Consensus algorithm PoL, PoL Proof of Lucky, blockchain luck consensus algorithm

PoL Proof of Luck The luck consensus algorithm
PoL uses a Trusted Execution Environment (TEE) to correctly handle key operations. The idea behind PoL is that every node on the network requests a random number (lucky value) from the TEE. The higher the luck value, the higher the chance of being selected as a miner node. Similar to PoW, nodes on the network receive transactions and miner nodes compete to submit pending transactions in blocks with a TEE-generated luck value. Next, the node broadcasts the generated block to the network and the lucky block is added to the network. Here, it is assumed that less than half of the nodes are faulty (the Byzantine fault tolerance of PoL is one-half). PoL also requires the installation of specialized hardware, such as Intel's SGX.

The significance of PoL consensus is that the blockchain system does not have to consume expensive computing power for mining, thereby improving efficiency and reducing transaction verification delay time and transaction confirmation time.

Compared with PoET: PoL solves the problem of potentially damaged TEE and does not need to take into account the number of participants. PoET uses TEE to request a random number to obtain a random countdown. The shorter the countdown, the faster the mining rights will be obtained. What PoL requests is the lucky value. The larger the value, the more likely you are to obtain mining rights.

Guess you like

Origin blog.csdn.net/xxxli_/article/details/127705383