计算机科学 ›› 2018, Vol. 45 ›› Issue (2): 53-56.doi: 10.11896/j.issn.1002-137X.2018.02.009

所属专题: 区块链技术

• 区块链技术 • 上一篇    下一篇

基于聚合签名的共识算法优化方案

苑超,徐蜜雪,斯雪明   

  1. 解放军信息工程大学 郑州450001数学工程与先进计算国家重点实验室 郑州450001,解放军信息工程大学 郑州450001数学工程与先进计算国家重点实验室 郑州450001,解放军信息工程大学 郑州450001数学工程与先进计算国家重点实验室 郑州450001
  • 出版日期:2018-02-15 发布日期:2018-11-13
  • 基金资助:
    本文受国家重点研发计划(2016YFB0800101,6YFB0800100),国家自然科学基金创新研究群体科学基金(61521003)资助

Optimization Scheme of Consensus Algorithm Based on Aggregation Signature

YUAN Chao, XU Mi-xue and SI Xue-ming   

  • Online:2018-02-15 Published:2018-11-13

摘要: 随着比特币以及以太坊、超级账本等系统的兴起,区块链技术受到越来越多的关注。区块链是众多技术结合的产物,共识算法在区块链中起着至关重要的作用,共识算法的优劣直接影响着区块链系统的优劣。针对不同特点的区块链系统,采取的共识算法也不相同,不同的共识算法各有优劣。目前,效率问题是区块链中共识算法面临的主要问题之一。为了提高区块链系统中共识算法的运行效率,首先介绍了区块链中共识算法的各种潜在的优化方案,然后以联盟链中常用的PBFT共识算法的改进算法dBFT为研究对象,结合聚合签名技术以及双线性映射技术对dBFT的共识过程进行优化,并与原方案进行比较。优化后的聚合dBFT共识算法可以有效降低区块链系统中签名的空间复杂度。

关键词: 区块链,共识算法,聚合签名,优化,双线性映射

Abstract: With the rise of Bitcoin,Ethernet,Hyperledger and so on,blockchain has been paid more and more attention.Blockchain is the product of many technologies,and the consensus algorithm is an important standard to adjudicate a blockchain system.The adopted consensus algorithm should be different from the blockchain system to another for the different features.Different consensus algorithms have their own advantages,but they also have shortcomings.Currently,efficiency problem is one of the main problems faced by the consensus algorithm in the blockchain.In order to improve the efficiency,the potential optimization scheme of the consensus algorithm in the blockchain was introduced.Then,the dBFT consensus algorithm commonly used in the alliance chain was taken as the research object,and through combining with the aggregation signature and the bilinear mapping technology,the consensus process was modified.At last,compared with the original scheme,the space complexity of the signature in blockchain system can be effectively reduced with the aggregated dBFT.

Key words: Blockchain,Consensus algorithm,Aggregation signature,Optimization,Bilinear pairings

[1] PEASE M,SHOSTAK R,LAMPORT L.Reaching Agreement in the Presence of Faults[J].Journal of the ACM,1980,7(2):228-234.
[2] LAMPORT,LESLIE,SHOSTAK,et al.Byzantine Generals Pro-blem[J].ACM Transactions on Programming Languages and Systems,1982,4(3):382-401.
[3] FISCHER M.The Consensus Problem in Unreliable Distributed Systems (a Brief Survey)[C]∥International Fct-conference on Fundamentals of Computation Theory.1982:127-140.
[4] CHANDRA T,TOREG S.Unreliable Failure Detectors for Reliable Distributed Systems[J].Journal of the ACM,1996,43(2):225-267.
[5] SATOSHI N.Bitcoin:A Peer-to-Peer Electronic Cash System[EB/OL].https://bitcoin.org/bitcoin.pdf.
[6] Delegated Proof-of-Stake Consensus[EB/OL].http://bitshares.org/technology/delegated-proof-stake-consensus.
[7] BRASSAI S T,BAKO L,DAN S.FPGA Parallel Implementation of CMAC Type Neural Network with on Chip Learning[C]∥International Symposium on Applied Computation Intelligence and Informatics.2007:111-115 .
[8] DANEZIS G,MEIKLEJOHN S.Centrally Banked Cryptocur-rencies.https://arxiv.org/abs/1505.06895.
[9] 张铮文.一种用于区块链的拜占庭容错法[EB/OL].[2016-04-07].http://www.onchain.com/paper/66c677 3b.pdf.
[10] CASTRO M,LISKOV B.Practical Byzantine fault tolerance[C]∥OSDI.1999:173-186.
[11] YANG T,KONG L B,HU J B,et al.Survey on Aggregate Signature and Its Applications[J].Journal of Computer Research and Development,2012,49(S2):192-199.(in Chinese) 杨涛,孔令波,胡建斌,等.聚合签名及其应用研究综述[J].计算机研究与发展,2012,49(S2):192-199
[12] ZHANG Y L,ZHOU D R,LI C Y,et al..Certificateless-based efficient aggregate signature scheme with universal designated verifier[J].Journal on Communications,2015,36(2):1-8.(in Chinese) 张玉磊,周冬瑞,李臣意,等.高效的无证书广义指定验证者聚合签名方案[J].通信学报,2015,36(2):1-8.
[13] SCHUBERT S.Simple BFT [EB/OL].http://jira.hyperledger.org/browse/FAB-378.
[14] SOXT E.Ethereum [M].Wiesbaden:Springer Fachmedien Wies-baden,2017.
[15] CHANDRAN N,GROTH J,SAHAI A.Ring signatures of sub-linear size without random oracles[C]∥International Collo-quium on Automata,Languages,and Programming.Springer,2007:423-434.
[16] ZHANG Y Q,WANG X F,LIU X F,et al.Survey on Cloud Computing Security[J].Journal of Software,2010,27(6):1328-1348.(in Chinese) 张玉清,王晓菲,刘雪峰,等.云计算环境安全综述[J].软件学报,2010,27(6):1328-1348.
[17] CASTRO M,LISKOV B.Practical Byzantine Fault Toleranceand Proactive Recovery[J].ACM Transactions on Computer Systems, 2002,20(4):398-461.
[18] YUAN Y,WANG F Y.Blockchain:The State of the Art and Future Trends[J].Acta Automatica Sinica,2016,2(4):481-494.(in Chinese) 袁勇,王飞跃.区块链技术发展现状与展望[J].自动化学报,2016,2(4):481-494.
[19] CHEN H,WEI S M,ZHU C J,et al.Security CertificatelessAggregate Signature Scheme[J].Journal of Software,2015,26(5):1173-1180.(in Chinese) 陈虎,魏仕民,朱昌杰,等.安全的无证书聚合签名方案[J].软件学报,2015,26(5):1173-1180.
[20] LU H J,YU X Y,XIE Q.Provably Secure Certificateless Aggregate Signature with Constant Length[J].Journal of Shanghai Jiaotong University,2012,6(2):259-263.(in Chinese) 陆海军,于秀源,谢琪.可证安全的常数长度无证书聚合签名方案[J].上海交通大学学报,2012,6(2):259-263.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!