CN109194482A - A kind of block chain common recognition method proved based on prestige - Google Patents

A kind of block chain common recognition method proved based on prestige Download PDF

Info

Publication number
CN109194482A
CN109194482A CN201810876700.5A CN201810876700A CN109194482A CN 109194482 A CN109194482 A CN 109194482A CN 201810876700 A CN201810876700 A CN 201810876700A CN 109194482 A CN109194482 A CN 109194482A
Authority
CN
China
Prior art keywords
block
miner
mine
information
increment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810876700.5A
Other languages
Chinese (zh)
Other versions
CN109194482B (en
Inventor
王晶
郑子彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong xinanhuai Technology Development Co.,Ltd.
Original Assignee
National Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Sun Yat Sen University filed Critical National Sun Yat Sen University
Priority to CN201810876700.5A priority Critical patent/CN109194482B/en
Publication of CN109194482A publication Critical patent/CN109194482A/en
Application granted granted Critical
Publication of CN109194482B publication Critical patent/CN109194482B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A kind of block chain common recognition method proved based on prestige, including serially digging mine module and miner's reputation module, serially digging mine module, miner generates initialization according to current block message and complete verification information first and digs mine information, mine information is dug according to initialization serially to solve, one not verified piece is generated according to gained solution and is published in network, and the whole network node can carry out multi-party parallel verified to the block;Miner's reputation module realizes the quantization to miner's credit value according to " digging mine event " in block chain, is that different digging mine disaster degree is arranged in miner according to the credit value of quantization.Mine module is serially dug in the present invention and solves the problems, such as resource centralization in block chain, and miner's credit system can make the higher miner of confidence level have biggish advantage in digging mine competition, can effectively resist harmful competition behavior, and mine etc. is dug in such as 51% attack, selfishness.

Description

A kind of block chain common recognition method proved based on prestige
Technical field
The present invention relates to block chain technical fields, more particularly to a kind of block chain common recognition method proved based on prestige.
Background technique
Block chain technology realizes the transfer of the transmission of reliable information, effective value on insincere channel.In block chain Common recognition method solve the problems, such as the trust problem under the scene of decentralization between data consistency and node, it is to ensure The key that block catenary system is constantly run down.But existing block chain common recognition method will lead to that resource centralization, to destroy network simultaneous The problems such as capacitive, causes network to increase block chain technology can not by 51% attack, the selfish dangerous for digging the attacks such as mine The transmission of reliable information, the transfer of effective value are realized on letter channel.Common recognition method in block chain solves decentralization Scene under data consistency the problem of and node between trust problem, it ensure block catenary system constantly run It is crucial.But existing block chain common recognition method will lead to resource centralization, destroy the problems such as network compatibility, cause network by 51% attack, the selfish dangerous for digging the attacks such as mine increase.
Summary of the invention
The main object of the present invention is to propose a kind of block chain common recognition method proved based on prestige, it is intended to overcome above-mentioned ask Topic.
In order to solve the above technical problems, the technical solution adopted by the present invention is that:
One kind proving the block chain common recognition method of (ProofofCredibility, PoC) based on prestige, including serially digs mine Module (Serial Mining Puzzle, SMP) and miner's reputation module (Participant Credibility System, PCS), serially digging mine module includes solution stage and Qualify Phase;In the stage of solution, miner is first according to current block message and complete Whole verification information generates initialization and digs mine information, digs mine information according to initialization and serially solves, and generates one according to gained solution It not verified piece and is published in network;In Qualify Phase, all miners can carry out multi-party parallel proof to not verified piece;Mine Work reputation module, in block chain, the credit value transaction record of each event realizes the quantization of credit value in each block, It is that different digging mine disaster degree is arranged in miner according to the credit value of quantization.
S10 prevents miner (i.e. block chain data record node) from conspiring by serially digging mine, and serial digging mine module, which is divided into, to be asked Solution stage and Qualify Phase.
S101. in the stage of solution, miner according to current block message and complete verification information, generates following initialization first Dig mine information:
Msg=SigID(Pi-1||Ri-1||Vi-1)||i
Wherein, SigIDFor a kind of Digital Signature Algorithm, for ID for specifying signature private key, i-1 and i are current block depth under One piece of depth, Pi-1For the hash value of current build, Ri-1For the corresponding transaction Mekel tree root node of current block, Vi-1To work as The hash value of preceding piece of integrity authentication information.
S102. miner digs mine information according to initialization and serially generates ordered series of numbers { an},{bn}:
bj=bit (hash (msg | | aj))
Wherein, function bit with fixed length information hash (msg | | aj) it is to input and export a random bit position bj, hash is One hash function.
If S103. al∈{anMeet hash (msg | | al)≤DID, then one for SMP effectively solves, wherein DIDFor root Resulting digging mine disaster degree is calculated according to miner's credit value.Once calculating an effective SMP solution, one can be generated according to gained solution It a not verified piece and is published in network.
S104. in Qualify Phase, miner chooses a block B as current block from the set S for not verifying block received;
S105. inequality hash (msg | | B.s)≤D is verifiedIDWhether true, wherein B.s is the serial digging mine of corresponding blocks Solution.If inequality is set up, enter next verification step;Otherwise, a block is chosen from S again to be verified;
S106. character string bstr is extracted according to B.s and miner IDID:
bstrID=Extr (B.s, ID)
Wherein, function Extr is input with B.s, ID, exports a random string isometric with B.s.
S107. rightVerify j-th of bit b of B.sjIf: equation bj=bit (hash (msg | | aj)) Set up then bjIt is otherwise invalid bit for significance bit, wherein ajCharacter string composed by the preceding j-1 bits for B.s.If rightbjIt is significance bit, then generates verifying effective informationIt is broadcast in network and goes forward side by side Enter next verification step;Otherwise, verifying invalid information is generatedIt is broadcast in network and again from S It chooses a block to be verified, wherein ebit is that invalid bit information makes bebit≠bit(hash(msg||aebit))。
S108. the verification information set S of B.s is generatedV。SVIt is initialized asIf receiving verifying invalid informationIt then chooses a block from S again to be verified, if receiving verifying has informationThen willIt is added to SVIn.If set SVCorresponding following character string:
If ORbst is complete 1 character string, it is proved to be successful into the solution stage, miner carries out digging mine by current block of B.
S20. miner's credit value is quantified by miner's credit system, defines the digging mine disaster degree based on user's credit value.
S201. its account is bound its global ip address by each miner, initializes its prestige account.Each prestige account packet It is measured containing two: credit value and currency values.Wherein, its initial credit value of account is 0, and the reward of each piece of block can only add up Into the currency values of effective prestige account;
It S202. is that following mine event of digging defines credit value increment in miner's credit system, it is special that following events can be used as Credit value transaction record realizes the quantization of miner's credit value in each block.
1. success inserting block B into block chaini.Corresponding to increment is
Wherein, α is the increment upper bound of setting, λ1For the constant for setting Δ growth trend, L (Bi) it is block BiCorresponding string Row digs the solution B of minei.s length.
2. for the block B in block chainiVerifying effective information is providedCorresponding to increment is
Wherein, β is the increment upper bound of setting, λ2For the constant for setting Δ growth trend,ForMiddle bstrID Non-zero bit number.
3. issuing invalid block BjVerifying invalid informationCorresponding to increment is
Wherein, γ is the increment upper bound of setting, λ3For the constant for setting Δ growth trend,ForVerifying The length of the serial solution B.s for digging mine.
4. issuing invalid block Bj, i.e., in BjSerial digging mine solution B.s in there are inactive bit positions.Corresponding to increment is
Wherein, T < 0 is the increment upper bound of setting, η, λ4For the constant for setting Δ growth trend,ForIt tests The length of the solution B.s of the serial digging mine of card.
5. receiving invalid block Bj, i.e., publication is based on BjThe next block B generatedj+1.Corresponding to increment is
Wherein ,-ρ < 0 is the increment lower bound of setting, λ5For the constant for setting Δ downward trend, L (Bj) it is Bj.s Length.
6. aggravating block chain bifurcated.Issue the block or verification information that depth is close in different branches.If S is that same user exists The set of the block or block verification information issued on different bifurcateds, increment are
Wherein ,-τ < 0 is the increment upper bound of setting, λ6For the constant for setting Δ growth trend, L (S) is serial in S Dig the summation of the length (or verifying number of bits) of the solution of mine module.
S203. it is that different grades of digging mine disaster degree is arranged in miner according to the credit value of quantization: sets miner's p credit value CpIt obeys It is just distributed N (μ, σ) very much, digs mine disaster degree DpIt is calculated according to following piecewise function:
Wherein, F is miner's credit value CpCumulative distribution function, ΔL=max { Lp-LThr, 0 }, LpIt is successfully inserted for miner p Enter previous piece of SMP length in block chain, LThrFor system specified threshold, θabcdabcdIt is specified normal Number, meets following condition:
θab+F(μ+σ)(δba),
θbc+F(μ)(δcb),
θcd+F(μ-σ)(δdc),
θdd+F(μ-2σ),
0 < δa< δb≤ 1 < δc< δd.
S204. block B is definediIntegral functionWherein CpTo generate BiMiner p prestige Value, F are credit value cumulative distribution function, LiFor BiSerial digging mine solution length, LThrFor system specified threshold.Serially digging Mine solves the stage, branch's block integral highest B of summation where miner preferentially choosesiBlock is current block, and mine information is dug in initialization.
Compared with prior art, it the beneficial effects of the present invention are: sequentially can only serially be solved due to serially digging mine module, enables Miner, which combines digging mine, can not be such that digging mine efficiency and success rate is obviously improved, and effectively resist the money in existing block chain network Source centralization problem;And miner's reputation module can make the higher miner of confidence level have biggish advantage in digging mine competition.Mine Work reputation module can effectively resist harmful competition behavior, and mine etc. is dug in such as 51% attack, selfishness.
Detailed description of the invention
Fig. 1 is a kind of flow chart of block chain formula method proved based on prestige
Fig. 2 is the block chain data structure proved based on prestige
Fig. 3 is based on the serial digging mine flow diagram for digging mine module
Fig. 4 is characterized character string bstr and extracts schematic diagram
Fig. 5 is that the single miner of serial digging mine module verifies product process schematic diagram
Fig. 6 is serial digging mine module integrity authentication product process schematic diagram
Fig. 7 is that user's degrees of comparison divides schematic diagram
Fig. 8 is to dig mine disaster degree function schematic diagram
Fig. 9 is block score function schematic diagram
Specific embodiment
Below in conjunction with drawings and examples, the present invention is further elaborated.Wherein, attached drawing only for illustration, What is indicated is only schematic diagram or one such achievable pictorial diagram, rather than fixes a kind of pictorial diagram, be should not be understood as Limitation to this patent;Embodiment in order to better illustrate the present invention, the certain components of attached drawing have omission, zoom in or out, The size of actual product is not represented;It will be understood by those skilled in the art that certain known features and its explanation may save in attached drawing Slightly it will be understood by.
The attached figures are only used for illustrative purposes and cannot be understood as limitating the patent;
To those skilled in the art, it is to be understood that certain known features and its explanation, which may be omitted, in attached drawing 's.
The following further describes the technical solution of the present invention with reference to the accompanying drawings and examples.
As shown in figures 1-8, the serial mine of digging of one kind is proposed in the block chain common recognition method proved based on prestige prevents miner Between collusion dig mine, flow chart is as shown in Figure 1.Since SMP sequentially serial process, miner can only combine digging mine and can not make to dig mine Efficiency and success rate are obviously improved, and effectively resist the resource centralization problem in existing block chain network.Secondly, based on letter It praises to propose in the block chain common recognition method proved and miner's credit worthiness is quantified based on miner's historical behavior, and be according to its credit worthiness Different grades of digging mine disaster degree is arranged in miner, so that it is biggish excellent to have the miner for having high confidence level in digging mine competition Gesture effectively resists the harmful competitions behaviors such as selfish digging mine.
It include serial digging mine module and miner's reputation module in the block chain common recognition method proved based on prestige.Such as Fig. 2 institute Show, in the block chain network proved based on prestige, each piece of i includes build and transaction two parts Merkel Tree.Its In, record has upper one piece of cryptographic Hash, digging the mine information Mine, the depth i of the block, block Merkel Tree of the block in build Root node.And BiTransaction Merkel Tree in include two class transaction records: moneytary operations and credit value transaction.Currency is handed over Outputting and inputting comprising every transaction in easily includes a credit value account ID, credit value increment in credit value transaction record Increment, updated credit value Balance, and corresponding digging mine event information Proof.
It S10. is to solve and verify the Infinite Cyclic in two stages based on the serial digging mine process for digging mine module, such as Fig. 3 institute Show.
The solution stage includes following three step:
S101. it according to current block message and complete verification information, generates following initialization and digs mine information:
Msg=SigID(Pi-1||Ri-1||Vi-1)||i
Wherein, SigIDFor a kind of Digital Signature Algorithm, for ID for specifying signature private key, i-1 and i are current block depth under One piece of depth, Pi-1For the cryptographic Hash of current build, Ri-1For the corresponding transaction Mekel tree root node of current block, Vi-1To work as The cryptographic Hash of preceding piece of integrity authentication information.
S102. miner digs mine information according to initialization and serially generates ordered series of numbers { an},{bn}:
bj=bit (hash (msg | | aj))
Wherein, function bit with fixed length information hash (msg | | aj) it is to input and export a random bit position bj, hash is One hash function.If al∈{anMeet hash (msg | | al)≤DID, then effectively solved serially to dig one of mine module, wherein DIDTo calculate resulting digging mine disaster degree according to miner's credit value.
S103. it generates one and does not verify block BiAnd it is published in network.
It is current block that S104, which is never verified and chosen place branch's block integral highest piece of B of summation in set of blocks S,.
S105. inequality hash (msg | | B.s)≤D is verifiedIDWhether true, wherein B.s is that the SMP of corresponding blocks is solved.If no Equation is set up, and S106 is entered step, and otherwise, B is deleted from S and returns to step S104.
S106. as shown in figure 4, extracting character string bstr according to B.s and miner IDID=Extr (B.s, ID), wherein function Extr is input with B.s, ID, exports a random string isometric with B.s.
S107. as shown in figure 5, it is rightVerify j-th of bit b of B.sj.If equation bj=bit (hash (msg||aj)) set up then bjIt is otherwise invalid bit for significance bit, wherein ajCharacter composed by the preceding j-1 bits for B.s String.If rightbjIt is significance bit, generates verifying effective informationIt is broadcast to network In, enter step S108.Otherwise, verifying invalid information is generatedIt is broadcast in network, by B from S It deletes and returns to step S104, wherein ebit is that invalid bit information makes bebit≠bit(hash(msg||aebit)),
S108. as shown in fig. 6, generating the verification information set S of B.sV.Set SVCorresponding following character string:
If receiving verifying invalid informationB is deleted from S then and returns to step 1.If Receiving verifying has informationThen willIt is added to SVIn.If ORbst is complete 1 character string, It is proved to be successful and enters the solution stage, carry out digging mine by current block of B.
S20. the digging mine disaster degree definition based on miner's reputation module
S201. in the block chain common recognition method proved based on prestige, each miner needs to bind its account its overall situation IP address initializes its prestige account.Each prestige account includes two amounts: credit value and currency values.Wherein, at the beginning of its of account Beginning credit value is 0, and each piece of block reward can be only accumulated in the currency values of effective prestige account.
S202. mine event is dug for six classes in miner's reputation module and define credit value increment, and using such event as prestige It is worth transaction record in each block, realizes the quantization of miner's credit value.Mine event is dug to be defined as follows
1. success inserting block B into block chaini.Corresponding to increment is
Wherein, α is the increment upper bound of setting, λ1For the constant for setting Δ growth trend, L (Bi) it is block BiCorresponding SMP Solve Bi.s length.
2. for the block B in block chainiVerifying effective information is providedCorresponding to increment is
Wherein, β is the increment upper bound of setting, λ2For the constant for setting Δ growth trend,ForMiddle bstrID Non-zero bit number.
3. issuing invalid block BjVerifying invalid informationCorresponding to increment is
Wherein, γ is the increment upper bound of setting, λ3For the constant for setting Δ growth trend,ForVerifying The length of the serial solution B.s for digging mine module.
4. issuing invalid block Bj, i.e., in BjMSP solution B.s in there are inactive bit positions.Corresponding to increment is
Wherein, T < 0 is the increment upper bound of setting, η, λ4For the constant for setting Δ growth trend,ForIt tests The length of the solution B.s of the serial digging mine module of card.
5. receiving invalid block Bj, i.e., publication is based on BjThe next block B generatedj+1.Corresponding to increment is
Wherein ,-ρ < 0 is the increment lower bound of setting, λ5For the constant for setting Δ downward trend, L (Bj) it is Bj.s Length.
6. aggravating block chain bifurcated.Issue the block or verification information that depth is close in different branches.If S is that same user exists The set of the block or block verification information issued on different bifurcateds, increment are
Wherein ,-τ < 0 is the increment upper bound of setting, λ6For the constant for setting Δ growth trend, L (S) is serial in S Dig the summation of the solution length (or verifying number of bits) of mine module.
It S203. is that different grades of digging mine disaster degree is arranged in miner according to the credit value after quantization.If miner's p credit value CpClothes From just N (μ, σ) is distributed very much, user's credit value is divided by 5 grades according to its distribution, as shown in Figure 7.According to credit worthiness grade It divides, defines piecewise function D shown in Fig. 8pCorresponding digging mine disaster degree is calculated for miner:
Wherein, F (Cp) it is miner's credit value CpCumulative distribution function, ΔL=max { Lp-LThr, 0 }, LpFor miner p success It is inserted into the length of previous piece of serial digging mine in block chain, LThrFor system specified threshold, θabcdabcd For specified constant, meet following condition
θab+F(μ+σ)(δba),
θbc+F(μ)(δcb),
θcd+F(μ-σ)(δdc),
θdd+F(μ-2σ),
0 < δa< δb≤ 1 < δc< δd.
S204. as shown in figure 9, defining block BiIntegral functionWherein CpTo generate BiMine The credit value of work p, F are credit value cumulative distribution function, LiFor BiSerial digging mine module solution length, LThrIt is specified for system Threshold value.In the solution stage for serially digging mine module, branch's block integral highest B of summation where miner preferentially choosesiBlock is to work as Preceding piece, mine information is dug in initialization.
The terms describing the positional relationship in the drawings are only for illustration, should not be understood as the limitation to this patent;
Obviously, the above embodiment of the present invention be only to clearly illustrate example of the present invention, and not be pair The restriction of embodiments of the present invention.For those of ordinary skill in the art, may be used also on the basis of the above description To make other variations or changes in different ways.There is no necessity and possibility to exhaust all the enbodiments.It is all this Made any modifications, equivalent replacements, and improvements etc., should be included in the claims in the present invention within the spirit and principle of invention Protection scope.

Claims (8)

  1. A kind of method 1. block chain proved based on prestige is known together, which comprises the steps of:
    S10 is serially being dug the mine stage, and miner generates according to the current block message of block chain network and complete verification information first Mine information is dug in initialization, is serially generated ordered series of numbers according to initialization digging mine information and is solved, and generates one not according to gained solution Not verified piece is published in network and verifies its validity by the block of verifying;
    For S20 in block chain network, the credit value transaction record of each event realizes the quantization of credit value in each block, It is that different digging mine disaster degree is arranged in miner according to the credit value of quantization.
  2. The method 2. a kind of block chain proved based on prestige according to claim 1 is known together, which is characterized in that the basis is initial Change digging mine information serially generates ordered series of numbers and what is solved includes that specific step is as follows:
    S101 miner according to current block message and complete verification information, generates initialization and digs mine information first:
    Msg=SigID(Pi-1||Ri-1||Vi-1)||i
    Wherein, SigIDFor a kind of Digital Signature Algorithm, for ID for specifying signature private key, i-1 and i are current block depth and next piece Depth, Pi-1For the cryptographic Hash of current build, Ri-1For the root node of the corresponding transaction Merkel tree of current block, Vi-1For current block The cryptographic Hash of integrity authentication information;
    S102 miner digs mine information according to initialization and serially generates ordered series of numbers { an},{bn}:
    bj=bit (hash (msg | | aj))
    Wherein, function bit with fixed length information hash (msg | | aj) it is to input and export a random bit position bj, hash is a Kazakhstan Uncommon function;
    S103 calculates the effective serial solution for digging mine, generates one not verified piece according to gained solution and is published to network In.
  3. The method 3. a kind of block chain proved based on prestige according to claim 1 is known together, which is characterized in that described not verify Block be published in network and verify its validity specific step is as follows:
    It is current block that S104, which is never verified and chosen place branch's block integral highest piece of B of summation in set of blocks S,;
    S105 verifies inequality hash (B.s)≤DIDWhether true, wherein B.s is the solution of the serial digging mine of corresponding blocks, DIDTo dig Mine disaster degree enters step S106 if inequality is set up, and otherwise, B is deleted from S and returns to step S104;
    S106 extracts character string bstr according to B.s and miner IDID=Extr (B.s, ID), wherein function Extr is with B.s, ID Input exports a random string isometric with B.s;
    S107 pairsbstrID, j=1, verify j-th of bit b of B.sjIf equation bj=bit (hash (msg | | aj)) set up Then bjIt is otherwise invalid bit for significance bit, wherein ajCharacter string composed by the preceding j-1 bits for B.s, if right bstrID, j=1, sjIt is significance bit, generates verifying effective informationIt is broadcast in network, under One step;Otherwise, verifying invalid information is generatedIt is broadcast in network, B is deleted and returned from S To step S104, wherein ebit is that invalid bit information makes bebit≠bit(hash(msg||aebit));bj
    The verification information set S of S108 generation B.sV, set SVCorresponding following character string:
    If receiving verifying invalid informationB is deleted from S then and returns to S104;If receiving Verifying has informationThen willIt is added to SVIn;If ORbst be complete 1 character string, verifying at Function enters the solution stage, carries out digging mine by current block of B.
  4. The method 4. a kind of block chain proved based on prestige according to claim 1 is known together, which is characterized in that the S20 is specific Steps are as follows:
    In miner's credit system, each miner needs to bind its account into its global ip address S201, initializes its prestige account Family;Each prestige account includes two amounts: credit value and currency values;Wherein, the initial credit value of account is 0, each piece of area Block reward can be only accumulated in the currency values of effective prestige account;
    S202 is that the digging mine event in miner's credit system defines credit value increment, and such event is traded as credit value and is remembered Record realizes the quantization of miner's credit value in each block;
    S203 is according to the digging mine disaster degree that the credit value of quantization is that different grades is arranged in miner: setting miner's p credit value CpIt obeys just too It is distributed N (μ, σ), digs mine disaster degree DpIt is calculated according to specific piecewise function;
    S204 defines block BiIntegral functionWherein CpTo generate BiMiner p credit value, F is The probability cumulative function being just distributed very much, LiFor BiSerial digging mine solution length, LThrFor system specified threshold.
  5. The method 5. a kind of block chain proved based on prestige according to claim 4 is known together, which is characterized in that the definition has letter The digging mine event of reputation value increment includes that six classes dig mine event,
    1) success inserting block B into block chaini, corresponding to increment is
    Wherein, α is the fixed increment upper bound, λ1For the constant for setting Δ growth trend, L (Bi) it is block BiCorresponding serial digging mine The solution B of modulei.s length;
    It 2) is the block B in block chainiVerifying effective information is providedCorresponding to increment is
    Wherein, β is the increment upper bound of setting, λ2For the constant for setting Δ growth trend,ForMiddle bstrIDIt is non- Zero bit number;
    3) invalid block B is issuedjVerifying invalid informationCorresponding to increment is
    Wherein, γ is the increment upper bound of setting, λ3For the constant for setting Δ growth trend,ForThat verifies is serial Dig the length of the solution B.s of mine;
    4) invalid block B is issuedj, i.e., in BjSerial digging mine solution B.s in there are inactive bit position, corresponding increment is
    Wherein, T < 0 is the increment upper bound of setting, η, λ4For the constant for setting Δ growth trend,ForVerifying The length of the serial solution B.s for digging mine;
    5) receive invalid block Bj, i.e., publication is based on BjThe next block B generatedj+1, corresponding to increment is
    Wherein ,-ρ < 0 is the increment lower bound of setting, λ5For the constant for setting Δ downward trend, L (Bj) it is Bj.s length;
    6) aggravate block chain bifurcated, issue the block or verification information that depth is close in different branches, if S is same user in difference The set of the block or block verification information issued on bifurcated, increment are
    Wherein ,-τ < 0 is the increment upper bound of setting, λ6For the constant for setting Δ growth trend, L (S) is that MSP solves length in S The summation of (or verifying number of bits).
  6. The method 6. a kind of block chain proved based on prestige according to claim 4 is known together, which is characterized in that described is specific Piecewise function is
    Wherein, F is miner's credit value CpCumulative distribution function, ΔL=max { Lp-LThr, 0 }, LpBlock is successively inserted into for miner p The length of the solution of previous piece of serial digging mine in chain, LThrFor system specified threshold.
  7. The method 7. a kind of block chain proved based on prestige according to claim 4 is known together, which is characterized in that the constraint item Part includes the following contents:
    θab+F(μ+σ)(δba),
    θbc+F(μ)(δcb),
    θcd+F(μ-σ)(δdc),
    θdd+F(μ-2σ),
    0 < δa< δb≤ 1 < δc< δd.
    Wherein, θabcdabcdFor specified constant.
  8. The method 8. a kind of block chain proved based on prestige according to claim 2 is known together, which is characterized in that before the S10 Further include: branch's block integral highest B of summation where S01 miner preferentially choosesiBlock is current block.
CN201810876700.5A 2018-08-03 2018-08-03 Reputation certification based block chain consensus method Active CN109194482B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810876700.5A CN109194482B (en) 2018-08-03 2018-08-03 Reputation certification based block chain consensus method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810876700.5A CN109194482B (en) 2018-08-03 2018-08-03 Reputation certification based block chain consensus method

Publications (2)

Publication Number Publication Date
CN109194482A true CN109194482A (en) 2019-01-11
CN109194482B CN109194482B (en) 2021-02-12

Family

ID=64920034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810876700.5A Active CN109194482B (en) 2018-08-03 2018-08-03 Reputation certification based block chain consensus method

Country Status (1)

Country Link
CN (1) CN109194482B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011981A (en) * 2019-03-15 2019-07-12 湖北工程学院 A kind of credible cloud storage method and system based on block chain
CN110232167A (en) * 2019-05-16 2019-09-13 中山大学 A kind of block chain common recognition mechanism based on optimization problem
CN110493323A (en) * 2019-07-29 2019-11-22 华南理工大学 Fairness document distribution method, system and storage medium based on block chain
CN111274324A (en) * 2020-02-12 2020-06-12 北京元链科技有限公司 Admissibility digital asset transfer method
CN111539729A (en) * 2020-05-21 2020-08-14 北京俩撇科技有限公司 Transaction signature checking method and device based on block chain
CN111698265A (en) * 2020-06-29 2020-09-22 曲阜师范大学 Intelligent pure bribery selfie mine excavation attack algorithm
CN112600917A (en) * 2020-12-11 2021-04-02 重庆邮电大学 Reputation-based block chain work proving method
CN113014392A (en) * 2021-02-19 2021-06-22 湖南大学 Block chain-based digital certificate management method, system, equipment and storage medium
CN113326240A (en) * 2021-06-22 2021-08-31 哈尔滨工程大学 Data sharing method for terminal nodes sensitive to energy consumption in edge network
WO2021257447A1 (en) * 2020-06-15 2021-12-23 Capital One Services, Llc Systems and methods for building blockchains for verifying assets for smart contracts
CN116760526A (en) * 2023-06-08 2023-09-15 山东大学 Parallel reputation consensus method for under-chain storage

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789090B (en) * 2017-02-24 2019-12-24 陈晶 Public key infrastructure system based on block chain and semi-random combined certificate signature method
CN106952082A (en) * 2017-03-06 2017-07-14 钱德君 A kind of Quantum Chain common recognition mechanism method proved based on share
CN108052530B (en) * 2017-11-10 2020-12-11 杭州云象网络技术有限公司 Decentralized CA construction method and system based on alliance chain
CN107945020B (en) * 2017-11-28 2021-11-12 浙江师范大学 Block chain sustainable mining method and system

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011981A (en) * 2019-03-15 2019-07-12 湖北工程学院 A kind of credible cloud storage method and system based on block chain
CN110011981B (en) * 2019-03-15 2021-06-29 湖北工程学院 Trusted cloud storage method and system based on block chain
CN110232167A (en) * 2019-05-16 2019-09-13 中山大学 A kind of block chain common recognition mechanism based on optimization problem
CN110232167B (en) * 2019-05-16 2023-05-02 中山大学 Block chain consensus mechanism based on optimization problem
CN110493323A (en) * 2019-07-29 2019-11-22 华南理工大学 Fairness document distribution method, system and storage medium based on block chain
CN110493323B (en) * 2019-07-29 2020-12-01 华南理工大学 Block chain-based fairness file distribution method, system and storage medium
CN111274324A (en) * 2020-02-12 2020-06-12 北京元链科技有限公司 Admissibility digital asset transfer method
CN111539729A (en) * 2020-05-21 2020-08-14 北京俩撇科技有限公司 Transaction signature checking method and device based on block chain
WO2021257447A1 (en) * 2020-06-15 2021-12-23 Capital One Services, Llc Systems and methods for building blockchains for verifying assets for smart contracts
CN111698265A (en) * 2020-06-29 2020-09-22 曲阜师范大学 Intelligent pure bribery selfie mine excavation attack algorithm
CN112600917B (en) * 2020-12-11 2022-05-03 重庆邮电大学 Reputation-based block chain work proving method
CN112600917A (en) * 2020-12-11 2021-04-02 重庆邮电大学 Reputation-based block chain work proving method
CN113014392A (en) * 2021-02-19 2021-06-22 湖南大学 Block chain-based digital certificate management method, system, equipment and storage medium
CN113014392B (en) * 2021-02-19 2022-04-08 湖南大学 Block chain-based digital certificate management method, system, equipment and storage medium
CN113326240A (en) * 2021-06-22 2021-08-31 哈尔滨工程大学 Data sharing method for terminal nodes sensitive to energy consumption in edge network
CN116760526A (en) * 2023-06-08 2023-09-15 山东大学 Parallel reputation consensus method for under-chain storage
CN116760526B (en) * 2023-06-08 2024-04-26 山东大学 Parallel reputation consensus method for under-chain storage

Also Published As

Publication number Publication date
CN109194482B (en) 2021-02-12

Similar Documents

Publication Publication Date Title
CN109194482A (en) A kind of block chain common recognition method proved based on prestige
Jogenfors Quantum bitcoin: an anonymous, distributed, and secure currency secured by the no-cloning theorem of quantum mechanics
US10700852B2 (en) System and method for parallel-processing blockchain transactions
Baird The swirlds hashgraph consensus algorithm: Fair, fast, byzantine fault tolerance
KR102062896B1 (en) Methods and apparatus for a distributed database within a network
Bae et al. Random mining group selection to prevent 51% attacks on bitcoin
US9166972B2 (en) Shared information distributing device, holding device, certificate authority device, and system
US10819505B2 (en) System and method for information protection
CN106960165A (en) It is a kind of that the method that electronic contract is conutersigned in many ways is realized based on the intelligent contract of block chain
CN111090892A (en) Block chain consensus method and device based on VRF and threshold signature
CN116820695A (en) Method and apparatus for a distributed database enabling event deletion
CN112070496B (en) Block chain hidden information transmission method and system based on dynamic marking
Wu et al. Distributed error correction coding scheme for low storage blockchain systems
CN107067242A (en) Difficulty value creation method in a kind of block chain generating process
CN109831509A (en) A kind of common recognition algorithm going out block at random for realizing equal weight
CN110474765A (en) A kind of quantum block chain building method proving extension based on commission equity
De Roode et al. How to break IOTA heart by replaying?
CN111292190A (en) Transaction generation method, block creation method, related device and equipment
CN116260587A (en) Quantum-resistant signature authentication method based on hash signature and having small size
CN113939821A (en) System and method for non-parallel mining on a workload justification blockchain network
CN112769567B (en) Block chain HD private key retrieving method
Bezuidenhout et al. Permissionless blockchain systems as pseudo-random number generators for decentralized consensus
Blum et al. Superlight–A permissionless, light-client only blockchain with self-contained proofs and BLS signatures
CN108564365A (en) A kind of method of commerce and system of the intelligent grid based on block chain
CN109218289B (en) Consensus mechanism of entangled network based on serial workload certification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220303

Address after: 528299 Building 5, phase I, Guangdong Xiaxi International Rubber and plastic city, Nanping West Road, Guicheng Street, Nanhai District, Foshan City, Guangdong Province 20107

Patentee after: Guangdong xinanhuai Technology Development Co.,Ltd.

Address before: 510275 No. 135 West Xingang Road, Guangzhou, Guangdong, Haizhuqu District

Patentee before: SUN YAT-SEN University

TR01 Transfer of patent right