CN111681123A - Detection method for selfish mining behavior on block chain of workload certification mechanism - Google Patents

Detection method for selfish mining behavior on block chain of workload certification mechanism Download PDF

Info

Publication number
CN111681123A
CN111681123A CN202010521366.9A CN202010521366A CN111681123A CN 111681123 A CN111681123 A CN 111681123A CN 202010521366 A CN202010521366 A CN 202010521366A CN 111681123 A CN111681123 A CN 111681123A
Authority
CN
China
Prior art keywords
miner
block
selfish
chain
blocks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010521366.9A
Other languages
Chinese (zh)
Inventor
何怀文
王贺立
刘贵松
李治浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China Zhongshan Institute
Original Assignee
University of Electronic Science and Technology of China Zhongshan Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China Zhongshan Institute filed Critical University of Electronic Science and Technology of China Zhongshan Institute
Priority to CN202010521366.9A priority Critical patent/CN111681123A/en
Publication of CN111681123A publication Critical patent/CN111681123A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/02Agriculture; Fishing; Mining
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Agronomy & Crop Science (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Animal Husbandry (AREA)
  • Marine Sciences & Fisheries (AREA)
  • Mining & Mineral Resources (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A detection method for selfish mining behaviors on a workload certification mechanism block chain comprises the following specific steps: s1, monitoring the condition of each miner publishing blocks in the block chain; s2, when the suspicious block is monitored, respectively calculating the values of Sstate, Fstate and Hsstate; s3, judging the size relationship among Sstate, Fstate and Hsstate values: if Hstate is less than Sstate or Fstate is less than 0, determining that the suspicious block is issued by the selfish miner; s4, if the condition in S3 does not exist, calculating Asize/n and p; if Asize/n is less than p, the area block refuses to hear the suspicious block; otherwise the area block will be monitored for suspicious blocks. The method can directly discover the selfish excavation behavior in the block chain through the existing public information, does not involve the change of the block chain difficulty adjustment scheme, and does not influence the income of honest miners.

Description

Detection method for selfish mining behavior on block chain of workload certification mechanism
Technical Field
The invention relates to the technical field of block chain networks, in particular to a detection method for selfish mining behaviors on a workload certification mechanism block chain.
Background
The workload proving mechanism is one of the consensus mechanisms, and is widely applied to various block chains. In the blockchain, some network nodes pack a certain number of transactions into blocks to obtain the corresponding benefits of the blocks, and the nodes are called miners; in order to prove that the miners have the accounting right for a certain block, namely the income of the certain block is attributed to the miners; the miners can pack the workload of the miners into the corresponding blocks, other miners can evaluate the workload, if most of the miners consider the workload to be effective, the blocks can be accepted by the block chain network, and the miners who dig out the blocks can obtain corresponding benefits;
in the block chain with workload certification mechanism, the generation process of the blocks is as follows
1. Calculating a Hash value which meets the current network difficulty by nodes in a block chain network, packaging the Hash value into a block, broadcasting the block in the network, and adding the block to a chain of the block;
2. other nodes in the network can verify the block according to corresponding difficulty, if the block is not verified, the block is discarded, if the block is verified, the consensus of the block is finished, the node can update the block to a chain of the node, the calculation of the next block is carried out, the block height is increased on the whole block chain network, and meanwhile, the nodes for packaging the block can obtain corresponding benefits;
because of the decentralization and openness of the block chain, under normal conditions, the probability of a miner obtaining income is only related to the self computing power, and miners with higher computing power tend to obtain higher income compared with miners with lower computing power. Accordingly, higher costs are required to increase the self-calculation power, such as using better mining hardware and spending more power resources. However, the process of mining is fair to all miners;
however, due to the defects of the workload proving mechanism on the difficulty adjustment formula, the 'fairness' can be damaged by an ore digging strategy called selfish ore digging; the selfish mining owner realizes attack by reserving a block discovered by the owner and delaying the time for publishing the block; miners who adopt the selfish strategy are called selfish miners, and other miners are called honest miners; after the selfish miner digs a new block, the selfish miner chooses not to publish the block temporarily but continues to dig the next block, and the blocks are positioned on a private chain maintained by the selfish miner; when honest miners on the network are found to dig out new blocks and disclose the new blocks, selfish miners can release the blocks reserved by the miners; at the moment, a private chain where a block disclosed by a selfish miner is located is often longer than an existing chain, so that most miners can directly dig a next block on the basis of the private chain after finding the block on the private chain; if the selfish miner leads the other miners by two or more blocks when the reserved blocks are publicly reserved, the probability of obtaining the profits of the blocks by the selfish miner is 100%, so that the profits are higher than those obtained by using a normal mining strategy. Selfish mining is also considered an aggressive behavior; in the attack process, no matter miners who dig ores from selfish or honest miners have the possibility of carrying out invalid calculations, and blocks generated by the invalid calculations are also called isolated blocks; the premise of successful selfish mining attack is that the proportion of the computing power owned by miners who excavate the selfish in the whole network exceeds a corresponding threshold value;
the selfish mining strategy mainly has the following situations:
1. if the selfish miner has the advantage of one block relative to the honest miner, and when the honest miner finds one block and immediately broadcasts the leading block, the two types of miners can compete to obtain the consensus of other miners, and under the condition, the selfish miner has no advantage in the income obtaining;
2. if the selfish miner has the advantages of two blocks compared with the honest miner, when the honest miner finds one block, the selfish miner immediately broadcasts all the blocks dug secretly by the selfish miner; then, the whole network is switched to the branch chain where the whole network is located, and the selfish miner can obtain the benefits of the two blocks certainly at the moment;
3. if the advantage of the selfish miner relative to the honest miner is greater than two blocks, when the honest miner finds one block, the selfish miner can publish the blocks less than the number of the leading blocks and obtain the benefit of the corresponding block, and meanwhile the selfish miner can continue to dig the mine on the secret chain of the selfish miner to maintain the leading advantage;
to cope with selfish mining attacks, Johannes
Figure BDA0002532198140000031
A method for dealing with such attacks is proposed [ gobel2016bitcoin]According to the scheme, the difficulty adjustment rule of the block chain can be modified to improve the difficulty of ore excavation, and the specific process is as follows: isolated blocks can be generated in the process of ore excavation; the isolated block means that when two blocks compete with each other to obtain the consensus of the block chain network, the block with the failed competition is not accepted and becomes the isolated block; selfish mining can result in an increase in the rate of creation of solitary lumps; when the speed of generating the isolated blocks in the block chain network is found to be high, modifying related parameters in a block chain difficulty adjustment formula to improve the difficulty of ore excavation so as to increase the cost of private ore excavation;
the increase in the excavation cost leads to two cases as follows:
(1) in order to ensure the success of selfish mining, miners who excavate the mine selfish have to increase more computing power than honest miners, but the advantages of the miners relative to honest mining can be reduced, when the difficulty is high enough, the gains of two mining behaviors are approximately the same, and at the moment, the problem of fairness does not exist, and the selfish mining attack is solved;
(2) when the difficulty of ore excavation is high enough, the proportion of the computing power owned by an individual miner in the whole network cannot reach the threshold value required by the selfish ore excavation, for example, in a bitcoin network, the computing power of the individual miner cannot account for 25% of the requirement of the selfish ore excavation absolutely due to the high difficulty, and the generation of the selfish ore excavation is directly avoided under the condition;
however, the method for reducing the advantages of the selfish miners by improving the mining difficulty is a double-output method, and because the cost of mining by all the miners is increased at the same time, the income of honest miners is reduced, and the calculation power is wasted. Meanwhile, modifying the difficulty adjustment rule may also cause unexpected problems in other aspects, such as that the difficulty caused by "difficulty blasting" increases exponentially with the increase of the height of the block, and finally a new block cannot be excavated;
in order to solve the above problems, the present application provides a method for detecting selfish mining behavior on a workload certification mechanism block chain.
Disclosure of Invention
Objects of the invention
In order to solve the technical problems in the background art, the invention provides a detection method for selfish mining behaviors on a block chain of a workload certification mechanism, which can directly discover the selfish mining behaviors in the block chain through the existing public information, can be quickly and flexibly applied to the actual block chain, does not involve the change of a block chain difficulty adjustment scheme, and therefore, does not influence the income of honest miners.
(II) technical scheme
In order to solve the above problems, the present invention provides a method for detecting selfish mining behavior on a workload certification mechanism block chain, comprising the following steps:
s1, monitoring the condition of each miner publishing blocks in the block chain;
s2, when it is monitored that a miner A publishes a chain with a block height higher than at least two blocks of a public chain, and the published time of the chain is very small from the time of a miner B publishing a new chain, the values of Sstate, Fstate and Hsstate are respectively calculated, wherein the miner A is assumed to be a selfish miner, and the miner B is assumed to be an honest miner;
Figure BDA0002532198140000041
Figure BDA0002532198140000042
Figure BDA0002532198140000043
sstate represents a true state value of the selfish miner; hstate stands for honestThe real state value of the real miner; fstate represents the estimated true state value of the selfish miner; p represents the total transaction amount in the new block issued by the selfish miner; q represents the total number of trades in a new block issued by an honest miner; t isXjAnd TykAll represent transactions in the block; e (T)Xj) And E (T)yk) Each represents an expected number of acknowledgements; snRepresenting the number of blocks, n is more than or equal to 1;
s3, judging the size relationship among Sstate, Fstate and Hsstate values:
if Hstate is less than Sstate or Fstate is less than 0, determining that the chain published by the miner A is the chain published by the selfish miner;
s4, if the condition in S3 does not exist, calculating Asize/n and p; wherein Asize/n represents the average number of trades in a new block released by a selfish miner;
if Asize/n < p, it indicates that the block published by the miner A contains an empty block, and the block chain in the empty block chain can reject the chain published by the miner A;
if the asset/n is not less than p, the fact that the miner A is not a selfish miner is indicated, the chain issued by the A is effective, and the block chain can receive the chain issued by the miner A at the moment.
The technical scheme of the invention has the following beneficial technical effects:
in the invention, in the selfish mining strategy, since the selfish miners have no advantages when the number of the leading blocks of the selfish miners is 1, the situation can be ignored; when the leading number of the selfish miners is 2, the performance of the situation is the same as that of the situation when the leading number is more than 2; in a block chain, where the height of a block is indicative of the position of the block in the chain, a new block will cause the height of the chain to increase by 1;
suppose the selfish miner leads two blocks, and when the selfish miner discloses the private chain, its two blocks Bs1And Bs2The transaction contained therein will have an expected confirmation number E (T)Xj). The second block B currently in uses2Middle to high minus Bs1The average expected confirmation height of the transaction is from the true status (Sstate) of the selfish miner. For selfish mining, if the Sstate value is smaller, the miner buckle is indicatedRetained Bs2It is not disclosed in time to the blockchain;
when a honest miner obtains a block, it is immediately disclosed that the honest miner's true status (Hstate) value is the difference between the height of the block and the average expected confirmation height for all transactions therein. The value of Hstate is larger, which indicates that the block belongs to the honest miner;
in addition, the selfish miner may circumvent the above detection by disguising as follows:
1. packaging some late transactions into B ahead of times1The transaction should actually exist in Bs2
2. There are few or no transactions in the two selfish blocks;
for the first case, the number of trades in the block is directly compared with the block of the honest miner, and the average number of trades of the selfish block is less than that of the normal block;
for the second case, the Sstate at this point will look relatively normal, and the Fstate value will be less than 0; by the method, the selfish mining behavior in the block chain can be monitored. (ii) a
The method and the device represent the possibility that the new block is the block issued by the selfish miner by using the real state value, judge whether the block is issued by the selfish miner by comparing the real state value of the block and judge whether the block is issued by the selfish miner by using the total transaction number of the block and the average transaction number of the block, can discover the selfish mining behavior in the block chain directly through the existing public information, and can be quickly and flexibly applied to the actual block chain. The method does not involve the modification of the blockchain difficulty adjustment scheme, and therefore does not affect the benefits of honest miners.
Drawings
Fig. 1 is a flowchart of a method for detecting selfish mining behavior on a workload certification mechanism blockchain according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings in conjunction with the following detailed description. It should be understood that the description is intended to be exemplary only, and is not intended to limit the scope of the present invention. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present invention.
As shown in fig. 1, the method for detecting selfish mining behavior on a workload certification mechanism blockchain provided by the present invention includes the following steps:
s1, monitoring the condition of each miner publishing blocks in the block chain;
s2, when it is monitored that a miner A publishes a chain with a block height higher than at least two blocks of a public chain, and the published time of the chain is very small from the time of a miner B publishing a new chain, the values of Sstate, Fstate and Hsstate are respectively calculated, wherein the miner A is assumed to be a selfish miner, and the miner B is assumed to be an honest miner; the calculation formulas of Sstate, Fstate and Hsstate are as follows:
Figure BDA0002532198140000071
Figure BDA0002532198140000072
Figure BDA0002532198140000073
sstate represents a true state value of the selfish miner; hstate represents the true state value of honest miners; fstate represents the estimated true state value of the selfish miner; p represents the total transaction amount in the new block issued by the selfish miner; q represents the total number of trades in a new block issued by an honest miner; t isXjAnd TykAll represent transactions in the block; e (T)Xj) And E (T)yk) Each represents an expected number of acknowledgements; snRepresenting the number of blocks, n is more than or equal to 1;
s3, judging the size relationship among Sstate, Fstate and Hsstate values:
if Hstate is less than Sstate or Fstate is less than 0, determining that the chain published by the miner A is the chain published by the selfish miner;
wherein Hsate < Sstate is the obvious characteristic of a block released by a selfish miner;
fstate < 0 indicates that some transactions are packed in advance in the block issued by the miners, and the selfish miners try to bypass the detection in such a way, and the block chain refuses to accept the chain in the time zone;
s4, if the condition in S3 does not exist, calculating Asize/n and p; wherein Asize/n represents the average number of trades in a new block released by a selfish miner;
if Asize/n < p, it indicates that the block published by the miner A contains an empty block, and the block chain in the empty block chain can reject the chain published by the miner A;
if the asset/n is not less than p, the fact that the miner A is not a selfish miner is indicated, the chain issued by the A is effective, and the block chain can receive the chain issued by the miner A at the moment.
In the invention, in the selfish mining strategy, since the selfish miners have no advantages when the number of the leading blocks of the selfish miners is 1, the situation can be ignored; when the leading number of the selfish miners is 2, the performance of the situation is the same as that of the situation when the leading number is more than 2; in a block chain, where the height of a block is indicative of the position of the block in the chain, a new block will cause the height of the chain to increase by 1;
suppose the selfish miner leads two blocks, and when the selfish miner discloses the private chain, its two blocks Bs1And Bs2The transaction contained therein will have an expected confirmation number E (T)Xj). The second block B currently in uses2Middle to high minus Bs1The average expected confirmation height of the transaction is from the true status (Sstate) of the selfish miner. For selfish mining, if the Sstate value is smaller, the result shows that the miner withholds Bs2It is not disclosed in time to the blockchain;
when a honest miner obtains a block, it is immediately disclosed that the honest miner's true status (Hstate) value is the difference between the height of the block and the average expected confirmation height for all transactions therein. The value of Hstate is larger, which indicates that the block belongs to the honest miner;
in addition, the selfish miner may circumvent the above detection by disguising as follows:
1. packaging some late transactions into B ahead of times1The transaction should actually exist in Bs2
2. There are few or no transactions in the two selfish blocks;
for the first case, the number of trades in the block is directly compared with the block of the honest miner, and the average number of trades of the selfish block is less than that of the normal block;
for the second case, the Sstate at this point will look relatively normal, and the Fstate value will be less than 0;
by the method, the selfish mining behavior in the block chain can be monitored.
It is to be understood that the above-described embodiments of the present invention are merely illustrative of or explaining the principles of the invention and are not to be construed as limiting the invention. Therefore, any modification, equivalent replacement, improvement and the like made without departing from the spirit and scope of the present invention should be included in the protection scope of the present invention. Further, it is intended that the appended claims cover all such variations and modifications as fall within the scope and boundaries of the appended claims or the equivalents of such scope and boundaries.

Claims (1)

1. A detection method for selfish mining behaviors on a workload certification mechanism block chain is characterized by comprising the following specific steps of:
s1, monitoring the condition of each miner publishing blocks in the block chain;
s2, when it is monitored that a miner A publishes a chain with a block height higher than at least two blocks of a public chain, and the published time of the chain is very small from the time of a miner B publishing a new chain, the values of Sstate, Fstate and Hsstate are respectively calculated, wherein the miner A is assumed to be a selfish miner, and the miner B is assumed to be an honest miner;
Figure FDA0002532198130000011
Figure FDA0002532198130000012
Figure FDA0002532198130000013
sstate represents a true state value of the selfish miner; hstate represents the true state value of honest miners; fstate represents the estimated true state value of the selfish miner; p represents the total transaction amount in the new block issued by the selfish miner; q represents the total number of trades in a new block issued by an honest miner; t isXjAnd TykAll represent transactions in the block; e (T)Xj) And E (T)yk) Each represents an expected number of acknowledgements; snRepresenting the number of blocks, n is more than or equal to 1;
s3, judging the size relationship among Sstate, Fstate and Hsstate values:
if Hstate is less than Sstate or Fstate is less than 0, determining that the chain published by the miner A is the chain published by the selfish miner;
s4, if the condition in S3 does not exist, calculating Asize/n and p; wherein Asize/n represents the average number of trades in a new block released by a selfish miner;
if Asize/n < p, it indicates that the block published by the miner A contains an empty block, and the block chain in the empty block chain can reject the chain published by the miner A;
if the asset/n is not less than p, the fact that the miner A is not a selfish miner is indicated, the chain issued by the A is effective, and the block chain can receive the chain issued by the miner A at the moment.
CN202010521366.9A 2020-06-10 2020-06-10 Detection method for selfish mining behavior on block chain of workload certification mechanism Withdrawn CN111681123A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010521366.9A CN111681123A (en) 2020-06-10 2020-06-10 Detection method for selfish mining behavior on block chain of workload certification mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010521366.9A CN111681123A (en) 2020-06-10 2020-06-10 Detection method for selfish mining behavior on block chain of workload certification mechanism

Publications (1)

Publication Number Publication Date
CN111681123A true CN111681123A (en) 2020-09-18

Family

ID=72454481

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010521366.9A Withdrawn CN111681123A (en) 2020-06-10 2020-06-10 Detection method for selfish mining behavior on block chain of workload certification mechanism

Country Status (1)

Country Link
CN (1) CN111681123A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112417038A (en) * 2020-11-10 2021-02-26 深圳百纳维科技有限公司 Asynchronous block construction method and device based on ocean transportation and storage medium
CN112600917A (en) * 2020-12-11 2021-04-02 重庆邮电大学 Reputation-based block chain work proving method
CN114401099A (en) * 2021-08-17 2022-04-26 同济大学 Block chain PoW selfish mining attack defense method based on network topology
CN115412454A (en) * 2022-04-28 2022-11-29 深圳大学 Detection method, device and equipment for selfish mining behavior and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112417038A (en) * 2020-11-10 2021-02-26 深圳百纳维科技有限公司 Asynchronous block construction method and device based on ocean transportation and storage medium
CN112600917A (en) * 2020-12-11 2021-04-02 重庆邮电大学 Reputation-based block chain work proving method
CN112600917B (en) * 2020-12-11 2022-05-03 重庆邮电大学 Reputation-based block chain work proving method
CN114401099A (en) * 2021-08-17 2022-04-26 同济大学 Block chain PoW selfish mining attack defense method based on network topology
CN114401099B (en) * 2021-08-17 2023-05-09 同济大学 Block chain PoW selfish consensus resistance method based on network topology
CN115412454A (en) * 2022-04-28 2022-11-29 深圳大学 Detection method, device and equipment for selfish mining behavior and storage medium
CN115412454B (en) * 2022-04-28 2023-07-07 深圳大学 Detection method, device, equipment and storage medium for selfish mining behavior

Similar Documents

Publication Publication Date Title
CN111681123A (en) Detection method for selfish mining behavior on block chain of workload certification mechanism
CN107078903B (en) Ore digging method and device for block chain and node equipment
CN111447177B (en) Vehicle networking trust management method based on block chain
CN109639430B (en) Safe high-speed lightweight block chain system and method
Wu et al. A trust evaluation model for cloud computing
CN110891050B (en) Full-chain atomic-level active safe routing method
CN111431695A (en) Software defined tactical network node credit management method based on block chain
EP4134893A1 (en) Method and device for preventing forking of blockchain
CN110223174B (en) Block transaction accounting method and system, data processing terminal and block chain system
CN110704464B (en) Method and device for processing bifurcation problem
CN110889699A (en) Shielding mechanism for selfish mining in block chain system
Rouissi et al. Improvement of watermarking-LEACH algorithm based on trust for wireless sensor networks
CN112600917B (en) Reputation-based block chain work proving method
Peterson et al. Towards detection of selfish mining using machine learning
Ahn et al. Hawkware: network intrusion detection based on behavior analysis with ANNs on an IoT device
CN112533170A (en) Malicious node identification method based on time credit sequence
Lee et al. Preventing bitcoin selfish mining using transaction creation time
CN105307175A (en) Method for selecting IDA (intrusion detection agent) start strategies of wireless sensor network
CN110086779B (en) Communication safety discrimination method for multi-domain optical network crosstalk attack
Khabbazian et al. Nis02-1: Wormhole attack in wireless ad hoc networks: Analysis and countermeasure
CN116501799A (en) Cross-chain transaction grouping parallel processing method under multi-chain scene
CN114401099B (en) Block chain PoW selfish consensus resistance method based on network topology
Pachal et al. Rational mining of Bitcoin
Rajani et al. Securing dynamic source routing by neighborhood monitoring in wireless adhoc network
CN109447640B (en) Rights and interests-based improved PoW consensus algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200918