle earns the right to create a new block, thereby earning rewards and fees paid by others. The strong Sybil attack resistance properties of the algorithm have been tested over time with Bitcoin being operational for over a decade without major compromising incidents.
Appendix D.225. Proof-of-Work Applied to the Clique Problem [292]
In this minor modification of PoW, miners are required to find the largest clique in a big graph. This approach is presented as an alternative to the Bitcoin PoW scheme that incentivises both the utilisation of computing power and memory by miners. The Sybil attack resistance properties are identical to those of Bitcoin PoW.
Appendix D.226. Proof-of-Work Based on Analog Hamiltonian [293]
Kalinin and Berloff [
293] propose a low-difficulty PoW scheme based on analog Hamiltonian optimisers. While it is unclear whether lowering the difficulty would result in the dramatic performance improvements suggested by the authors, it can be assumed that the proposed scheme would deliver strong Sybil attack resistance under the assumption of an appropriate adaption of difficulty.
Appendix D.227. Proof-of-Work on the Inflation Propensity of Collatz Orbits [294]
Bocart [
294] propose an alternative to the Hashcash utilised in Bitcoin PoW. As such it provides the same Sybil attack resistance properties.
Appendix D.228. Proof-of-Work-or-Knowledge [423]
Proof-of-Work-or-Knowledge (PoWorK) allows participants to provide a PoW or, alternatively, ‘knowledge of a witness to a public statement’. Whether this approach can provide Sybil attack resistance depends on the source of knowledge. Should this be derived from a strongly Sybil attack-resistant source (e.g., a PoS blockchain), the overall protocol could be considered strongly Sybil attack resistant. Where it is derived from a weaker source, this would not be the case.
Appendix D.229. Proteus [371,372]
In this BFT protocol, a subset of nodes is selected as a leadership committee. It does not provide Sybil attack resistance.
Appendix D.230. Raft [151]
Raft is a consensus mechanism created with the goal of easy understanding. It is similar to Paxos in terms of fault tolerance and performance, but it is decomposed into more manageable subproblems. Raft outlines all major components needed for practical implementation. Raft does not provide Sybil attack resistance and needs to be combined with an appropriate scheme to achieve Sybil attack resistance if deployed to a permissionless environment.
Appendix D.231. Randition [373]
Randition is a Tendermint variant that improves upon system performance by sharding. This is done by implementing Algorand’s cryptographic sortition algorithm to allow for safe and autonomous sharding. The proposed algorithm is only safe under the assumption of 100% consensus amongst validators, which is met in a permissioned or private blockchain environment. It does, however, not provide Sybil attack resistance.
Appendix D.232. Random Leader Selection Ba000sed on Credit Value [374]
In this consensus mechanism, a simple reputation system based on ‘credit value’, a measure of trustworthiness that can only be ‘obtained through honesty [
sic] behavior’ [
374] (p. 89), is introduced. The system is intended for permissioned systems and is, therefore, not designed for Sybil attack resistance.
Appendix D.233. Randomization to PoW [248]
This modification to Nakamoto-style PoW entails the combination of a difficulty limitation and a pseudorandom miner selection process. Since miners are selected from a pool of IDs, the proposed approach is highly vulnerable to Sybil attacks and potentially other attacks.
Appendix D.234. Rationality-Proof Consensus [158]
Rationality-proof consensus combines a simple round-robin leader selection strategy with hardware features to help prevent Sybil attacks. Furthermore, prospective block producers need to submit a deposit to be considered for leader selection, which is forfeited if they act maliciously. The protocol provides Sybil attack resistance only under the assumption that an attacker cannot obtain access to a large number of hardware devices.
Appendix D.235. Regulated Bitcoin (RBitcoin) [249]
With RBitcoin Ahuja et al. [
249] propose an addition to the Bitcoin protocol that would allow miners to add evidence of their regulatory license to a Coinbase transaction. This would allow asset holders to only transact via blocks mined by an entity with a regulatory license. Subsequently, by only taking the history of those blocks into account, a ‘longest legal branch’ of asset transactions could be formed. This would effectively form an inner network (group of miners with regulatory accreditation) within a wider permissionless network (Bitcoin). Therefore, the inner network with regulatory endorsement needs to be considered permissioned.
Appendix D.236. Reputation-Based BFT [375]
A credit score between and 1 is introduced as an approximation for a node’s ‘degree of credibility’. Based on this credit score, nodes on a network receive different permissions (i.e., leader, follow [sic], and checkpoint). Nodes receive an increase in credit score for adhering to the protocol rules (e.g., for validating block contents). Such a simple reputation system deployed to a permissionless environment would be vulnerable to Sybil attacks from adversaries that build a positive reputation before attacking. Since the algorithm is designed for a ‘federated chain system’, i.e., a permissioned system, this problem does, however, not manifest.
Appendix D.237. Reputation Based Hybrid Consensus [250]
The authors propose a reputation system-backed consensus mechanism that aims to improve trustworthiness and efficiency in e-commerce blockchain systems. A node’s reputation is calculated based on past performance. Nodes then engage in a two-stage PoW process to mine ‘microblocks’ and, subsequently, regular blocks. Various difficulty adjustment functions are used in each stage to account for the varying sizes of blocks. Known issues with low-difficulty schemes (e.g., risk of forks) aside, the system can be considered to provide Sybil attack resistance comparable to common PoW schemes.
Appendix D.238. Reputation Consensus [407]
Reputation Consensus (ReCon) introduces a reputation-based consensus mechanism, initialised via an external reputation source. After initialisation, trust values for individual participants are updated on a per-block basis with the goal of capturing the likelihood of malice of a participant. While, according to the authors, this mechanism can withstand more than malicious actors, it can not be considered strongly Sybil attack resistant as no technique to limit the influx of malicious actors onto the system is proposed and a powerful attacker might be able to maintain more than of nodes on a network if only negligible cost is associated with creating them.
Appendix D.239. Reputation-Based Byzantine Fault Tolerance [376]
In this BFT mechanism, a reputation system is introduced using a numeric ‘reputation value’ to express the adherence of participants to the protocol. While this approach may be effective for simple Sybild attacks, its ability to provide Sybil attack resistance for complex and well-orchestrated Sybil attacks needs to be doubted as an attacker may be able to build a reputation on Sybil accounts before attacking.
Appendix D.240. Reverse Hash Chain [408]
Kim and Lee [
408] propose to utilise Reverse Hash Chains (RHCs) as a low-difficulty PoW scheme for smart home environments. As with other PoW schemes with artificially low difficulty, the Sybil attack resistance properties are difficult to reason about as, under high volume, a large number of forks would be expected from such a system.
Appendix D.241. Rift [377]
Rift constitutes a complex, multi-level permissioning scheme for consortium systems. Its complexities stem from an effort to replicate hierarchies that are found in common compliance processes. As a permissioned protocol, it does not provide Sybil attack resistance but relies on a central point of authentication.
Appendix D.242. Robust Byzantine Agreement [336]
This BFT protocol provides partition resilience and tolerates up to corruptions. In contrast to Hybrid Byzantine Agreement (HBA) it achieves ‘strongly fair validity’, meaning any participant has a reasonably high probability of being chosen as leader. As a protocol for a permissioned environment, it does not provide Sybil attack resistance.
Appendix D.243. Robust Proof-of-Stake [295]
Li et al. [
295] introduce the concept of ‘dynamic coin age’ to minimise the group of eligible leaders. This is done with the goal of reducing the risk of coin age accumulation attacks. The Sybil attack resistance properties of the proposed algorithm are comparable to those of conventional PoS algorithms.
Appendix D.244. Rock-Scissors-Paper [176]
Rock-Scissors-Paper (RSP) is a PoS/PoW hybrid with individual difficulty adjustment. To participate in leader selection, participants stake a fixed proportion of their holdings (i.e., 5%). Thereby, they entitle to submit their device specifications. Based on these, they can participate in a difficulty-adjusted PoW. This approach, however, is highly susceptible to Sybil attacks, as malicious users might create multiple accounts with limited funds and, from these, create multiple accounts with low specifications, thereby inflating the chances of being selected as leader.
Appendix D.245. Roll-DPoS [251]
The Roll-DPoS protocol is bootstrapped using the Ethereum blockchain: Ethereum request for comment (ERC)-20 wallet holders can elect to back a single block producer by ‘pledging backing’. The amount of currency they hold at a provided cut-off time will then enforce the weight of the backing stake. Here, funds on Ethereum act as stake, thereby inheriting from the Sybil attack resistance properties of the Ethereum blockchain.
Appendix D.246. Rollerchain [252]
Chepurnoy et al. [
252] introduce a modification to common PoW schemes that allows nodes to conduct ‘pruning’, i.e., the removal of full blocks not needed for mining from the transaction history. This is done with the goal of reducing storage requirements but has no influence on Sybil attack resistance properties, which remain comparable to conventional PoW schemes.
Appendix D.247. Rotating Multiple Random Sampling [378]
In this protocol, designed for permissioned settings, miners, or, ‘master nodes’ are randomly selected, thus requiring a Sybil-free environment.
Appendix D.248. Saguaro [379]
Saguaro closely resembles Sharding Permissioned Blockchains Over Network Clusters (SharPer) in that it supports multi-level pluggable consensus for permissioned systems. As such, the protocol is not designed to provide Sybil attack resistance.
Appendix D.249. Satellite-Aided Consensus [141]
This mechanism targets the astronautics domain, specifically, geostationary earth orbit satellites. It constitutes a permissionless consensus protocol for space-terrestrial blockchains. Sybil attack resistance in the protocol is achieved through random oracles and a principle similar to PoS.
Appendix D.250. Scalable Byzantine Fault Tolerance [380]
Scalable Byzantine Fault Tolerance (SBFT) is positioned as a protocol that combines multiple improvements over conventional PBFT, thereby making the former more performant in terms of throughput and latency than the latter. The main contribution is the move away from a peer-to-peer topology to a star topology. Sybil attack resistance is not a design consideration of the protocol which is, therefore, appropriate in permissioned settings only.
Appendix D.251. Scalable Hierarchical Byzantine Fault Tolerance [381]
In Scalable Hierarchical Byzantine Fault Tolerance (SHBFT) nodes are allocated to the ‘primary net layer’ or one of multiple ‘secondary net layers’. Some nodes, namely ‘secondary nodes’ communicate across layer boundaries. As a mechanism for permissioned networks, no Sybil attack resistance capabilities are provided.
Appendix D.252. Scalable Network-Coded PBFT [382]
In this framework for PBFT consensus in permissioned networks, two main optimisations to PBFT are proposed: effective sharding of nodes on a PBFT system and reducing the maximum required bandwidth between them. As a PBFT protocol, Sybil attack resistance has not been given consideration.
Appendix D.253. Scalable Practical Byzantine Fault Tolerance with Short-Lived Signature Schemes [383]
To minimise the time necessary for signature validation in PBFT, Fan [
383] proposes a blockchain-based key-sharing scheme to distribute and rotate short-length cryptographic keys. While this has shown to improve the performance of PBFT, Sybil attack resistance is not a concern of the protocol, as it assumes a permissioned setting.
Appendix D.254. Score Voting-Based BFT Consensus [384]
The basis of this consensus mechanism is a multi-dimensional reputation system which considers some fixed factors (e.g., hardware configuration) and behavioural parameters (i.e., the adherence to the mechanism). The reputation of the node determines whether it can act as a leader or not. All nodes that exceed a reputational threshold qualify for leader election. This approach is designed for a permissioned system and does not provide Sybil attack resistance.
Appendix D.255. Secure and Scalable Hybrid Consensus [424]
SSHC sets out to provide a secure and scalable hybrid consensus for sharding blockchains. It proposes a fair sharding selection scheme, selecting committee members in each shard. A PoW selection process is applied to allow new nodes to join while minimising the risk of Sybil entities joining the network. It is, however, not clear how the sporadic use of PoW affects Sybil attack resistance.
Appendix D.256. Security-Aware Genetic Algorithm Based Practical Byzantine fault Tolerance [385]
Security-Aware Genetic Algorithm based Practical Byzantine fault Tolerance (SAGA-PBFT) proposes some modifications to PBFT with the goal of achieving better performance as measured by transaction commit times. As a permissioned protocol, its Sybil attack resistance is comparable to common PBFT implementations.
Appendix D.257. Self-Stabilizing Byzantine Consensus [386]
Binun et al. [
386] propose an improvement to BFT-SMaRT that prevents a situation in which the BFT consensus algorithm implementation could deadlock. The improvement does, however, not impact Sybil attack resistance of this algorithm intended for permissioned systems.
Appendix D.258. Semada Proof-of-Reputation [253]
Semada Proof-of-Reputation, alternatively titled ‘Anchor Protocol’ by the authors, constitutes a simple PoS-like reputation system. Here, ‘reputation scores’ quantify the likelihood of a user being selected as a miner. Reputation can be accumulated by siding with the majority of other miners on the platform. This approach provides some Sybil attack resistance but is still vulnerable to well-orchestrated attacks that introduce Sybil identities that, initially, adhere to the protocol and only conduct an attack after maturing.
Appendix D.259. Separate-Proof-of-Deep-Learning [387]
S-PoDL is a proof of useful work mechanism in which miners work on deep-learning models to generate blocks. Training data sets are released in stages and the models with the highest accuracy are used to generate blocks. Test datasets are used to validate proposed models. This allows for more efficient use of resources, as well as improved security and privacy. This approach requires central orchestration via full nodes that evaluate and validate proposed models. Therefore, the proposed algorithm can only be effective in a permissioned setting where all full nodes can be trusted.
Appendix D.260. Service-Zone-Based Hierarchical Consensus [296]
In this PoW-based sharding protocol, participants are assigned to ‘service-zone consensus groups’ with the goal of improving throughput and latency. During the formation of consensus groups, PoW and VRF are employed to achieve Sybil attack resistance. Depending on the parameters of PoW, Sybil attack resistance can be considered strong.
Appendix D.261. Sharding Permissioned Blockchains over Network Clusters [388]
Similar to CAPER, SharPer constitutes a framework to apply existing consensus protocols in a layered fashion: SharPer distinguishes between intra-shard consensus and cross-shard consensus in order to improve scalability. It is intended for permissioned blockchains and therefore does not consider Sybil attacks an attack vector.
Appendix D.262. SklCoin [297]
SklCoin uses PoS mechanics to determine a consensus group to generate a collective block signature. The mechanism provides Sybil attack resistance characteristics that are comparable to those of other common PoS schemes.
Appendix D.263. Software Guard Extension-Enabled Decentralized Intrusion Detection Framework [254]
This consensus mechanism is designed to improve the decentralisation and efficiency of existing protocols. Its key idea is that a history of participating in block creation influences the difficulty of future participation. This limits the number of potential leaders to a smaller set which is designed to improve the efficiency of the network. However, Sybil attack resistance is not addressed. It is conceivable that an attacker might create a large number of identities to influence the outcome of the selection process.
Appendix D.264. Solida [255]
Abraham et al. [
255] propose a Byzantine consensus in which at any given time, a single committee member serves as the leader, combining a batch of transactions for inclusion into the ledger. PoW is applied as a Sybil-attack resistance scheme, meaning participants have to solve a computational puzzle to qualify as leaders.
Appendix D.265. Staked IP-Address Selection [161]
In this protocol, IP addresses controlled serve as stake metric. Using an external source of randomness, a miner IP address is selected, thereby making it more likely for those that own more IP addresses to gain miner privileges. This approach in itself presents an Sybil attack vector, as attackers may be able to gain access to larger IP blocks to conduct Sybil attacks. Therefore, only limited Sybil attack resistance is provided by this approach.
Appendix D.266. Streamlet [389]
Streamlet is a simple, permissioned, consensus protocol for pedagogy. Here, an epoch leader is determined who proposes a new block on which all other participants subsequently vote. As a permissioned protocol, Streamlet provides no Sybil attack resistance.
Appendix D.267. Sybil Tolerant Equality Protocol [177]
This consensus mechanism incentivises nodes to validate blocks by providing rewards for nodes that act honestly and punishing those that don’t. Sybil attack resistance is central to the proposal with two mechanisms standing out. First, any new node incurs a fee to join the network. Second, a reputation system exists that aligns rewards with a node’s past behaviour. While these measures can likely deter Sybil attacks in mature networks, complex attacks on smaller networks may still be successful due to the constant cost of creating a Sybil identity.
Appendix D.268. Sybil-Proof Wireless Network Coordinate Based Byzantine Consensus [167]
The Sybil attack resistance mechanics of Sybil-Proof Wireless Network Coordinate Based Byzantine Consensus (SENATE) are designed with the intuition that Sybil identities are likely to occur in close geographic proximity (to the attacker). To prevent such attacks, Jiang et al. [
167] propose to geographically partition the space in which users of the system are active, and achieve meta-consensus from the results of the subgroups. While this approach may be effective against small-scale Sybil attacks, those attackers that have the means to deploy Sybil nodes in a geographically dispersed fashion would still be successful.
Appendix D.269. Thinkey [256]
Thinkey employs PoS as part of the committee selection phase of its protocol, thereby providing strong Sybil attack resistance. Committees then form layer-2 networks, or ‘transaction chains’, which act as shards for system-wide workloads.
Appendix D.270. Time-Memory-Data Trade-Off [257]
TMD-TO describes a consensus protocol which allows a player to choose the resources they want to spend on solving a PoW puzzle. This is in contrast to pure PoW and Proof-of-Space, which require energy or space, respectively. The goal of this approach is to offer flexibility by accommodating trade-offs between these resources, thereby allowing for a smaller total expenditure. The Sybil attack resistance properties can be considered comparable to that of pure PoW and Proof-of-Space.
Appendix D.271. Token Age Based Consensus [258]
The proposed consensus protocol utilises a reputation system based on ‘reputation tokens’ which are assigned according to interactions with others. A token age function is introduced that incentivizes active participation in the network by assigning a higher weight to those who have been participating for longer periods of time. Qualifying nodes (i.e., those with sufficient balances and token ages) are selected through an unspecified process. Similar to other P2P reputation systems, basic Sybil attacks may be averted but the Sybil attack resistance under orchestrated attacks is questionable.
Appendix D.272. Torneo [259]
The Torneo consensus mechanism is based on Proof of Luck. In this scheme for permissioned networks, each node generates a random number and notifies the other nodes. The winning node is chosen at random and can add the next block to the chain. Therefore, the scheme relies on a fixed number of potential leaders and is not resistant to Sybil attacks.
Appendix D.273. Trust Consensus Protocol [409]
The proposed Trust-CP mechanism relies on a reputation system that quantifies activities like participation in community tasks and experience ratings to determine the likelihood of being selected as a leader. As common in reputation-based protocols, nodes that malfunction are to be rated poorly and should be removed from the system. Such a reputation-based approach can be effective for small-scale Sybil attacks but is unlikely to prevent well-orchestrated ones, executed by attackers with perfect knowledge of the protocol.
Appendix D.274. Twice Verifications and Consensuses of Blockchain [410,411]
Twice Verifications and Consensuses of Blockchain (TCNS) makes use of a reputation-based consensus mechanism based on a measure called ‘reputation degree’. This measure is calculated based on a participant’s history of delivering useful work. As such the protocol achieves Sybil attack resistance but might be vulnerable to more concerted Sybil attacks.
Appendix D.275. Two-Tier Voting System Architecture [390]
In the proposed two-layer architecture a permissionless layer using an appropriate consensus mechanism (e.g., PoW or PoS) is combined with a permissioned layer that runs a PBFT consensus mechanism. The authors propose different roles for the different layers (e.g., only the inner layer might perform destructive operations). Due to the weak Sybil attack resistance properties of the inner permissioned system, the compound system is considered to have equally limited Sybil attack resistance.
Appendix D.276. uMine [391]
In this Proof of Human-Work scheme, a static consortium of ‘captcha generators’ is proposed. These would create challenges that are deemed to only be solvable by humans. Since this approach demands a permissioned system with trusted generators, no Sybil attack resistance is provided.
Appendix D.277. Unitary Interchain Network [392]
In the sketched algorithm for a multichain protocol, participants can increase the likelihood of becoming miners by volunteering as oracles for adjacent blockchains. This brings the inherent risk of Sybil attacks through attackers that deploy multiple oracles that the protocol does not seem to address.
Appendix D.278. Weak Centralized Consensus Mechanism with Incentive Effects [178]
As a reaction to the perception of centralisation in DPoS, this paper proposes a consensus mechanism that has the goal of incentivising fairer leader selection. In contrast to DPoS, this mechanism uses opportunity verification and random guessing to select representatives, which is intended to provide a more fair leader selection model. Due to the random selection process, no Sybil attack resistance is provided.
Appendix D.279. Weight of Authentication Byzantine Fault Tolerance [393]
Weight of Authentication Byzantine Fault Tolerance (WBFT) is a basic BFT scheme that introduces fixed ‘weights’ for participants: weight 1 for unauthenticated particicpants and weight for authenticated participants. The leader selection probability then anchors on the weight of a potential participant. This does, however, not improve the Sybil attack resistance of BFT in a meaningful way as attackers can still increase their cumulative weight dramatically when conducting Sybil attacks.
Appendix D.280. What, Where, How Much [260]
In this mechanism for permissioned systems or systems with a ‘high entry threshold for new nodes’ [
260], where nodes are rewarded based on their participation in the protocol. As a permissioned protocol, no Sybil attack resistance is provided.
Appendix G. Description of Mechanisms for IoT
Appendix G.1. BFT Consensus Based on Dynamic Permission Adjustment [496]
This consensus mechanism is designed for IoT devices. Unlike traditional consensus mechanisms, it adjusts the voting weight of each node dynamically according to its communication performance and voting behaviour. This is done with the goal of ensuring that the system is not impacted by malicious nodes in a hostile environment, while still being able to converge quickly in a more honest environment.
Appendix G.2. DPoS for Network Intrusion Detection [526]
In this article, Jinhua et al. [
526] propose a voting-based addition to DPoS: nodes can express their disapproval towards other nodes, thereby building a reputation system. Upon falling behind the reputation threshold, a node will be ‘excluded from the detection system’ [
526] (p. 3192). This approach is highly susceptible to Sybil attacks in which attackers create Sybil identities that outvote legitimate nodes. Therefore the mechanism is only appropriate for permissioned networks and provides no significant Sybil attack resistance.
Appendix G.3. IoT Adaptive Dynamic Consensus [497]
In this mechanism for permissioned systems in the IoT domain, conventional BFT consensus is extended with the capability of probing potential leaders for availability through ‘heartbeat’ messages. This is done to accommodate scenarios in which larger proportions of potential leaders become absent due to connectivity issues. No Sybil attack resistance is provided by the given algorithm due to its permissioned nature.
Appendix G.4. Practical Byzantine Fault Tolerance Based on Reputation Value (RPBFT) [527]
RPBFT uses a reputation system to determine a leader for each consensus round. For this, a ‘reputation value’ is used as a numerical approximation of a candidate’s trustworthiness. This value appears to be based mostly on ‘service delay’, a measure of latency. This algorithm for IoT orchestration does not provide Sybil attack resistance and is intended for permissioned systems.
Appendix G.5. PoW with Mining Tokens [488]
The proposed algorithm effectively constitutes a PoS-augmented PoW system in which stake in the form of ‘mining tokens’ determines the difficulty of the PoW puzzle. The entirety of the stake is allocated in the genesis block and is subsequently distributed to different nodes. It can be assumed that this combination of PoS and PoW provides strong Sybil attack resistance.
Appendix G.6. Adaptive Proof-of-Work (APoW) [498]
APoW introduces a capability assessment of participating miner devices in which a ‘target adaptor’ estimates the computational power of a node. Subsequently, the PoW difficulty is set accordingly. A trusted entity to determine the capability of a node is, however, required as, otherwise, attackers might easily underreport this metric. Therefore, this algorithm is only suitable for permissioned networks in which Sybil attack resistance is not a concern.
Appendix G.7. Consensus Algorithm for Mobile-Edge Computing [528]
In this scheme, dedicated to the IoT domain, the voting power of a participant is calculated based on its reputation. Reputation is measured by considering the opinions submitted by the participant’s clients and the opinions of other participants. As such, the protocol is Sybil attack resistant under naive attacks but might not withstand well-orchestrated attacks.
Appendix G.8. Collaborative Proof-of-Work (Co-PoW) [489]
Co-PoW is a consensus mechanism for IoT that incentivises collaboration among miners to improve performance. It follows a two-layer architecture, with macroblock miners solving PoW puzzles to create blocks that contain control information, and microblock miners packing transactions without strong Sybil attack resistance guarantees. A dynamic weight is assigned to participating devices to express their trustworthiness numerically.
Appendix G.9. Collaborative Trust Based Delegated Proof-of-Stake (CT-DPoS) [499]
CT-DPoS is a consensus mechanism for permissioned systems that achieves a random selection from a pool of ‘control authorities’ in industrial automation scenarios. The authors recognise the hierarchical nature of this domain and, therefore, do not intend for the protocol to provide Sybil attack resistance.
Appendix G.10. Consensus with Elected Leader [500]
Consensus with elected leader constitutes a simple turn-taking protocol in which individual participants form sub-groups. This is done with the goal of making permissioned systems more tolerant of partitioning. As a protocol targeting a permissioned environment, no Sybil attack resistance is provided.
Appendix G.11. Context-Based Consensus [501]
In this consensus mechanism for appendable-block blockchains, consensus is performed inside shards, or ‘contexts’, and then propagated through gateways to neighbouring shards. This is done with the goal of reducing latency and increasing throughput. The authors discuss the susceptibility to Sybil and 1% attacks, and find that in particular configurations the mechanism is susceptible to Sybil attacks.
Appendix G.12. Credit Reinforce Byzantine Fault Tolerance (CRBFT) [529]
This modification of PBFT introduces an AI reputation system for the detection of ‘malicious [...] and invalid nodes’. The system uses ‘credit’ to quantify the well-behavedness of a participant node. Fixed credit is awarded for adherence to the protocol but the credit balance can also be influenced by the AI reputation system. While this may provide basic Sybil attack resistance against simple attacks, complex ones, in which attackers accumulate ‘credit’ to strike later, are not preventable by the mechanism. Therefore, limited Sybil attack resistance can be attributed to CRBFT.
Appendix G.13. Credit-Based Consensus Mechanism [490,491]
This PoW mechanism employs weighting via a reputation system built on ‘credit value’. Participants can earn credit for adherence to the protocol: nodes that follow the protocol well are rewarded with a lower PoW difficulty. This provides high Sybil attack resistance under the assumption of conservative parameters for credit value benefits.
Appendix G.14. Delegated Proof-of-Proximity (DPoP) [545]
DPoP employs a distance-bounding consensus technique: nodes that are in close proximity to an event over which consensus should be established can play a more significant role in the consensus mechanism. This approach provides good Sybil attack resistance under the assumption of simple Sybil attacks but would be less effective in a scenario where an attacker would be able to deploy multiple Sybil sensors to bootstrap further virtual Sybil identities.
Appendix G.15. Distributed Time-Based Consensus (DTC) [530]
DTC is optimised for low-resource IoT devices and relies on randomised leader selection based on waiting time. As a mechanism to achieve Sybil attack resistance, the authors introduce hurdles for creating identities on the network, either by ‘burn[ing] coin in Bitcoin’ or by ‘receiv[ing] a certificate from trusted CAs’. While this may provide some Sybil attack resistance, the economic properties (i.e., cost of attack) have not been explored, therefore limited Sybil attack resistance is to be assumed.
Appendix G.16. Double-Layer PBFT [502]
This mechanism includes a two-layer consensus mechanism, designed to improve the performance of ‘massive’ networks. As a permissioned system, no Sybil attack resistance is provided.
Appendix G.17. Dynamic Blind Voting [503]
In this mechanism, miners are selected via a pseudorandom process based on the contents of a unified Mempool. While this approach may lead to selecting a suitable miner in a permissioned setting, it can be easily evaded in a permissionless setting where an attacker can create an arbitrary number of miner nodes. Therefore, the mechanism does not provide Sybil attack resistance.
Appendix G.18. Edge Computing Blockchain Security Consensus Model (ECBCM) [531]
ECBCM constitutes a reputation system based on the ‘prestige’ metric. ‘Prestige’ is a numeric representation of a node’s trustworthiness as well as a measure of a node’s ability to provide computing resources. ECBCM is designed to be used in an edge computing service model, where there are two types of users: potential leaders (edge nodes), and those who use the services provided by the edge nodes. ECBCM constitutes a three-step protocol: first, the election phase (aided by the prestige metric), second, the block consensus phase (led by the elected leader node), and, third, an eviction phase in which nodes falling under the prestige threshold are removed. Similar to other reputation systems presented here, when deployed into a permissionless setting, limited effectiveness against well-orchestrated Sybil attacks must be assumed.
Appendix G.19. Geographic-PBFT [532]
In this consensus mechanism stationary, or ‘fixed’, IoT devices enjoy special permissions. Lao et al. [
532] hypothesise that those are less likely to take part in Sybil attacks and are, therefore, well suited to play a leading role in a geographic consensus mechanism. Nodes report their location and, upon detection of inconsistencies in their reports, are removed from the system. While the mechanism is portrayed as suitable for a permissionless setting, details on detecting Sybil identities are sparse. The authors seem to rely on reports of Sybil identities by non-malicious users—an approach that must be characterised as providing limited Sybil attack resistance only.
Appendix G.20. Honesty-Based Distributed Proof-of-Work [533]
In Honesty-Based Distributed Proof-of-Work, all prospective participant nodes are required to continuously perform basic PoW. By solving PoW puzzles correctly, they improve their ‘honesty’ score, thereby improving their chances to be elected leader while simultaneously decreasing the difficulty of the PoW assigned to them. In this proposal, individual IoT devices would directly participate in PoW. This reputation system is, however, unlikely to provide strong Sybil attack resistance in a permissionless setting, as attackers could create malicious identities that qualify as leaders with relatively low computational effort.
Appendix G.21. Honesty-Based Distributed Proof-of-Authority via Scalable Work (HDPoA) [534]
HDPoA is largely identical to Honesty-Based Distributed Proof-of-Work (see
Appendix G.20) and has comparable Sybil attack resistance properties.
Appendix G.22. Hybrid PoW/PoS [492]
In this PoS/PoW hybrid, PoW is used as a checkpointing technology for PoS. In the context of the proposed protocol, PoS blocks are to be created by resource-constraint devices. The hybrid scheme can be assumed to provide high Sybil attack resistance.
Appendix G.23. Hybrid Consensus [550]
Hybrid consensus is a mechanism for a two-layer blockchain architecture, consisting of a permissionless blockchain, using a consensus mechanism with strong Sybil attack resistance properties, and one or more permissioned networks. The latter is connected to the permissionless blockchain via ‘hybrid nodes’ that act as oracles for the permissioned networks.
Appendix G.24. Improved PBFT [504]
In this permissioned protocol, nodes that prove ongoing participation in the scheme can qualify as ‘consensus nodes’ and, therefore, as block producers, if they have a high degree of activity. Since, in this protocol, admission relies on a central CA, no Sybil attack resistance is provided.
Appendix G.25. Lightweight Blockchain based Cybersecurity [505]
The Lightweight Blockchain based Cybersecurity scheme is proposed by Abdulkader et al. [
505] with the goal of ‘increas[ing] the transactions [sic] throughput and minimum [sic] the block appending waiting time’. It makes use of an intermediary, called aggregation block manager (ABM), that receives instructions from other participants. Since aggregators commonly have to be determined via unspecified off-ledger governance processes, aggregator-based mechanisms normally cannot be considered Sybil-resistant.
Appendix G.26. Lightweight Consensus for IoT (LC4IoT) [506]
LC4IoT is a lightweight consensus algorithm for blockchains that is designed to be used in IoT contexts. A central aspect of the proposed protocol is oracles: any valid transaction requires the signature of an oracle in order to be added to the blockchain. Therefore, it constitutes a permissioned mechanism that does not provide Sybil attack resistance.
Appendix G.27. Luckyminer [507]
In this mechanism, a responsible miner, or ‘Luckyminer’, is determined based on the hash of the proposed transaction. This approach is highly susceptible to Sybil attack resistance due to the fact that attackers may register arbitrary addresses to conduct attacks.
Appendix G.28. Multi-Chain Proof of Rapid Authentication (McPoRA) [508]
McPoRA, a consensus mechanism for permissioned networks, follows a protocol which assumes nodes to be to be predefined and granted a unique identifier. These nodes then collect data from network users.
Appendix G.29. Optimized PBFT Consensus with Speaker [509]
In this modified PBFT algorithm for IoT and Edge Computing, the role of a ‘speaker’ that relays information to ‘congressmen’ is introduced, thereby improving performance at the cost of fault tolerance. The proposed algorithm is intended for a permissioned setting and does not provide Sybil attack resistance.
Appendix G.30. PF-BVM [535]
In PF-BVM, nodes maintain a trust score, the percentage of decisions made in accordance with neighbouring nodes. Only nodes that maintain a high score over a longer time are entitled to participate in consensus. While this approach would likely prevent most simpler Sybil attacks, orchestrated Sybil attacks by a clique of attackers might still be successful.
Appendix G.31. Predictive Proof of Metrics (PPoM) [536]
PPoM constitutes a reputation-based consensus mechanism that employs a rating scheme for all participants. It is based on Class of Service (CoS) and Quality of Service (QoS). Similar to other reputation systems described earlier, the mechanism relies on participants on the network rating each other. While this approach can provide some Sybil attack resistance, more complex and well-orchestrated Sybil attacks would not be preventable with this mechanism.
Appendix G.32. Proof of Elapsed Work and Luck (PoEWAL) [537]
PoEWAL constitutes a difficulty-adjusted PoW scheme in which the time miners spend on computing the PoW solution is fixed. As such, difficulty-adjustment schemes can increase the likelihood of forks (i.e., in cases where multiple miners solve the puzzle in the allotted time), the authors propose to add a ‘luck’ component, giving miners with lower nonces priority in the case of a tie. This pseudorandom approach, however, paves the way for Sybil attacks, as malicious node operators can create multiple solutions to the low-difficulty PoW puzzle, thereby increasing their chances of being selected.
Appendix G.33. Proof-of-Presence [510]
The proposed mechanism constitutes a turn-taking consensus protocol in which a token is periodically passed between participants to indicate leadership. This protocol requires a permissioned setting and could easily be stalled by a Sybil attack.
Appendix G.34. Proof of Physical Unclonable Function (PUF)-Enabled Authentication [553]
Proof of PUF-Enabled Authentication is designed for IoT networks that are characterised by limited processing power. It uses physical unclonable function to uniquely identify devices. However, the Sybil attack resistance of Proof of PUF-Enabled Authentication has not been explored: this indicates application in a permissioned IoT network.
Appendix G.35. Proof of Random Count in Hashes [511]
Hossain et al. [
511] propose a simple leader selection method for private and permissioned blockchains based on deriving pseudorandom numbers from message payloads. As a method for permissioned systems, it does not provide Sybil attack resistance.
Appendix G.36. Proof of Reputation [512]
This consensus mechanism for permissioned systems employs a reputation system designed for more secure data sharing in a smart city environment. Trustworthiness Criteria for the proposed reputation system are reputation (a measure of satisfaction with a service provider), legal compliance, and compliance with preferences. A score is generated for each criterion and the average is used to rank trustworthiness. Only nodes with a high ranking are able to participate in consensus. As a permissioned mechanism, no Sybil attack resistance is considered.
Appendix G.37. Proof-of-Authentication (PoAh) [546,547,548]
PoAh is a lightweight consensus algorithm that utilises Media Access Control (MAC) addresses as unique IDs of nodes in the network. This approach allows for Sybil attack resistance, however, complex Sybil attacks with a large number of virtual devices would not be preventable.
Appendix G.38. Proof-of-Balance [513]
In this permissioned protocol, ‘vendors’ form shards for validator selection. This requires an assignment of nodes to sets based on their vendor characteristics and, therefore, a trusted source of vendor information or a central coordinator. Therefore, the proposed algorithm does not provide Sybil attack resistance.
Appendix G.39. Proof-of-Block-and-Trade [514]
This consensus mechanism, intended for permissioned systems, aims to improve computational overhead for transaction verification. It does not address Sybil attack resistance.
Appendix G.40. Proof-of-Common-Interest (PoCI) [515,516]
Doku et al. [
515], Doku and Rawat [
516] only give limited insight into the leader selection mechanics of PoCI which resembles a peer-to-peer network with many distinct individual data stores rather than an implementation of DLT. Regardless, it can be assumed that Sybil attack resistance is not a concern of the protocol as it, presumably, is intended to be used in a permissioned setting only.
Appendix G.41. Proof-of-Honesty [538,539]
Proof-of-Honesty is a consensus mechanism for IoT designed to be computationally efficient and scalable. It makes use of a reputation system that employs an ‘honesty metric’, a numerical property that quantifies the trustworthiness by evaluating previous adherence to the protocol. The authors aim to prevent Sybil attacks by relying on this metric for leader selection. Any Byzantine nodes, as evidenced by a low score, are restricted from participating in the consensus process. Such an approach, while effective for small-scale Sybil attacks, may be ineffective against more powerful attackers. Those may be able to subvert the reputation system by controlling a large number of nodes.
Appendix G.42. Proof-of-Negotiation/Proof-of-Trust Negotiation (PoTN) [540,541]
The PoTN mechanism makes use of a reputation system in which a numeric ‘trust value’ is assigned to each participant. While this provides sufficient Sybil attack resistance for simpler attacks under the assumption of a well-bootstrapped system, an orchestrated attack by a malicious user with perfect knowledge of the protocol and large commitment is still conceivable.
Appendix G.43. Proof-of-Physical Unclonable Function (PoPUF) [549]
PoPUF enforces a challenge-response protocol ahead of the actual consensus protocol. This additional step ensures that only participants in control of a PUF-enabled device can participate and act as miners. Therefore, the user identity is tied to a PUF, providing limited Sybil attack resistance since a scenario is conceivable in which an attacker gains possession of many physical PUF devices, or manages to virtualise these.
Appendix G.44. Proof-of-Popularity [517]
In this permissioned protocol, potential leaders are rated by ‘knowledge ranking’ and ‘proposal ranking’ systems. The rating, in turn, determines the likelihood of being selected as a leader. As a permissioned protocol, no Sybil attack resistance is provided.
Appendix G.45. Proof-of-Reputation-X (PoRX) [551]
The PoRX scheme constitutes a reputation system overlay for other Proof-of-X consensus protocols to improve upon their suitability for Industrial Internet of Things (IIoT) use cases. The goal of the overlay is to reduce the difficulty of the underlying consensus mechanism by providing additional trust information. While the authors claim that Sybil attacks can be mitigated through identity registration, it is not clear how effective this would be in practice due to details on the identity registration contract being sparse. Therefore, the Sybil attack resistance properties cannot be established firmly.
Appendix G.46. Proof-of-Stability [518]
Similar to MedBlock (see
Appendix E.4) and Improved PBFT (see
Appendix G.24), Proof-of-Stability requires a permissioned environment, implemented via a centrally managed CA. Therefore, no Sybil attack resistance is provided.
Appendix G.47. Proof-of-Trading [493]
The Proof-of-Trading consensus is designed with the goal of producing a sustainable consensus mechanism for edge of networks in which computational resources are scarce. A reputation system based on ‘Knowlegde Coins’ is used to select leaders based on their contributions as quantified by their trading stake. Potential leaders are still required to partake in PoW to prevent Sybil attacks, but the difficulty of the hash puzzles they face is dynamically adjusted based on their stake.
Appendix G.48. Proof-of-Validity [519]
Proof-of-Validity is a mechanism designed for the application in permissioned robotics systems. In the mechanism, robots with a clean ‘bill of health’ (i.e., no known faults), can participate as miners. Sybil attack resistance is not a concern of the mechanism as it seems to assume a permissioned setting.
Appendix G.49. Proof-of-Work Using Maximization-Factorization Statistics [552]
In this PoW scheme, consensus difficulty is limited with the goal of allowing resource-constrained devices to participate in PoW. The effects of such difficulty ceilings on Sybil attack resistance and the risk of forks cannot be determined trivially, therefore, no assessment of Sybil attack resistance is provided.
Appendix G.50. Random Proof of Work [494]
This PoW scheme employs a random number search mechanism that, according to the authors, is well-suited for the IoT domain due to its lower difficulty. While there is concern that such a scheme could undermine security, if difficulty is kept artificially low, strong Sybil attack resistance properties, similar to other PoW models, can be assumed.
Appendix G.51. ReBFT [520]
This variation of BFT aims to improves robustness by dividing the consensus process into a ‘control flow’ and a ‘data flow’ component and by managing the the former centrally. From a performance perspective, ReBFT does not offer significant improvements over PBFT. However, In contrast to PBFT, ReBFT makes use of more sophisticated leader selection strategies, like health status-based leader selection. ReBFT assumes a permissioned environment and, therefore, does not provide Sybil attack resistance.
Appendix G.52. Register, Deposit, Vote (RDV) [542]
RDV is a voting-based consensus mechanism, designed to be more democratic, fairer and more decentralised than PoW. Key to the scheme is a time-bound voting phase in which all registered nodes can cast their vote. The result of the voting process is used to determine whether a transaction is valid or not. To avoid Sybil attacks, participants have to pay a deposit upon joining the system. It can be speculated that this provides Sybil attack under small-scale attacks but that, due to the low constant cost of joining, more complex attacks cannot be avoided.
Appendix G.53. SCBFT [521]
SCBFT constitutes a permissioned consensus mechanism for IoT devices. In this mechanism, the private key material for IoT devices is generated by a centralised private key generator with the goal of reducing the overhead of maintaining a PKI that would occur in the case of self-managed key material. The proposed mechanism is intended for permissioned systems and does not provide Sybil attack resistance.
Appendix G.54. Sybil Resistant IoT Trust Model [543]
In this proposal, a reputation system based on ‘trust points’ is established, which allows peers to reward nodes for executing transaction proposals correctly. In terms of Sybil attack resistance, this approach can be rated similar to other P2P reputation systems: it would likely withstand simple Sybil attacks but could not withstand orchestrated Sybil attacks.
Appendix G.55. Synergistic Multiple Proof (SMP) [544]
SMP introduces a reputation system based on the ‘collaboration degree’ of IoT devices which is used to dynamically adjust the difficulty of mining. This is done to save energy and promote collaboration among devices. While this may protect from simple Sybil attacks, more complex attacks in a permissionless setting are unlikely preventable. This is due to the fact that an attacker might create a network of Sybil nodes to inflate their collaboration degree.
Appendix G.56. Three-Dimensional Greedy Heaviest-Observed Sub-Tree Consensus 2963
(3D-GHOST) [495]
3D-GHOST constitutes a two-layer consensus mechanism with PoW being applied to the mining of ‘macroblocks’ (blocks carrying ‘control information’). The protocol was designed with the goal of improving security and network performance over previous blockchain protocols used in IoT contexts. It can be assumed that this approach provides equally strong Sybil attack resistance characteristics to earlier PoW protocols.
Appendix G.57. Time-Dependent Consensus [522]
The proposed Time-Dependent Consensus technique is intended to randomly select a block generator between nodes. This is done by subjecting nodes to an arbitrary waiting period before they can create new blocks. This mechanism would, however, not be effective under a Sybil attack because an attacker might create multiple nodes to increase their chances of being selected as a block generator.
Appendix G.58. Tree-Chain [523]
Tree-Chain is designed as a protocol catering specifically to the requirements of IoT that relies on simple randomisation for leader selection. It is intended for permissioned networks with a central CA from which participants have to acquire a certificate for admission. Therefore, no Sybil attack resistance is provided.
Appendix G.59. Two-Layer-Consensus Architecture for IoT [524]
In this approach, a layered system architecture is proposed: on the ‘base layer’, individual nodes perform low-difficulty PoW, while the ‘top layer’ constitutes a permissioned system. As a permissioned system, the consensus mechanism does not provide Sybil attack resistance.
Appendix G.60. Weighted Majority Consensus Algorithm (WMCA) [525]
WMCA represents a non-Sybil attack-resistant consensus mechanism for the IoT vertical that penalises miners for misjudging transaction validity. This reputation system is, however, highly vulnerable to Sybil attacks and is therefore only suited for permissioned systems.