计算机科学 ›› 2022, Vol. 49 ›› Issue (5): 333-340.doi: 10.11896/jsjkx.210400154

• 信息安全 • 上一篇    下一篇

一种量子安全拜占庭容错共识机制

任畅1,2, 赵洪1, 蒋华1,2   

  1. 1 北京电子科技学院 北京100070
    2 西安电子科技大学通信工程学院 西安710071
  • 收稿日期:2021-04-15 修回日期:2021-09-07 出版日期:2022-05-15 发布日期:2022-05-06
  • 通讯作者: 赵洪(zh@besti.edu.cn)
  • 作者简介:(vinochange@foxmail.com)
  • 基金资助:
    国家重点研发计划(2018YFE0200600)

Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism

REN Chang1,2, ZHAO Hong1, JIANG Hua1,2   

  1. 1 Beijing Electronic Science and Technology Institute,Beijing 100070,China
    2 College of Communication Engineering,Xidian University,Xi’an 710071,China
  • Received:2021-04-15 Revised:2021-09-07 Online:2022-05-15 Published:2022-05-06
  • About author:REN Chang,born in 1994,postgra-duate.Her main research interests include quantum secure communication and security of blockchain.
    ZHAO Hong,born in 1978,lecturer.His main research interests include cyberspace security and research of cryptographical applications.
  • Supported by:
    National Key R & D Program of China(2018YFE0200600).

摘要: 针对经典区块链共识机制面临量子计算机攻击的问题,提出了一种量子安全拜占庭容错共识机制。首先,对于公钥数字签名存在的安全隐患问题,采用QKD网络进行量子密钥分发,通过经典网络传输消息和签名等信息,提出了一种基于量子密钥分发(Quantum Key Distribution,QKD)和多线性哈希函数族的无条件安全签名方案(Multilinear Hash-Unconditionally Secure Signature,MH-USS),该方案中的签名具备不可伪造性、不可抵赖性以及可传递性,并且该方案可在现有设备上实现,具有较高的实用价值。然后,针对经典拜占庭容错共识机制PBFT共识效率相对较低的问题,提出了一种QS-BFT(Quantum-Secured Byzantine Fault Tolerance)共识机制。最后,通过增设“快速-标准”双共识模式以及允许节点对空区块投票的方式,减少系统通信次数并消除视图转换过程,使方案不仅具备安全性与活性,还能够有效降低消息复杂度,提高共识效率。对所提方案进行仿真实现与性能测试,结果表明,与改进后基于MH-USS签名方案的PBFT共识机制相比,所提方案吞吐量更高、时延更短。

关键词: 共识机制, 量子密钥分发, 区块链, 数字签名, 无条件安全

Abstract: Aiming at the problem that the classical blockchain consensus mechanism is under the threat of quantum computing attacks,a quantum-secured Byzantine fault tolerant consensus mechanism is proposed.Firstly,to solve the security threat of public key digital signature,this paper proposes a multilinear hash-unconditionally secure signature(MH-USS) signature scheme based on quantum key distribution (QKD) and multilinear hash function family.In this scheme,quantum keys are distributed through QKD network,messages and signatures are transmitted through classical network,and the simplified USS signature scheme is adopted as the main framework,combined with the family of multiple linear hash functions,to generate a new USS scheme.This signature scheme has the characteristics of unforgeability,non-repudiation and transferability.Moreover,this scheme can be implemented on existing equipment and has high practical value.Secondly,in view of the relatively low consensus efficiency of the classical Byzantine fault-tolerant consensus mechanism PBFT,this paper proposes the quantum secured-byzantine fault tolerance(QS-BFT) consensus mechanism.By adding “fast-normal” consensus mode and allowing nodes to vote on empty blocks,the system communication times are reduced and the view conversion process is avoided.It has been proved that this scheme not only guarantees the safety and liveness,but also effectively reduces message complexity and improves consensus efficiency.The simulation and performance test for this scheme indicate that the throughput of this scheme is higher and the delay is lower compared with the PBFT consensus mechanism which is based on the MH-USS signature scheme.

Key words: Blockchain, Consensus protocol, Digital signatures, Quantum key distribution, Unconditionally secure

中图分类号: 

  • TP391
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash Sys-tem[EB/OL].https://bitcoin.org/en/bi-tcoin-paper.
[2]China Institute of electronic technology standardization.Blockchain reference architecture[EB/OL].https://www.hackliu.com/w-pcontent/uploads/file/20180305/1520220497223974.pdf.
[3]BUTERIN V.A next-generation smart contract anddecentra-lized application platform[EB/OL].https://whitepaperdatabase.com/wpco-ntent/uploads/2017/09/Ethereum-ETH-white-paper.pdf.
[4]SHOR P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer[J].Siam Journal on Computing,1997,26(5):1484-1509.
[5]GROVER L K.A fast quantum mechanical algorithm for database search[EB/OL].https://arxiv.org/PS_cache/quant-ph/pdf/96-05/9605043v3.pdf.
[6]LUTOMIRSKI A,ARONSON S,FARHI E,et al.Breaking and making quantum money:toward a new quantum cryptographic protocol[J].arXiv:0912.3825,2009.
[7]COLADANGELO A.Smart contracts meet quantum cryptography[J].arXiv:1902.05214,2019.
[8]RAJAN D,VISSER M.Quantum Blockchain using entangle-ment in time[J].ar-Xiv:1804.05979,2018.
[9]EDWARDS M,MASHATAN A,GHOSE S.A review of quantum and hybrid quantum/classical blockchain protocols[J].ar-Xiv:1912.09280v1,2019.
[10]KIKTENKO E O,POZHAR N O,ANUFRIEV M N,et al.Quantum-secured blockchain[J].arXiv:1705.09258,2017.
[11]LAMPORT L,SHOSTAK R,PEASE M.The Byzantine Gene-rals Problem[J].ACM Transactions on Programming Languages &Systems,1982,4(3):382-401.
[12]SUN X,SOPEK M,WANG Q,et al.Towards Quantum-Secured Permissioned Blockchain:Signature,Consensus,and Logic[J].Entropy,2019,21(9):887.
[13]CARTER L,WEGMAN M N.Universal Classes of Hash Functions[J].Journal of Computer and System Sciences,1979,18:143-154.
[14]NEVELSTEEN W,PRENEEL B.Software performance of universal hash functions[C]//Advances in Cryptology-Eurocrypt’99.1999:24-41.
[15]MURATOV F,LEBEDEV A,IUSHKEVICH N,et al.YAC:BFT Consensus Algorithm for Blockchain[J].arXiv:1809.00554,2018.
[16]SAZONOVA P,KRENDELEV S.Parametric Hash FunctionResistant to Attack by Quantum Computer[C]//2018 Federated Conference on Computer Science and Information Systems.2018:387-390.
[17]CASTRO M,LISKOV B.Practical byzantine fault tolerance and proactive recovery[J].ACM Transactions on Computer Systems,2002,20(4):398-461.
[18]DANIEL L,OWEN K.Strongly universal string hashing is fast[J].Computer Journal,2014(11):1624-1638.
[19]FERNANDEZ-CARAMES T M,FRAGA-LAMAS P.Towards Post-Quantum Blockchain:A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks[J].IEEE Access,2020,8:21091-21116.
[20]AMIRI R,ABIDIN A,WALLDEN P,et al.:Efficient Unconditionally Secure Signatures Using Universal Hashing[M]//Applied Cryptography and Network Security.Cham:Springer International Publishing,2018:143-162.
[21]ARRAZOLA J,WALLDEN P,ANDERSSON E.MultipartyQuantum Signature Schemes[J].arXiv:1505.07509,2015.
[22]KOTLA R.Zyzzyva:Speculative Byzantine Fault Tolerance[C]//ACM Sigops Symposium on Operating Systems Principles.2007.
[23]GUETA G,ABRAHAM I,GROSSMAN S,et al.SBFT:a Scalable Decentralized Trust Infrastructure for Blockchains[J].ar-Xiv:1804.01626v1,2018.
[24]YIN M,MALKHI D,REITER M K,et al.HotStuff:BFT Consensus with Linearity and Responsiveness[C]//2019 ACM Symposium.2019.
[25]KWON J.Tendermint:Consensus without mining[EB/OL].https://tendermint.com/static/docs/tendermint.pdf.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[3] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[4] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[5] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[6] Renata WONG.
早期量子算法在量子通信、量子纠错等领域的应用
Application of Early Quantum Algorithms in Quantum Communication,Error Correction and Other Fields
计算机科学, 2022, 49(6A): 645-648. https://doi.org/10.11896/jsjkx.210400214
[7] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[8] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[9] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[10] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[11] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
[12] 王鑫, 周泽宝, 余芸, 陈禹旭, 任昊文, 蒋一波, 孙凌云.
一种面向电能量数据的联邦学习可靠性激励机制
Reliable Incentive Mechanism for Federated Learning of Electric Metering Data
计算机科学, 2022, 49(3): 31-38. https://doi.org/10.11896/jsjkx.210700195
[13] 张潆藜, 马佳利, 刘子昂, 刘新, 周睿.
以太坊Solidity智能合约漏洞检测方法综述
Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts
计算机科学, 2022, 49(3): 52-61. https://doi.org/10.11896/jsjkx.210700004
[14] 杨昕宇, 彭长根, 杨辉, 丁红发.
基于演化博弈的理性拜占庭容错共识算法
Rational PBFT Consensus Algorithm with Evolutionary Game
计算机科学, 2022, 49(3): 360-370. https://doi.org/10.11896/jsjkx.210900110
[15] 范家幸, 王志伟.
基于门限环签名的分级匿名表决方案
Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature
计算机科学, 2022, 49(1): 321-327. https://doi.org/10.11896/jsjkx.201000032
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!