计算机科学 ›› 2021, Vol. 48 ›› Issue (11): 142-150.doi: 10.11896/jsjkx.210100126

• 区块链技术* 上一篇    下一篇

基于信任的双层可拓展共识协议

邵兴辉1, 黄建华1, 王梦楠1, 武海霞1, 麦勇2   

  1. 1 华东理工大学信息科学与工程学院 上海200237
    2 华东理工大学商学院 上海200237
  • 收稿日期:2021-01-18 修回日期:2021-05-15 出版日期:2021-11-15 发布日期:2021-11-10
  • 通讯作者: 黄建华(jhhuang@ecust.edu.cn)
  • 作者简介:18516681679@163.com
  • 基金资助:
    国家自然科学基金(61472139)

Trust-based Dual-layer Scalable Consensus Protocol

SHAO Xing-hui1, HUANG Jian-hua1, WANG Meng-nan1, WU Hai-xia1, MAI Yong2   

  1. 1 School of Information Science and Engineering,East China University of Science and Technology,Shanghai 200237,China
    2 School of Business,East China University of Science and Technology,Shanghai 200237,China
  • Received:2021-01-18 Revised:2021-05-15 Online:2021-11-15 Published:2021-11-10
  • About author:SHAO Xing-hui,born in 1996,postgra-duate.His main research interests include blockchain and so on.
    HUANG Jian-hua,born in 1977,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include computer networks,information security and blockchains.
  • Supported by:
    National Natural Science Foundation of China(61472139).

摘要: 共识机制作为区块链技术的核心,决定了区块链系统的性能、可拓展性和安全性。针对当前区块链的性能、可拓展性问题以及维护系统安全所采用的激励机制成本高的问题,提出一种基于信任的双层可拓展共识协议(Trust-based Dual-layer Scalable Consensus Protocol,TDSCP)。首先,通过结构化网络设计了双层协同的信任模型和共识算法,其中,信任模型根据节点信任值决定其能否获得生成区块的权利,避免了高昂的挖矿代价;其次,通过分区内双层共识算法提高共识效率,拓展了参与共识的节点数量,避免了系统中心化问题;最后,结合可验证随机函数和多级图划分算法对节点进行分区,可有效防止恶意节点聚集,减少跨分区交易的数量。实验结果表明,TDSCP提高了区块链系统的可拓展性,其分区内算法共识时延较低,且分区方法明显减少了跨分区交易的数量。

关键词: 分区, 共识算法, 跨分区交易, 区块链, 信任

Abstract: As the core of blockchain technology,consensus mechanism determines the performance,scalability,and security of blockchain systems.Aiming at the performance and scalability issues of current blockchains and the high cost of the incentives used to maintain the security of the systems,a trust-based dual-layer scalable consensus protocol (TDSCP) is proposed.First,the trust model and consensus algorithm of dual-layer cooperation are designed through a structured network.The trust model determines whether a node gets the right to generate blocks based on its trustworthiness to avoid the high cost of mining.Secondly,the dual-layer consensus algorithm within the partitions improves consensus efficiency,expands the number of nodes involved in consensus,and avoids the problem of system centralization.Finally,the verifiable random function and the multilevel graph partitioning algorithm are combined for partitioning nodes,which can effectively prevent malicious nodes from gathering and reduce the number of cross-partition transactions.The experimental results show that TDSCP improves the scalability of the blockchain system,the latency of its intra-partition algorithm consensus is lower,and the partition method significantly reduces the number of cross-partition transactions.

Key words: Blockchain, Consensus algorithm, Cross-partition transactions, Partition, Trust

中图分类号: 

  • TP393
[1]LI Z T,KANG J W,YU R,et al.Consortium Blockchain for Secure Energy Trading in Industrial Internet of Things[J].IEEE Transactions on Industrial Informatics,2018,14(8):3690-3700.
[2]LI J M,ZHAO K,QU T,et al.Research and Analysis of Blockchain Internet of Things Based on Knowledge Graph[J].Computer Science,2021,48(6A):563-567.
[3]WEI S J,LI S S,WANG J H.A Cross-Domain Authentication Protocol by Identity-Based Cryptography on Consortium Blockchain[J].Chinese Journal of Computers,2021,44(5):908-920.
[4]NAKAMOTO S.Bitcoin:A peer-to-peer electronic cash system(2008) [EB/OL].http://bitcoin.org/bitcoin.pdf.
[5]KING S,NADAL S M.PPcoin:Peer-to-peer crypto-currencywith proof-of-stake (2012-08-19) [EB/OL].https://www.semanticscholar.org/paper/PPCoin%3A-Peer-to-Peer-Crypto-Cur-rency-with-KingNadal/0db38d32069f3341d34c35085dc009a85ba13c13.
[6]MARKO V.The quest for scalable blockchain fabric:Proof-of-work vs.BFT replication[C]//International Workshop on Open Problems in Network Security.Cham:Springer International Publishing,2016:112-125.
[7]CASTRO M,LISKOV B.Practical byzantine fault tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation (OSDI).USA:USENIX Association,1999:173-186.
[8]LUU L,NARAYANAN V,ZHENG C D,et al.A secure sharding protocol for open blockchains[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.New York,NY,USA:Association for Computing Machinery,2016:17-30.
[9]KOKORIS-KOGIAS E,JOVANOVIC P,GASSER L,et al.Omniledger:A secure,scale-out,decentralized ledger via sharding[C]//Proceedings of 2018 IEEE Symposium on Security and Privacy (SP 2018).San Francisco,CA,USA:IEEE,2018:583-598.
[10]YANG F,ZHOU W,WU Q Q,et al.Delegated Proof of Stake with Downgrade:A Secure and Efficient Blockchain Consensus Algorithm with Downgrade Mechanism[J].IEEE Access,2019,7:118541-118555.
[11]YU G S,WANG X,YU K,et al.Survey:Sharding in Block-chains[J].IEEE Access,2020,8:14155-14181.
[12]GENCER A E,RENESSE R V,EMIN G S,et al.Short Paper:Service-Oriented Sharding for Blockchains[C]//Financial Cryptography and Data Security.Springer International Publishing.New York,NY,USA:Association for Computing Machinery,2017:393-401.
[13]SYTA E,JOVANOVIC P,KOGIAS E K,et al.Scalable Bias-Resistant Distributed Randomness[C]//Proceedings of 2017 IEEE Symposium on Security and Privacy (SP 2017).IEEE,2017:444-460.
[14]AL-BASSAM M,SONNINO A,BANO S,et al.Chainspace:A Sharded Smart Contracts Platform[C]//Proceedings of 25th Annual Network and Distributed System Security Symposium (NDSS 2018).San Diego,CA,USA,2018:18-21.
[15]ZAMANI M,MOVAHEDI M,RAYKOVA M,et al.Rapid-Chain:Scaling Blockchain via Full Sharding[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS 2018).Toronto,ON,Canada:ACM,2018:931-948.
[16]RABIN M O.Efficient dispersal of information for security,load balancing,and fault tolerance[J].ACM,1989,36(2):335-348.
[17]ROBBERT V R,DAN D,VALIENT G,et al.Efficient reconci-liation and flow control for anti-entropy protocols[C]//Procee-dings of the 2nd Workshop on Large-Scale Distributed Systems and Middleware.New York,NY,USA:Association for Computing Machinery,2008:1-7.
[18]CHAWLA C.Trust in blockchains:Algorithmic and organizational[J].Journal of Business Venturing Insights,2020,14:2352-6734.
[19]LEILA B,SARUNAS G.Trust Mends Blockchains:Living up to Expectations[C]//2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).Dallas,TX,USA:IEEE,2019:1358-1368.
[20]KAMVAR S D,SCHLOSSER M T,HECTOR G,et al.TheEigentrust algorithm for reputation management in P2P networks[C]//Proceedings of the 12th International Conference on World Wide Web (WWW '03).New York,NY,USA:Association for Computing Machinery,2003:640-651.
[21]LI X,LIU L.PeerTrust:supporting reputation-based trust forpeer-to-peer electronic communities[J].IEEE Transactions on Knowledge and Data Engineering,2004,16(7):843-857.
[22]ZHANG W,LUO Y,FU S,et al.Privacy-Preserving Reputation Management for Blockchain-Based Mobile Crowdsensing*[C]//2020 17th Annual IEEE International Conference on Sensing,Communication,and Networking (SECON).IEEE,2020:1-9.
[23]TONG W,DONG X W,ZHENG J W,et al.Trust-PBFT:APeerTrust-Based Practical Byzantine Consensus Algorithm[C]//2019 International Conference on Networking and Network Applications (NaNA).Daegu,Korea (South):IEEE,2019:344-349.
[24]WANG Y H,CAI S B,LIN C L,et al.Study of Blockchains's Consensus Mechanism Based on Credit[J].IEEE Access,2019,7:10224-10231.
[25]BELLINI E,IRAQI Y,DAMIANI E.Blockchain-based Distri-buted Trust and Reputation Management Systems:A Survey[J].IEEE Access,2020,8:21127-21151.
[26]MICALI S,RABIN M,VADHAN S.Verifiable random func-tions[C]//40th Annual Symposium on Foundations of Compu-ter Science (Cat.No.99CB37039).New York,NY,USA:IEEE Computer Society,1999:120-130.
[27]MAYMOUNKOV P,ERES D M.Kademlia:a peer-to-peer information system based on the XOR metric[M]//Revised Papers from the First International Workshop on Peer-to-peer Systems.Berlin:Springer,2002:53-65.
[28]YOSSI G,ROTEM H,SILVIO M,et al.Algorand:Scaling Byzantine Agreements for Cryptocurrencies[C]//Proceedings of the 26th Symposium on Operating Systems Principles.New York,NY,USA:Association for Computing Machinery,2017:51-68.
[29]HUANG J H,XIA X,LI Z C,et al.Proof of Trust:Mechanism of Trust Degree Based on Dynamic Authorization[J].Journal of Software,2019,30(9):2593-2607.
[30]DAN B,MANU D,GREGORY N,et al.BLS Multi-Signatures With Public-Key Aggregation[EB/OL].http://theory.stanford.edu/~dabo/abstracts/BLSmultisig.html.
[31]JOHNSON D,MENEZES A,VANSTONE S.The EllipticCurve Digital Signature Algorithm (ECDSA)[J].International Journal of Information Security,2001,1(1):36-63.
[32]GUETA G G,ABRAHAM I,GROSSMAN S,et al.SBFT:A Scalable and Decentralized Trust Infrastructure[C]//2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).IEEE,2019:568-580.
[33]GAREY M R,JOHNSON D S,STOCKMEYER L.Some Simplified NP-Complete Problems[J].Theoretical ComputerScien-ce,1976,1(3):237-267.
[34]KERNIGHAN B W,LIN S.An Efficient Heuristic Procedurefor Partitioning Graphs[J].Bell Labs Technical Journal,1970,49(2):291-307.
[35]KARYPIS G,KUMAR V.A Fast and High Quality Multilevel Scheme for Partitioning Irregular Graphs[J].SIAM Journal on Scientific Computing,1998,20(1):359-392.
[36]RAGHAVAN U N,RÉKA A,KUMARA S.Near Linear Time Algorithm to Detect Community Structures in Large-Scale Networks[J].Physical Review E,2007,76(3 Pt 2):036106.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[3] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[4] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[5] 蔡晓娟, 谭文安.
一种改进的融合相似度和信任度的协同过滤算法
Improved Collaborative Filtering Algorithm Combining Similarity and Trust
计算机科学, 2022, 49(6A): 238-241. https://doi.org/10.11896/jsjkx.210400088
[6] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[7] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[8] 方连花, 林玉梅, 吴伟志.
随机多尺度序决策系统的最优尺度选择
Optimal Scale Selection in Random Multi-scale Ordered Decision Systems
计算机科学, 2022, 49(6): 172-179. https://doi.org/10.11896/jsjkx.220200067
[9] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[10] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[11] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[12] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[13] 余皑欣, 冯秀芳, 孙静宇.
结合物品相似性的社交信任推荐算法
Social Trust Recommendation Algorithm Combining Item Similarity
计算机科学, 2022, 49(5): 144-151. https://doi.org/10.11896/jsjkx.210300217
[14] 李浩东, 胡洁, 范勤勤.
基于并行分区搜索的多模态多目标优化及其应用
Multimodal Multi-objective Optimization Based on Parallel Zoning Search and Its Application
计算机科学, 2022, 49(5): 212-220. https://doi.org/10.11896/jsjkx.210300019
[15] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!