[1]刘金涛,沈丽敏.基于门限签名及信誉分组的TRBFT共识算法[J].南京师范大学学报(工程技术版),2023,23(04):010-18.[doi:10.3969/j.issn.1672-1292.2023.04.002]
 Liu Jintao,Shen Limin.TRBFT Consensus Algorithm Based on Threshold Signature and Reputation Grouping[J].Journal of Nanjing Normal University(Engineering and Technology),2023,23(04):010-18.[doi:10.3969/j.issn.1672-1292.2023.04.002]
点击复制

基于门限签名及信誉分组的TRBFT共识算法
分享到:

南京师范大学学报(工程技术版)[ISSN:1006-6977/CN:61-1281/TN]

卷:
23卷
期数:
2023年04期
页码:
010-18
栏目:
计算机科学与技术
出版日期:
2023-12-15

文章信息/Info

Title:
TRBFT Consensus Algorithm Based on Threshold Signature and Reputation Grouping
文章编号:
1672-1292(2023)04-0010-09
作者:
刘金涛沈丽敏
(南京师范大学计算机与电子信息学院,江苏 南京210023)
Author(s):
Liu JintaoShen Limin
(School of Computer and Electronic Information,Nanjing Normal University,Nanjing 210023,China)
关键词:
区块链共识算法门限签名信誉分组Raft
Keywords:
blockchainconsensus algorithmthreshold signaturereputation groupingRaft
分类号:
TP393
DOI:
10.3969/j.issn.1672-1292.2023.04.002
文献标志码:
A
摘要:
基于互联网的快速发展及隐私保护的迫切需求,区块链技术在信息共享及信任领域愈发普及与发展,而共识算法作为区块链的底层关键技术,其效率决定着区块链应用的效果. 自PBFT算法提出后,已出现了不少基于该算法的改进方案,但网络实时性差及多节点场景下的各种PBFT算法优化方案效果仍不尽人意. 本文基于Raft算法进行分层,通过在领导层共识过程中引入BLS门限签名,提出一种低延迟、高鲁棒性的拜占庭容错共识算法,并提出一种基于信誉值的动态分组策略,避免了在同一组中出现多数拜占庭节点的情况,提升了方案的安全性,进一步保证了算法的活性. 仿真环境实验测试结果表明,在网络性能差及节点更多的环境下,该算法比PBFT算法性能更好且具有更高的扩展性.
Abstract:
Based on the rapid development of the internet and the growing urgent demand for privacy protection,blockchain technology has become increasingly more popular and developed in the field of information sharing and trust,and the consensus algorithm,as the underlying key technology of blockchain,its efficiency determines the quality of blockchain application. Since the proposal the PBFT algorithm,there have been many improvement schemes based on it,but the effect of various PBFT optimization schemes in poor network real-time and multi-node scenarios is still unsatisfactory. Layering based on Raft algorithm,this paper proposes a low delay and high robustness threshold signature Raft Byzantine fault tolerance(TRBFT)by introducing BLS threshold signature into the leadership consensus process. Meanwhile,a dynamicgrouping strategy based on reputation value is proposed to avoid the situation that most Byzantine nodes appear in the same group,which improves the security of the scheme and further ensures the liveness of the algorithm. Finally,the experimental test results of the simulation environment show that the TRBFT has a better performance and a higher scalability compared with the original PBFT in the environment of poor network performance and more nodes.

参考文献/References:

[1]邵奇峰,金澈清,张召,等. 区块链技术:架构及进展[J]. 计算机学报,2018,41(5):969-988.
[2]刘明达,陈左宁,拾以娟,等. 区块链在数据安全领域的研究进展[J]. 计算机学报,2021,44(1):1-27.
[3]SWAN M. Blockchain thinking:the brain as a decentralized autonomous corporation[J]. IEEE Technology and Society Magazine,2015,34:41-52.
[4]JING N,LIU Q,SUGUMARAN V. A blockchain-based code copyright management system[J]. Information Processing & Management,2021,58(3):102518.
[5]JIA B,ZHOU T,LI W,et al. A blockchain-based location privacy protection incentive mechanism in crowd sensing networks[J]. Sensors(Basel),2018,18(11):3894.
[6]SHANG W Q,LIU M Y,LIN W G,et al. Tracing the source of news based on blockchain[C]//Proceedings of the 2018 IEEE/ACIS 17th International Conference on Computer and Information Science(ICIS). Singapore:IEEE,2018:377-381.
[7]孟吴同,张大伟. Hyperledger Fabric共识机制优化方案[J]. 自动化学报,2021,47(8):1885-1898.
[8]冯了了,丁滟,刘坤林,等. 区块链BFT共识算法研究进展[J]. 计算机科学,2022,49(4):329-339.
[9]巫史政. 基于拜占庭容错的区块链共识机制优化研究[D]. 昆明:云南大学,2021.
[10]CHUN B G,MANIATIS P,SHENKER S,et al. Attested append-only memory:making adversaries stick to their word[J]. ACM SIGOPs Operating Systems Review,2007,41(6):189-204.
[11]王日宏,张立锋,徐泉清,等. 可应用于联盟链的拜占庭容错共识算法[J]. 计算机应用研究,2020,37(11):3382-3386.
[12]KAPITZA R,BEHL J,CACHIN C,et al. CheaPBFT:Resource-efficient Byzantine fault tolerance[C]//Proceedings of the 7th ACM European Conference on Computer Systems. Bern,Switzerland:ACM,2012:295-308.
[13]LIU J,LI W T,KARAME G O,et al. Scalable byzantine consensus via hardware-assisted secret sharing[J]. IEEE Transactions on Computers,2019,68(1):139-151.
[14]GUETA G G,ABRAHAM I,GROSSMAN S. et al. Sbft:a scalable and decentralized trust infrastructure[C]//Proceedings of the 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Net Works(DSN). Portland,USA:IEEE,2019.
[15]YIN M F,MALKHI D,REITER M K,et al. HotStuff:BFT consensus with linearity and responsiveness[C]//Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing. New York,USA:ACM,2019:347-356.
[16]CASTRO M,LISKOV B. Practical Byzantine fault tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation. Berkeley,USA:USENIX Association,1999:173-186.
[17]储劲松,鲍可进,夏纯中. 基于改进的PBFT算法的性能模型研究[J]. 计算机与数字工程,2020,48(9):2225-2228.
[18]LAMPORT L. The part-time parliament[J]. ACM Transactions on Computer Systems,1998,16(2):133-169.
[19]ONGARO D,OUSTERHOUT J. In search of an understandable consensus algorithm[C]//Proceedings of the 2014 USENIX Conference on USENIX Annual Technical Conference. Philadelphia,USA:USENIX,2014.
[20]BONEH D,LYNN B,SHACHAM H. Short signatures from the weil pairing[J]. Journal of Cryptology,2004,17(4):297-319.
[21]刘琪,郭荣新,蒋文贤,等. 基于BLS聚合签名技术的平行链共识算法优化方案[J]. 计算机应用,2022,42(12):3785-3791.
[22]ABDULRAHMAN B J,MOHAMMED T H,SABEEH G M,et al. A secure and efficient public auditing system of cloud storage based on BLS signature and automatic blocker protocol[J]. Journal of King Saud University:Computer and Information Sciences,2022,34(7):4008-4021.
[23]LUU L,NARAYANAN V,ZHENG C D,et al. A secure sharding protocol for open blockchains[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.New York,USA:ACM,2016.
[24]黄冬艳,李浪,陈斌,等. RBFT:基于Raft集群的拜占庭容错共识机制[J]. 通信学报,2021,42(3):209-219.
[25]王谨东,李强. 基于Raft算法改进的实用拜占庭容错共识算法[J]. 计算机应用,2023,43(1):122-129.

相似文献/References:

[1]于 伟,杭静文,郭 佳,等.主侧链技术及其能源互联网应用综述[J].南京师范大学学报(工程技术版),2023,23(03):009.[doi:10.3969/j.issn.1672-1292.2023.03.002]
 Yu Wei,Hang Jingwen,Guo Jia,et al.Main-Side Chain Technology and Its Applications in Energy Internet[J].Journal of Nanjing Normal University(Engineering and Technology),2023,23(04):009.[doi:10.3969/j.issn.1672-1292.2023.03.002]

备注/Memo

备注/Memo:
收稿日期:2023-03-26.
基金项目:国家自然科学基金青年基金项目(61802195).
通讯作者:沈丽敏,副教授,研究方向:网络安全. E-mail:shenlimin@njnu.edu.cn
更新日期/Last Update: 2023-12-15