计算机科学 ›› 2023, Vol. 50 ›› Issue (11): 364-373.doi: 10.11896/jsjkx.221000134

• 信息安全 • 上一篇    下一篇

FL_Raft:基于联邦学习模型的选举共识方案

荣宝俊1, 郑朝晖1,2   

  1. 1 苏州大学计算机科学与技术学院 江苏 苏州 215006
    2 苏州大学网络空间安全工程实验室 江苏 苏州 215006
  • 收稿日期:2022-10-15 修回日期:2023-03-10 出版日期:2023-11-15 发布日期:2023-11-06
  • 通讯作者: 郑朝晖(zhengzh@suda.edu.cn)
  • 作者简介:(20204227067@stu.suda.edu.cn)
  • 基金资助:
    江苏省高校自然科学研究项目(19KJA550002);江苏高校优势学科建设工程资助项目

FL_Raft:Election Consensus Programme Based on Federated Learning Model

RONG Baojun1, ZHENG Zhaohui1,2   

  1. 1 School of Computer Science and Technology,Soochow University,Suzhou,Jiangsu 215006,China
    2 Cyberspace Security Engineering Laboratory,Soochow University,Suzhou,Jiangsu 215006,China
  • Received:2022-10-15 Revised:2023-03-10 Online:2023-11-15 Published:2023-11-06
  • About author:RONG Baojun,born in 1998,postgra-duate,is a member of China Computer Federation.His main research interests include federal learning and blockchain.ZHENG Zhaohui,born in 1968,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include data mining and network security.
  • Supported by:
    Natural Science Research Project of Colleges and Universities in Jiangsu Province(19KJA550002) and Project Funded by the Priority Academic Program Development of Jiangsu Higher Education Institutions.

摘要: 针对异构集群中Raft共识算法的投票分裂和领导者频繁更换造成的吞吐量低、共识时延高和安全性低等问题,提出了一种基于联邦学习模型的Raft选举共识方案FL_Raft。首先,联邦学习聚合运行于每轮领导者迭代后,调用节点的本地特征数据,通过联邦学习训练模型筛选高性能节点组;其次,建立基于行为的权益计算模型,对集群中每个节点的权益值进行动态调整;最后,建立权益选举模型,由队列选举准领导者节点,选取出的节点经全体节点投票选举后成为最终领导者节点。实验结果表明,在保证各节点数据隐私性的前提下,相比Raft,FL_Raft的选举时延降低了50%,领导者可靠性达到95%以上,共识时延缩短了20%,吞吐量提高了13%。FL_Raft共识算法保证了选举的效率和安全,提高了集群的稳定性和领导者的可用性。

关键词: 共识算法, 联邦学习, 模型选举, 数据隐私, 异构集群

Abstract: Aiming at the problems of low throughput,high consensus delay and low security caused by vote splitting and frequent leader change of Raft consensus algorithm in heterogeneous clusters,a Raft election consensus programme FL_Raft based on fe-derated learning model is proposed.First,federated learning aggregation runs after each leader iteration,invokes the local characteristic data of nodes,and filters high-performance node groups through the federated learning training model.Secondly,a beha-vior-based equity calculation model is established to dynamically adjust the equity value of each node in the cluster.Finally,the equity election model is established to elect the quasi leader node,which becomes the final leader node after all nodes vote.Experimental results show that under the premise of ensuring the data privacy of each node,compared with Raft,the FL_Raft election delay reduces by 50%,the leader reliability is more than 95%,the consensus delay reduces by 20%,and the throughput increases by 13%.The FL_Raft consensus algorithm ensures the efficiency and security of the election,and improves the stability of the cluster and the availability of leaders.

Key words: Consensus algorithm, Federal learning, Model election, Data privacy, Heterogeneous cluster

中图分类号: 

  • TP399
[1]NAKAMOTO S.Bitcoin:A peer-to-peer electronic cash system[R].(2008-05-19)[2020-08-19].
[2]ZHENG Z,XIE S,DAI H N,et al.Blockchain challenges and opportunities:A survey[J].International Journal of Web and Grid Services,2018,14(4):352-375.
[3]KARAGIANNIS T,BROIDO A,FALOUTSOS M,et al.Transport layer identification of P2P traffic[C]//Proceedings of the 4th ACM SIGCOMM Conference on Internet Measurement.2004:121-134.
[4]AHLSWEDE R,CSISZAR I.Common randomness in information theory and cryptography.II.CR capacity[J].IEEE Tran-sactions on Information Theory,1998,44(1):225-240.
[5]MINGXIAO D,XIAOFENG M,ZHE Z,et al.A review on consensus algorithm of blockchain[C]//2017 IEEE International Conference on Systems,Man,and Cybernetics(SMC).IEEE,2017:2567-2572.
[6]El IOINI N,PAHL C.A review of distributed ledger technologies[C]//OTM Confederated International Conferences “On the Move to Meaningful Internet Systems”.Cham:Springer,2018:277-288.
[7]HUANG Y,ZENG Y,YE F,et al.Incentive Assignment in PoWand PoS Hybrid Blockchain in Pervasive Edge Environments[C]//2020 IEEE/ACM 28th International Symposium on Qua-lity of Service(IWQoS).IEEE,2020:1-10.
[8]ZHENG Z,XIE S,DAI H,et al.An overview of blockchaintechnology:Architecture,consensus,and future trends[C]//2017 IEEE International Congress on Big Data(BigData congress).IEEE,2017:557-564.
[9] ONIRETI O,ZHANG L,IMRAN M A.On the viable area of wireless practical byzantine fault tolerance(pbft) blockchain networks[C]//2019 IEEE Global Communications Conference(GLOBECOM).IEEE,2019:1-6.
[10]JAKOBSSON M,JUELS A.Proofs of work and bread pudding protocols[M]//Secure Information Networks.Springer,Boston,MA,1999:258-272.
[11]KIAYIAS A,RUSSELL A,DAVID B,et al.Ouroboros:A pro-vably secure proof-of-stake blockchain protocol[C]//Annual International Cryptology Conference.Cham:Springer,2017:357-388.
[12]LAMPORT L.The part-time parliament[M] Concurrency:the Works of Leslie Lamport.2019:277-317.
[13]LAMPORT L.Paxos made simple[J].ACM Sigact News,2001,32(4):18-25.
[14]LISKOV B,COWLING J.Viewstamped replication revisited[J/OL].http://hdl.handle.net/1721.1/71763.
[15]CASTRO M,LISKOV B.Practical Byzantine fault tolerance and proactive recovery[J].ACM Transactions on Computer Systems(TOCS),2002,20(4):398-461.
[16]YANG F,ZHOU W,WU Q Q,et al.Delegated proof of stake with downgrade:A secure and efficient blockchain consensus algorithm with downgrade mechanism[J].IEEE Access,2019,7(1):118541-118555.
[17]ONGARO D,OUSTERHOUT J.In search of an understandable consensus algorithm[C]//Proceedings of the USENIX Annual Technical Conf(USENIX ATC).2014:305-319.
[18]VAN RENESSE R,ALTINBUKEN D.Paxos Made Moderately Complex[J].ACM Computing Surveys,2015,47(3):1-36.
[19]MAZZONI M,CORRADI A,DI NICOLA V.Performance eva-luation of permissioned blockchains for financial applications:The ConsenSys Quorum case study[J].Blockchain:Research and Applications,2022,3(1):1-12.
[20]MING X,XU X,JIAN X,et al.A Forensic Analysis Method for Redis Database based on RDB and AOF File[J].Journal of Computers,2014,9(11):2538-2544.
[21]LARSSON L,TARNEBERG W,KLEIN C,et al.Impact of etcd deployment on Kubernetes,Istio,and application performance[J].Software:Practice and Experience,2020,50(10):1986-2007.
[22]MCMAHAN B,MOORE E,RAMAGE D,et al.Communica-tion-efficient learning of deep networks from decentralized data[C]//Artificial Intelligence and Statistics.PMLR,2017:1273-1282.
[23]HUANG H,DING S,ZHAO L,et al.Real-time fault detection for IIoT facilities using GBRBM-based DNN[J].IEEE Internet of Things Journal,2019,7(7):5713-5722.
[24]SHAYAN M,FUNG C,YOON C J M,et al.Biscotti:A blockchain system for private and secure federated learning[J].IEEE Transactions on Parallel and Distributed Systems,2020,32(7):1513-1525.
[25]PAN S J,TSANG I W,KWOK J T,et al.Domain adaptation via transfer component analysis[J].IEEE Transactions on Neural Networks,2010,22(2):199-210.
[26]WANG R,ZHANG L,XU Q,et al.K-Bucket based Raft-likeconsensus algorithm for permissioned blockchain[C]//2019 IEEE 25th International Conference on Parallel and Distributed Systems(ICPADS).IEEE,2019:996-999.
[27]HUANG D Y,LI L,CHENG B,et al.RBFT:Byzantine fault to-lerant consensus mechanism based on raft cluster[J].Journal of communication,2021,42(3):209-219.
[28]ZHAN Y,WANG B,LU R,et al.DRBFT:Delegated randomization byzantine fault tolerance consensus protocol for blockchains[J].Information Sciences,2021,559(1):8-21.
[29]FU W,WEI X,TONG S.An improved blockchain consensus algorithm based on raft[J].Arabian Journal for Science and Engineering,2021,46(9):8137-8149.
[30]CHEN Y T,CHEN Q,XIE Y X.A methodology for high-efficient federated-learning with consortium blockchain[C]//2020 IEEE 4th Conference on Energy Internet and Energy System Integration(EI2).IEEE,2020:3090-3095.
[31]LI Y,CHEN C,LIU N,et al.A blockchain-based decentralized federated learning framework with committee consensus[J].IEEE Network,2020,35(1):234-241.
[32]SHAYAN M,FUNG C,YOON C J M,et al.Biscotti:A blockchain system for private and secure federated learning[J].IEEE Transactions on Parallel and Distributed Systems,2020,32(7):1513-1525.
[33]KIM D,DOH I,CHAE K.Improved Raft Algorithm exploiting Federated Learning for Private Blockchain performance enhancement[C]//2021 International Conference on Information Networking(ICOIN).IEEE,2021:828-832.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!