CN110889699A - Shielding mechanism for selfish mining in block chain system - Google Patents

Shielding mechanism for selfish mining in block chain system Download PDF

Info

Publication number
CN110889699A
CN110889699A CN201911166746.9A CN201911166746A CN110889699A CN 110889699 A CN110889699 A CN 110889699A CN 201911166746 A CN201911166746 A CN 201911166746A CN 110889699 A CN110889699 A CN 110889699A
Authority
CN
China
Prior art keywords
selfish
miner
block
block chain
miners
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911166746.9A
Other languages
Chinese (zh)
Inventor
张经宇
钟思琪
王进
王磊
李文军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changsha University of Science and Technology
Original Assignee
Changsha University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changsha University of Science and Technology filed Critical Changsha University of Science and Technology
Priority to CN201911166746.9A priority Critical patent/CN110889699A/en
Publication of CN110889699A publication Critical patent/CN110889699A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a shielding mechanism for selfish excavation in a block chain system, which selects an integrity evaluation node from the block chain system, compares a time interval of receiving a block on a branched chain and a time interval of receiving a first block and a second block on a longer branched chain with corresponding preset thresholds respectively when the block chain is branched, judges whether a miner has the intention of selfish excavation, records the selfish miner into a selfish miner form after judgment, and publishes the selfish miner form to all nodes of the block chain, and a subsequent block chain system can perform additional difficulty adjustment on the selfish miner, so that the difficulties in the selfish miner excavation are improved, the threshold of the selfish miner is improved, other miners are stimulated to perform true excavation, and the purpose of inhibiting the miner from performing the selfish excavation is achieved.

Description

Shielding mechanism for selfish mining in block chain system
Technical Field
The invention relates to the technical field of block chains, in particular to a shielding mechanism for selfish mining in a block chain system.
Background
The block chain is linked in chronological order by blocks containing transaction information, each block pointing to the previous block. If a block chain is considered as a vertical stack, the first block is the first block at the bottom of the stack, and then each block is placed on the previous block, the distance between the block and the first block is usually represented by "height" in the block chain, and there is a case that 2 miners dig out new blocks with the same height almost at the same time in the block chain system, and the two different blocks both have the same parent block, so that from the two blocks, the system respectively generates two different block chains, which is called the bifurcation of the block chains, and the two chains are called the bifurcation chains. In the block chain system, only one chain is always kept to operate, so in order to prevent the block chain branching phenomenon under the condition, the block chain system adopts a consensus principle that the longest chain is considered as a legal chain, namely, a miner always considers that the longest chain is correct, when the miner finds that a longer chain exists in the whole network, the miner discards the current chain, copies all new longer chains back, and continues to excavate on the basis of the chain, all miners follow the consensus mechanism, so that the chain becomes a main chain, the branched short chain is discarded, and then the branched short chain disappears.
In the current block chain system (such as a bitcoin system), the selfish ore excavation behavior attack using the consensus principle occurs, miners who excavate ores selfish perform secret ore excavation after own blocks by means of block deduction, so that resource waste is caused, and honest miners do not excavate ores; in addition, in the block chain system, each block has a block reward, but the block dug by the miner can only obtain the corresponding block reward by the miner in the legal chain considered by the system consensus principle. Thus, when a selfish mining attack causes a block chain to branch, if the honest miner's short chain is discarded, the honest miner on the chain is not able to make any effort. Thus, selfish mining also affects the network stability of the blockchain and the aggressiveness of other miners' participation.
Therefore, the selfish excavation is an excavation attack which does not destroy the bit currency consensus rule, so that the prior art lacks a mechanism for detecting and shielding the selfish excavation.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art. Therefore, the invention provides a shielding mechanism for selfish excavation in a block chain system, which can detect selfish excavation behaviors, inhibit miners from carrying out selfish excavation attacks, and stimulate other miners to carry out honest excavation behaviors.
The shielding mechanism for selfish mining in the block chain system comprises the following steps:
s100, selecting an integrity evaluation node on a block chain system, and after a block chain is forked, acquiring the receiving time T of a first block on the longer forked chain behind a bifurcation point by the integrity evaluation node1And the receiving time T of the first block on the shorter branch chain2Judgment of T1Whether later than T2If yes, go to step S200, otherwise, end;
s200, calculating T by the integrity evaluation node1And T2Time interval c of1Judgment c1If the value is less than the threshold value A, if so, turning to the step S300, otherwise, ending;
s300, the integrity evaluation node calculates the receiving time T of the second block on the longer branch chain3And said T1Time interval c of2Judgment c2If the second threshold value is smaller than the second threshold value B, if so, turning to the step S400, otherwise, ending;
s400, the integrity evaluation node judges that miners who release the first two blocks on the longer branched chain are selfish miners, and records the selfish miners to a selfish miner form;
s500, the integrity evaluation node publishes the selfish miner form to the whole network for all nodes to view;
s600, additionally increasing the difficulty limit of the selfish miners when the difficulty adjustment is carried out on the block chain system.
The shielding mechanism for selfish mining in the block chain system according to the embodiment of the invention has at least the following beneficial effects: by comparing the time of receiving the branch chain and the time interval of publishing the block, the selfish mining behavior of the miners can be detected; the difficulty adjustment is additionally added to the selfish miners, different ore digging difficulties can be set for the selfish miners and the honest miners, the implementation of selfish ore digging attacks by the miners can be inhibited, and other miners are stimulated to carry out honest ore digging behaviors.
According to some embodiments of the invention, the honesty degree evaluation node performs reselection once after each difficulty adjustment of the block chain system, selects a node which does not find a miner who performs selfish mining and contains a large amount of encrypted money in the whole network, and selects the highest voter by voting in the whole network.
According to some embodiments of the invention, the cryptocurrency is bitcoin.
According to some embodiments of the invention, the first threshold a is set according to an average out-of-block time in the blockchain system.
According to some embodiments of the invention, the first threshold a is 1/30 to 1/2 of the average out-of-block time of the blockchain system.
According to some embodiments of the present invention, the second threshold B is based on a time interval c between the first and second blocks of the longer branch chain issued by all selfish miners in the block chain system2And (4) setting.
According to some embodiments of the present invention, the block chain system performs the difficulty adjustment on the selfish miner according to the following formula 1:
Figure BDA0002287665130000031
in the formula, DselfishIndicates the new difficulty adjustment limit, D, of the block chain system to the selfish minernewIndicates the new difficulty adjustment amount of the block chain system, DoldIndicates the last difficulty adjustment amount of the block chain system pair, T indicates the adjustment weight, and T<0。
According to some embodiments of the invention, the difficulty limit of the selfish miner is based on the time interval c1And adjusting the section by section according to the proximity degree of the first threshold value A.
According to some embodiments of the present invention, the step S400 further includes an operation of setting an integrity value for the selfish miner, and the integrity value is recorded in the selfish miner form.
According to some embodiments of the invention, the integrity value of the selfish miner is a function of the time interval c1The proximity to the first threshold a is set differently.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a flowchart of a masking mechanism for selfish mining in a block chain system according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
In the description of the present invention, greater than, less than, more than, etc. are understood as not including the essential numbers. If the first and second are described for the purpose of distinguishing technical features, they are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
In the description of the present invention, unless otherwise explicitly defined, terms such as set, etc. should be broadly construed, and those skilled in the art can reasonably determine the specific meanings of the above terms in the present invention in combination with the detailed contents of the technical solutions.
The following describes a shielding mechanism for selfish mining in a block chain system according to an embodiment of the present invention with reference to fig. 1.
The shielding mechanism for selfish mining in the block chain system is used for carrying out integrity evaluation on miners on a longer branch chain after a branch point when the block chain is branched, and comprises the following steps:
s100, selecting an integrity evaluation node on a block chain system, and after a block chain is forked, acquiring the receiving time T of a first block on the longer forked chain behind a bifurcation point by the integrity evaluation node1And the receiving time T of the first block on the shorter branch chain2Judgment of T1Whether later than T2If yes, go to step S200, otherwise, end. The block chain system is composed of a plurality of nodes, the integrity evaluation node selects nodes which do not find the selfish mining records and contain a large number of encrypted currencies in the whole network, and selects the highest voter by the whole network voting, and reselects after each difficulty adjustment of the block chain system.
S200, calculating T by the integrity evaluation node1And T2Time interval c of1Judgment c1And if the value is smaller than the threshold value A, turning to the step S300, otherwise, ending. The preset first threshold A is dynamically set according to the statistical analysis of the block-out time of the previous selfish miners in the block chain system, and the range is 1/30-1/2 of the block-out time of the block chain system, if c is1< first threshold A, it can be concluded that: c. C1It is unusual that the block-out interval is lower than in the normal case.
S300, the integrity evaluation node calculates the receiving time T of the second block on the longer branch chain3And said T1Time interval c of2Judgment c2And if the second threshold value is smaller than the second threshold value B, turning to the step S400, otherwise, ending. The second threshold value B is set according to the statistical information of the block-out time of the previous selfish miners in the block chain system, namely according to the time interval c of the first block and the second block on the longer branch chain issued by all the selfish miners in the block chain system2Set up, can take all c2Maximum value of, etc., if c2< B, it can be concluded that: c. C2Lower than normalThe block out interval time of (2) is not normal.
When miners dig ores selfish, the excavated blocks can be deducted and not published, and when honest miners publish new blocks, the deducted blocks are immediately and simultaneously published, so that the time interval between the two blocks appearing in the system is very short, and in the steps S200 and S300, the selfish excavation behaviors of the miners can be detected by comparing the block chain system block-outlet time intervals, but the prior art lacks a mechanism for discovering the selfish excavation behaviors.
S400, the integrity evaluation node judges that miners who release the first two blocks on the longer branch chain are selfish miners, and records the selfish miners to a selfish miner form. The miner S can be judged through the conclusions obtained by the two steps S200 and S300 respectively1And the miner S2And (4) suspected selfish mining exists, and the selfish miner list is recorded.
S500, the integrity evaluation node publishes the selfish miner form to all nodes of the whole network.
The selfish miner form is used for recording selfish miners, providing all nodes of the block chain system for viewing and providing a reference for system difficulty adjustment.
S600, additionally increasing the difficulty limit of the selfish miners when the difficulty adjustment is carried out on the block chain system.
In the prior art, when difficulty adjustment is carried out, all miners carry out unified adjustment, and the self-owned miners with more calculation power are not inhibited. In step S600, the block chain system can perform an additional difficulty adjustment for the selfish miner once, in addition to the difficulty adjustment itself for the entire system, and through two rounds of difficulty adjustments, different ore excavation difficulties can be set for the selfish miner and the honest miner, so that the block verification time of the selfish miner can be improved, and the selfish ore excavation behavior can be effectively shielded.
Wherein the difficulty limit of the selfish miner is according to the time interval c1In contrast to the proximity of the first threshold a, the adjustment is segmented according to equation 1:
Figure BDA0002287665130000061
in the formula, DselfishIndicates the new difficulty adjustment limit, D, of the block chain system to the selfish minernewIndicates the new difficulty adjustment amount of the block chain system, DoldIndicates the last difficulty adjustment amount of the block chain system, T indicates the adjustment weight, and T<0. Time interval c1The lower the suspicion of selfish mining.
The prior art lacks detection of selfish mining behaviors, when bifurcation occurs, miners in the whole network can continue to excavate ores on longer chains of the selfish miners due to the consensus principle, and the steps of S500 are distinguished by setting threshold values, so that the motivation of the selfish miners can be detected, the difficulty of the selfish miners in excavating the ores is increased, judgment basis can be provided for honest miners, and the increase of calculation power of the chains of the selfish miners is reduced.
In addition, an integrity value T may also be set for the selfish miner, as shown in table 1:
TABLE 1
Threshold value 0<c1≤A1 A1<c1≤A2 A2<c1≤A
T -1 -0.8 -0.5
In the table, two critical points are subdivided in the first threshold a: a1, A2, according to time interval c1Setting integrity values in segments according to the proximity degree different from the first threshold value A, recording the integrity values and the selfish workers into a selfish worker form by an integrity evaluation node after judging the selfish workers in step S400, and recording the integrity values of the selfish workers according to the time interval c in step S6001The proximity of the first threshold A is different from that of the first threshold A, and the system can perform additional difficulty adjustment on the selfish miner according to the integrity value and the formula 1.
One specific exemplary embodiment is given below:
according to the technical scheme, when the bifurcation occurs, the integrity evaluation node firstly judges that the block X is published after the block X', and then compares the time interval c between the two blocks1If the average block-out time V of the previous round of the system is 10 minutes, a1, a2 and a are respectively 20 seconds, 30 seconds and 60 seconds, assuming that c in the example is 20 seconds, 30 seconds and 60 seconds1Is 10 seconds, and because block X and block Y are released at approximately the same time, the receive time interval for the evaluation node for these two blocks must be less than a second threshold B (which is based on the time interval c between the issuance of the first and second blocks on the longer branch chain by all selfish miners in the blockchain system)2Set), so that the miner S is judged to have selfish excavation suspicion due to 0 according to the evaluation of the integrity evaluation node at the moment<c1Marking the integrity degree value of the miner S as-1 according to the judging method in the table 1, then recording the miner S and the integrity degree value T into a selfish miner form, publishing the form to the whole network for viewing, and when difficulty adjustment is carried out, according to the selfish miner form and the formula 1, if the difficulty of common miners is increased, the difficulty of the common miners is increasedand a, increasing the mining difficulty of the miner S by 2a, wherein in the next two weeks, the difficulty of excavating the block by the selfish miner is more difficult than that of the honest miner, and even if the selfish miner has higher calculation power, the selfish miner does not necessarily occupy the advantage of ore excavation.
By the arrangement, even if the miner S successfully performs the selfish excavation for the first time, the mining difficulty of the miner S is greatly increased within the next two weeks, the later income is affected, and the miner S cannot be paid, which is contrary to the purpose of performing the selfish excavation by the miner.
According to the shielding mechanism for selfish mining in the block chain system, at least some of the following effects can be achieved: by comparing the block publication time intervals, the selfish mining behavior of miners can be detected; setting an integrity value through a threshold interval, and reducing the increase of the computing power of a chain where a selfish miner is located; difficulty adjustment is additionally increased according to the honesty value, different ore excavation difficulties are set for the selfish miners and the honest miners, so that the implementation of selfish ore excavation attack by the miners can be inhibited, and other miners are stimulated to carry out honest ore excavation behaviors.
It should be noted that the shielding mechanism for selfish mining in the blockchain system according to the embodiment of the present invention is not limited to the bitcoin blockchain system, but can also be applied to other similar encrypted currency blockchain systems; the shielding mechanism for selfish mining in the block chain system according to the embodiment of the invention can also be applied to the situation that a selfish miner digs more than two blocks than an honest miner.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an illustrative embodiment," "an example," "a specific example," or "some examples" or the like mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the invention have been shown and described, it will be understood by those of ordinary skill in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (10)

1. A shielding mechanism for selfish mining in a block chain system is characterized by comprising the following steps:
s100, selecting an integrity evaluation node on a block chain system, and after a block chain is forked, acquiring the receiving time T of a first block on the longer forked chain behind a bifurcation point by the integrity evaluation node1And the receiving time T of the first block on the shorter branch chain2Judgment of T1Whether later than T2If yes, go to step S200, otherwise, end;
s200, calculating T by the integrity evaluation node1And T2Time interval c of1Judgment c1If the first threshold value is smaller than the preset first threshold value A, if so, turning to the step S300, otherwise, ending;
s300, the integrity evaluation node calculates the receiving time T of the second block on the longer branch chain3And said T1Time interval c of2Judgment c2If the second threshold value is smaller than the preset second threshold value B, if so, turning to the step S400, otherwise, ending;
s400, the integrity evaluation node judges that miners who release the first two blocks on the longer branched chain are selfish miners, and records the selfish miners to a selfish miner form;
s500, the integrity evaluation node publishes the selfish miner form to all nodes of the whole network;
s600, additionally increasing the difficulty limit of the selfish miners when the block chain system is subjected to new difficulty adjustment.
2. The mechanism as claimed in claim 1, wherein the credibility assessment node performs reselection after each difficulty adjustment of the block chain system, selects a node that contains a large amount of encrypted money and is not found by miners who performed the selfish mining action in the whole network, and selects the highest voter by voting in the whole network.
3. The mechanism of claim 2, wherein the cryptocurrency is bitcoin.
4. The mechanism as claimed in claim 1, wherein the first threshold a is set according to an average block-out time in the blockchain system.
5. The masking mechanism of selfish mining in a blockchain system as claimed in claim 4, wherein the first threshold A is 1/30-1/2 of the average block-out time of the blockchain system.
6. The mechanism as claimed in claim 1, wherein the second threshold B is based on the time interval c between the first and second blocks of the longer branch chain issued by all the selfish miners in the blockchain system2And (4) setting.
7. The mechanism of claim 1, wherein the block chain system adjusts the difficulty of the selfish miner according to the following formula 1:
Figure FDA0002287665120000021
in the formula, DselfishIndicates the new difficulty adjustment limit, D, of the block chain system to the selfish minernewIndicates the new difficulty adjustment amount of the block chain system, DoldIndicates the last difficulty adjustment amount of the block chain system pair, T indicates the adjustment weight, and T<0。
8. The method as claimed in claim 1 or 7, wherein the difficulty limit of the selfish miner is determined according to the time interval c1And adjusting the section by section according to the proximity degree of the first threshold value A.
9. The shielding mechanism for selfish mining in a block chain system as claimed in claim 1, wherein said step S400 further comprises an operation of setting an integrity value for said selfish miner, said integrity value being recorded in said selfish miner form.
10. The masking mechanism of selfish mining in block chain system as claimed in claim 9, wherein said integrity value of selfish miner is determined according to said time interval c1The proximity to the first threshold a is set differently.
CN201911166746.9A 2019-11-25 2019-11-25 Shielding mechanism for selfish mining in block chain system Pending CN110889699A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911166746.9A CN110889699A (en) 2019-11-25 2019-11-25 Shielding mechanism for selfish mining in block chain system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911166746.9A CN110889699A (en) 2019-11-25 2019-11-25 Shielding mechanism for selfish mining in block chain system

Publications (1)

Publication Number Publication Date
CN110889699A true CN110889699A (en) 2020-03-17

Family

ID=69748645

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911166746.9A Pending CN110889699A (en) 2019-11-25 2019-11-25 Shielding mechanism for selfish mining in block chain system

Country Status (1)

Country Link
CN (1) CN110889699A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111461682A (en) * 2020-03-18 2020-07-28 必成汇(成都)科技有限公司 Financial system and digital currency trusteeship system that has it
CN111698265A (en) * 2020-06-29 2020-09-22 曲阜师范大学 Intelligent pure bribery selfie mine excavation attack algorithm
CN114401099A (en) * 2021-08-17 2022-04-26 同济大学 Block chain PoW selfish mining attack defense method based on network topology

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111461682A (en) * 2020-03-18 2020-07-28 必成汇(成都)科技有限公司 Financial system and digital currency trusteeship system that has it
CN111698265A (en) * 2020-06-29 2020-09-22 曲阜师范大学 Intelligent pure bribery selfie mine excavation attack algorithm
CN114401099A (en) * 2021-08-17 2022-04-26 同济大学 Block chain PoW selfish mining attack defense method based on network topology
CN114401099B (en) * 2021-08-17 2023-05-09 同济大学 Block chain PoW selfish consensus resistance method based on network topology

Similar Documents

Publication Publication Date Title
CN110889699A (en) Shielding mechanism for selfish mining in block chain system
CN107078903B (en) Ore digging method and device for block chain and node equipment
Swathi et al. Preventing sybil attack in blockchain using distributed behavior monitoring of miners
CN110097467B (en) Side chain test system and method for safety and stability of intelligent contract
Tang et al. Incentivizing honest mining in blockchain networks: a reputation approach
Liao et al. Behind closed doors: measurement and analysis of CryptoLocker ransoms in Bitcoin
Li et al. DDOA: A Dirichlet-based detection scheme for opportunistic attacks in smart grid cyber-physical system
Frattini et al. Techniques for evaluating the performance of landslide susceptibility models
US10924539B2 (en) Method and device for selecting aggregation node
CN110611701A (en) Parameter configuration and transaction processing method based on block chain
CN108306898B (en) Sensing method and device for block chain attack event, computing equipment and storage medium
CN111681123A (en) Detection method for selfish mining behavior on block chain of workload certification mechanism
CN103095485A (en) Network risk assessment method based on combination of Bayesian algorithm and matrix method
CN108596617B (en) Block chain attack event sensing method and device and computer storage medium
US20210286878A1 (en) Method and system for stake-based event management with ledgers
Jongejan et al. The VNK2 project: a detailed, large-scale quantitative flood risk analysis for the Netherlands
CN109753792B (en) Attack detection method and device and electronic equipment
Newlin et al. Application of partial order to stream channel assessment at bridge infrastructure for mitigation management
CN108566398B (en) Block chain attack event sensing method and device and computer storage medium
Murray-Rust et al. Changes in hydraulic performance and comparative costs of lining and desilting of secondary canals in Punjab, Pakistan
Gan et al. Exploitation analysis of byzantine attack for cooperative spectrum sensing
Giordano et al. The value of different monitoring systems in the management of scoured bridges
CN103220299A (en) Cloud side cooperative-type malicious detection engine identification method
CN111415258A (en) Method for identifying abnormal mining account, punishment method, equipment and storage medium
CN111858777A (en) Block processing method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200317

RJ01 Rejection of invention patent application after publication