计算机科学 ›› 2020, Vol. 47 ›› Issue (7): 268-277.doi: 10.11896/jsjkx.200200027

• 信息安全 • 上一篇    下一篇

一种基于拓扑结构及分配机制设计的多子块激励共识机制

刘帅1,2, 甘国华3, 刘明熹4, 房勇1,2, 汪寿阳1,2   

  1. 1 中国科学院数学与系统科学研究院 北京100190
    2 中国科学院大学经济与管理学院 北京100190
    3 北京科技大学计算机与通信工程学院 北京100083
    4 中国科学院科技战略咨询研究院 北京100190
  • 收稿日期:2020-02-03 出版日期:2020-07-15 发布日期:2020-07-16
  • 通讯作者: 房勇(yfang@amss.ac.cn)
  • 作者简介:13220132323@163.com
  • 基金资助:
    国家自然科学基金(71631008);大数据与区块链实验室项目

Multi-subblock Incentive Consensus Mechanism Based on Topology and Distribution Mechanism

LIU Shuai1,2, GAN Guo-hua3, LIU Ming-xi4, FANG Yong1,2, WANG Shou-yang1,2   

  1. 1 Academy of Mathematics and Systems Science,Chinese Academy of Sciences,Beijing 100190,China
    2 School of Economics and Management,University of Chinese Academy of Sciences,Beijing 100190,China
    3 School of Computer & Communication Engineering,University of Science and Technology Beijing,Beijing 100083,China
    4 Institutes of Science and Development,Chinese Academy of Sciences,Beijing 100190,China
  • Received:2020-02-03 Online:2020-07-15 Published:2020-07-16
  • About author:LIU Shuai,born in 1993,postgraduate.Her main research interests include blockchain and financial engineering and risk management.
    FANG Yong,born in 1974,Ph.D,research associate,Ph.D supervisor.His main research interests include financial engineering and risk management and operations management.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (71631008) and Big Data and Blockchain Lab Project

摘要: 对经典的PoW共识机制进行改进,改变了矿工所挖出区块接入主链的条件和收益分配策略,从而提出了一种改进共识机制。与PoW不同,在该改进共识机制中,首个生成的由N个子区块相连的子链将被整体接入主链,从而用更为复杂的网状结构来代替原有的单一链结构;改进了传统共识机制的收益分配策略,将分配策略分为3个步骤,以期提高算力小的矿工的预期收益,从而激励算力小的矿工积极参与挖矿,提升区块链的安全性。此外,该改进共识机制引入的网状结构,使矿工有了更多的挖矿策略选择。文中分别讨论了挖矿策略的选择、恶意矿工分拆算力、合谋等对区块链的安全与效能产生的影响。最后,通过设置多种市场情景对改进算法进行了仿真实验,分析在各种市场特征下各类矿工的挖矿收益,也就是挖矿策略的种类、选择各挖矿策略的矿工算力之比、算力分布的极差、大小矿工的划分标准等参数对矿工收益的影响效果,以为矿工后期选择挖矿策略提供指导。

关键词: 共识, 矿工激励, 区块链, 挖矿策略

Abstract: First of all,this paper proposes an modified consensus mechanism based on the classic PoW (Proof of Work) consensus mechanism by changing the condition of take the miners’ blocks into blockchain and income distribution strategy.To be specific,on the one hand,according to the rule of this modified consensus mechanism,the first generated sub-chain made up of N sub-blocks will be integrated into the main chain,which is different from PoW,the modified consensus mechanism replaces the simple single chain structure of PoW with a more complex network structure;on the other hand,the modified consensus mechanism improves on the revenue distribution strategy of the traditional consensus mechanism,its distribution strategy is divided into three steps in order to improve the expected earnings of miners with low computational power,so as to encourage those miners with low computational power to actively participate in mining and supervise the safety of blockchain.In addition,the network structure introduced by the modified consensus mechanism enables miners to have more strategies of mining.This paper also discusses the influence of selecting different mining strategies,splitting calculation power of malicious miners and collusion on the safety and efficiency of the block chain.Finally,a variety of market scenarios are set up to simulate the improved algorithm so as to analyze the mining benefits of various miners under different market characteristics,which are hoping to guide miners.

Key words: Blockchain, Consensus, Inspire miner, Mining strategy

中图分类号: 

  • TP301.6
[1]NAKAMOTO S.Bitcoin:A peer-to-peer electronic cash system [EB/OL].(2008-11-01) [2018-09-30].https://bitcoin.org/bitcoin.pdf.
[2]LIU M X,GAN G H,CHENG Y K,et al.The development status and prospect of blockchain consensus mechanism[J].Operations Research Transactions,2020,24(1):23-39.
[3]DU M X,MA X F,ZHANG Z,et al.A review on consensus algorithm of blockchain[C]//2017 IEEE International Conference on Systems,Man and Cybernetics (SMC).Banff,2017:2567
[4]Quantum Mechanic.Proof of stake[EB/OL].(2011-07-11) [2018-09-30].https://bitcointalk.org /index.php?topic=27787.
[5]LARMER D,KASPER L,SCHUH F.BitShares 2.0:Financial smart contract platform [EB/OL].(2015-11-01)[2018-09-30].http://docs.bitshares.eu/downloads/bitshares-financial-platform.pdf.
[6] BENTOV I,LEE C,MIZRAHI A,et al.Proof of activity:Ex-tending bitcoin’s proof of work via proof of stake [J].ACM SIGMETRICS Performance Evaluation Review,2014,42(3):34-37.
[7]RENL.Proof of stake velocity:Building the social currency ofthe digital age[EB/OL].(2018-04-10) [2018-09-30].https://assets.coss.io/documents/whitepapers/reddcoin.pdf.
[8]Intel.Proof of elapsed time[EB/OL].(2016-12-16) [2018-09-30].https://intelledger.github.io /introduction.html.
[9]JUELS A,KALISKI B S.PORs:Proofs of retrievability forlarge files [C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.Alexandria:ACM,2007:584-597.
[10]MILLER A,JUELS A,SHI E,et al.Permacoin:Repurposing bitcoin work for long-term data preservation [C]//2014 IEEE Symposium on Security and Privacy.IEEE Computer Society,2014,1:475-490.
[11]GILAD Y,HEMO R,MICALI S,et al.Algorand:Scaling byzantine agreements for cryptocurrencies[C]//Proceedings of the 26th Symposium on Operating Systems Principles.Shanghai,2017:51
[12]CASTRO M,LISKOV B.Practical byzantine fault tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation.New Orleans:ACM,1999:1-10.
[13]KOTLA R.Zyzzyva:speculative byzantine fault tolerance[J].ACM SIGOPS Operating Systems Review,2007,41(6):45-58.
[14]AUBLIN P L,MOKHTAR S B,QUEMA V.RBFT:Redundant byzantine fault tolerance [C]//2013 IEEE 33rd International Conference on Distributed Computing Systems.Washington:IEEE Computer Society,2013:297-306.
[15]MILLER A.The honey badger of BFT protocols [C]//Procee-dings of the 2016 ACM SIGSAC Conference on Computer and Communications.Vienna:ACM,2016:31-42.
[16]SOMPOLINSKY Y,ZOHAR A.Secure high-rate transactionprocessing in bitcoin [C]//International Conference on Financial Cryptography and Data Security.Heidelberg:Springer,2015:507-527.
[17]EYAL I,GENCER A E,SIRER E G,et al.Bitcoin-NG:A scalable blockchain protocol [C]//Proceedings of the 13th Usenix Conference on Networked Systems Design and Implementation.2016:45-59.
[18]SOMPOLINSKY Y,LEWENBERG Y,ZOHAR A.Inclusiveblock chain protocols [C]//International Conference on Financial Cryptography and Data Security.Heidelberg:Springer,2015:528-547.
[19]ZHEN Y,YUE M,YU C Z,et al.Zero-determinant strategy for the algorithm optimize of blockchain PoW consensus[C]//2017 36th Chinese Control Conference (CCC).IEEE,2017:1441-1446.
[20]ZHANG R,PRENEEL B.Lay Down the Common Metrics:Evaluating Proof-of-Work Consensus Protocols’ Security[C]//2019 IEEE Symposium on Security and Privacy (SP).IEEE,2019:175-192.
[21]KUMAR G,SAHA R,RAI M K,et al.Proof-of-Work Consensus Approach in Blockchain Technology for Cloud and Fog Computing Using Maximization-Factorization Statistics[J].IEEE Internet of Things Journal,2019,6(4):6835-6842.
[22]BAHACK L.Theoretical Bitcoin attacks with less than half of the computational power (draft)[J].arXiv:1312.7013,2013.
[23]LERNER S D.DECOR+HOP:A scalable blockchain protocol[EB/OL].https://scalingbitcoin.org/papers/DECOR-HOP.pdf.
[24]CAMACHO P,LERNER S D.DECOR+LAMI:A scalableblockchain protocol[EB/OL].https://scalingbitcoin.org/he/papers/DECOR-LAMI.pdf.
[25]PASS R,SHI E.Fruitchains:A fair blockchain[C]//Procee-dings of the ACM Symposium on Principles of Distributed Computing(PODC’17).ACM,2017:315-324.
[26]RIZUN P R.Subchains:A technique to scale Bitcoin and improve the user experience[J/OL].https://www.ledgerjournal.org/ojs/index.php/ledger/article/view/40.
[27]ROBERT A,HAMILTON W D.The Evolution of Cooperation[J].Science,1981(211):1390-1396.
[28]HUANG Q B,AN Q W,SU H Q.Study and realization of an improved PBFT algorithm as an ethereum consens mechanism[J].Computer Applications and Software,2017,34(10):288-293,297.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[3] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[4] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[5] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[6] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[7] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[8] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[9] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[10] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[11] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
[12] 王鑫, 周泽宝, 余芸, 陈禹旭, 任昊文, 蒋一波, 孙凌云.
一种面向电能量数据的联邦学习可靠性激励机制
Reliable Incentive Mechanism for Federated Learning of Electric Metering Data
计算机科学, 2022, 49(3): 31-38. https://doi.org/10.11896/jsjkx.210700195
[13] 张潆藜, 马佳利, 刘子昂, 刘新, 周睿.
以太坊Solidity智能合约漏洞检测方法综述
Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts
计算机科学, 2022, 49(3): 52-61. https://doi.org/10.11896/jsjkx.210700004
[14] 杨昕宇, 彭长根, 杨辉, 丁红发.
基于演化博弈的理性拜占庭容错共识算法
Rational PBFT Consensus Algorithm with Evolutionary Game
计算机科学, 2022, 49(3): 360-370. https://doi.org/10.11896/jsjkx.210900110
[15] 范家幸, 王志伟.
基于门限环签名的分级匿名表决方案
Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature
计算机科学, 2022, 49(1): 321-327. https://doi.org/10.11896/jsjkx.201000032
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!