CN109949034B - Block chain consensus method based on credibility evaluation - Google Patents

Block chain consensus method based on credibility evaluation Download PDF

Info

Publication number
CN109949034B
CN109949034B CN201910166471.2A CN201910166471A CN109949034B CN 109949034 B CN109949034 B CN 109949034B CN 201910166471 A CN201910166471 A CN 201910166471A CN 109949034 B CN109949034 B CN 109949034B
Authority
CN
China
Prior art keywords
consensus
block
leader
value
miners
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910166471.2A
Other languages
Chinese (zh)
Other versions
CN109949034A (en
Inventor
王冠
张文月
陈建中
周珺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201910166471.2A priority Critical patent/CN109949034B/en
Publication of CN109949034A publication Critical patent/CN109949034A/en
Application granted granted Critical
Publication of CN109949034B publication Critical patent/CN109949034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a block chain consensus method based on credibility evaluation. The method adopts weighted voting consensus based on the trust value, and the consensus group is formed by ranking according to the trust value dynamically and randomly. Each member of the consensus group has a voting weight proportional to its trust value, which is determined by a long-term accumulated composite performance. So only honest nodes, which behave normally and regularly for a long time, may become a member of the consensus group. And randomly selecting a miner as a leader in the consensus group, wherein the leader can generate micro-blocks to pack the transaction, other nodes carry out consensus on the micro-blocks, and a round of work is finished. The method has three improvements: first, a novel leader and consensus group creation method is invented to ensure the randomness and fairness of selection. Second, a manner of calculating a trust value is created based on the integrated performance accumulated for a long time. Thirdly, a consensus algorithm based on improved raft is created, and the throughput can be enlarged.

Description

Block chain consensus method based on credibility evaluation
Technical Field
The patent belongs to the technical field of block chain consensus algorithm, and researches a consensus protocol based on node credibility; the method aims to improve the safety of the consensus algorithm and solve the attack problem caused by calculation power.
Background
At present, many of the force-based blockchain systems aim at improving the defense capability against force attack, and two blockchain systems, namely Bitcoin-NG and ByzCoin, are mainly related to the force-based blockchain systems.
Bitcoin-NG proposes a very important concept, whose work in Bitcoin proves that there are two purposes, one to elect a new leader and the other to add new tiles to the chain. To improve the throughput of the trade, BitCoin-NG uses a process of mining "keyblob" only to select a new leader that submits a "microblock" containing the trade. The micro-tiles do not require workload proofs, which makes BitCoin-NG more efficient than traditional bitcoins. BitCoin-NG provides the same consistency guarantees and probabilistic guarantees as traditional bitcoins, and is therefore vulnerable to consensus attacks.
ByzCoin is established on the basis of BitCoin-NG and PBFT (Practical Byzantine Fault Tolerance algorithm). In byzcain, miners who find key blocks through mining become witnesses within a limited time, and each time a new key block is created, a new leader is chosen through a PBFT view change protocol between a set of witnesses. The new leader will commit a block containing the new transaction every few seconds. However, if the current leader is malicious and does not produce a tile, although the system can detect it, there is no other penalty and it cannot be prevented from becoming a leader again, so ByzCoin still suffers from consensus attacks.
Existing bitcoin variants based on current workload proofs all rely on the assumption that: attackers cannot have an algorithm power of more than 33% or 51%, however, with the increasing complexity of bitcoin attacks, such as lightning attacks, attackers can make attacks with the algorithm power of the renters, and these bitcoin variant systems are subject to attack. And asymmetric encryption algorithms employed in bitcoin technology may become increasingly vulnerable as mathematics, cryptography, and computer technology develop. Taking the current supercomputer as an example, the generation of one hash collision of the SHA256 hash algorithm of the bitcoin takes about 2^48 years, but with the development of the novel computer technology of a quantum computer and the like in the future, the novel technology may have certain cracking capability for the hash algorithm.
Disclosure of Invention
The invention provides a weighted voting consensus method based on a trust value, which provides guarantee for the safety of blockchain transactions. The nodes are ranked according to the trust value, and when the trust value reaches a certain threshold value, the nodes can be randomly selected to enter a consensus group. Each member of the consensus group has a voting weight proportional to its trust value, thus ensuring that the voting ability of a mineworker depends on his combined performance rather than the computing power of a certain moment. The comprehensive performance of the nodes requires the accumulation of long-term autonomic performance, so that only honest nodes which perform normally and regularly can become a member of the consensus group. In each round of the system, a miner in the consensus group is randomly selected as a leader, the leader generates micro-blocks, packages transactions, and then other nodes agree on the micro-blocks.
The method has four improvements: firstly, a novel method for establishing a leader and a consensus group is provided, so that the randomness and the fairness of node selection are ensured; second, the decision-making power and voting ability of miners are not determined by their computing power, but rather by the trust value that is accumulated over time. The trust value of miners depends on two points, the effective work amount and the regularity of work. Thus, when an attacker newly joins the system, even if he has sufficient strength, there is no way to become a leader immediately, since he has no effective work before; third, when a miner deviates from the system specifications, a negative behavior is produced, and the system can lower his trust value, so that he cannot attack the system. Other POW formula based systems only punish these miners by revoking their rewards and do not prevent them from attacking the system again; fourth, a consensus algorithm based on improved raft is provided for improving transaction throughput.
Drawings
Fig. 1 is a structural diagram of a key block.
Fig. 2 is a structural diagram of a micro block.
Fig. 3 is a block chain memory structure diagram.
Fig. 4 is a general flow chart of this consensus protocol.
FIG. 5 is a flow chart of selecting a leader.
Fig. 6 is a flow chart of the RAFT consensus protocol.
Detailed Description
The invention is described in detail below with reference to the figures and the specific embodiments.
Introduction of concept:
the system works for one round of time: time from one leader to the next.
Key block: the keyblob is used to determine the leader and to mine using the POW consensus mechanism. In a secret key block, prevkeyblock hash is the hash value of the previous key block, Nonce is a random number, PK is the mineworker's public key, R is a trust value, K Sig is the hash value of prevkeyblock hash, Nonce, PK, R, and Sig keyblock authentication is the cognitively verified signature of this key block. The consensus team member verifies the key block by checking the validity of K sig.
Micro-block: a micro-tile is a simple block that is verified every few seconds. The micro-tile includes verified historical transactions. To prevent double spending, each tile is proposed to a consensus group before being accepted, and if the tile is successfully verified, it becomes part of the blockchain. The microblock structure is as follows: where h (k Sig) is the hash value of the current fixed key block to which it corresponds, Prev microblock hash is the hash value of the previous microblock fixed in the block chain, TXs is the transaction of a group of Merkle trees, M Sig is the hash value of keyblock hash, Prev microblock hash, TXs, and Sig microblock aggregate is the signature from consensus. To verify the validity of the microblock, the consensus team member checks the validity of the M sig, verifies the hash value of the key block and the previous microblock, and verifies the transaction TXs.
Block chains: the key block can determine a preset number of micro blocks, the micro blocks and the corresponding key blocks form a large block, and the block chain is formed by a plurality of large blocks.
The invention provides a block chain consensus protocol method based on credibility evaluation, which is divided into three parts: trust evaluation mechanism, leader selection, improved RAFT based consensus algorithm. The method specifically comprises the following steps:
the first part of the consensus mechanism, the trust evaluation mechanism:
step 1: an internal trust value is calculated.
Step 1.1: calculating the mean value mean of the key blocks created by a miner over all periods in the blockchain k . As shown in formula (1), wherein K i Indicates the number of key blocks miners created in the ith chunk, and L indicates the length of the current blockchain.
Figure BDA0001986484640000041
Step 1.2: computing the average mean of the microblocks created by a leader at all times in the blockchain m . As shown in equation (2), where mj represents the number of successful verification of the microblock produced by the miner in the jth round. m represents the number of generated tiles for which a leader is scheduled. N represents the number of times the miner was selected as a leader.
Figure BDA0001986484640000042
Step 1.3: calculating s k Mean is k Standard deviation of (2). As shown in equation (3), where c represents the size of the large block, which contains a predefined number of key blocks by the system. t represents
Figure BDA0001986484640000043
(round up) is the number of large blocks contained in a block chain of length L.
Figure BDA0001986484640000044
Step 1.4: calculating s m Mean being m Standard deviation of (2). As shown in equation (4), where N represents the number of times the miner was selected as the leader, m j Indicating the number of successful verifications of the microblocks produced by the miners in the jth round. m represents the number of generated tiles for which a leader is scheduled.
Figure BDA0001986484640000045
Step 1.5: capability y of calculating contribution of miners to system periodically 1 . Molecular mean as shown in formula (5) k Represents the percentage of fixed key blocks generated by miners, and represents the fraction of significant work contributed by miners to the overall system. In the denominator s k Marks being miner-generated fixed key blocksQuasi-bias, which represents the regularity of the mineworker's contribution to each block. They all ensure that the trust value of the miners is calculated according to the comprehensive capability of the miners.
Figure BDA0001986484640000051
Step 1.6: calculating the "regularity" y of a leader submitting a defined number of tiles when selecting a tile 2 . If N is present>When the miner is the leader, the denominator mean is given as formula (6) m Denotes the percentage of the generated tile, s in the denominator m Is the standard deviation of the fixed microblock generated by the miners and represents the regularity of the contribution of the miners to each block. If N is present<1, then y 2 Is 1 as shown in equation (7).
Figure BDA0001986484640000052
y 2 =1 (7)
Step 1.7: and calculating the comprehensive capacity x of the miners. As shown in equation (8), where y 1 Representing the ability of miners to periodically contribute computing power to the system, y 2 Representing the "regularity" of the leader submitting a defined number of tiles when selecting them, L being the total length of the block chain.
x=y 1 y 2 L (8)
Step 1.8: a trend f (x) is calculated that controls trust growth according to time requirements. The formula of f (x) is a sigmoid function. As shown in equation (9), where α and λ are system parameters, the parameters may be adjusted to control the speed of the change of the trust value of the miners, and x is the comprehensive strength. The computational power distribution in the method can be simulated by the computational power distribution of the current bitcoin, wherein alpha is 10000, and lambda is 50000, and the selection is carried out according to the time required by the miners with the most computational power to reach the highest trust value (generally 0.8).
Figure BDA0001986484640000053
Step 2: and calculating an external trust value, wherein the external trust value represents the trust condition of the target miner in the historical transaction, the value is [0,1], the trust value is 1 to represent that the target miner is completely trusted, the trust value is 0 to represent that the target miner is a malicious miner, and the trust value is 0.5 to represent that the trust degree of the target miner is not mastered.
Step 2.1: the method uses the triple T ═ { b, d, u } to describe the trust evaluation of the miners. b. d and u represent the trust level, the distrust level and the uncertainty level of the target miners respectively. The relationship satisfied by the three is shown in formula (11):
b+d+u=1,{b,d,u}∈[0,1] (11)
step 2.2: calculating uncertain factors w in regulation and control factor regulation and control network c . As shown in the formula (12), in a round of transaction time, the transaction amount of the target miners is E, if the counterparty disagrees with the transaction, a warning message is sent to the target miners, which is also called negative events, the negative event amount is s, and the positive events r, s and r must be smaller than E.
Figure BDA0001986484640000061
Step 2.3: and b, d and u are calculated. As shown in the formulas (13), (14) and (15), wherein p represents a penalty factor for negative events of miners, and the value is greater than 1, and is generally [1,4]]R is the number of positive events, s is the number of negative events, w c Is the value of the uncertain factor in the regulatory factor regulatory network calculated in step 2.2.
Figure BDA0001986484640000062
Figure BDA0001986484640000063
Figure BDA0001986484640000064
Step 2.4: an external trust value Ext is calculated. As shown in equation (16), where p represents a penalty factor for miner negative events, and takes values of [1,4], r is the number of positive events, s is the number of negative events, and u is the degree of uncertainty.
Figure BDA0001986484640000065
And step 3: an overall trust value R is calculated. As shown in equation (17), where f (x) represents an internal confidence value, Ext represents an external confidence value, and β controls the weight of the internal confidence value and the external confidence value. The value range of beta (0, 0.1) is set, because if many external malicious miners may maliciously defame one miner, controlling the external trust value can prevent libel of others.
R=min(1,f(x)+β(Ext-0.5)) (17)
The second section selects a leader.
And 4, step 4: and according to the trust value sequence, randomly selecting miners with scores larger than the median to enter the consensus group. As shown in equation (18), where SK is the private key of the miner, INFO is the Nonce of the mathematical problem at that time, result is the hash value, and the consensus group is selected in the order of the smallest hash value.
result=VRF_hash(SK,INFO) (18)
And 5: miners who excavate key blocks proven by workload choose the leader according to the following method. As shown in formula (19), where X is the number of members of the consensus group, reuslt is a hash value obtained by miners who dig into the key block according to the VRF random function, and the g-th member becomes the leader in the consensus group.
g=result mod|X| (19)
And a third part, RAFT-based consensus authentication.
Step 6: the leader sends the micro-tile to the consensus group.
And 7: the consensus group verifies the micro-blocks in turn, and signs the own signature if the verification succeeds.
And 8: the consensus group sends the micro-block to the leader.
And step 9: and the leader calculates whether the micro block reaches a consensus condition or not according to the received micro block, namely more than half of the consensus members participating in the signature. And its trust value is 2/3 or more of the total membership trust value sum.
Step 10: if the consensus authentication is passed, the leader broadcasts a successful micro-block and a successful message to the consensus group, otherwise
A microblock and a failure message are broadcast. And finishing one round of authentication.

Claims (1)

1. A block chain consensus method based on credibility assessment, comprising:
key block: the key block is used for determining a leader; in a key block, prevkeyblock hash is the hash value of the previous key block, Nonce is a random number, PK is the public key of the mineworker, R is a trust value, K Sig is the hash value of prevkeyblock hash, Nonce, PK, R, Sig keyblock authentication is the consensus verified signature of this key block; the consensus team member verifies the key block by checking K sig;
micro-block: the micro-block is a simple block and can be verified every few seconds; the micro-tile includes verified historical transactions; to prevent double spending, each tile is proposed to a consensus group before being accepted, and if the tile is verified successfully, it becomes part of the blockchain; the microblock structure is as follows: wherein h (k Sig) is the hash value of the fixed key block to which it currently corresponds, Prev microblock hash is the hash value of the previous microblock fixed in the block chain, TXs is the transaction of a group of Merkle trees, M Sig is the hash value of keyblock hash, Prev microblock hash, TXs, Sig microblock aggregate is the signature from consensus; to verify the validity of the microblock, the consensus team member checks the validity of the M sig, verifies the hash values of the key block and the previous microblock, and verifies the transaction TXs;
and (3) large block: the method comprises the steps of forming a key block and a micro block corresponding to the key block; the block chain is composed of a plurality of large blocks;
and comprises the following steps:
calculating a first partial trust evaluation value;
step 1: calculating an internal trust value;
step 1.1: calculating the mean of the key blocks created by a miner during all periods in the blockchain k (ii) a As shown in formula (1), where k i Indicating the number of key blocks minedly created in the ith block, and L indicating the length of the current blockchain;
Figure FDA0003736002240000011
step 1.2: calculate the mean of the microblocks created by a leader at all times in the blockchain m The micro-block is a component of the block and contains verified historical transactions; as shown in formula (2), where mj represents the number of successful verification of the microblock produced by the miners in the j-th round; m represents the number of generated micro-tiles for which a leader is scheduled; n represents the number of times the miner was selected as a leader;
Figure FDA0003736002240000021
step 1.3: calculating s k Mean is k Standard deviation of (d); as shown in equation (3), where c represents the size of the block; t represents
Figure FDA0003736002240000022
Is the number of blocks contained in a block chain of length L;
Figure FDA0003736002240000023
step 1.4: calculating s m Mean is m Standard deviation of (d); as shown in equation (4), where N represents the number of times the miner was selected as the leader, m j Indicating the number of the micro-blocks produced by the jth miner successfully verified; m represents a leader quiltA predetermined number of generated microblocks;
Figure FDA0003736002240000024
step 1.5: capability y of calculating contribution of miners to system periodically 1 (ii) a Molecular mean as shown in formula (5) k Represents the contribution of miners to the whole system; s in denominator k Is mean k The standard deviation of (a), representing the regularity of the contribution of the miners to each block; the two devices jointly ensure that the trust value of a miner is calculated according to the comprehensive capability of the miner;
Figure FDA0003736002240000025
step 1.6: calculating the "regularity" y of a leader submitting a defined number of tiles when selecting a tile 2 (ii) a N is the number of times selected as leader, if N>1, i.e. this miner is the leader, using equation (6); if N is present<1, then y 2 Is 1, as shown in equation (7);
Figure FDA0003736002240000026
y 2 =1 N<1 (7)
step 1.7: calculating the comprehensive capacity x of miners; as shown in equation (8), where L is the total length of the blockchain;
x=y 1 y 2 L (8)
step 1.8: calculating a trend f (x) of controlling trust growth according to time requirements; (x) is a sigmoid function; as shown in formula (9), wherein α and λ are system parameters, and x is the comprehensive capacity of miners; 10000 ═ λ, 50000;
Figure FDA0003736002240000031
step 2: calculating an external trust value, wherein the external trust value represents the trust condition of the target miner in the historical transaction, the value is [0,1], the trust value is 1, the target miner is completely trusted, the target miner is malicious miner, and the trust value is 0.5, the trust level of the target miner is not mastered;
step 2.1: the method uses a triple T ═ { b, d, u } to describe the trust evaluation of miners; b. d and u respectively represent the trust degree, the distrust degree and the uncertainty degree of the target miners; the relationship satisfied by the three is shown in formula (11):
b+d+u=1,{b,d,u}∈[0,1] (11)
step 2.2: calculating uncertain factors w in regulation and control factor regulation and control network c (ii) a As shown in formula (12), in a round of transaction time, the transaction amount of the target miners is E, if the transaction counter party disagrees with the transaction, a warning message is sent to the target miners, which is called negative events, the number of the negative events is marked as s, the number of the positive events is marked as r, and both s and r must be smaller than E;
Figure FDA0003736002240000032
step 2.3: b, d and u are calculated; as shown in the formulas (13), (14) and (15), wherein p represents a penalty factor for negative events of miners, and the value is [1,4]]R is the number of positive events, s is the number of negative events, w c The value of the uncertain factor in the regulation and control network of the regulation and control factor calculated in the step 2.2;
Figure FDA0003736002240000033
Figure FDA0003736002240000034
Figure FDA0003736002240000035
step 2.4: calculating an external trust value Ext; as shown in formula (16), where p represents a penalty factor for negative events of miners, and takes the values of [1,4], r is the number of positive events, s is the number of negative events, and u is the degree of uncertainty;
Figure FDA0003736002240000036
and step 3: calculating an overall trust value R; as shown in equation (17), where f (x) represents an internal confidence value, Ext represents an external confidence value, and β controls the weight of the internal confidence value and the external confidence value; the value range of beta is (0, 0.1);
R=min(1,f(x)+β(Ext-0.5)) (17)
the second part selects a leader;
and 4, step 4: according to the trust value sorting, miners with scores larger than the median are randomly selected to enter the consensus group; as shown in formula (18), where SK is the private key of the miner, INFO is the Nonce of the mathematical problem at that time, result is a hash value, and the consensus group is selected in the order of the smallest hash value;
result=VRF_hash(SK,INFO) (18)
and 5: the miners who excavate the key block are proved through workload to select a leader according to the following method; as shown in formula (19), where X is the number of members of the consensus group, reuslt is a hash value obtained by a miner digging into a key block according to a VRF random function, and the g-th member in the consensus group becomes a leader;
g=result mod|X| (19)
a third part, based on RAFT consensus authentication;
step 6: the leader sends the micro-block to the consensus group;
and 7: the consensus group verifies the micro-blocks in sequence, and signs own signature if the consensus group succeeds;
and 8: the consensus group sends the micro-block to the leader;
and step 9: the leader calculates whether the micro block reaches a consensus condition according to the received micro block, namely, more than half of the consensus members participating in the signature and the trust value of the consensus members is greater than or equal to 2/3 of the sum of the trust values of the consensus members;
step 10: if the consensus authentication is passed, the leader broadcasts a successful micro block and a successful message to the consensus group, otherwise, broadcasts the micro block and a failed message; and finishing one round of authentication.
CN201910166471.2A 2019-03-06 2019-03-06 Block chain consensus method based on credibility evaluation Active CN109949034B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910166471.2A CN109949034B (en) 2019-03-06 2019-03-06 Block chain consensus method based on credibility evaluation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910166471.2A CN109949034B (en) 2019-03-06 2019-03-06 Block chain consensus method based on credibility evaluation

Publications (2)

Publication Number Publication Date
CN109949034A CN109949034A (en) 2019-06-28
CN109949034B true CN109949034B (en) 2022-09-20

Family

ID=67009140

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910166471.2A Active CN109949034B (en) 2019-03-06 2019-03-06 Block chain consensus method based on credibility evaluation

Country Status (1)

Country Link
CN (1) CN109949034B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110189128B (en) * 2019-06-06 2021-05-14 西安安盟智能科技股份有限公司 Distributed consensus method and device for block rapid generation
CN110519246B (en) * 2019-08-15 2021-09-28 安徽师范大学 Trust degree calculation method based on trust block chain node
CN110535629B (en) * 2019-09-20 2022-06-10 奥科塞尔控股公司 Block-out consensus method under asynchronous network condition
CN110602117B (en) * 2019-09-20 2021-08-20 浙江树人学院(浙江树人大学) Vehicle networking node consistency consensus method based on block chain
CN111062811B (en) * 2019-12-02 2024-01-12 远光软件股份有限公司 Block chain consensus method, system and storage medium
CN111064800B (en) * 2019-12-26 2022-04-19 杭州云象网络技术有限公司 Block chain technology-based safe vehicle contact social network construction method
CN111475821B (en) * 2020-01-17 2023-04-18 吉林大学 Block chain consensus mechanism method based on file storage certification
CN111669277B (en) * 2020-06-04 2023-04-18 新晨科技股份有限公司 Consensus method based on vrf and practical Byzantine algorithm on block chain
CN111814204B (en) * 2020-09-09 2020-12-15 腾讯科技(深圳)有限公司 Block chain-based data consensus method, related equipment and storage medium
CN112307425B (en) * 2020-11-04 2023-06-20 上海科技大学 Method for improving throughput of block chain on 8-bit computer by Sun algorithm
CN112651830B (en) * 2020-12-03 2023-01-24 齐鲁工业大学 Block chain consensus method applied to power resource sharing network

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106445711A (en) * 2016-08-28 2017-02-22 杭州云象网络技术有限公司 Byzantine-fault-tolerant consensus method applied to block chain
CN106878071A (en) * 2017-01-25 2017-06-20 上海钜真金融信息服务有限公司 A kind of block chain common recognition mechanism based on Raft algorithms
CN107124403A (en) * 2017-04-14 2017-09-01 朱清明 The generation method and computing device of common recognition block in block chain
US9875510B1 (en) * 2015-02-03 2018-01-23 Lance Kasper Consensus system for tracking peer-to-peer digital records
CN109194510A (en) * 2018-08-27 2019-01-11 联想(北京)有限公司 Data processing method and device based on block chain
CN109360100A (en) * 2018-11-13 2019-02-19 北京航空航天大学 Transaction rapid acknowledgment method and device based on block chain technology

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108269090B (en) * 2018-01-19 2021-04-20 中国科学院软件研究所 Consensus method and device for block chain system based on non-negotiation random drawing
CN108737375B (en) * 2018-04-13 2021-01-19 中山大学 Block chain consensus method and system
CN109039713B (en) * 2018-07-16 2021-06-18 夸克链科技(深圳)有限公司 Block chain consensus device and algorithm
CN109151013B (en) * 2018-08-13 2021-07-27 南京邮电大学 Logistics industry information platform based on alliance block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9875510B1 (en) * 2015-02-03 2018-01-23 Lance Kasper Consensus system for tracking peer-to-peer digital records
CN106445711A (en) * 2016-08-28 2017-02-22 杭州云象网络技术有限公司 Byzantine-fault-tolerant consensus method applied to block chain
CN106878071A (en) * 2017-01-25 2017-06-20 上海钜真金融信息服务有限公司 A kind of block chain common recognition mechanism based on Raft algorithms
CN107124403A (en) * 2017-04-14 2017-09-01 朱清明 The generation method and computing device of common recognition block in block chain
CN109194510A (en) * 2018-08-27 2019-01-11 联想(北京)有限公司 Data processing method and device based on block chain
CN109360100A (en) * 2018-11-13 2019-02-19 北京航空航天大学 Transaction rapid acknowledgment method and device based on block chain technology

Also Published As

Publication number Publication date
CN109949034A (en) 2019-06-28

Similar Documents

Publication Publication Date Title
CN109949034B (en) Block chain consensus method based on credibility evaluation
Tosh et al. CloudPoS: A proof-of-stake consensus design for blockchain integrated cloud
CN110380847B (en) Block chain consensus method and device
CN101808020B (en) Intrusion response decision-making method based on incomplete information dynamic game
Halabi et al. Trust-based cooperative game model for secure collaboration in the internet of vehicles
CN112073483B (en) Authority certification consensus method and system based on credit and committee endorsement mechanism
CN111431695A (en) Software defined tactical network node credit management method based on block chain
Xu et al. Diota: Decentralized-ledger-based framework for data authenticity protection in iot systems
CN107231363B (en) Distributed authentication method and authentication model
CN112968883A (en) Block chain heterogeneous consensus method with high safety and terminal
Kara et al. Proof of chance: A lightweight consensus algorithm for the internet of things
CN115796261A (en) Block chain-based lightweight group consensus federated learning method
Rathore et al. TangleCV: A distributed ledger technique for secure message sharing in connected vehicles
Wang et al. A node rating based sharding scheme for blockchain
Huang et al. ZkRep: A privacy-preserving scheme for reputation-based blockchain system
Suryani et al. ConTrust: a trust model to enhance the privacy in internet of things
CN114422146A (en) Anonymous sorting method for block chain main nodes
Prabhakar et al. TCON-A lightweight Trust-dependent Consensus framework for blockchain
Paul et al. An efficient method to detect sybil attack using trust based model
Liu et al. A trusted proof mechanism of data source for smart city
CN105049354A (en) Trustful routing method based on OSPF
CN112862607A (en) Method, device, equipment and storage medium for realizing block chain consensus mechanism
Bu et al. RepShardChain: A Reputation-Based Sharding Blockchain System in Smart City
Koumidis et al. Optimizing blockchain for data integrity in cyber physical systems
Hasanaj Blockchain and its security issues and challenges

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant