CN113055370A - BCR (block chain random number consensus) method - Google Patents

BCR (block chain random number consensus) method Download PDF

Info

Publication number
CN113055370A
CN113055370A CN202110251551.5A CN202110251551A CN113055370A CN 113055370 A CN113055370 A CN 113055370A CN 202110251551 A CN202110251551 A CN 202110251551A CN 113055370 A CN113055370 A CN 113055370A
Authority
CN
China
Prior art keywords
node
random number
nodes
judgment
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110251551.5A
Other languages
Chinese (zh)
Other versions
CN113055370B (en
Inventor
叶季青
杨立峰
叶昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhijinlian Network Technology Co ltd
Original Assignee
Beijing Zhijinlian Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhijinlian Network Technology Co ltd filed Critical Beijing Zhijinlian Network Technology Co ltd
Priority to CN202110251551.5A priority Critical patent/CN113055370B/en
Publication of CN113055370A publication Critical patent/CN113055370A/en
Application granted granted Critical
Publication of CN113055370B publication Critical patent/CN113055370B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method for a block chain random number consensus electing bookkeeper, which comprises the following steps: all specific nodes in the alliance respectively generate random number xi(ii) a All specific nodes synchronize random number x with each otheri(ii) a Each particular node receives more than half of the random number x for the nodes that are onlineiCalculating function f1Obtaining a reference value V; reference value V and random number x of received nodeiBy function f2Calculating candidate bookkeeper function value J, taking f2(xiV) held random number x satisfying a predetermined characteristiciNode P ofiAs candidate bookkeeping agents; and the candidate billers are confirmed to accord with the preset characteristics by more than half of the nodes on the line, and the candidate billers are determined to be billers.

Description

BCR (block chain random number consensus) method
Technical Field
The invention relates to a block chain technology, in particular to a block chain random number consensus electing method.
Background
Blockchain techniques are currently popular techniques that can be divided into three categories: public, federation, and private chains. The public chain is provided with no central server, nodes participating in the public chain can freely access to a network according to the rules of the system, the nodes carry out work based on a consensus mechanism, and the bitcoin belongs to a typical public chain. The alliance chain is composed of nodes of preset participating members, and network access and exit of the nodes are carried out in the alliance. The private chain is generally established in an enterprise, the operation rule of the system is set according to the requirement of the enterprise, and the members entering the private chain are still controlled and established by a center.
In the three types of block chains, only the public chain really solves the trust problem, and the alliance chain and the private chain are still established on the basis of a certain trust mechanism.
However, the performance of the "mine digging" requirement in a public chain is the lowest of the three types of block chains due to its enormous computational power. For example, the trust mechanism of the bitcoin electing bookkeeper adopts a workload proving method (i.e. a 'mine digging' mode), who finishes the calculation meeting certain conditions first, and who is the bookkeeper.
The trust mechanism of the current 'mining' promotion bookkeeper of the bitcoin is the only one to meet the requirements of randomness, disclosure and consensus. However, the method for determining the bookkeeper by the bitcoin needs a lot of time-consuming calculation, is an inefficient method for determining the bookkeeper, and is not suitable for the requirement of the alliance chain. The current method of alliance chain referral billers is not random and has a centralized characteristic.
Disclosure of Invention
The invention aims to provide a random, notarization and consensus biller determination method.
To solve the above technical problem, the present invention provides a block chain random number consensus method, comprising: all specific nodes in the alliance respectively generate random number xi(ii) a All specific nodes synchronize random number x with each otheri(ii) a Each specific node firstly passes through a preset function f1Obtaining a reference value V of the random number of u or more than u nodes, and then passing through a preset function f2Obtaining a random number xiValue of bookkeeper function J with reference value ViThen, J is discriminated by calculationiWhether the preset characteristics are met or not is judged to select the corresponding node PiAs candidate bookkeeping agents;
and mutually synchronizing candidate bookers and the node quantity values participating in the calculation of the reference value V among all the specific nodes, and finally recommending the bookers after other nodes check the compliance.
As an improvement of the block chain random number consensus method BCR of the invention: the specific node is the time t of random number generationiAnd Z nodes which are actually online in the N nodes in the alliance.
As a further improvement of the block chain random number consensus method BCR of the invention: the preset features are that the function values J of the bookkeeper are sorted by a certain number sequence, and certain digit values arranged from front to back or from back to front are selected on the number sequence as the judgment conditions meeting the preset features.
As a further improvement of the block chain random number consensus method BCR of the invention: mutually synchronizing random numbers: pushing data blocks among all specific nodes; the data block M includes but is not limited to a node identification PiRandom number xiAnd a random number xiTime t of generationiAnd a node PiPublic key signature of D [ P ]i、xi、ti]。
As a further improvement of the block chain random number consensus method BCR of the invention: obtaining a reference value of a random number: firstly, each specific node respectively verifies whether the data block is in compliance; if not, repeating the steps of respectively generating random numbers by the specific nodes; if the rule is satisfied, each specific node calculates t respectivelykTo tk+1A reference value V for all compliant random numbers x generated over time.
The verifying step includes: and (3) judging the random number: random number xiWhether or not x is satisfiediB is less than or equal to B, and the selected value of B is 2wW is a proper amount of integer; and (3) time judgment: time tiWhether or not at tkTo tk+1Within a time range of said tkFor the start time of a certain push, tk+1The starting time of the next push; and (3) judging the node identification: whether node identification P is included in Z nodesiCorresponding node Pi(ii) a If at allJudging the data block to be in compliance if the machine number judgment, the time judgment and the node identification judgment are in compliance; and if any one of the random number judgment, the time judgment and the node identification judgment is not qualified, judging that the data block is not qualified.
The calculation method of the reference value V comprises the following steps: v ═ f1(x1,x2,…,xi,…,xZ) Mod B; said x1,x2,…,xi,…,xZRespectively corresponding nodes P1,P2,…,Pi,…, PZA generated random number; f is1Is any function for calculating random numbers; the node quantity value is Z; the candidate biller function value JiThe calculating method of (2): j. the design is a squarei=f2(xiV), said f)2Is any one to the random number xiThe value of the function calculated with the reference value V is more than or equal to 0 and less than B, namely J is more than or equal to 0i<B。
As a further improvement of the block chain random number consensus method BCR of the invention: candidate biller nodes are found by calculation and data blocks M containing confirmations of the nodes are synchronized to other nodes.
The candidate node P' is determined by seeking the minimum (or maximum, etc.) value as follows:
(1)
Figure RE-GDA0003064715800000031
Figure RE-GDA0003064715800000032
namely:
Figure RE-GDA0003064715800000033
(2)P’=g。
the node e which calculates the candidate node P 'issues a data block of the candidate node P':
Figure RE-GDA0003064715800000041
Figure RE-GDA0003064715800000042
e is the sending node number, teTime for this block, D [ V, P', e, te]Is a signature value.
As a further improvement of the block chain random number consensus method BCR of the invention: the federation node checks the candidate node P' for compliance with the data block M and finally confirms the biller node.
The node pair MeThe compliance inspection of (1):
node e of non-candidate PvReceiving a data block MeTo MeCarry out the verification, i.e. verify MeEach data item of
Figure RE-GDA0003064715800000043
And V, P', e, te、 D[V、P’、e、te]。
If the random number judgment, the time judgment, the node identification judgment and the signature verification judgment are all in compliance, and the signature verification judgment is correct, judging that the data block is correct;
and if any one of the random number judgment, the time judgment, the node identification judgment and the signature verification judgment is not qualified, judging that the data block is not correct.
If it is determined to be correct, the data M is distributedv=(V、P’、e、te、ev、tv、D[V、P’、 e、te、ev、tv])。
The final confirmation biller node:
if in the N nodes, a certain node ecReceiving and confirming more than u nodes, issuing checking correct result M including same node PvIf the node P 'is valid, the node P' becomes a formal accounting node P. e.g. of the typecNode issues data block M containing P nodeC=(V、P、e、 te、ec、tc、D[V、P、e、te、ec、tc])。
Other nodes receive MCThen, first, the data V, P, e, t are determinede、ec、tcIf compliant, discard non-compliance, e.g. compliant and DV, P, e, te、ec、tc]If the signature is verified correctly, M is confirmedCAnd when the node is effective, the node is basically confirmed to be a billing node, and the node stops calculating V and J. If there are multiple MCWith tcAnd the earliest P is a final confirmation accounting node to complete the referral.
The basic principle of the invention is that each member of the alliance (node server or terminal of each member of the alliance, also called node) randomly generates a random number, each member receives a certain amount (u or more) of random numbers of all other members and then calculates a reference value, and the member of the random number which is "closest" (or farthest, etc.) to the reference value is a candidate biller promoted by random disclosure. When this candidate biller is confirmed by other members (u or more than u) as the earliest candidate, then the candidate biller is the final biller. The method has high efficiency, is random, fair and fair, is suitable for the role of a coalition chain node in promoting an account booker, and has important significance for decentralization of a coalition chain.
The main advantages of the invention are:
1. randomness: the whole calculation process of the data generated in each node in the patent is random, so that an accountant also selects the data at random, and the randomness is practically equal to that of a bitcoin selected accountant.
2. Fairness: the bookkeeper is randomly selected, and the probability that each node is selected as the bookkeeper is equal, so that the fairness is embodied. If the biller is not selected in a random manner, some services may be rejected by the frequent biller or a particular service may be quickly reassembled and stolen.
3. Consensus property: the algorithm is participated by all online nodes, and all the nodes calculate according to a uniform specification (algorithm), so that an biller is promoted together.
4. Safety: any node cheats, the randomness and fairness of the promotion are not influenced, many people even most people cheat, and as long as a node adopts a random number, an algorithm system can still make random and fair selection.
Drawings
The following describes embodiments of the present invention in further detail with reference to the accompanying drawings.
FIG. 1 is a schematic flow diagram of the present invention.
Detailed Description
Example 1 and fig. 1 show a block chain random number consensus method BCR (a block chain consensus method by random number, or a block chain choose method by random number), which is suitable for promotion by an accountant of a federation chain.
The method comprises the following specific steps:
step one, generating a random number x by any node P in the alliance:
at the time of a push Δ (═ t)k-tk+1|,tkIs the starting time of a certain push, tk+1Starting time for next referral), Z nodes P are actually online in the N nodes P in the federation, and the Z nodes P respectively generate corresponding random numbers x;
i.e. at time ti(time t)iAt tkTo tk+1In between), the node that is actually online is P1、 P2、P3、…、Pi、…、Pz(ii) a Then, the corresponding generated random number is x1、x2、x3、…、 xi、…、xz(ii) a I.e. PiHold xi
Step two, the node P pushes data blocks to other nodes and receives the same type data blocks pushed by other nodes P:
in step one, all nodes P generating random number x perform data block pushing mutually, such as node PiPush (broadcast) its data blocks to other Z-1 nodes P, and other Z-1 nodes P push the same kind of data blocks back to the node PiAt this time, at an arbitrary node PiIn the method, all data blocks of Z nodes P are synchronized;
the data block M ═ (P) described abovei、xi、ti、D[Pi、xi、ti]) Including but not limited to node identification PiRandom number xiAnd a random number xiTime t of generationiAnd their signature data D [ P ]i、xi、ti]。
Step three, when one node receives the compliance (P) generated by u other nodesi、xi、ti、D[Pi、xi、ti]) After data, candidate bookers are selected:
and determining whether the received data is in compliance by performing compliance check and signature verification on the related data, wherein the verification comprises the following steps:
random number verification: random number xiWhether or not x is satisfiediNot more than B, with the optional value of B being 2wW is a suitable integer;
time verification: time tiWhether or not at t1To t2Within a time range of (d);
and (3) verifying the node identification: node PiIs node P or not1、P2、P3、…、Pi、…、PzOne of (a);
D[Pi、xi、ti]whether or not it is Pi、xi、tiSuch signing and verification is typically performed with public key cryptography of sufficient strength, such as with SM3 (cryptographic hash algorithm) and SM2 (elliptic curve public key cryptography algorithm);
once the node, random number, time verification and signature verification conform to the rules described above, the verification is confirmed to pass; once any one of the node, the random number, the time verification, and the signature verification does not comply with the above-mentioned rule, the verification fails. Continuing to receive and verify the compliance data of the u nodes until the compliance data of the u nodes is received;
after the verification is passed, firstly the timeti(time t)iAt tkTo tk+1In between) the generated u random numbers x are calculated by the following formula to obtain the reference value:
Figure RE-GDA0003064715800000071
the above-mentioned
Figure RE-GDA0003064715800000072
Are respectively corresponding nodes
Figure RE-GDA0003064715800000073
Figure RE-GDA0003064715800000074
A generated random number; f is1Is a function of the calculation of the random number;
secondly, according to a preset function f2Calculating the correlation value between the random number x and the reference value V, and calculating f2(xiV) held random number x satisfying a predetermined characteristiciNode P ofiAs candidate billers P':
the P' node is determined by seeking the minimum (or maximum, etc.) value calculation as follows:
(1)
Figure RE-GDA0003064715800000081
Figure RE-GDA0003064715800000082
namely:
Figure RE-GDA0003064715800000083
(2)P’=g;
wherein f is2Is any one to the random number xiThe value of the function calculated with the reference value V is more than or equal to 0 and less than B, namely J is more than or equal to 0i<B。
Step fourAnd issuing the candidate node P' data block and verifying by other nodes: when one node e obtains the candidate node P 'through receiving and calculating, the data information M of the calculated P' is issued to other nodeseAnd is verified by the other nodes,
Figure RE-GDA0003064715800000084
Figure RE-GDA0003064715800000085
e is the sending node number, teTime for this block, D [ V, P', e, te]Is a signature value;
other nodes receive MeAfter that, verification is performed.
Step five, finally determining the bookkeeper, issuing, and stopping the calculation of the bookkeeper node by other nodes:
when in the N nodes, node ecReceiving and confirming data of more than u nodes, wherein each node of the u nodes issues a check calculation correct result M containing a node PvThen the accounting node P' becomes the formal accounting node P, ecNode issues data block M containing P nodeC=(V、P、e、te、ec、tc、D[V、P、e、te、ec、tc]);
A node receives MCThen, first, the data V, P, e, t are determinede、ec、tcIf compliant, discard non-compliance, e.g. compliant and DV, P, e, te、ec、tc]If the signature is verified correctly, M is confirmedCValid, confirming P as the accounting node, the node stops calculating V and J.
Finally, it is also noted that the above description illustrates only one embodiment of the invention. It is obvious that the invention is not limited to the above embodiments, but that many variations are possible. All modifications which can be derived or suggested by a person skilled in the art from the disclosure of the present invention are to be considered within the scope of the invention.

Claims (12)

1. A BCR method for block chain random number consensus promotion is characterized in that: the method comprises the following steps: specific N nodes in the alliance respectively generate random numbers xi
Synchronizing data blocks M, M ═ P (P) between all specific N nodesi、xi、ti、D[Pi、xi、ti]),D[Pi、xi、ti]Is a node PiPublic key signature of (2);
each specific node firstly passes through a preset function f1Obtaining a reference value V of the random numbers of the u nodes, and then passing through a preset function f2Obtaining a random number xiValue of bookkeeper function J with reference value ViSelecting a bookkeeper function value J meeting the preset characteristic requirementiAnd a random number xiCorresponding node PiAs candidate bookkeeping agents;
and mutually synchronizing candidate bookkeepers and the node quantity values participating in the calculation of the reference value among all the specific nodes, and finally giving the bookkeepers after other nodes check the compliance.
2. The BCR method according to claim 1, wherein said BCR method further comprises: the specific node is the time t of random number generationiOf the N nodes in the federation, Z nodes that are actually online (receive a block of data for u nodes that passes signature verification, u>(1/2)N)。
3. The BCR method according to claim 1, wherein said BCR method further comprises: the preset features are that the function values J of the bookkeeper are sorted by a certain number sequence, and certain digit values arranged from front to back or from back to front are selected on the number sequence as the judgment conditions meeting the preset features.
4. The BCR method according to claim 1, wherein said BCR method further comprises: mutually synchronizing random numbers or broadcasting steps:
pushing or broadcasting data blocks among all specific nodes;
the data block includes but is not limited to a node identification PiRandom number xiRandom number xiTime t of generationiAnd Pi、xi、tiSignature data D [ P ]i、xi、ti]。
5. The BCR method according to claim 4, wherein: the function calculates and obtains the candidate accounting nodes:
firstly, each specific node respectively verifies whether the data block is in compliance (verifies whether signature data is correct); if not, repeating the steps of respectively generating random numbers by the specific nodes;
if the rule is satisfied, each specific node calculates t respectivelykTo tk+1The reference value V of the first u compliant random numbers x generated in time.
6. The method of claim 5, wherein: the verifying step includes:
and (3) judging the random number: random number xiWhether or not x is satisfiedi< B, said B being selected to be 2wW is a proper amount of integer;
and (3) time judgment: time tiWhether or not at tkTo tk+1Within a time range of said tkFor the start time of a certain push, tk+1The starting time of the next push;
and (3) judging the node identification: whether node identification P is included in u nodesiCorresponding node Pi
D[Pi、xi、ti]Is node P or notiP ofi、xi、tiThe signature data of (1).
If the random number judgment, the time judgment, the node identification judgment and the signature verification judgment are correct, judging the data block compliance;
and if any one of the random number judgment, the time judgment, the node identification judgment and the signature verification judgment is not qualified, judging that the data block is not qualified.
7. The method of claim 5, wherein: the calculation method of the reference value V comprises the following steps:
Figure FDA0002966277560000031
the above-mentioned
Figure FDA0002966277560000032
Are respectively corresponding nodes
Figure FDA0002966277560000033
Figure FDA0002966277560000034
A generated random number; f is1Is a function of the calculation of the random number;
the node quantity value is u;
the value of the biller function JiThe calculating method of (2):
Ji=f2(xi,V);
f is2Is a pair of random number xiThe value of the function calculated with the reference value V is more than or equal to 0 and less than B, namely J is more than or equal to 0i<B。
8. According to claim 7, the candidate node P' promoted by the blockchain random number consensus promotion method is determined by seeking the minimum (or maximum, etc.) value as follows:
(1)
Figure FDA0002966277560000035
Figure FDA0002966277560000036
namely:
Figure FDA0002966277560000037
(2)P’=g。
9. the method of claim 8, wherein the node e that calculates the candidate node P 'issues the candidate node P' data block:
Figure FDA0002966277560000038
Figure FDA0002966277560000039
e is the sending node number, teTime for this block, D [ V, P', e, te]Is a signature value.
10. The method of claim 9, wherein the verification of the P' data block comprises:
node e of non-candidate PvReceiving a data block M, for MeCarry out the verification, i.e. verify MeEach data item of
Figure FDA0002966277560000041
And V, P', e, te、D[V、P’、e、te]。
If the random number judgment, the time judgment, the node identification judgment and the signature verification judgment are all in compliance, and the signature verification judgment is correct, judging that the data block is correct;
and if any one of the random number judgment, the time judgment, the node identification judgment and the signature verification judgment is not qualified, judging that the data block is not correct.
If it is determined to be correct, the data M is distributedv=(V、P’、e、te、ev、tv、D[V、P’、e、te、ev、tv]),。
11. According to claim 10, when among the N nodes, node ecReceiving and confirming data of more than u nodes, wherein each node of the u nodes issues a check calculation correct result M containing a node PvThen the accounting node P' becomes the formal accounting node P. e.g. of the typecNode issues data block M containing P nodeC=(V、P、e、te、ec、tc、D[V、P、e、te、ec、tc])。
12. According to claim 11, a node receives MCThen, first, the data V, P, e, t are determinede、ec、tcIf compliant, discard non-compliance, e.g. compliant and DV, P, e, te、ec、tc]If the signature is verified correctly, M is confirmedCValid, confirming P as the accounting node, the node stops calculating V and J.
CN202110251551.5A 2021-03-08 2021-03-08 Block chain random number consensus boost BCR method Active CN113055370B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110251551.5A CN113055370B (en) 2021-03-08 2021-03-08 Block chain random number consensus boost BCR method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110251551.5A CN113055370B (en) 2021-03-08 2021-03-08 Block chain random number consensus boost BCR method

Publications (2)

Publication Number Publication Date
CN113055370A true CN113055370A (en) 2021-06-29
CN113055370B CN113055370B (en) 2023-10-10

Family

ID=76510298

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110251551.5A Active CN113055370B (en) 2021-03-08 2021-03-08 Block chain random number consensus boost BCR method

Country Status (1)

Country Link
CN (1) CN113055370B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107347009A (en) * 2017-08-30 2017-11-14 北京知金链网络技术有限公司 Block chain one-dimensional random number common recognition election method
CN107481145A (en) * 2017-08-30 2017-12-15 北京知金链网络技术有限公司 Block chain multidimensional random number common recognition election method
CN107493173A (en) * 2017-08-30 2017-12-19 北京知金链网络技术有限公司 Block chain random number common recognition election method
US20200059369A1 (en) * 2017-05-16 2020-02-20 Peking University Shenzhen Graduate School Determining consensus by parallel proof of voting in consortium blockchain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200059369A1 (en) * 2017-05-16 2020-02-20 Peking University Shenzhen Graduate School Determining consensus by parallel proof of voting in consortium blockchain
CN107347009A (en) * 2017-08-30 2017-11-14 北京知金链网络技术有限公司 Block chain one-dimensional random number common recognition election method
CN107481145A (en) * 2017-08-30 2017-12-15 北京知金链网络技术有限公司 Block chain multidimensional random number common recognition election method
CN107493173A (en) * 2017-08-30 2017-12-19 北京知金链网络技术有限公司 Block chain random number common recognition election method

Also Published As

Publication number Publication date
CN113055370B (en) 2023-10-10

Similar Documents

Publication Publication Date Title
CN109544334B (en) Method for realizing network extensible block chain
Nakanishi et al. Unlinkable divisible electronic cash
CN107493173B (en) Block chain random number common recognition election method
CN110855432B (en) Asynchronous BFT &amp; DPOS consensus mechanism for assigning verifier rewards based on verifiable random functions
Zhu et al. Interactive incontestable signature for transactions confirmation in bitcoin blockchain
CN111817855B (en) Electronic voting method and system based on Ether house block chain
JP2020500458A (en) Information protection system and method
CN109685505B (en) Byzantine fault-tolerant consensus optimization method based on association ring signature
CN109831509B (en) Method for realizing random block output with same weight
CN110223067B (en) Under-chain one-to-many payment method and system with decentralized characteristic
CN107481145A (en) Block chain multidimensional random number common recognition election method
CN110599164B (en) Supervision-capable quick payment method for any payee under chain
US20220278854A1 (en) Unity Protocol Consensus
CN110445795B (en) Block chain authentication uniqueness confirmation method
CN111222879A (en) Certificateless authentication method and certificateless authentication system suitable for alliance chain
CN112910661B (en) Block chain consensus method, device, equipment and medium suitable for electronic subscription
CN111163109A (en) Block chain center-removing type node anti-counterfeiting method
CN114615281B (en) Block chaining and block outputting method based on small-scale committee and PoS protocol confirmation method
Naganuma et al. Auditable zerocoin
CN111787034B (en) Block generation method, synchronization method, device, blockchain system and storage medium
CN111865595B (en) Block chain consensus method and device
Corman et al. A Secure Group Agreement (SGA) protocol for peer-to-peer applications
CN113222601B (en) System and method for permitting block chain anonymous transaction endorsement
CN114422146A (en) Anonymous sorting method for block chain main nodes
Blum et al. Superlight–A permissionless, light-client only blockchain with self-contained proofs and BLS signatures

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant