CN115314352A - Privacy-enhanced fair block chain leader election method and device - Google Patents

Privacy-enhanced fair block chain leader election method and device Download PDF

Info

Publication number
CN115314352A
CN115314352A CN202210891614.8A CN202210891614A CN115314352A CN 115314352 A CN115314352 A CN 115314352A CN 202210891614 A CN202210891614 A CN 202210891614A CN 115314352 A CN115314352 A CN 115314352A
Authority
CN
China
Prior art keywords
node
election
public key
vote
leader
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210891614.8A
Other languages
Chinese (zh)
Other versions
CN115314352B (en
Inventor
伍前红
翟明哲
金子一
张宇鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202210891614.8A priority Critical patent/CN115314352B/en
Publication of CN115314352A publication Critical patent/CN115314352A/en
Application granted granted Critical
Publication of CN115314352B publication Critical patent/CN115314352B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/30Decision processes by autonomous network management units using voting and bidding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a privacy-enhanced fair block chain leader election method and device, wherein the method comprises the following steps: generating a corresponding number of disposable public and private key pairs according to the maximum election ticket number of the election node and establishing a disposable public key set of the node; signing the disposable public keys in the disposable public key set one by one through a meta-private key of the election node to generate an election node commitment result, and establishing a disposable public key list according to the disposable public keys corresponding to the verified election node commitment result; calculating a linkable ring signature according to the one-time private key of the election node and the public key ring of the one-time public key list, and generating a vote of the election node according to the linkable ring signature; and calculating the votes passing the verification by using a preset random number to obtain vote sequencing, and selecting a leader node in the vote sequencing according to a preset node selection rule. Therefore, the contradiction problem between identity hiding of a leader before block output of the block chain and non-branching of block output of block chain determinacy is solved.

Description

Privacy-enhanced fair block chain leader election method and device
Technical Field
The application relates to the technical field of information security, in particular to a privacy-enhanced fair block chain leader election method and device.
Background
Blockchains can be understood as decentralized and distributed sorted ledgers of record transactions, which have been widely used in financial applications and even expanded to industrial applications in recent years. Due to the decentralized characteristic of the block chain, a decentralized-security-expansibility impossible triangle of the block chain is formed. Whereas the consensus mechanism is at the core of solving the impossible triangle.
The consensus mechanism is the core technology of the block chain, and the consensus protocol can ensure that all nodes agree on a unique order for additional records in a block. Consensus agreements ensure that in a blockchain, nodes in the network can reach an agreement even if the node fails or is a malicious node. In order to improve the consensus efficiency, most consensus protocols select a node with a block-out right in the committee, called a leader, and the leader appears to greatly reduce direct traffic among nodes of a block chain, so that when the leader leaves a block, voting of other nodes in the committee becomes a more mainstream committee configuration mode.
Because the leader has the right and bears larger responsibility, the attack of a malicious node on the leader has larger profit compared with a common node, and because the working environment of the block chain is that the nodes do not trust each other, how to fairly and covertly select the leader becomes a key point, and meanwhile, the selection of the leader needs to have uniqueness so as to meet the property that the block chain cannot be forked.
In the existing consensus mechanism, the leader election method generally comprises the following steps:
(1) Replacement in agreed numbering order
In the classical PBFT consensus mechanism, a master node plays a role as a leader, a period in which the master node works is called a current view, and if the master node has a problem, the next view is skipped to by a given node number, and the next node serves as the master node while the state of the current view is saved.
The disadvantages of this solution are:
a. the selection of the master node in the future is predictable for all nodes, and the malicious node can continuously attack the leader in the future to cause continuous view conversion, so that the system cannot work.
b. After the leader is predicted, a bribing attack may be performed, i.e., the result of the block is made favorable to itself by the bribing leader, undermining the fairness of the system.
In the hot stuff consensus protocol, consensus runs in a pipelined manner. But this approach still has the problem of denial of service attacks and bribery attacks that the identity of the leader can be predicted to bring.
(2) PoX leader election
The PoX leader election means a leader election using corresponding proofs, such as PoW, poS, etc., the PoW proofs the identity of the leader with a calculation, and the PoS proofs the identity of the leader with a profit amount. The disadvantages of these solutions are as follows:
a. the resources are wasted, and PoW causes a great deal of computation waste.
b. The leader is not unique and the blockchain may diverge.
c. Still, there are denial of service attacks and bribing problems that the leader identity can predict.
d. The winner takes away, the nodes with more resources always become the leader, and the decentralized attribute is damaged.
(3) Leader election using distributed pseudo-random numbers
The current block chain item adopts a distributed pseudo random number and PoX mechanism to carry out leader election, and methods for generating distributed pseudo random numbers, such as VRF, PVSS, VDF and the like, are adopted. These schemes, such as Algorand and Ouroboros praos, ensure that the identity of the leader cannot be predicted in advance, but because the method of threshold judgment needs to spend a lot of resources to ensure that the block chain is not forked, the stability of the system is reduced, and meanwhile, the unpredictable identity introduces new safety problems, such as malicious offline of the node obtaining the block right, and the like.
Disclosure of Invention
The application provides a privacy-enhanced fair block chain leader election method and device, and aims to solve the contradiction problem between identity hiding of a leader before block output of a block chain and block chain determinacy of block output without branching.
The embodiment of the first aspect of the application provides a privacy-enhanced fair block chain leader election method, which includes the following steps: calculating the maximum election ticket number of an election node according to the mortgage amount of the election node, generating a corresponding number of disposable public and private key pairs according to the maximum election ticket number of the election node, and establishing a disposable public key set of the election node; signing the one-time public keys in the one-time public key set one by one through the meta-private key of the election node to generate an election node commitment result, verifying the election node commitment result, and establishing a one-time public key list according to the verified one-time public keys corresponding to the election node commitment result; generating a public key ring of the election node according to the disposable public key list, calculating a linkable ring signature according to a disposable private key of the election node and the public key ring, generating a vote of the election node according to the linkable ring signature, and verifying the validity of the vote; and calculating votes passing the verification by using a preset random number to obtain vote sequencing, and selecting a leader node in the vote sequencing according to a preset node selection rule.
Optionally, in an embodiment of the present application, the verifying the election node commitment result includes: and verifying whether the commitment result of the election node meets a preset signature rule or not, wherein the commitment result of the election node is smaller than the maximum vote number of the election node.
Optionally, in an embodiment of the present application, the verifying the validity card of the vote includes: and verifying whether the public key image in the linkable ring signature exists in the current election stage, if so, verifying that the vote is invalid, otherwise, verifying whether the public key in the public key ring in the linkable ring signature exists in the public key ring which is not in the disposable public key list, if so, verifying that the signature in the linkable ring signature is valid, if not, verifying that the vote is invalid, otherwise, verifying that the signature in the linkable ring signature is valid, and if not, verifying that the vote is invalid, otherwise, verifying that the vote is valid.
Optionally, in an embodiment of the present application, the method further includes: and generating the preset random number by using at least one of a hash function, a random number generator, a sequence cipher algorithm and a verifiable random function.
Optionally, in an embodiment of the present application, the selecting a leader node in the vote ranking according to a preset node selection rule includes: and if the position j exists, the jth position of the vote sequencing is the vote of the requesting node i, and the requesting node i is the leader node of the jth time slot.
Optionally, in an embodiment of the present application, after the selecting a leader node in the vote ranking according to a preset node selection rule, the method further includes: and calculating a public key corresponding to the one-time private key of the leader node, verifying whether the one-time private key of the leader node and the calculated public key image are equal to the public key image in the linkable ring signature of the leader node position in the vote sequencing, if so, judging that the identity of the leader node is legal, otherwise, judging that the identity of the leader node is illegal.
The embodiment of the second aspect of the present application provides a privacy-enhanced fair blockchain leader election device, including: the mortgage module is used for calculating the maximum election ticket number of the election node according to the mortgage amount of the election node, generating a corresponding number of disposable public and private key pairs according to the maximum election ticket number of the election node and establishing a disposable public key set of the election node; the system comprises a primary public key list establishing module, a primary public key list establishing module and a primary public key list establishing module, wherein the primary public keys in a primary public key set are signed one by one through a meta-private key of an election node to generate commitment results of the election node, the commitment results of the election node are verified, and the primary public key list is established according to the verified primary public keys corresponding to the commitment results of the election node; the vote generation module is used for generating a public key ring of the election node according to the disposable public key list, calculating a linkable ring signature according to the disposable private key of the election node and the public key ring, generating a vote of the election node according to the linkable ring signature and verifying the validity of the vote; and the block generation module is used for calculating the votes passing the verification by using a preset random number to obtain vote sequencing and selecting a leader node in the vote sequencing according to a preset node selection rule.
Optionally, in an embodiment of the present application, the method further includes: and the random number generation module is used for generating the preset random number by utilizing at least one of a hash function, a random number generator, a sequence cipher algorithm and a verifiable random function.
Optionally, in an embodiment of the present application, the selecting a leader node in the vote sorting according to a preset node selection rule includes: and if the position j exists, the jth position of the vote sequencing is the vote of the requesting node i, and the requesting node i is the leader node of the jth time slot.
Optionally, in an embodiment of the present application, after the selecting a leader node in the vote sorting according to a preset node selection rule, the method further includes: and the leader verification module is used for calculating a public key corresponding to the one-time private key of the leader node, verifying whether the one-time private key of the leader node and the calculated public key image are equal to the public key image in the linkable ring signature at the position of the leader node in the vote sequencing, and if so, judging that the identity of the leader node is legal, otherwise, judging that the identity of the leader node is illegal.
According to the fair block chain leader election method and device with enhanced privacy, the number of votes which can participate in election of the leader is determined by the nodes according to the number of mortgages, the more the number of votes which can be cast by the nodes with more mortgages in election of the leader is, the higher the probability of becoming the leader is, the scheme inherits the idea of PoS, the fairness of system election is guaranteed, the higher the income obtained by the nodes with more payment cost is, meanwhile, the nodes with more resources are prevented from becoming the leader all the time, honest nodes are encouraged to invest funds to promote the development of the system, and the enthusiasm of the work of each honest node is improved. The election scheme meets the concealment and uniqueness of the identity of the leader, and guarantees that the condition that the block chain is forked because the leader is not unique does not occur. Before the leader goes out of the block, other nodes cannot determine the identity of the leader, the malicious node cannot attack or corrode the leader in advance, the node adopts a one-time public and private key for voting during voting, and equivalently, a plurality of votes are respectively cast by a plurality of identities, so that the attack of the malicious node becomes more difficult, and the privacy is further enhanced. Meanwhile, the election scheme can ensure the uniqueness of the identity of the leader, and 2 or more leaders can not appear in the same round, so that the condition that the block chain is forked because the leaders are not unique can be ensured.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The above and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a flow chart of a privacy enhanced fair blockchain leader election method according to an embodiment of the present application;
FIG. 2 is a schematic diagram illustrating an operation process of a privacy-enhanced fair blockchain leader election method according to an embodiment of the present application;
FIG. 3 is an architecture diagram of a privacy enhanced fair blockchain leader election method provided in accordance with an embodiment of the present application;
fig. 4 is an exemplary diagram of a privacy enhanced fair blockchain leader election device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to the embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below with reference to the drawings are exemplary and intended to be used for explaining the present application and should not be construed as limiting the present application.
The present application mainly solves the following problems:
(1) The block chaining out the block is preceded by a denial of service attack problem caused by the leader identity exposure. If the identity of a leader in a round of block chain is known by others before the leader gets out of the block, a denial of service attack may occur, that is, the attacker makes a large number of connection requests to the leader, consumes network resources or computing resources of the leader, forces the leader to go offline temporarily, and prevents the leader from getting out of the block, thereby affecting the activity of the block chain system.
(2) The issue of bribing attacks caused by leader identity exposure before the block chain exits the block. The identity of the leader is exposed before the block is exported, and malicious nodes can make the content of the block beneficial to the malicious nodes by bribery leaders, so that the fairness of the block chain network is damaged.
Bribery can compromise the security of a blockchain network from two aspects:
a. changing the order of the transactions, the order of the transactions in the blockchain being influential to the outcome of the transaction run, for example, in an intelligent contract of an auction, assuming that there are only 2 participants, participant a and participant B both bid 1 digital currency, a places their own bid ahead of the bid of B by bribery and thus a competes for a shot;
b. for example, in an intelligent contract for an auction, assuming there are only 2 participants, participant a bids 1 digital currency and participant B bids 2 digital currency, a cannot bid B by the bribery so that a takes a auction at a lower price.
(3) The block carries the energy consumption and divergence problems caused by the consensus mechanism of the leader identification. The consensus mechanism of PoW classes can lead to huge energy consumption. And a leader that is probabilistically generated may have problems with multiple leaders in the same round. This results in the content of the block needing to wait a certain time before it can be acknowledged, resulting in high latency for the blockchain system.
(4) The problem that the leader is lack of uniqueness is solved by adopting a cryptology scheme such as VRF or PVSS for a PoS consensus mechanism selection leader. In PoS chains such as Ouroboros, ouroboros praos, and Algorand, the probability of committee members becoming the leader is proportional to the owned amount of money, but the leader generated by VRF or PVSS election needs to run a complex consensus protocol again between nodes to achieve consensus on the identity of the leader, thereby reducing the stability of the system and increasing the fluctuation of the block-out delay of the block chain.
The privacy-enhanced fair blockchain leader election method and apparatus of embodiments of the present application are described below with reference to the accompanying drawings. In order to solve the problems mentioned in the background technology center, the application provides a fair block chain leader election method with enhanced privacy, in the method, the contradiction between identity hiding of a leader before block output of a block chain and non-branching of block chain deterministic block output can be solved, the problem of Sybil attack in the block chain is solved by token mortgage, and denial of service attack caused by mass delivery of false tickets by malicious nodes is avoided by the combination of commitment of a one-time public key and a linkable ring signature. The method is applied to a block chain system, the privacy of the leader can be enhanced and the fairness of the blockchain system maintained. The privacy is realized in that the node which generates the block each time needs to generate a one-time identity, and the one-time identity is only needed to be used as the identity certification of the leader when the block is generated; the fairness is realized by determining the quantity of one-time identities according to the amount of the mortgage money, and the higher the mortgage money is, the higher the probability of selecting the nodes is.
Specifically, fig. 1 is a flowchart of a privacy-enhanced fair blockchain leader election method according to an embodiment of the present application.
First, the system of the present application is constructed as a single strand, and the operation is carried out epoch (epoch) having a unique number starting from 0, using e i Indicates the ith epoch. In a era there are s time slots (slots), in each of which there is a leader responsible for packing the trades of the slot and generating blocks, the system uses SK i ,PK i Respectively representing the meta-private key and the meta-public key, sk, of the ith node i ,pk i Respectively representing the one-time private key and the public key of the ith node in the current era,it is assumed in this blockchain that the nodes are identified using the meta-public key.
Further, the system assumes that there is one leader in each slot, out of one block.
In the examples of the present application, with respect to e m+1 The leader of each slot in (a) performs the selection process for explanation.
As shown in fig. 1, the privacy enhanced fair blockchain leader election method includes the steps of:
in step S101, the maximum election ticket number of the election node is calculated according to the mortgage amount of the election node, and a corresponding number of disposable public and private key pairs are generated according to the maximum election ticket number of the election node, and a disposable public key set of the election node is established.
Specifically, as shown in FIG. 2, the mortgage and qualification are first performed, at time e m-2 Previously, nodes required to mortgage certain amounts of tokens in order to compete for block rights, the number of tokens to be mortgage would determine the number of votes, e m-2 The set of nodes that have previously been mortgage and not redeemed is denoted as STAKE m-2 . And establishing a mortgage amount table for the mortgage successful node in a subsequent mortgage module so as to determine the maximum ticket number which can be generated by the node participating in election.
In step S102, the one-time public keys in the one-time public key set are signed one by the meta-private key of the election node to generate commitment results of the election node
Figure BDA0003767772540000061
Verifying the acceptance result of the election node, and establishing a disposable public key list according to the disposable public key corresponding to the acceptance result of the election node passing the verification.
Specifically, in the epoch e m-2 In the method, the nodes which successfully participate in the mortgage firstly calculate the maximum ticket number which can be generated, and the mortgage amount of the node i is set as the token i If the successful mortgage threshold in the mortgage module is T, the maximum number of votes that can be submitted by the node is:
Figure BDA0003767772540000062
the node i generates the disposable public key set of the current era from the meta public and private keys according to the given algorithm
Figure BDA0003767772540000063
The number of the disposable public and private key pairs does not exceed the maximum ticket number that can be submitted by the node, and the number of the disposable public and private key pairs does not exceed the maximum ticket number that can be submitted by the node
Figure BDA0003767772540000064
All represent times e m-2 The node i makes a promise of the disposable public key, and the disposable public key is signed by the meta-private key
Figure BDA0003767772540000065
And sending out the commitment with the number equal to the number of votes expected to be cast by the node, and attaching the commitment to the block by the current slot leader and uplink.
Leader collects all of current slot cochain
Figure BDA0003767772540000066
And the one-time public key collected in the last block, e m-2 The leader of the last slot in the list establishes a disposable public key list Apk of nodes participating in election competition of the leader.
Optionally, in an embodiment of the present application, verifying the commitment result of the election node includes: and verifying whether the commitment result of the election node meets the preset signature rule or not, wherein the commitment result of the election node is smaller than the maximum vote number of the election node.
In step S103, a public key ring of the election node is generated according to the disposable public key list, a linkable ring signature is calculated according to the disposable private key and the public key ring of the election node, an election ticket of the election node is generated according to the linkable ring signature, and validity of the election ticket is verified.
Specifically, time e m-1 Self-selection public key list of middle node
Figure BDA0003767772540000071
Different public key lists correspond to different security and computational complexity, after which the linkable ring signature is computed from the public key list:
Figure BDA0003767772540000072
Figure BDA0003767772540000073
should at least include a signature
Figure BDA0003767772540000074
Public key mapping
Figure BDA0003767772540000075
And rings used for ring signatures
Figure BDA0003767772540000076
Composed of more than threshold number of disposable public keys in Apk, node anonymously publishes vote
Figure BDA0003767772540000077
And sending the slot to the leader of the current slot, and verifying by the leader.
Further, ringSig does not have to be a linkable ring signature algorithm in CryptoNote, and may be any linkable ring signature algorithm.
Optionally, in an embodiment of the present application, the verifying the validity card of the ballot includes: and verifying whether the public key image in the linkable ring signature exists in the current election stage, if so, the vote is invalid, otherwise, verifying whether the public key in the non-disposable public key list exists in the public key ring in the linkable ring signature, if so, the vote is invalid, otherwise, verifying whether the signature in the linkable ring signature is valid, if not, the vote is invalid, and otherwise, the vote is valid.
Specifically, the verification conditions include: 1)
Figure BDA0003767772540000078
Is a valid signature for m-1; 2)
Figure BDA0003767772540000079
In (1)
Figure BDA00037677725400000710
Each in Apk; 3)
Figure BDA00037677725400000711
Has not been previously wound. If the three points are met, the ballot is true, the ballot is verified to be passed, the ballot is linked in a special transaction mode, and if the ballot is not verified to be failed, the ballot is marked to be invalid after the ballot is linked. The leader collects votes that are currently slot validated and the set of votes that have been collected in the previous block. e.g. of the type m-1 The leader of the last slot in collects the complete vote list.
S104, calculating the votes passing the verification by using a preset random number to obtain vote sequencing, and selecting a leader node in the vote sequencing according to a preset node selection rule.
Time e m Random number r of m Is defined as r m =H(m,r m-1 ρ), ρ is generated by the aggregation of random numbers attached to each slot in the previous epoch when it is out of block, epoch e m Age e is utilized by the leader of the first slot in m Time random number r m And all votes calculate the final vote for sorting
Figure BDA00037677725400000712
H is a hash function, and according to the final vote order generated by each node, the sorted result is uplinked, and the first s items (s is the number of slots in an epoch) of the sorted result are e m+1 S leaders in. The nodes participating in the leader election can also verify locally whether the sequencing result is correct.
The order does not have to be from small to large, but could be from large to small or any deterministic ordering method.
Optionally, in an embodiment of the present application, the method further includes: and generating a preset random number by using at least one of a hash function, a random number generator, a sequence cipher algorithm and a verifiable random function.
Epoch random number r m ρ is by e in m-1 The random numbers attached to the blocks in (1) are generated by aggregation, and the attached random numbers can be generated by using VRF and Hash, or can be generated by using a random number generator, a sequence cipher algorithm, a verifiable random number generation method such as a verifiable random function and the like.
Optionally, in an embodiment of the present application, selecting a leader node in the ballot sorting according to a preset node selection rule includes: and if the position j exists, the jth position of the vote sequencing is the vote of the requesting node i, and the requesting node i is the leader node of the jth time slot.
Leader block-out and identity certification: in time e m+1 For node i, if there is a position j such that the j-th position of the ranking result is a self-generated vote
Figure BDA0003767772540000081
Illustrating that it has been selected as the leader of the jth slot. At this time, node i is at e m+1 May generate a block B in the jth slot of m+1,j And contains the one-time private key used by the user and corresponding to the vote
Figure BDA0003767772540000082
For authentication by other nodes.
Optionally, in an embodiment of the present application, after selecting the leader node in the ballot sorting according to a preset node selection rule, the method further includes: and calculating a public key corresponding to the one-time private key of the leader node, verifying whether the one-time private key of the leader node and the calculated public key image are equal to the public key image in the linkable ring signature at the leader node position in the vote sequencing, if so, judging that the identity of the leader node is legal, otherwise, judging that the identity of the leader node is illegal.
The validity of the identity of the block is verified, and other nodes receive the block B m+1,j After that, the slave zoneExtracting one-time private keys from blocks
Figure BDA0003767772540000083
And calculate correspondences
Figure BDA0003767772540000084
And verify
Figure BDA0003767772540000085
And
Figure BDA0003767772540000086
generated public key image
Figure BDA0003767772540000087
And whether the public key image I in the linkable ring signature sigma at the jth position in the sequencing result is equal, if so, indicating that the identity of the leader is legal, otherwise, indicating that the identity of the leader is illegal, and discarding the block.
With reference to fig. 3, a device for implementing a privacy-enhanced fair block chain leader election method according to an embodiment of the present application is introduced, and the device mainly includes 6 modules, which are a mortgage module, a one-time public key list establishment module, a vote generation module, a vote verification module, a block generation module, and a leader verification module.
The mortgage module processes the mortgage request of the node:
1) Nodes that have not yet applied for redemption in a mortgage are not processed.
2) For the nodes newly applying for mortgage in the current era, the mortgage module firstly verifies whether the mortgage amount is not larger than the balance of the current node, and if not, the mortgage request is refused.
3) The mortgage module then verifies whether the amount of the mortgage is not less than a mortgage threshold, and if not, rejects the mortgage request, wherein the mortgage threshold is a parameter given by the mortgage module in advance.
4) For the mortgage request meeting the conditions, the mortgage module deducts the corresponding mortgage amount from the balance of the node, and records the mortgage amount and the corresponding public key in the mortgage table.
When the node applies for the redemption of the mortgage amount of the node, the mortgage module performs the following steps:
1) If the node has not performed a mortgage, the request is denied.
2) If the time slot of the block out corresponding to the node participating in the election does not arrive or the block out is not confirmed, the request is marked as failure.
3) If the block of the block-out time slot corresponding to the node is confirmed or the election fails, the mortgage amount is added to the balance of the node, and the request is marked as successful.
The specific working flow of the one-time public key establishing module is as follows:
1) And (4) verifying whether the node is in the process of mortgage, if not, indicating that the election cannot be carried out, and ending the process.
2) Leader of current slot adopts PK i Authentication
Figure BDA0003767772540000091
If the commitment meets the signature rule, the known commitment quantity of the node is less than the maximum vote number which can be calculated in the mortgage table, if the commitment quantity meets the condition, the leader packs the disposable public key into a block, and the block also contains the disposable public key commitment of the last slot, otherwise, the uplink request is discarded.
3) If the slot is the last slot, the leader groups and appends all collected one-time public key commitments into a list Apk to the block.
The vote generation module mainly completes the vote generation work, and the working process is as follows:
1) The node can verify whether the node is in the election list according to the Apk, and if not, the process is ended. If so, calculating the maximum vote number ticket of the ticket sorter i
2) Node selection public key list
Figure BDA0003767772540000092
Forming a ring, wherein the public key in the ring can be any value larger than a lowest threshold value, the lowest threshold value is given by a vote generation module, and the node is selected
Figure BDA0003767772540000093
And one-time private key generation:
Figure BDA0003767772540000094
RingSig denotes the chaining ring signature algorithm employed in CryptoNote,
Figure BDA0003767772540000095
the signature and the public key mapping are included in the system
Figure BDA0003767772540000096
And
Figure BDA0003767772540000097
3) Broadcasting
Figure BDA0003767772540000098
The ballot validation module performs the following validation on the ballot:
1) And taking out the public key image I in the signature sigma, judging whether the public key image I has already appeared in the current epoch, and returning to be invalid if the public key image I appears.
2) And taking out the public key ring in the signature sigma, judging whether each public key is in the Apk, and if not, returning to be invalid.
3) And verifying whether the signature part in the signature sigma is correct or not, and if not, returning to be invalid.
4) The votes passing the verification are valid votes.
The block generation module comprises the functions of transaction packaging, one-time public key collection, vote sequencing and leader identity disclosure:
1) The transaction packing is not different from the block-out of the normal blockchain.
2) The block shall contain the one-time public key corresponding to the slot uplink, including the one-time public key in the last slot block, and the last block of the epoch establishes the one-time public key list Apk corresponding to the epoch.
3) The block should include the votes corresponding to the uplink slot, including the votes in the previous slot block, and if the votes that do not pass are also uplink but marked as invalid, the last block of the epoch establishes the vote set corresponding to the epoch.
4) The first block corresponding to each epoch should include the order of the corresponding epoch votes, and the sorting is performed according to the sorting method of the above embodiment, and the sorting result is uplinked.
5) The block to which each slot corresponds should contain the leader's own one-time private key ski for identity disclosure for other node verification.
The work flow of the block verification module is as follows:
for epoch e m In which the jth block B is received m,j
1) Fetching sk from block i According to epoch e m-1 And verifying whether the vote calculation results correspond to the ID in the j-th bit of the sorting result in the first block, and if not, discarding the block if the vote calculation results indicate that the block is not the leader of the slot.
2) And verifying whether the verification of the vote by the leader is correct or not and whether the vote comprises all votes in the last block or not for the votes in the blocks, and if the conditions are not met, discarding the blocks.
3) If the block is e m If it does not contain the first block in e m-1 The blocks are discarded if the votes in (1) are sorted. Otherwise, taking out the sorting result, and comparing H (sigma, m, r) m ) Checking to see if the sorting result is correct, and if not, discarding the block.
4) If no error occurs in the block during the checking process, the content of the block is executed.
According to the fair block chain leader election method with enhanced privacy, the contradiction between identity hiding of the leader before block outgoing of the block chain and non-branching of block chain deterministic block outgoing can be solved, the problem of Sybil attack in the block chain is solved by token mortgage, and denial of service attack caused by mass delivery of fake tickets by malicious nodes is avoided by combination of commitment of a one-time public key and linkable ring signatures. The block chain system fairness can be enhanced and maintained. The privacy is realized in that the node which produces the block at each time needs to generate a disposable identity, and the disposable identity is only needed to be used as the identity certificate of the leader when the block is produced; the fairness is realized by determining the quantity of one-time identities according to the amount of the mortgage money, and the higher the mortgage money is, the higher the probability of selecting the nodes is.
Next, a privacy-enhanced fair blockchain leader election device proposed according to an embodiment of the present application is described with reference to the accompanying drawings.
Fig. 4 is a block diagram of a privacy enhanced fair blockchain leader election device according to an embodiment of the present application.
As shown in fig. 4, the privacy enhanced fair blockchain leader election device 10 comprises: the system comprises a mortgage module 100, a one-time public key list establishing module 200, a vote generating module 300 and a block generating module 400.
The mortgage module 100 is configured to calculate a maximum election ticket number of an election node according to a mortgage amount of the election node, generate a corresponding number of disposable public and private key pairs according to the maximum election ticket number of the election node, and establish a disposable public key set of the election node. The disposable public key list establishing module 200 is configured to sign the disposable public keys in the disposable public key set one by one through the meta-private key of the election node to generate commitment results of the election node, verify the commitment results of the election node, and establish a disposable public key list according to the disposable public keys corresponding to the commitment results of the election node that pass verification. The vote generation module 300 is configured to generate a public key ring of the election node according to the disposable public key list, calculate a linkable ring signature according to the disposable private key and the public key ring of the election node, generate a vote of the election node according to the linkable ring signature, and verify validity of the vote. And the block generation module 400 is configured to calculate votes passing the verification by using a preset random number to obtain a vote sequence, and select a leader node in the vote sequence according to a preset node selection rule.
Optionally, in an embodiment of the present application, the method further includes: and the random number generation module is used for generating a preset random number by utilizing at least one of a hash function, a random number generator, a sequence cipher algorithm and a verifiable random function.
Optionally, in an embodiment of the present application, selecting a leader node in the vote ranking according to a preset node selection rule includes: and if the position j exists, the jth position of the vote sequencing is the vote of the requesting node i, and the requesting node i is the leader node of the jth time slot.
Optionally, in an embodiment of the present application, after selecting a leader node in the vote sorting according to a preset node selection rule, the method further includes: and the leader verification module is used for calculating a public key corresponding to the one-time private key of the leader node, verifying whether the one-time private key of the leader node and the calculated public key image are equal to the public key image in the linkable ring signature at the leader node position in the vote sequencing, if so, judging that the identity of the leader node is legal, otherwise, judging that the identity of the leader node is illegal.
Optionally, in an embodiment of the present application, verifying the commitment result of the election node includes: and verifying whether the commitment result of the election node meets a preset signature rule or not, wherein the commitment result of the election node is smaller than the maximum vote number of the election node.
Optionally, in an embodiment of the present application, verifying the validity card of the vote includes: and verifying whether the public key image in the linkable ring signature exists in the current election stage, if so, the vote is invalid, otherwise, verifying whether the public key in the non-disposable public key list exists in the public key ring in the linkable ring signature, if so, the vote is invalid, otherwise, verifying whether the signature in the linkable ring signature is valid, if not, the vote is invalid, and otherwise, the vote is valid.
In an embodiment of the present application, the ballot generating module may include the functionality of the ballot validation module of the above-described embodiment.
It should be noted that the foregoing explanation on the embodiment of the privacy-enhanced fair blockchain leader election method is also applicable to the privacy-enhanced fair blockchain leader election device of this embodiment, and details thereof are not repeated here.
According to the fair block chain leader election device with enhanced privacy, the contradiction between identity hiding of a leader before block emergence of a block chain and non-branching of block chain deterministic block emergence can be solved, the problem of Sybil attack in the block chain is solved by token mortgage, and denial of service attack caused by delivery of a large number of fake tickets by malicious nodes is avoided by combination of commitment of a one-time public key and linkable ring signatures. The block chain system fairness can be enhanced and maintained. The privacy is realized in that the node which generates the block each time needs to generate a one-time identity, and the one-time identity is only needed to be used as the identity certification of the leader when the block is generated; the fairness is realized by determining the quantity of one-time identities according to the amount of the mortgage money, and the higher the mortgage money is, the higher the probability of selecting the nodes is.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or N embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or to implicitly indicate the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "N" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more N executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present application in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of implementing the embodiments of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the N steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. If implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.

Claims (10)

1. A privacy enhanced fair blockchain leader election method comprising the steps of:
calculating the maximum election ticket number of the election node according to the mortgage amount of the election node, generating a corresponding number of disposable public and private key pairs according to the maximum election ticket number of the election node, and establishing a disposable public key set of the election node;
signing the one-time public keys in the one-time public key set one by one through the meta-private key of the election node to generate an election node commitment result, verifying the election node commitment result, and establishing a one-time public key list according to the one-time public keys corresponding to the verified election node commitment result;
generating a public key ring of the election node according to the disposable public key list, calculating a linkable ring signature according to a disposable private key of the election node and the public key ring, generating a vote of the election node according to the linkable ring signature, and verifying the validity of the vote;
and calculating votes passing the verification by using a preset random number to obtain vote sequencing, and selecting a leader node in the vote sequencing according to a preset node selection rule.
2. The method of claim 1, wherein verifying the election node commitment result comprises:
and verifying whether the committed result of the election node meets a preset signature rule or not, wherein the committed result of the election node is smaller than the maximum vote number of the election node.
3. The method of claim 1, wherein said validating said vote validity card comprises:
and verifying whether the public key image in the linkable ring signature exists in the current election stage, if so, verifying that the vote is invalid, otherwise, verifying whether the public key in the public key ring in the linkable ring signature exists in the public key ring which is not in the disposable public key list, if so, verifying that the signature in the linkable ring signature is valid, if not, verifying that the vote is invalid, otherwise, verifying that the signature in the linkable ring signature is valid, and if not, verifying that the vote is invalid, otherwise, verifying that the vote is valid.
4. The method of claim 1, further comprising:
and generating the preset random number by using at least one of a hash function, a random number generator, a sequence cipher algorithm and a verifiable random function.
5. The method according to claim 1, wherein selecting a leader node in the ballot ranking according to a preset node selection rule comprises:
and if the position j exists, the jth position of the vote sequencing is the vote of the requesting node i, and the requesting node i is the leader node of the jth time slot.
6. The method of claim 1, wherein the selecting a leader node in the vote ranking according to a preset node selection rule further comprises:
and calculating a public key corresponding to the one-time private key of the leader node, verifying whether the one-time private key of the leader node and the calculated public key image are equal to the public key image in the linkable ring signature of the leader node position in the vote sequencing, if so, judging that the identity of the leader node is legal, otherwise, judging that the identity of the leader node is illegal.
7. A privacy enhanced fair blockchain leader election device, comprising:
the mortgage module is used for calculating the maximum election ticket number of the election node according to the mortgage amount of the election node, generating a corresponding number of disposable public and private key pairs according to the maximum election ticket number of the election node and establishing a disposable public key set of the election node;
the system comprises a primary public key list establishing module, a primary public key list establishing module and a primary public key list establishing module, wherein the primary public keys in a primary public key set are signed one by one through a meta-private key of an election node to generate commitment results of the election node, the commitment results of the election node are verified, and the primary public key list is established according to the verified primary public keys corresponding to the commitment results of the election node;
the vote generation module is used for generating a public key ring of the election node according to the disposable public key list, calculating a linkable ring signature according to the disposable private key of the election node and the public key ring, generating a vote of the election node according to the linkable ring signature and verifying the validity of the vote;
and the block generation module is used for calculating the votes passing the verification by using a preset random number to obtain vote sequencing and selecting a leader node in the vote sequencing according to a preset node selection rule.
8. The apparatus of claim 7, further comprising:
and the random number generation module is used for generating the preset random number by using at least one of a hash function, a random number generator, a sequence cipher algorithm and a verifiable random function.
9. The apparatus of claim 7, wherein the selecting a leader node in the vote ranking according to a preset node selection rule comprises:
and if the position j exists, the jth position of the vote sequencing is the vote of the requesting node i, and the requesting node i is the leader node of the jth time slot.
10. The apparatus of claim 7, wherein after selecting a leader node in the vote ranking according to a preset node selection rule, further comprising:
and the leader verification module is used for calculating a public key corresponding to the one-time private key of the leader node, verifying whether the one-time private key of the leader node and the calculated public key image are equal to the public key image in the linkable ring signature at the position of the leader node in the vote sequencing, and if so, judging that the identity of the leader node is legal, otherwise, judging that the identity of the leader node is illegal.
CN202210891614.8A 2022-07-27 2022-07-27 Privacy-enhanced fair blockchain leader election method and device Active CN115314352B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210891614.8A CN115314352B (en) 2022-07-27 2022-07-27 Privacy-enhanced fair blockchain leader election method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210891614.8A CN115314352B (en) 2022-07-27 2022-07-27 Privacy-enhanced fair blockchain leader election method and device

Publications (2)

Publication Number Publication Date
CN115314352A true CN115314352A (en) 2022-11-08
CN115314352B CN115314352B (en) 2023-12-12

Family

ID=83859365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210891614.8A Active CN115314352B (en) 2022-07-27 2022-07-27 Privacy-enhanced fair blockchain leader election method and device

Country Status (1)

Country Link
CN (1) CN115314352B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682308A (en) * 2017-08-16 2018-02-09 北京航空航天大学 The electronic evidence preservation system for Channel Technology of being dived based on block chain
CN109964446A (en) * 2018-06-08 2019-07-02 北京大学深圳研究生院 A kind of common recognition method based on ballot
US20190213821A1 (en) * 2018-01-11 2019-07-11 Mastercard International Incorporated Method and system for public elections on a moderated blockchain
CN110659901A (en) * 2019-09-03 2020-01-07 北京航空航天大学 Game model-based block chain complex transaction verification method and device
WO2020133326A1 (en) * 2018-12-29 2020-07-02 北京建极练科技有限公司 Blockchain generation method and system, and computer storage medium and electronic device
WO2021046668A1 (en) * 2019-09-09 2021-03-18 深圳市网心科技有限公司 Blockchain system, information transmission method, system and apparatus, and computer medium
CN113285799A (en) * 2021-04-19 2021-08-20 江苏大学 Election method based on block chain
US20220012731A1 (en) * 2020-04-22 2022-01-13 Atrium Separate IP Holdings Number 1, LLC Blockchain architecture, system, method and device including a hybrid public-private iteration for facilitating secure data collection and controlled distribution using a decentralized transaction information platform and token ecosystem
CN114255034A (en) * 2021-11-09 2022-03-29 重庆邮电大学 Electronic voting method capable of verifying fairness based on block chain
CN114362987A (en) * 2021-08-02 2022-04-15 北京航空航天大学 Distributed voting system and method based on block chain and intelligent contract
CN114422146A (en) * 2022-01-25 2022-04-29 北京航空航天大学 Anonymous sorting method for block chain main nodes
CN114519198A (en) * 2022-01-27 2022-05-20 青岛海尔电冰箱有限公司 Block chain consensus method and computer-readable storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682308A (en) * 2017-08-16 2018-02-09 北京航空航天大学 The electronic evidence preservation system for Channel Technology of being dived based on block chain
US20190213821A1 (en) * 2018-01-11 2019-07-11 Mastercard International Incorporated Method and system for public elections on a moderated blockchain
CN109964446A (en) * 2018-06-08 2019-07-02 北京大学深圳研究生院 A kind of common recognition method based on ballot
WO2020133326A1 (en) * 2018-12-29 2020-07-02 北京建极练科技有限公司 Blockchain generation method and system, and computer storage medium and electronic device
CN110659901A (en) * 2019-09-03 2020-01-07 北京航空航天大学 Game model-based block chain complex transaction verification method and device
WO2021046668A1 (en) * 2019-09-09 2021-03-18 深圳市网心科技有限公司 Blockchain system, information transmission method, system and apparatus, and computer medium
US20220012731A1 (en) * 2020-04-22 2022-01-13 Atrium Separate IP Holdings Number 1, LLC Blockchain architecture, system, method and device including a hybrid public-private iteration for facilitating secure data collection and controlled distribution using a decentralized transaction information platform and token ecosystem
CN113285799A (en) * 2021-04-19 2021-08-20 江苏大学 Election method based on block chain
CN114362987A (en) * 2021-08-02 2022-04-15 北京航空航天大学 Distributed voting system and method based on block chain and intelligent contract
CN114255034A (en) * 2021-11-09 2022-03-29 重庆邮电大学 Electronic voting method capable of verifying fairness based on block chain
CN114422146A (en) * 2022-01-25 2022-04-29 北京航空航天大学 Anonymous sorting method for block chain main nodes
CN114519198A (en) * 2022-01-27 2022-05-20 青岛海尔电冰箱有限公司 Block chain consensus method and computer-readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
付婉婷: "基于区块链的分布式通信研究", 《中国信息安全》 *
李大伟;刘建伟;关振宇;秦煜瑶;伍前红;: "基于区块链的密钥更新和可信定位系统", 密码学报, no. 01 *

Also Published As

Publication number Publication date
CN115314352B (en) 2023-12-12

Similar Documents

Publication Publication Date Title
Wahab et al. Survey of consensus protocols
CN110189128B (en) Distributed consensus method and device for block rapid generation
CN110855432B (en) Asynchronous BFT & DPOS consensus mechanism for assigning verifier rewards based on verifiable random functions
Zhu et al. Hybrid blockchain design for privacy preserving crowdsourcing platform
CN112651830B (en) Block chain consensus method applied to power resource sharing network
CN110912705B (en) Distributed electronic voting method and system based on block chain
Sun et al. Rtchain: A reputation system with transaction and consensus incentives for e-commerce blockchain
CN115801260B (en) Block chain-assisted collaborative attack and defense game method in untrusted network environment
Xue et al. STBC: A novel blockchain-based spectrum trading solution
CN116192405A (en) Electronic voting method and related device
CN111131298A (en) POC (Point of sale) efficient consensus mechanism based on credit decentralization and implementation method
CN110990790B (en) Data processing method and equipment
CN113568972A (en) Mixed consensus realization device and method for schema block chain
CN114422146A (en) Anonymous sorting method for block chain main nodes
US20220278854A1 (en) Unity Protocol Consensus
Li et al. Concurrent and efficient IoT data trading based on probabilistic micropayments
CN115314352B (en) Privacy-enhanced fair blockchain leader election method and device
CN112907246B (en) BFT protocol and PoW mechanism-based block chain consensus protocol implementation method and system
Wang et al. Consensus algorithm based on verifiable randomness
CN115378598A (en) Multi-chain extensible secret election method based on disposable linkable ring signatures
Wang et al. PoTA: A hybrid consensus protocol to avoid miners’ collusion for BaaS platform
CN110443713A (en) A kind of method and system promoted for block chain trading efficiency
Cline et al. ClockWork: An exchange protocol for proofs of non Front-Running
CN115442044B (en) Efficient secret election method and device based on linkable ring signature
CN115580442B (en) Hidden election method and device for multi-chain blockchain leader

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant