CN111555890A - Method, device and equipment for preventing malicious bifurcation - Google Patents

Method, device and equipment for preventing malicious bifurcation Download PDF

Info

Publication number
CN111555890A
CN111555890A CN202010370782.3A CN202010370782A CN111555890A CN 111555890 A CN111555890 A CN 111555890A CN 202010370782 A CN202010370782 A CN 202010370782A CN 111555890 A CN111555890 A CN 111555890A
Authority
CN
China
Prior art keywords
block
node
cheating
previous
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010370782.3A
Other languages
Chinese (zh)
Inventor
文格彬
孙翰韬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kunming Dagangke Technology Co ltd
Original Assignee
Kunming Dagangke Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kunming Dagangke Technology Co ltd filed Critical Kunming Dagangke Technology Co ltd
Priority to CN202010370782.3A priority Critical patent/CN111555890A/en
Publication of CN111555890A publication Critical patent/CN111555890A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application discloses a method, a device and equipment for preventing malicious bifurcation. The method for preventing malicious bifurcation is applied to a block outlet node of a block chain system and comprises the following steps: when the random beacon is used for determining that the block is discharged from the current block discharging node, judging whether the previous block discharging node of the current block discharging node discharges at least two blocks at the same height; if so, determining that the block from the previous block output node is a cheating block under the malicious branching behavior, and outputting a first block and a second block which are continuous and have different heights from the current block output node; the height of the first block is the same as that of the block from the previous block output node, and the first block at least comprises evidence information of the cheating block; broadcasting the first block and the second block into the blockchain system to cause the first block to replace the cheating block.

Description

Method, device and equipment for preventing malicious bifurcation
Technical Field
The present application relates to the field of block chain technologies, and in particular, to a method, an apparatus, and a device for preventing malicious forking.
Background
At present, the block chain technology is widely applied to various fields such as finance, logistics, copyright and the like.
The block chain comprises one block, one block is a storage unit, the blocks record all communication information of all nodes in the block chain in a certain time, all the blocks are linked through random hashing (also called hashing algorithm), the next block comprises a hash value of the previous block, one block is connected with one block in succession along with the expansion of the information communication, and the formed result is called the block chain.
The blockchain can be regarded as a distributed ledger database, in the blockchain, only one person can uniformly account at a certain time point, and the process of competing for accounting rights is compared to mining, wherein the persons or organizations (nodes) competing for accounting rights are compared to miners.
The blockchain has the characteristics of decentralization, non-tampering and the like, the blockchain is not organized in a centralization mode, operation is completed through a consensus mechanism, a few nodes obey most of the consensus mechanism, and when the nodes meet the conditions, all the nodes have the right to preferentially put forward the consensus results, are directly identified by other nodes and finally possibly become final consensus results. The current consensus mechanism comprises a Delegated proof of ownership (DPoS) consensus mechanism, which is a consensus algorithm based on voting, and is fast and low in energy consumption.
Because of the decentralized nature of the blockchain, each miner always has his own opinions that when not reconciled uniformly result in a bifurcation, which now has an unexpected bifurcation, an intentional bifurcation, and a so-called malicious bifurcation. Malicious forking is a behavior that when miners generate two or more blocks at the same height and broadcast the blocks at the same height, a public chain is provided with an additional data processing burden, so that other nodes have more than one preamble selection when the blocks are generated, thereby causing forking, and malicious forking can cause the nodes of next blocks to have a plurality of preamble selections, thereby causing a plurality of forking chains. In the existing public chain, one or more of the following four methods are basically used to cooperate with each other, so that only data on one chain is valid:
first, the principle that long chains have short chains means that miners will select the block in the longest branched chain as a preamble to continue to produce blocks.
And secondly, the large calculation power is in accordance with the small calculation power principle, namely, a certain chain is selected to continue to block after the calculation power exceeds 51% of the whole network, and the whole network admits the chain as the current effective chain.
And thirdly, delaying verification, namely confirming by multiple blocks, namely that the current block is theoretically irreversible after N blocks of the current block are subjected to full network admission.
And fourthly, Byzantine fault tolerance, namely, the chain selected by the nodes with the whole network exceeding 2/3 is an effective chain, and a miner automatically selects the chain to continue the block output.
From the above principles, it can be found that in the existing malicious bifurcation processing scheme, after a mine is malicious, a relatively long time is required to find and correct a problem, and extra burden is brought to the security and stability of the whole public link, especially in the DPoS consensus mechanism, once a block address is selected, the address can produce a block under the condition of hardly consuming any resource (also called as no cost), but if a bifurcation exists on the link at this time, for a block-out node, in order to guarantee the benefit of the block-out node, an optimal method is to form a block on each fork, so that the bifurcation is not merged, and the almost no cost bifurcation is easily utilized by a malicious node to attack the link, resulting in a potential safety hazard.
Disclosure of Invention
The application aims to provide a method, a device and equipment for preventing malicious bifurcation so as to solve the problem of potential safety hazard caused by malicious bifurcation in the related art.
The purpose of the application is realized by the following technical scheme:
a method for preventing malicious bifurcation, which is applied to a block outlet node of a block chain system, comprises the following steps:
when the random beacon is used for determining that the block is discharged from the current block discharging node, judging whether the previous block discharging node of the current block discharging node discharges at least two blocks at the same height;
if so, determining that the block from the previous block output node is a cheating block under the malicious branching behavior, and outputting a first block and a second block which are continuous and have different heights from the current block output node; the height of the first block is the same as that of the block from the previous block output node, and the first block at least comprises evidence information of the cheating block;
broadcasting the first block and the second block into the blockchain system to cause the first block to replace the cheating block.
Optionally, the step of outputting a first block and a second block with different heights at the current block output node includes:
generating the first block based on the first part of data to be stored by the block output node and the proof information;
and generating the second block based on the second part of data needing to be stored by the block-out node.
Optionally, the proof information is located in the signature field of the first block.
Optionally, the proof information is located in the vchData field of the signature field of the first block.
Optionally, the method further includes:
judging whether the blocks broadcasted by other block nodes contain proof information or not;
if the certificate information is included, verifying the certificate information;
and if the proof of the.
Optionally, the cheating block for refusing to accept the proof of the proof information includes: and determining that the trust weight of the block containing the proof information is greater than the trust weight of the cheating block shown by the proof information.
Optionally, the consensus mechanism of the block chain system is a mixed consensus mechanism of agent rights and interests (DPoS) and workload certificates (PoW); the output block node is a DPoS output block node or a PoW output block node;
or the common-identification mechanism of the block chain system is a DPoS common-identification mechanism; the block output node is a DPoS block output node.
Optionally, the proof information includes:
the address of the previous out-of-block node;
the height of the block from the previous block-out node;
the information contained in the block from the previous block node.
An apparatus for preventing malicious forking, applied in an out-block node of a blockchain system, the apparatus comprising:
the judging module is used for judging whether the previous block outlet node of the block outlet node has at least two blocks at the same height when the block outlet of the block outlet node is determined to be started based on the random beacon;
the block output module is used for determining that the block output by the previous block output node is a cheating block under the malicious branching behavior if the judgment result of the judgment module is yes, and outputting a first block and a second block which are continuous and have different heights at the block output node; the height of the first block is the same as that of the block from the previous block output node, and the first block at least comprises evidence information of the cheating block;
a broadcast module to broadcast the first chunk and the second chunk into the blockchain system to cause the first chunk to replace the cheating chunk.
An apparatus for preventing malicious forking, applied in an out-block node of a blockchain system, the apparatus comprising:
a processor, and a memory coupled to the processor;
the memory is used for storing a computer program;
the processor is configured to invoke and execute the computer program in the memory to perform the method of any of the above.
This application adopts above technical scheme, has following beneficial effect:
in the scheme of this application, after confirming the block node through random beacon, when malicious branching appears, the node of taking turns out the piece can report and broadcast in the same high block that oneself was gone out through keeping the relevant data of the malicious branching node of previous as the evidence in for the piece of proving replaces the piece of practising fraud, so, can in time discover malicious branching and prove, a series of safety problems that have avoided malicious branching to cause, make whole public chain steady development.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for preventing malicious forking according to an embodiment of the present application.
Fig. 2 is a block chain diagram according to another embodiment of the present disclosure.
Fig. 3 is a schematic structural diagram of an apparatus for preventing malicious bifurcation according to another embodiment of the present application.
Fig. 4 is a schematic structural diagram of an apparatus for preventing malicious bifurcation according to another embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail below. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without making any creative effort, shall fall within the protection scope of the present application.
Examples
Referring to fig. 1, fig. 1 is a flowchart of a method for preventing malicious forking according to an embodiment of the present application.
As shown in fig. 1, the present embodiment provides a method for preventing malicious forking, which is applied to a block output node of a block chain system, and the method at least includes the following steps:
and 11, judging whether the previous block outlet node of the block outlet node has at least two blocks at the same height when the block outlet of the block outlet node is determined to be started based on the random beacon.
The random beacon is an algorithm that can determine the sequence of the blocks, i.e. the sequence of the addresses of the blocks, of each block-out node in the block chain system, and reference is made to the related art, which is not described in detail herein. The current block output node can acquire the address of the previous block output node.
Step 12, if yes, determining that the block from the previous block output node is a cheating block under the malicious bifurcation behavior, and outputting a first block and a second block which are continuous and have different heights from the current block output node; the height of the first block is the same as that of the block from the previous block outlet node, and the first block at least comprises evidence information of the cheating block.
Wherein, the content of the proof information only needs to indicate to other nodes that the block that the previous block node goes out is the cheating block, and can be set according to actual needs, such as can include: the address of the previous out-of-block node; the height of the block from the previous block-out node; the information contained in the block from the previous block node, and so on.
Assuming that, based on the above Block output sequence, the current Block output node is the nth Block output node, N is a positive integer greater than 1, the previous Block output node is the N-1 th Block output node, the first two Block output nodes are the N-2 th Block output nodes, the first three Block output nodes are the N-3 rd Block output nodes, and in a normal case, the N-3 rd Block output node, the N-2 nd Block output node, and the N-1 st Block output node should generate a Block at its height, however, as shown in fig. 2, if the N-3 rd Block output node generates the Block1 normally and the N-2 nd Block output node generates the Block2 normally, if the N-1 st Block output node generates a malicious Block for the purpose of forking, two blocks 3_1 and 3_2 are generated at its height at the same time, and then malicious forking occurs, these blocks are called cheating blocks, in this case, the local Block node continuously generates two blocks with different heights, namely a first Block3 and a second Block4, the height of the first Block is the same as that of the two blocks generated by the previous Block node, and the first Block contains proof information for the cheating blocks, so that the first Block is also called proof Block, and the second Block is a predetermined Block originally generated by the local Block node.
Step 13, broadcasting the first block and the second block into the block chain system so that the first block replaces the cheating block.
This go out a node with first block with the back is broadcast away to the second block, other nodes detect behind the proof information in the first block, can confirm which block is the piece of practising fraud, refuse to admit the piece of practising fraud that the proof information was demonstrated, confirm to be greater than the weight of trust of the piece of practising fraud that the proof information was demonstrated to the weight of trust of the block that contains the proof information, eat the short chain principle based on the long chain, the chain at proof piece place will become the long chain to make the piece of practising fraud replace the piece. At this time, taking fig. 2 as an example, the subsequent N +1 th out-Block node is followed by the second Block4 to form a Block 5.
In the scheme of this application, after confirming the block node through random beacon, when malicious branching appears, the node of taking turns out the piece can report and broadcast in the same high block that oneself was gone out through keeping the relevant data of the malicious branching node of previous as the evidence in for the piece of proving replaces the piece of practising fraud, so, can in time discover malicious branching and prove, a series of safety problems that have avoided malicious branching to cause, make whole public chain steady development.
In order to further ensure the security, the block output nodes which can output the blocks and are determined by the random beacon are all the nodes which do not output the cheating blocks, that is, once the cheating blocks are reported, the block output right is lost, and the occurrence of malicious forking is further prevented.
In some embodiments, in the step 12, the step of forming the first and second continuous blocks with different heights at the present block forming node may include: generating the first block based on the first part of data to be stored by the block output node and the proof information; and generating the second block based on the second part of data needing to be stored by the block-out node. In this embodiment, the data that needs to be stored by the block output node is stored in both the first block and the second block, so that waste of the block output node is avoided, and effective utilization is realized.
Wherein the proof information may be located in a signature field of the first block. Only the signed proof information can be valid, and specifically, the proof information may be located in the vchData field of the signature field of the first block. The vchData field is an original field of the signature field, and has strong expansibility, so that the certificate information is put in the field, and the realization is simple. Of course, the proof information may be placed in other locations of the signature field, which are not listed here.
Of course, the proof block may not store the data that should be stored by the node of the proof block, and the first block may be generated based on the proof information.
There are many common mechanisms for blockchain systems. For example, the consensus mechanism of the block chain system is a DPoS consensus mechanism; correspondingly, the block output node is a DPoS block output node. For another example, the consensus mechanism Of the block chain system is a DPoS and Proof Of Work (PoW) mixed consensus mechanism. Because DPoS common knowledge mechanism needs to go out the piece node and be super node, the token quantity of node reaches certain standard and just can become super node, if the registration becomes super node's quantity not enough, whole public chain just can't continuous operation, can not paralyse in order to guarantee public chain, then at this moment, then operate based on the PoW common knowledge mechanism, so, because PoW belongs to the calculation power and prioritizes, it is difficult to go out the piece, and DPoS goes out piece efficiency higher, adopt the two mechanism of mixing common knowledge, can guarantee that whole public chain is high-efficient, continuous operation. Correspondingly, the local block output node may be a DPoS block output node, or may also be a PoW block output node. Then the next unsanitary DPoS node or PoW node as determined by the random beacon regenerates a proof block at the same elevation and places the information of these cheating blocks (except for the transaction information variable vtx) in the signature field of the self-generated proof block as proof of cheating on the reported address. For the case that a plurality of DPoS block-out nodes maliciously generate blocks, the worst case is that all DPoS block-out nodes maliciously generate blocks, and at this time, long-chain qualification is obtained by a PoW block-out node evidence-generating block to be admitted in the whole network.
It can be understood that, the local block node, as a part of the block chain system, may also receive the first block broadcast by other block nodes, and at this time, the local block node also needs to determine whether the blocks broadcast by other block nodes include the proof information; if the certificate information is included, verifying the certificate information; and if the proof verification is passed, refusing to admit the cheating block proved by the proof information, and specifically, determining that the trust weight of the block containing the proof information is greater than that of the cheating block proved by the proof information, so that the cheating block is replaced by the proof block.
In the implementation, if the proof information is located in the signature field and includes the addresses of the block-out nodes of the cheating blocks, when the proof information is verified, specifically, whether the cheating blocks in the signature field are from the same address of the block-out node can be verified, and if the verification result shows that the cheating blocks are indeed from the same address, the proof verification is passed.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a device for preventing malicious bifurcation according to another embodiment of the present application.
As shown in fig. 3, the apparatus for preventing malicious forking according to this embodiment is applied to a block output node of a block chain system, and includes:
a judging module 301, configured to judge whether a previous block output node of a current block output node outputs at least two blocks at the same height when it is determined that a block output of the current block output node is due based on a random beacon;
a block output module 302, configured to determine that the block output by the previous block output node is a cheating block under the malicious branching behavior if the determination result of the determination module is yes, and output a first block and a second block that are continuous and have different heights at the block output node; the height of the first block is the same as that of the block from the previous block output node, and the first block at least comprises evidence information of the cheating block;
a broadcasting module 303, configured to broadcast the first chunk and the second chunk into the chunk chain system, so that the first chunk replaces the cheating chunk.
Optionally, when the block output node outputs the first block and the second block with different continuous heights, the block output module is specifically configured to:
generating the first block based on the first part of data to be stored by the block output node and the proof information;
and generating the second block based on the second part of data needing to be stored by the block-out node.
Optionally, the proof information is located in the signature field of the first block.
Optionally, the proof information is located in the vchData field of the signature field of the first block.
Optionally, the apparatus further comprises a verification module;
the verification module is to:
judging whether the blocks broadcasted by other block nodes contain proof information or not;
if the certificate information is included, verifying the certificate information;
and if the proof of the.
Optionally, when the cheating block for which the approval proof information is rejected is found, the verification module is specifically configured to: and determining that the trust weight of the block containing the proof information is greater than the trust weight of the cheating block shown by the proof information.
Optionally, the consensus mechanism of the block chain system is a mixed consensus mechanism of agent rights and interests (DPoS) and workload certificates (PoW); the output block node is a DPoS output block node or a PoW output block node;
or the common-identification mechanism of the block chain system is a DPoS common-identification mechanism; the block output node is a DPoS block output node.
Optionally, the proof information includes:
the address of the previous out-of-block node;
the height of the block from the previous block-out node;
the information contained in the block from the previous block node.
For a specific implementation of the apparatus for preventing malicious bifurcation provided in the embodiment of the present application, reference may be made to the implementation of the method for preventing malicious bifurcation in any of the above embodiments, and details are not described here again.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an apparatus for preventing malicious bifurcation according to another embodiment of the present application.
As shown in fig. 4, the apparatus for preventing malicious forking provided by this embodiment is applied to a block output node of a block chain system, and the apparatus includes:
a processor 401 and a memory 402 connected to the processor;
the memory 402 is used for storing computer programs;
the processor 401 is configured to call and execute the computer program in the memory to perform the method according to any of the above embodiments.
The specific implementation of the apparatus for preventing malicious forking provided by the embodiment of the present application may refer to the implementation of the method for preventing malicious forking in any of the above embodiments, and details are not described here.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that, in the description of the present application, the terms "first", "second", etc. are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Further, in the description of the present application, the meaning of "a plurality" means at least two unless otherwise specified.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (10)

1. A method for preventing malicious bifurcation, which is applied to an out-block node of a block chain system, and comprises the following steps:
when the random beacon is used for determining that the block is discharged from the current block discharging node, judging whether the previous block discharging node of the current block discharging node discharges at least two blocks at the same height;
if so, determining that the block from the previous block output node is a cheating block under the malicious branching behavior, and outputting a first block and a second block which are continuous and have different heights from the current block output node; the height of the first block is the same as that of the block from the previous block output node, and the first block at least comprises evidence information of the cheating block;
broadcasting the first block and the second block into the blockchain system to cause the first block to replace the cheating block.
2. The method of claim 1, wherein said tapping a first block and a second block of different heights at the tapping node comprises:
generating the first block based on the first part of data to be stored by the block output node and the proof information;
and generating the second block based on the second part of data needing to be stored by the block-out node.
3. The method of claim 2, wherein the attestation information is located in a signature field of the first block.
4. The method of claim 3, wherein the attestation information is located in a vchData field of the signature field of the first chunk.
5. The method of claim 1, further comprising:
judging whether the blocks broadcasted by other block nodes contain proof information or not;
if the certificate information is included, verifying the certificate information;
and if the proof of the.
6. The method of claim 5, wherein the cheating block that denies approval of the proof information comprises: and determining that the trust weight of the block containing the proof information is greater than the trust weight of the cheating block shown by the proof information.
7. The method of claim 1, wherein the consensus mechanism of the blockchain system is a hybrid consensus mechanism of proxy rights attestation (DPoS) and workload attestation (PoW); the output block node is a DPoS output block node or a PoW output block node;
or the common-identification mechanism of the block chain system is a DPoS common-identification mechanism; the block output node is a DPoS block output node.
8. The method of claim 1, wherein the attestation information comprises:
the address of the previous out-of-block node;
the height of the block from the previous block-out node;
the information contained in the block from the previous block node.
9. An apparatus for preventing malicious forking, applied in an out-block node of a block chain system, the apparatus comprising:
the judging module is used for judging whether the previous block outlet node of the block outlet node has at least two blocks at the same height when the block outlet of the block outlet node is determined to be started based on the random beacon;
the block output module is used for determining that the block output by the previous block output node is a cheating block under the malicious branching behavior if the judgment result of the judgment module is yes, and outputting a first block and a second block which are continuous and have different heights at the block output node; the height of the first block is the same as that of the block from the previous block output node, and the first block at least comprises evidence information of the cheating block;
a broadcast module to broadcast the first chunk and the second chunk into the blockchain system to cause the first chunk to replace the cheating chunk.
10. An apparatus for preventing malicious forking, applied in an out-block node of a block chain system, the apparatus comprising:
a processor, and a memory coupled to the processor;
the memory is used for storing a computer program;
the processor is configured to invoke and execute the computer program in the memory to perform the method of any one of claims 1-8.
CN202010370782.3A 2020-05-06 2020-05-06 Method, device and equipment for preventing malicious bifurcation Pending CN111555890A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010370782.3A CN111555890A (en) 2020-05-06 2020-05-06 Method, device and equipment for preventing malicious bifurcation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010370782.3A CN111555890A (en) 2020-05-06 2020-05-06 Method, device and equipment for preventing malicious bifurcation

Publications (1)

Publication Number Publication Date
CN111555890A true CN111555890A (en) 2020-08-18

Family

ID=72002652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010370782.3A Pending CN111555890A (en) 2020-05-06 2020-05-06 Method, device and equipment for preventing malicious bifurcation

Country Status (1)

Country Link
CN (1) CN111555890A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160028552A1 (en) * 2014-07-25 2016-01-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
US20170034197A1 (en) * 2015-07-31 2017-02-02 British Telecommunications Public Limited Company Mitigating blockchain attack
WO2018033309A1 (en) * 2016-08-16 2018-02-22 Alcatel Lucent Blockchain-based security threat detection method and system
CN108876361A (en) * 2017-05-12 2018-11-23 李平 Block catenary system, block generation method and computer readable storage medium
CN108881169A (en) * 2018-05-21 2018-11-23 西安电子科技大学 Time distribution and synchronous method and system, data processing system based on block chain
CN108984645A (en) * 2018-06-25 2018-12-11 百度在线网络技术(北京)有限公司 block chain processing method, device, equipment and storage medium
CN109951474A (en) * 2019-03-15 2019-06-28 杭州云象网络技术有限公司 A method of realizing that block chain is known together out block
CN109951534A (en) * 2019-02-28 2019-06-28 北京柏链基石科技有限公司 A kind of common recognition methods, devices and systems

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160028552A1 (en) * 2014-07-25 2016-01-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
US20170034197A1 (en) * 2015-07-31 2017-02-02 British Telecommunications Public Limited Company Mitigating blockchain attack
WO2018033309A1 (en) * 2016-08-16 2018-02-22 Alcatel Lucent Blockchain-based security threat detection method and system
CN108876361A (en) * 2017-05-12 2018-11-23 李平 Block catenary system, block generation method and computer readable storage medium
CN108881169A (en) * 2018-05-21 2018-11-23 西安电子科技大学 Time distribution and synchronous method and system, data processing system based on block chain
CN108984645A (en) * 2018-06-25 2018-12-11 百度在线网络技术(北京)有限公司 block chain processing method, device, equipment and storage medium
CN109951534A (en) * 2019-02-28 2019-06-28 北京柏链基石科技有限公司 A kind of common recognition methods, devices and systems
CN109951474A (en) * 2019-03-15 2019-06-28 杭州云象网络技术有限公司 A method of realizing that block chain is known together out block

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
H. SEIKE, Y. AOKI AND N. KOSHIZUKA: "Fork Rate-Based Analysis of the Longest Chain Growth Time Interval of a PoW Blockchain", 《2019 IEEE INTERNATIONAL CONFERENCE ON BLOCKCHAIN (BLOCKCHAIN)》 *
侯佳忆等: "区块链分叉问题的分析研究", 《科技视界》 *
魏彬等: "预防区块链分叉的节点检测算法研究", 《内江师范学院学报》 *

Similar Documents

Publication Publication Date Title
CN108848055B (en) Block chain consensus method, accounting node and node
CN109347804B (en) Byzantine fault-tolerant consensus optimization method for block chain
CN110910138B (en) Block chain data supervision method and device
CN110597907B (en) Cross-block-chain data information synchronization method, device, equipment and medium
CN108830602B (en) Permission chain construction and management and control method based on chameleon hash function
CN112907369A (en) Block chain-based data consensus method and device, electronic equipment and storage medium
CN110086780B (en) Method and device for processing tampered transaction based on Ether house and storage medium
EP3934161A1 (en) Consensus method and data verification method, apparatus, and system of consortium blockchain
CN113518005B (en) Block consensus method, device, equipment and storage medium
CN112422621A (en) Multi-station fusion power data consensus method and device based on PBFT block chain technology
CN114511319A (en) Block chain consensus method
CN115801407A (en) Abnormal node shielding method and device, storage medium and target node
CN111555890A (en) Method, device and equipment for preventing malicious bifurcation
CN111967016B (en) Dynamic monitoring method of baseboard management controller and baseboard management controller
CN112037055B (en) Transaction processing method, device, electronic equipment and readable storage medium
CN117370460A (en) Block chain storage optimization method and device based on double-chain storage
CN112632619A (en) Cross-link certificate storage method and device, terminal equipment and storage medium
CN112118292A (en) Method, apparatus, network node and storage medium for cross-link communication
CN112583908B (en) Block chain consensus method, system, equipment and medium applied to block outlet node
CN111967968B (en) Block chain-based vulnerability processing method and device
CN111723379B (en) Trusted protection method, system, equipment and storage medium for trusted platform area intelligent terminal
CN109981600B (en) Security assessment system for website reinforcement
KR20210127231A (en) Energized Identity based blockchain
CN112804211A (en) Hybrid chain data verification method and system based on alliance block chain and public chain
CN112669036B (en) Account management method, system, server and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned

Effective date of abandoning: 20230602

AD01 Patent right deemed abandoned