CN114401099A - Block chain PoW selfish mining attack defense method based on network topology - Google Patents

Block chain PoW selfish mining attack defense method based on network topology Download PDF

Info

Publication number
CN114401099A
CN114401099A CN202110943159.7A CN202110943159A CN114401099A CN 114401099 A CN114401099 A CN 114401099A CN 202110943159 A CN202110943159 A CN 202110943159A CN 114401099 A CN114401099 A CN 114401099A
Authority
CN
China
Prior art keywords
node
network
betweenness
chain
selfish
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110943159.7A
Other languages
Chinese (zh)
Other versions
CN114401099B (en
Inventor
张正清
刘儿兀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongji University
Original Assignee
Tongji University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongji University filed Critical Tongji University
Priority to CN202110943159.7A priority Critical patent/CN114401099B/en
Publication of CN114401099A publication Critical patent/CN114401099A/en
Application granted granted Critical
Publication of CN114401099B publication Critical patent/CN114401099B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention belongs to the technical field of block chains, and particularly relates to a block chain PoW selfish mining attack defense technology based on network topology. The method is characterized by comprising the following steps: 1) calculating and updating center betweenness of nodes of the whole network 2) in a block chain consensus mechanism, adopting a branch selection algorithm based on the center betweenness to realize the resistance to selfish excavation. Under the condition that the network topology structure cannot be changed, the method and the system improve the calculation cost required to be paid by the selfish mining nodes through the negative correlation processing of betweenness with the network center, and have no influence on the performance of the block chain because each node immediately reselects branches according to probability.

Description

Block chain PoW selfish mining attack defense method based on network topology
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a block chain PoW selfish mining attack defense technology based on network topology.
Background
3.1 partial Attribute interpretation
Block: a block is a basic unit of a block chain. The block chain system generates a block at intervals, which is concatenated with the previous block by the HASH value to form a chain data structure. In each block, several transactions (in bitcoin, mainly transfer transactions in bitcoin) that occur in the network after the end of the last block are packed.
Block chain branching in an existing block, two or more legal new blocks may appear in the network, their HASH values can all correspond to the existing blocks, but several new blocks may have different contents due to different positions of nodes in the network for issuing the blocks, different preference for transactions, different contents packed in the blocks, different solutions for block mining, and the like. In this case, the network branches. According to the existing bitcoin protocol, the node gives the legal block received first to continue digging the next block chain. Multiple branches are formed at this time.
The length of the branches can also be any positive integer (including 1, i.e. only one block).
Principle of longest chain: when one branch in the network has the longest length and the branch broadcasts to the whole network, the branch is recognized by all nodes, and other nodes abandon other branches even if the other nodes are digging mines based on other branches. At the same time, all blocks on the abandoned branch can not be rewarded.
3.2 blockchain workload proofs (PoW)
The Proof of Work (PoW) is currently the most influential mechanism in blockchains, especially public chains. The PoW calculates a value (nonce) such that the Hash value of the content after the spelling of the upper transaction data satisfies a particular rule. In the block chain, after the node tries and successfully finds the satisfied Hash value, the node immediately broadcasts the Hash value to the whole network, obtains the right of the packed block and corresponding excitation, and immediately verifies the broadcast packed block after the node of the network receives the broadcast packed block. At present, the bit currency adopts a PoW mechanism, and Ethengfang starts based on the PoW mechanism. Although pows generate a lot of power waste in the production process, in the current field of block chain public chains, pows, especially bitcoin systems, still have certain benchmarking significance in terms of safety and reliability.
3.3 calculated power of PoW
According to the current PoW algorithm, which takes bitcoin as an example, generation of each block corresponds to a node, and a solution (or a value nonce) satisfying the specification is successfully found through calculation. Theoretically, each node in the network has a probability of getting the reward generated by the blockchain. And when the running time of the block chain is prolonged, the profit of participating in PoW mining can be measured by evaluating the probability of each node obtaining the block reward.
In recent years, as the number of trade channels between digital currencies such as bitcoin and ether house and legal currencies increases internationally, the digital currencies themselves have multiple influences such as scarcity and marketing promotion in the field of digital currencies, and the legal currency purchase price of the digital currencies is increased to a level that cannot be ignored. Even some companies and countries disclose digital currency as a tool for asset allocation and value circulation.
Therefore, in the current market environment, gaining the power of PoW into the blockchain consensus mechanism to gain incentives is a business with profitable potential. PoW computing power has a very important strategic significance in the field of blockchain public-link digital currency: on the one hand it marks the expectation that the node with the computing power gets incentivized revenue in the blockchain, and on the other hand all participants are also too alert for PoW computing power to concentrate on leading to failure of the distributed properties of the blockchain ledger.
3.4 selfish excavation attack technique
Under the condition that the nodes of the whole network work honestly, the reward proportion obtained by each node is in fair correspondence with the computing power proportion provided by the nodes. The block chain attack technology can enable some nodes to obtain excess income, and the income of other honest nodes can resist the computing power proportion of the nodes.
The premise of establishment of selfish mining is related to a consensus mechanism that the blockchain adopts the longest chain principle, and [1], 51% of computational attacks are recognized as the only security challenge facing PoW blockchains before people find selfish mining technology. Therefore, before introducing selfish excavation, we briefly introduce the longest chain principle and the "51%" computational force attack.
3.4.1 principle of longest chain
Since in a display network there is a certain delay in the transmission of information from node to node. Therefore, there is a certain probability that a block is dug successfully when a node B far away in the network does not hear the broadcast node after the node a is dug successfully in a block and broadcast. At this time, the nodes in the whole network with the closer distance to the node a will recognize the blockchain of the node a and continue to dig new blockchains based on the recognition because the nodes preferentially hear the broadcast content of the node a. The same holds for the node B block chain to be heard preferentially, and a branch occurs in the network in a short time, and is divided into a sub-chain a and a sub-chain B. At this time, if a block chain is successfully dug based on the sub-chain a and broadcast to all nodes in the network before the sub-chain B fails to dig out a new block, the node in the whole network abandons the B chain and starts the calculation of the next block again in the longest a chain (as shown in fig. 1).
In general, there is no absolutely correct ledger concept in the blockchain ledger under the PoW longest chain principle, and only all nodes in the network will eventually acknowledge the result of which ledger. In the system, the distributed account book taking bitcoin as an example can ensure the safety of the account book with a very high probability.
3.4.2 "51%" computational attack
As shown in fig. 2
When the computation power of the block chain in the network is too concentrated, when the node which grasps the concentrated computation power wants to do bad, it is feasible for the node to initiate the falsification of the ledger.
According to the longest chain principle, if a node in the network has the computational power of more than 50% of the whole network, the node means that most block chains in the network are dug out by the node if the observation time is prolonged. With this feature, nodes with over 50% of the computational power can complete a "double-flower" attack.
Assuming that the ith blockchain records that node A spends a fee and exchanges for the corresponding service or commodity, but from this moment, node A will start to calculate PoW power again by using all its power from the (i-1) th blockchain, disregarding the main chain (the chain agreed by other nodes), and generate a new blockchain, which does not contain the fee spent by A. Because the computing power of the node A is larger than that of other nodes in the whole network, as long as the time is long enough, the node A can obtain a chain which is longer than a main chain dug by other nodes through PoW computing power, when the time comes, the node A publishes the longer chain to the network, all the chains abandon the original main chain according to the longest chain principle, and branches made by the node A become a new main chain. The block that recorded the A call cost previously is also discarded along with the original "backbone" and discarded. At this time, the account book does not record the call charge of a in the original ith block chain. Node a completes the double-flower attack.
3.4.3 selfish mining profit-making principle
Selfish mining is a principle of utilizing the longest chain of computational power of PoW (PoW), and is mainly based on hiding a legal block dug by itself and optimizing the income of the self in a mode of broadcasting the block in a series of delays (on the other hand, the profit obtained by honest nodes is also infringed).
And the selfish mining method enables nodes with larger computing power (even if not more than 50% of the full network computing power) to obtain a profit proportion larger than the computing power proportion.
A typical selfish mining principle is as follows:
suppose selfish node a (or a "mine" node consisting of multiple co-executing nodes) has a computing power α to the full computing power. If the node A successfully digs a block, the information of the block is kept secret, and a next block chain is dug continuously on the basis of the block. Then there must be a probability that node a will dig a number of blockchains that leads the number of remaining nodes in the network. As shown in fig. 3, it is assumed that node a can continuously lead and dig up to 3 blockchains with a certain probability. Node a hides 3 blocks from publishing and other nodes continue to work along the other branch. Because the node A can receive the block information published by other nodes, when the number of the block chains dug by other nodes is only behind one, the node A publishes the three blocks hidden before the whole network, and at the moment, according to the longest chain principle, the two block chains processed by other honest nodes are invalidated.
In the process, the honest node computing power is wasted by the dishonest behavior of the node A, so that the expectation of the benefit of the node A is larger than the fair proportion, and one selfish excavation attack is completed.
Detailed introductions of selfish mining can be found in reference [1], which states that, as long as the computational power α possessed by node a satisfies:
Figure BDA0003215658910000041
in time, selfish mining can gain additional revenue. Wherein, gamma is influenced by network topology, and if the node A in the network can broadcast more quickly to reach higher node proportion, the gamma value is larger.
3.5 Central betweenness of the network
The central betweenness is a measure for representing the importance of a certain node in the network. Specifically, the central betweenness is a measure of the centrality of the graph based on the shortest path. For each pair of nodes in the connectivity graph, there is at least one shortest path between the two nodes, so that the number of edges (for an unweighted graph) or the sum of edge weights (for a weighted graph) that the path passes through is minimized. The central betweenness of a node is the number of shortest paths passing through the node or the proportion of the number of shortest paths to the number of all paths.
3.5.1 relationship between Central betweenness of network and selfish mining
The larger the network center betweenness of the selfish excavation nodes is, the larger the profit of the selfish excavation is
The relationship between network centric betweenness and selfish mining plays a role primarily in a selfish mining scenario described below (as distinguished from the example in describing the principles in 3.4.3)
As shown in fig. 4, the selfish excavation node is located at a position with a higher central betweenness, and all nodes in the dashed frame find the shortest path to the outside of the frame and all nodes pass through the selfish excavation node. Meaning that the selfish mining node has the ability to broadcast information to the in-box nodes before the out-box nodes.
Suppose that the selfish mining node only leads the main chain by one block and is hidden and unpublished.
Secondly, other honest nodes (assumed node A) may dig a new legal block before digging a new block from the selfish node to form a branched chain j, so that the selfish mining node does not lead the main chain, and the branched chain j cannot be directly used to be abandoned by the longest chain principle.
And thirdly, broadcasting the existence of the branched chain i to the outside immediately after the selfish mining node receives the branched chain j broadcasted by the node A. At this time, due to the network topology position relationship of the selfish excavation node, the node in the dashed frame receives the legal branch chain i, and continues to excavate the mine above. At the moment, the selfish excavation node achieves the aim of wrapping more calculation power to serve the branched chain of the selfish excavation node, and the income expectation of the selfish excavation node is larger than that of the honest node by executing the strategy for a long time. (under the strategy, on one hand, the probability of continuously hiding and leading two block chains of the main chain can be improved, and on the other hand, even if the two block chains are temporarily caught up by honest nodes, because a part of honest nodes can be wrapped and dug continuously on the branched chain i, the probability of obtaining approval of the only one hidden block is larger than the calculation power ratio of the block per se)
In conclusion, the earnings of the selfish mining nodes and the proportion of the nodes which can be influenced by the selfish mining nodes are in a positive relationship. Therefore, the invention aims to reasonably and effectively resist selfish excavation based on the betweenness of the network center.
Reference to the literature
[1]Eyal,Ittay,and Emin Gün Sirer."Majority is not enough:Bitcoin mining is vulnerable."International conference on financial cryptography and data security.Springer,Berlin,Heidelberg,2014.
Brandes,Ulrik."A faster algorithm for betweenness centrality."Journal of mathematical sociology 25.2(2001):163-177.
Disclosure of Invention
The invention aims to disclose a resisting method for betweenness selfish excavation based on a network center. The method and the device realize the reduction of the benefit of block chain PoW selfish excavation attack and improve the cost of the block chain selfish excavation attack based on the central betweenness of the network topology.
Technical scheme
A block chain PoW selfish mining attack defense method based on network topology is characterized by comprising the following steps:
1) calculating and updating node center betweenness of whole network
Adding a calculation module for calculating the betweenness of all node centers outside the original block chain network, and transmitting the calculation result to all nodes in the block chain network to be used as an input parameter of a selfish attack resisting module;
updating the calculation module again at intervals to calculate the betweenness of the network center; during the interval, adopting the last updated value; the calculation result output by the calculation module is the central betweenness of each node in the network and is represented by CB (vi), wherein vi belongs to V, and V is the set of all nodes in the block chain network;
2) in a block chain consensus mechanism, a branch selection algorithm based on central betweenness is adopted to realize the resistance to selfish excavation
The selfish attack resisting module introduces central betweenness, and when a node receives two legal branched chains with the same length, one of the two legal branched chains is randomly reselected to continue to excavate; the algorithm process comprises the following steps:
2.1) two nodes in the network broadcast respective legal branches to the whole network at close time, and the branch lengths are the same;
2.2) due to the sending time difference of the two branches and the transmission time difference caused by the network topology, the node 1 receives the two branches in a sequence, and supposing that the branched chain information of the node 2 and the node 3 are broadcasted to the node 1 first, at this time, the node 1 excavates ores based on the node 2 branch received first according to the original PoW longest chain rule;
2.3) no new block money is dug based on the branched chain of the node 2 at the node 1, and a branched chain from the node 3 is received, and the length of the branched chain is the same as that of the branched chain of the node 2 received in the step 2.2), at this time, when the node 1 stops the current ore digging action, and a branched chain is randomly selected again according to the following probability:
Figure BDA0003215658910000061
Figure BDA0003215658910000062
i.e. the node performs a random operation with Pv2Will select node 2 branch, Pv3Node 3 branch will be selected;
if a node is faced with more than two branch choices simultaneously, the general choice probability expression is as follows:
Figure BDA0003215658910000063
Pviprobability of selecting node i branch
CB(vi) Network-centric betweenness of nodes i
2.4) selecting the corresponding branch for further ore excavation based on the selection result in the 2.3);
2.5) if a legal new block appears in the process from the step 2.3) to the step 2.4), the block is switched to the legal longest chain to dig up the ore according to the longest chain principle, thereby ensuring that the overall network performance of the block chain is unchanged.
Advantageous effects
1) Under the condition that the network topology structure cannot be changed, the calculation cost required to be paid by the selfish mining node is improved through the negative correlation processing of betweenness of the network center.
2) Since each node reselects a branch at once according to probability, the performance of the block chain is not influenced.
Drawings
FIG. 1 principle of longest chain
FIG. 2 "51%" computational force attack
FIG. 3 selfish mining
FIG. 4 shows betweenness between selfish mining and network centers
The output of the block chain network central betweenness calculation module shown in FIG. 5
FIG. 6 periodic updates of inter-count calculation in blockchain network centers
FIG. 7 center betweenness-based branch selection algorithm
FIG. 8 center betweenness-based branch selection interrupt algorithm
Detailed Description
1) And calculating and updating the betweenness of the node centers of the whole network.
As shown in fig. 5, in the present invention, a calculation module for calculating the central betweenness of all nodes is added outside the original blockchain network, and the calculation result is transmitted to all nodes in the blockchain network as an input parameter of the selfish attack resisting module.
Since the topology change speed of the network is relatively slow, the calculation module can be updated again at intervals to perform the calculation of the network center betweenness (as shown in fig. 6). During the interval, the last updated value may be used. The calculation result output by the calculation module is the central betweenness of each node in the network, and C is usedB(vi) Is shown in the formula, wherein viAnd E is V, and V is the set of all nodes in the block chain network.
2) In a block chain consensus mechanism, a branch selection algorithm based on central betweenness realizes the resistance to selfish excavation.
The selfish attack resisting module introduces central betweenness, and when a node receives two legal branched chains with the same length, one of the two legal branched chains is randomly reselected to continue to excavate; the larger the central betweenness to which the branch belongs, the smaller the probability of being randomly reselected.
The algorithm of the selfish attack resisting module shown in fig. 7 comprises the following steps:
2.1) two nodes broadcast the legal branches to the whole network at relatively close time in the network, and the branch lengths are the same (in most cases, the branch length is 1, namely, a block chain).
2.2) there is a precedence order for the node 1 to receive the two branches due to the difference in transmission time between the two branches and the difference in transmission time caused by the network topology. Let us assume that the branch information of node 2 is broadcast to node 1 first with node 3, and at this time, node 1 performs mining based on the node 2 branch received first according to the original PoW longest chain rule. (it is assumed here that any branching at node 2 or node 3 can be preferred, without affecting the algorithm)
2.3) no new block money is dug based on the branched chain of the node 2 at the node 1, and a branched chain from the node 3 is received, and the length of the branched chain is the same as that of the branched chain of the node 2 received in the step 2.2), at this time, when the node 1 stops the current ore digging action, and a branched chain is randomly selected again according to the following probability:
Figure BDA0003215658910000071
Figure BDA0003215658910000072
i.e. the node performs a random operation with Pv2Will select node 2 branch, Pv3Node 3 branch is selected.
If a node is faced with more than two branch choices simultaneously, the general choice probability expression is as follows:
Figure BDA0003215658910000073
Pviprobability of selecting node i branch
CB(vi) Network-centric betweenness of nodes i
2.4) selecting the corresponding branch for further ore excavation based on the selection result in the 2.3).
2.5) A special case in the branch selection algorithm, as shown in FIG. 8, causes the branch selection to be interrupted and the node to return to the longest legal branch for mining. The method comprises the following steps: and if a legal new block appears in the processes from the step 2.3) to the step 2.4), switching to the legal longest chain for upward ore excavation according to the principle of the longest chain. Thereby ensuring that the whole network performance of the block chain is unchanged.

Claims (1)

1. A block chain PoW selfish mining attack defense method based on network topology is characterized by comprising the following steps:
1) calculating and updating node center betweenness of whole network
Adding a calculation module for calculating the betweenness of all node centers outside the original block chain network, and transmitting the calculation result to all nodes in the block chain network to be used as an input parameter of a selfish attack resisting module;
updating the calculation module again at intervals to calculate the betweenness of the network center; during the interval, adopting the last updated value; the calculation result output by the calculation module is the central betweenness of each node in the network, and C is usedB(vi) Is shown in the formula, wherein viE is V, and V is the set of all nodes in the block chain network;
2) in a block chain consensus mechanism, a branch selection algorithm based on central betweenness is adopted to realize the resistance to selfish excavation
The selfish attack resisting module introduces central betweenness, and when a node receives two legal branched chains with the same length, one of the two legal branched chains is randomly reselected to continue to excavate; the algorithm process comprises the following steps:
2.1) two nodes in the network broadcast respective legal branches to the whole network at close time, and the branch lengths are the same;
2.2) due to the sending time difference of the two branches and the transmission time difference caused by the network topology, the node 1 receives the two branches in a sequence, and supposing that the branched chain information of the node 2 and the node 3 are broadcasted to the node 1 first, at this time, the node 1 excavates ores based on the node 2 branch received first according to the original PoW longest chain rule;
2.3) no new block money is dug based on the branched chain of the node 2 at the node 1, and a branched chain from the node 3 is received, and the length of the branched chain is the same as that of the branched chain of the node 2 received in the step 2.2), at this time, when the node 1 stops the current ore digging action, and a branched chain is randomly selected again according to the following probability:
Figure FDA0003215658900000011
Figure FDA0003215658900000012
i.e. the node performs a random operation with Pv2Will select node 2 branch, Pv3Node 3 branch will be selected;
if a node is faced with more than two branch choices simultaneously, the general choice probability expression is as follows:
Figure FDA0003215658900000013
Pviprobability of selecting node i branch
CB(vi) Network-centric betweenness of nodes i
2.4) selecting the corresponding branch for further ore excavation based on the selection result in the 2.3);
2.5) if a legal new block appears in the process from the step 2.3) to the step 2.4), the block is switched to the legal longest chain to dig up the ore according to the longest chain principle, thereby ensuring that the overall network performance of the block chain is unchanged.
CN202110943159.7A 2021-08-17 2021-08-17 Block chain PoW selfish consensus resistance method based on network topology Active CN114401099B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110943159.7A CN114401099B (en) 2021-08-17 2021-08-17 Block chain PoW selfish consensus resistance method based on network topology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110943159.7A CN114401099B (en) 2021-08-17 2021-08-17 Block chain PoW selfish consensus resistance method based on network topology

Publications (2)

Publication Number Publication Date
CN114401099A true CN114401099A (en) 2022-04-26
CN114401099B CN114401099B (en) 2023-05-09

Family

ID=81225686

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110943159.7A Active CN114401099B (en) 2021-08-17 2021-08-17 Block chain PoW selfish consensus resistance method based on network topology

Country Status (1)

Country Link
CN (1) CN114401099B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412454A (en) * 2022-04-28 2022-11-29 深圳大学 Detection method, device and equipment for selfish mining behavior and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019232789A1 (en) * 2018-06-08 2019-12-12 北京大学深圳研究生院 Voting-based consensus method
CN110889699A (en) * 2019-11-25 2020-03-17 长沙理工大学 Shielding mechanism for selfish mining in block chain system
WO2020168477A1 (en) * 2019-02-20 2020-08-27 北京大学深圳研究生院 Method for constructing topology satisfying partition tolerance under alliance chain consensus and system
CN111681123A (en) * 2020-06-10 2020-09-18 电子科技大学中山学院 Detection method for selfish mining behavior on block chain of workload certification mechanism
CN111737358A (en) * 2020-07-20 2020-10-02 百度在线网络技术(北京)有限公司 Method, device and equipment for determining main chain of block chain and storage medium
CN112232844A (en) * 2019-07-14 2021-01-15 湖南科技学院 Block chaining coin mine pool multi-miner cooperative evolution method based on time sequence difference algorithm
US20210119778A1 (en) * 2018-06-22 2021-04-22 Wealedger Network Technologies Co., Ltd. Method for preventing short-term bifurcation and double-spend attack on block chain network
CN112783983A (en) * 2021-02-07 2021-05-11 中国人民解放军国防科技大学 Self-adaptive consensus method based on major-minor block diagram chain structure block chain account book design

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019232789A1 (en) * 2018-06-08 2019-12-12 北京大学深圳研究生院 Voting-based consensus method
US20210119778A1 (en) * 2018-06-22 2021-04-22 Wealedger Network Technologies Co., Ltd. Method for preventing short-term bifurcation and double-spend attack on block chain network
WO2020168477A1 (en) * 2019-02-20 2020-08-27 北京大学深圳研究生院 Method for constructing topology satisfying partition tolerance under alliance chain consensus and system
CN112232844A (en) * 2019-07-14 2021-01-15 湖南科技学院 Block chaining coin mine pool multi-miner cooperative evolution method based on time sequence difference algorithm
CN110889699A (en) * 2019-11-25 2020-03-17 长沙理工大学 Shielding mechanism for selfish mining in block chain system
CN111681123A (en) * 2020-06-10 2020-09-18 电子科技大学中山学院 Detection method for selfish mining behavior on block chain of workload certification mechanism
CN111737358A (en) * 2020-07-20 2020-10-02 百度在线网络技术(北京)有限公司 Method, device and equipment for determining main chain of block chain and storage medium
CN112783983A (en) * 2021-02-07 2021-05-11 中国人民解放军国防科技大学 Self-adaptive consensus method based on major-minor block diagram chain structure block chain account book design

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412454A (en) * 2022-04-28 2022-11-29 深圳大学 Detection method, device and equipment for selfish mining behavior and storage medium
CN115412454B (en) * 2022-04-28 2023-07-07 深圳大学 Detection method, device, equipment and storage medium for selfish mining behavior

Also Published As

Publication number Publication date
CN114401099B (en) 2023-05-09

Similar Documents

Publication Publication Date Title
Pérez-Solà et al. Double-spending prevention for bitcoin zero-confirmation transactions
Eyal et al. Majority is not enough: Bitcoin mining is vulnerable
Wang et al. Preserving transaction privacy in bitcoin
Szalachowski et al. {StrongChain}: Transparent and Collaborative {Proof-of-Work} Consensus
Eyal Blockchain technology: Transforming libertarian cryptocurrency dreams to finance and banking realities
Winzer et al. Temporary censorship attacks in the presence of rational miners
CN106204108A (en) The anti-cheat method of advertisement and the anti-cheating device of advertisement
CN107067242A (en) Difficulty value creation method in a kind of block chain generating process
KR102409982B1 (en) Operation method of blockchain currency remittance service system and electronic wallet for currency remittance
CN113448694B (en) Block chain consensus method for improving transaction processing capability
CN114401099A (en) Block chain PoW selfish mining attack defense method based on network topology
Ebrahimi et al. Getting blockchain incentives right
Peterson et al. Towards detection of selfish mining using machine learning
Yakira et al. Economically viable randomness
Zhang et al. Broadcasting intermediate blocks as a defense mechanism against selfish-mine in bitcoin
Kim Group bargaining based bitcoin mining scheme using incentive payment process
Abbasihafshejani et al. Detecting and Punishing Selfish Behavior During Gossiping in Algorand Blockchain
Heo et al. Behind block explorers: public blockchain measurement and security implication
Ersoy et al. Tulip: A fully incentive compatible blockchain framework amortizing redundant communication
Mehmet et al. Using dynamic risk estimation & social network analysis to detect money laundering evolution
Zhang et al. ITF: A Blockchain System with Incentivized Transaction Forwarding
Yang et al. Decentralization of Ethereum's Builder Market
Sung-Ming et al. Weighted one-way hash chain and its applications
Ersoy et al. Decentralized incentive-compatible and sybil-proof transaction advertisement
CN113781023B (en) Personalized privacy protection routing method for payment channel network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant