Font Size: a A A

Research Of Blockchain Consensus Algorithm And Its Application

Posted on:2022-02-22Degree:DoctorType:Dissertation
Country:ChinaCandidate:L D XueFull Text:PDF
GTID:1488306323463714Subject:Information security
Abstract/Summary:PDF Full Text Request
Since the foundational paper "Bitcoin:A Peer-to-Peer Electronic Cash System"published by a scholar named "Satoshi Nakamoto" in 2008,Bitcoin and its underlying framework—Blockchain technology has received extensive attention from academia and industry.Especially in recent years,blockchain-related technologies and industries have been explosively expanded,and its application range has expanded to finance,Internet of Things,public services,digital copyright,medical care,Internet of Vehicles and other fields.Blockchain is a new application mode of computer technologies such as distributed data storage,point-to-point transmission,consensus mechanism,encryption algorithm,etc.It is essentially a shared,fault-tolerant decentralized distributed database.In a decentralized and distributed scenario,blockchain almost has to reach the highest level of fault tolerance-Byzantine Fault Tolerance(BFT).Therefore,many blockchain algorithms have to sacrifice certain security,efficiency or decentralization to achieve specific target performance.But even so,the development of blockchain technology still faces many difficulties,including but not limited to:high communication and storage costs,high latency,and low throughput;differences in network's environments and iterations cause unfair competition(for example,mining)and a high degree of central-ization;the devastating impact of quantum computing on the cryptographic foundation required by blockchain in the future.Specifically:Firstly,in order to achieve high fault tolerance,all(full)nodes in the blockchain system must back up all necessary information to reach a consensus,which will inevitably lead to complex communication tasks.Especially when the network bandwidth is congested,the performance and efficiency of blockchain will be greatly reduced,and excessive redundant backups will also cause huge storage pressure on nodes.Worse still,the above-mentioned performance of most blockchain systems will get worse with the expansion of network scale;Secondly,the iterative upgrade of the network(for example,the transition from 4G to 5G era)and other situations that may cause network bandwidth imbalance will cause the unfairness and centralization of the PoW(Proof-of-Work)blockchain system,unless all nodes give up the higher efficiency brought by larger bandwidth;Finally,with the continuous development of quantum comp uters,the classical cryptographic foundations of blockchain(for example,asymmetric cryptographic algorithm,hash functions,etc.)will be destroyed.According to Shor's algorithm,Any encryption done by RSA security system Will be decrypted in a short time,and traditional hash operation can also be accelerated by Grover search algorithm.Therefore,in order to deal with the above problems,this dissertation proposes solutions:two quantum Byzantine consensus protocols based on quantum entanglement,an adaptive blockchain sharding protocol and a solution for the fairness of PoW blockchain system.In addition,we also designed a blockchain-based spectrum management system and a decentralized price discrimination solution for the blockchain application layer.The main research results of this dissertation are as follows:·In the study of the quantum Byzantine consensus algorithm,the 3-players quantum Detectable Byzantine Agreement(DBA)proposed by Fitzi et al.and Gaertner etal.cannot be extended to multi-players,and their practicability and efficiency are low.Therefore,based on the previous works,we propose a more practical protocol that can be extended to a n-nodes network include any t(t<n/2)error nodes,and it only requires some very simple entanglement states and a small number of digital signatures.Our protocol matches the incentive mechanism to achieve better efficiency:only one round and O(mn)message complexity are required,where m is a constant parameter(In the worst case,the entire network needs t+1 rounds and O(n2t)message complexity,but the incentive mechanism will effectively prevent this from happening).Then,in order to break through the limitations of the classical Byzantine Agreement problem,we redesigned the con-sensus quantum entangled state and proposed a new quantum Detectable Weak Byzantine Agreement(DWBA),which does not require any asymmetric encryp-tion as the foundation of classical cryptography,and it can use limited quantum resources to complete the consensus on infinite classical information(which is not achieved by the previous protocols),and it can also tolerate any number of error nodes,that is,the optimal tolerance bound.In terms of efficiency,DWBA only requires O(1)communication rounds and O((n-t)2)message complexity,which is an order of magnitude lower than the previous protocol.·For the continuous expansion of 5G networks,we studied the constraints rela-tionship between the performance improvement of the PoW-type blockchain and the the fairness and decentralization of nodes brought about by the upgrade of the underlying network(e.g.,network bandwidth).The conclusion shows that unless all nodes have the same high-quality network resources,the system can only choose between fairness(or decentralization)and efficiency.This means that PoW-type blockchains cannot enjoy the breakthroughs brought about by the network upgrades,or must waste the computing power of certain nodes.In any case,this will waste a lot of resources.To this end,we have proposed a novel solution that can ensure that all computing power in the system is not wasted,and at the same time achieve a higher level of utilization of current bandwidth resources through the collaboration between nodes.In addition,related prototype experiments show that our solution achieves an excellent balance between efficiency,security and decentralization.·Recently,many sharding blockchain protocols sacrifice some important attributes to improve scalability,which makes them complicated and insecure.Moreover,to achieve a constant(rather than linear)Communication Cost Per Transaction(CCPT)is still a challenge for many sharding protocols.Motivated by this,we present EZchain,a scalable blockchain protocol via "passive sharding" with higher security than the traditional sharding protocol.With fixed initialization parameters,the CCPT's expectation of EZchain is a constant,which is independent of network's size.Moreover,EZchain node's storage cost without beacon chains also approaches a constant and does not change with the increase of network's size and transactions.Cross-shard transactions,network sharding algorithm and anti-Sybil attack verification are no longer needed in the passive sharding,thus EZchain is very concise and efficient.In addition,we verified the performance of EZchain in prototype experiments with up to 100,000 nodes,and the results showed that the design of EZchain met our expected goals.·In terms of the upper-level application of the blockchain,this dissertation proposes two application protocols:First,The ever developing 5G and Internet of Things(IoT)technology have recently drawn increased attention to the use and management of underutilized spectrum.Blockchain is a good potential solution,however the Nakamoto consensus-based scheme has a low spectrum utilization rate and high transaction delay.Therefore,we propose a novel decentralized distributed spectrum trading protocol STBC(Spectrum Trading Blockchain)base on blockchain,which explicitly aims for efficiency,simplicity and safety.STBC uses a new consensus mechanism to quickly confirm transactions while tolerating up to n/3 malicious nodes(nis the total number of nodes),and its implementation code is very concise.We adopt the similar idea of sharding to improve the efficiency and scalability of the system.Due to the special nature of spectrum trading,the privacy of trading nodes needs to be protected.Therefore we propose a temporarily anonymous transaction that can effectively prevent DDoS(Distributed Denial of Service)attack.Moreover,theoretical analysis shows that STBC is also secure against double-spend attack.The prototype evaluation of our pro-tocol demonstrates that it improves the spectrum utilization by about 30% compared with the state-of-the-art blockchain spectrum trading schemes,and meanwhile reducing the transaction confirmation delay by about 12.5 times.Second,serious price discrimination emerges with the development of big data and mobile networks,which harms the interests of consumers.To solve this problem,we propose a blockchain-based price discrimination solution for consumers.We give a mathematical definition of price discrimination,which requires the system to satisfy consistency and timeliness.The distributed blockchain can make the different pricing of merchants transparent to consumers,thus satisfying the consistency.The aging window and verification mechanism of our protocol ensures that there is no disagreement between any node on the consensus on price or price discrimination within a fixed period,which meets the timeliness.Moreover,we evaluate its performance through a prototype implementation and experiments with up to 1 00 user nodes.Experimental results show that our protocol achieves all the expected goals,and it additionally guarantees the consensus of the optimal price with a high probability.
Keywords/Search Tags:Blockchain, Distributed Consensus Algorithm, Quantum Byzantine Agreement, Security Analysis, Blockchain Application
PDF Full Text Request
Related items