Computer Science ›› 2022, Vol. 49 ›› Issue (5): 333-340.doi: 10.11896/jsjkx.210400154

• Information Security • Previous Articles     Next Articles

Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism

REN Chang1,2, ZHAO Hong1, JIANG Hua1,2   

  1. 1 Beijing Electronic Science and Technology Institute,Beijing 100070,China
    2 College of Communication Engineering,Xidian University,Xi’an 710071,China
  • Received:2021-04-15 Revised:2021-09-07 Online:2022-05-15 Published:2022-05-06
  • About author:REN Chang,born in 1994,postgra-duate.Her main research interests include quantum secure communication and security of blockchain.
    ZHAO Hong,born in 1978,lecturer.His main research interests include cyberspace security and research of cryptographical applications.
  • Supported by:
    National Key R & D Program of China(2018YFE0200600).

Abstract: Aiming at the problem that the classical blockchain consensus mechanism is under the threat of quantum computing attacks,a quantum-secured Byzantine fault tolerant consensus mechanism is proposed.Firstly,to solve the security threat of public key digital signature,this paper proposes a multilinear hash-unconditionally secure signature(MH-USS) signature scheme based on quantum key distribution (QKD) and multilinear hash function family.In this scheme,quantum keys are distributed through QKD network,messages and signatures are transmitted through classical network,and the simplified USS signature scheme is adopted as the main framework,combined with the family of multiple linear hash functions,to generate a new USS scheme.This signature scheme has the characteristics of unforgeability,non-repudiation and transferability.Moreover,this scheme can be implemented on existing equipment and has high practical value.Secondly,in view of the relatively low consensus efficiency of the classical Byzantine fault-tolerant consensus mechanism PBFT,this paper proposes the quantum secured-byzantine fault tolerance(QS-BFT) consensus mechanism.By adding “fast-normal” consensus mode and allowing nodes to vote on empty blocks,the system communication times are reduced and the view conversion process is avoided.It has been proved that this scheme not only guarantees the safety and liveness,but also effectively reduces message complexity and improves consensus efficiency.The simulation and performance test for this scheme indicate that the throughput of this scheme is higher and the delay is lower compared with the PBFT consensus mechanism which is based on the MH-USS signature scheme.

Key words: Blockchain, Consensus protocol, Digital signatures, Quantum key distribution, Unconditionally secure

CLC Number: 

  • TP391
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash Sys-tem[EB/OL].https://bitcoin.org/en/bi-tcoin-paper.
[2]China Institute of electronic technology standardization.Blockchain reference architecture[EB/OL].https://www.hackliu.com/w-pcontent/uploads/file/20180305/1520220497223974.pdf.
[3]BUTERIN V.A next-generation smart contract anddecentra-lized application platform[EB/OL].https://whitepaperdatabase.com/wpco-ntent/uploads/2017/09/Ethereum-ETH-white-paper.pdf.
[4]SHOR P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer[J].Siam Journal on Computing,1997,26(5):1484-1509.
[5]GROVER L K.A fast quantum mechanical algorithm for database search[EB/OL].https://arxiv.org/PS_cache/quant-ph/pdf/96-05/9605043v3.pdf.
[6]LUTOMIRSKI A,ARONSON S,FARHI E,et al.Breaking and making quantum money:toward a new quantum cryptographic protocol[J].arXiv:0912.3825,2009.
[7]COLADANGELO A.Smart contracts meet quantum cryptography[J].arXiv:1902.05214,2019.
[8]RAJAN D,VISSER M.Quantum Blockchain using entangle-ment in time[J].ar-Xiv:1804.05979,2018.
[9]EDWARDS M,MASHATAN A,GHOSE S.A review of quantum and hybrid quantum/classical blockchain protocols[J].ar-Xiv:1912.09280v1,2019.
[10]KIKTENKO E O,POZHAR N O,ANUFRIEV M N,et al.Quantum-secured blockchain[J].arXiv:1705.09258,2017.
[11]LAMPORT L,SHOSTAK R,PEASE M.The Byzantine Gene-rals Problem[J].ACM Transactions on Programming Languages &Systems,1982,4(3):382-401.
[12]SUN X,SOPEK M,WANG Q,et al.Towards Quantum-Secured Permissioned Blockchain:Signature,Consensus,and Logic[J].Entropy,2019,21(9):887.
[13]CARTER L,WEGMAN M N.Universal Classes of Hash Functions[J].Journal of Computer and System Sciences,1979,18:143-154.
[14]NEVELSTEEN W,PRENEEL B.Software performance of universal hash functions[C]//Advances in Cryptology-Eurocrypt’99.1999:24-41.
[15]MURATOV F,LEBEDEV A,IUSHKEVICH N,et al.YAC:BFT Consensus Algorithm for Blockchain[J].arXiv:1809.00554,2018.
[16]SAZONOVA P,KRENDELEV S.Parametric Hash FunctionResistant to Attack by Quantum Computer[C]//2018 Federated Conference on Computer Science and Information Systems.2018:387-390.
[17]CASTRO M,LISKOV B.Practical byzantine fault tolerance and proactive recovery[J].ACM Transactions on Computer Systems,2002,20(4):398-461.
[18]DANIEL L,OWEN K.Strongly universal string hashing is fast[J].Computer Journal,2014(11):1624-1638.
[19]FERNANDEZ-CARAMES T M,FRAGA-LAMAS P.Towards Post-Quantum Blockchain:A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks[J].IEEE Access,2020,8:21091-21116.
[20]AMIRI R,ABIDIN A,WALLDEN P,et al.:Efficient Unconditionally Secure Signatures Using Universal Hashing[M]//Applied Cryptography and Network Security.Cham:Springer International Publishing,2018:143-162.
[21]ARRAZOLA J,WALLDEN P,ANDERSSON E.MultipartyQuantum Signature Schemes[J].arXiv:1505.07509,2015.
[22]KOTLA R.Zyzzyva:Speculative Byzantine Fault Tolerance[C]//ACM Sigops Symposium on Operating Systems Principles.2007.
[23]GUETA G,ABRAHAM I,GROSSMAN S,et al.SBFT:a Scalable Decentralized Trust Infrastructure for Blockchains[J].ar-Xiv:1804.01626v1,2018.
[24]YIN M,MALKHI D,REITER M K,et al.HotStuff:BFT Consensus with Linearity and Responsiveness[C]//2019 ACM Symposium.2019.
[25]KWON J.Tendermint:Consensus without mining[EB/OL].https://tendermint.com/static/docs/tendermint.pdf.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[3] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[4] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[5] Renata WONG. Application of Early Quantum Algorithms in Quantum Communication,Error Correction and Other Fields [J]. Computer Science, 2022, 49(6A): 645-648.
[6] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[7] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[8] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[9] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[10] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[13] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[14] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[15] FAN Jia-xing, WANG Zhi-wei. Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature [J]. Computer Science, 2022, 49(1): 321-327.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!