CN117176321A - Distributed reputation management method based on blockchain technology - Google Patents

Distributed reputation management method based on blockchain technology Download PDF

Info

Publication number
CN117176321A
CN117176321A CN202311066453.XA CN202311066453A CN117176321A CN 117176321 A CN117176321 A CN 117176321A CN 202311066453 A CN202311066453 A CN 202311066453A CN 117176321 A CN117176321 A CN 117176321A
Authority
CN
China
Prior art keywords
reputation
node
blockchain
contract
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311066453.XA
Other languages
Chinese (zh)
Inventor
陈进宇
时龙
李欣媛
姜鹏程
李骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN202311066453.XA priority Critical patent/CN117176321A/en
Publication of CN117176321A publication Critical patent/CN117176321A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a distributed reputation management method based on a blockchain technology, which comprises the following steps: generating specified data of different application scenes, packaging a user account and the generated data into a data aggregation contract, storing the data aggregation contract on a blockchain, and broadcasting the account of the data aggregation contract to an evaluation module; after receiving the account of the data aggregation contract, the evaluation node accesses the data in the account to score the user and signs the scoring result, a plurality of check nodes vote and sign the scoring result, and the data aggregation contract is recorded through the data aggregation contract and is stored on the blockchain as a verifiable certificate; the credit management contract updates the credit values of all participants based on the verifiable credentials; the reputation value is used as a benefit to determine whether the node has a packing block weight and is also used as a basis for selecting branches of the blockchain bifurcation selection. The distributed reputation management mechanism provided by the invention is suitable for various license chain scenes, and the safety and reliability of license blockchain consensus are improved.

Description

Distributed reputation management method based on blockchain technology
Technical Field
The invention relates to the technical field of reputation management, in particular to a distributed reputation management method based on a blockchain technology.
Background
The distributed consensus mechanism is used as an important component of the blockchain technology, and it is important to realize the distributed consistency of the blockchain data among the untrustworthy nodes in a decentralizing mode.
A license chain is an authorized blockchain whose participants must be authorized. Such blockchains are typically designed as systems with higher throughput to meet the needs of the actual application scenario. Since the proof of work (PoW) requires a lot of computation power and electric power to secure the blockchain, and faces problems of poor expansibility and low throughput, it is not suitable for the license chain. Currently, common consensus mechanisms for license chains include Practical Bayesian Fault Tolerance (PBFT) and authoritative certification (PoA).
PoA fuses the feature of a rights and interests proving (PoS) and Bayesian and busy-tolerant algorithm (BFT) consensus in which a set of authoritative node flows verify transactions and generate new blocks, together maintaining the security of blockchains, they have a high degree of authority and control. Because the identity of the authoritative node has been trusted and authenticated, greater security and resistance to malicious activity can be achieved compared to other consensus algorithms. However, the authority node rounds off the block, resulting in problems such as centralization and the block-out node being predicted, so that the authority node is easy to track and attack.
In order to solve the problems of centralization, lack of anonymity, tracked and attacked and the like of the PoA, the current improvement measures comprise introduction of a committee model, verifiable random functions and the like, and the improvement measures improve the safety of the PoA and reduce the decentralization degree, so that a license chain is more reliable and stable and has good attack resistance, but simultaneously bring new problems of low realization complexity, low universality and the like.
Disclosure of Invention
The invention aims to provide a distributed reputation management method with stronger generalization capability, which improves the safety and reliability of a license chain and maintains the same throughput as that of a traditional PoA.
The technical solution for realizing the purpose of the invention is as follows: a distributed reputation management method based on a blockchain technology is characterized by comprising the following steps:
step 1, generating specified data of different application scenes, packaging a user account and the generated data into a data aggregation contract, storing the data aggregation contract on a blockchain, and broadcasting the account of the data aggregation contract to an evaluation module; the evaluation module comprises an evaluation node and a check node;
step 2, after receiving the account of the data aggregation contract, the evaluation node accesses the data in the account to score the user, signs the scoring result and records the scoring result through the data aggregation contract;
step 3, voting and signing the scoring result by a plurality of check nodes, recording through a data aggregation contract, and storing the data aggregation contract as a verifiable certificate on a blockchain when the check node voting is larger than a voting threshold, otherwise, continuing waiting until the check node voting is larger than the voting threshold;
step 4, the credit management contract updates the credit values of all participants based on the verifiable certificates;
and step 5, determining whether the node has the packaging block weight by taking the reputation value as the benefit, and selecting branches according to the block chain bifurcation selection.
Compared with the prior art, the invention has the remarkable advantages that:
(1) The distributed credit management mechanism based on the block chain is designed, a modularized mode is adopted and is established on a contract layer in the block chain structure, so that the block chain core module is ensured not to be tampered, and the generalization capability facing different scenes is achieved;
(2) The credit evaluation scheme based on the intelligent contracts is realized, the credit values of all nodes are recorded, updated and verified through the intelligent contracts on the chain, and the credit evaluation scheme has the capability of resisting collusion attack and data tampering attack;
(3) The reputation-assisted PoA (rPoA) consensus is provided, the safety is improved on the premise that the throughput is kept the same as that of the traditional PoA, meanwhile, the motivation node benefits from the composition committee based on reputation and periodically updates the committee members, so that the centralization degree is reduced;
(4) And (3) designing a credit-assisted bifurcation selection rule, and quickly recovering a permission chain after the outgoing block node is disconnected, so that the activity of the network is improved.
Drawings
The accompanying drawings are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate the invention and together with the description serve to explain, without limitation, the invention. In the drawings:
FIG. 1 is a schematic diagram of a distributed reputation management scheme based on blockchain technology in accordance with the present invention.
FIG. 2 is a flow chart of a distributed reputation management scheme based on blockchain technology in accordance with the present invention.
Fig. 3 is a data structure diagram of a data aggregation contract in an embodiment of the invention.
FIG. 4 is a delay diagram of the reputation assistance block according to the present invention.
FIG. 5 is a diagram illustrating a reputation-assisted round robin block of the present invention.
FIG. 6 is a diagram of reputation-assisted bifurcation selection rules of the present invention.
Fig. 7 is a transaction throughput histogram of rPoA and Clique in an embodiment of the invention.
FIG. 8 is a graph of reputation value variation for malicious and honest nodes in an embodiment of the invention.
Detailed Description
The invention will now be described in further detail with reference to the drawings and to specific examples.
As shown in FIG. 1, the present invention provides a distributed reputation management mechanism based on blockchain technology, which consists of an application layer, a contract layer and a consensus layer. At the application layer, users record data generated from various applications on the blockchain through a Data Aggregation Contract (DAC); at the contract layer, a Reputation Management Contract (RMC) accesses verifiable credentials and counts the reputation value of the participant based on the credentials; at the consensus layer, the reputation value is used as a benefit to determine whether a node qualifies for block rights.
Referring to fig. 2, the present invention provides a distributed reputation management mechanism based on blockchain technology, comprising the following steps:
step 1, a user generates specified data in an application program, the application program packages a user account and the generated data into a data aggregation contract by calling an open interface of the invention, stores the data aggregation contract on a blockchain, and broadcasts the contract account to an evaluation module;
step 2, after receiving the account of the data aggregation contract, the evaluation node accesses the data in the account to score the user and signs the scoring result;
step 3, voting and signing the scoring result by a plurality of check nodes, giving unreasonable scoring or checking which can influence the reputation value, and recording the scoring process through a data aggregation contract;
step 4, the credit management contract updates the credit values of all participants based on the verifiable certificates;
and 5, the reputation value is used as a benefit to determine whether the node has the packing block weight or not, and is also used as a basis for block chain bifurcation selection.
Further, in step 1, the user generates specified data in the application program, and the application program packages the user account and the generated data into a data aggregation contract by calling the open interface of the invention, stores the data aggregation contract on the blockchain, and broadcasts the contract account to the evaluation module, specifically as follows:
step 1.1, in a license chain network, a user generates specified data in an application program; if the machine learning scene is the machine learning scene, the appointed data is a training model, and if the machine learning scene is the crowdsourcing scene, the appointed data is a task completion;
step 1.2, an application program calling interface packages the account of the user and the generated data into a data aggregation contract and stores the data aggregation contract on a blockchain;
and step 1.3, broadcasting the contract account of the data aggregation contract in the step 1.2 to the evaluation module by the application program.
Further, after receiving the contract account, the evaluation node in step 2 accesses the data therein to score the user and signs the scoring result, which is specifically as follows:
the evaluation module of the application layer comprises two types of nodes: an evaluation node and a check node. The function of the evaluation node is to score the data collected from the application scene, and the function of the verification node is to verify the scoring result of the evaluation node. The module is suitable for different application scenes, wherein specific evaluation rules need to be adjusted according to the scenes, for example, for machine learning application, the scoring of the user data is based on the learning accuracy; for crowd-sourced applications, the user's data score is based on the quality of the contribution data. The assessment module scoring and verification process is recorded on the blockchain by a data aggregation contract to ensure transparency and non-tamper resistance.
Further, the multiple check nodes in step 3 vote and sign the scoring result, give unreasonable scores or check the reputation value which is affected by the scores, and the scoring process is recorded by a data aggregation contract, which is specifically as follows:
as shown in fig. 3, the data aggregation contract stores user data, accounts, scores, assessment node accounts, and check node votes, and ultimately is stored as verifiable assessments on the blockchain. It has five properties: user data, user account, user score, evaluation node account, and check node vote. In addition, the contract includes three functions: scoreEvaluating, accept and Decline. The score evaluation function is designed for the evaluation node and functions to score the user data and store the result in the user score attribute, while the function records the account of the evaluation node. The Accept (or Decline) function is designed for check nodes and functions to vote on the scoring result, i.e., accept (or reject) the score. When more than two-thirds check nodes vote, a consensus is reached, at which point the data aggregation contract is stored as verifiable credentials on the blockchain, waiting continues if less than two-thirds until more than two-thirds continue executing step 4. The verifiable credentials are the source of reputation values and are also an important basis for complaints.
Further, the reputation management contract in step 4 updates reputation values of all participants based on the verifiable credentials, specifically as follows:
reputation management is deployed on the blockchain during approximately the creation of a blockchain, which is used to manage the reputation value of users. The verifiable credential generated in step 3 is the source of the user reputation value, and the reputation management contract calculates the user reputation value according to the verifiable credential, and the updating rule of the reputation value is as follows:
R=∑Δr user' s +∑Δr Evaluation node +∑Δr Check node (1)
Where R represents the user's accumulated reputation value, deltar represents the change in reputation, and the subscript represents the reputation value that the same account has accumulated in different roles. Three types of roles can be verified in the credentials, and the reputation value scoring rules of the three roles are:
where a, b, c, d, e is positive, set according to the license chain scenario.
Further, the reputation value in step 5 is used as a benefit to determine whether the node has a packing blockweight, and is also used as a basis for blockchain bifurcation selection, specifically as follows:
step 5.1, at the beginning of this step, a special block is broadcast, which contains the authorized account list. These authorized accounts are accounts whose reputation value exceeds a reputation threshold, the nodes having blocking rights, while the next round begins to be packaged and broadcast by the nodes blocks containing their own reputation value. The threshold is defined as the average reputation value of all nodes, and the calculation formula is:
where N is the number of nodes.
Step 5.2, other nodes in the license chain accept and verify the block broadcasted in step 5.1;
and 5.3, the new authority node starts to package the transaction generation block and attaches the credit value of the authority node. In accordance with the rules of the present invention, FIG. 4 shows waiting for a fixed delay during broadcasting for a block with a lower reputation value.
As shown in FIG. 5, rPoA is designed to prevent an attacker from breaking a license chain network (e.g., replay attack) by broadcasting a large number of chunks, and therefore, each authoritative node is atIn-round allows packing of one chunk, where |signs| represents the total number of authoritative nodes, which effectively prevents an attacker from launching a replay attack by broadcasting a large number of chunks. The reputation variation of each consensus node has randomness in each round, which effectively prevents nodes of the packaged block from being predicted, thereby increasing the security of the system.
And 5.4, receiving a new block by other nodes in the license chain, checking the block chain, wherein the new block is required to simultaneously meet the following three conditions:
(4) the nodes of the block are authoritative nodes;
(5) the nodes of the block are atThe blocks are not packed in the wheel;
(1) the chunk contains reputation values that are not identical to its packed nodes.
If the above conditions are met, a new chunk is added to the backbone, otherwise this blockchain is discarded.
Step 5.5, as shown in FIG. 6, if the plurality of blocks meet the condition in step 5.4, then the blockchain backbone diverges. When the main chain of the blockchain is branched, all nodes preferably select the chain with the largest accumulated reputation value as the main chain, and when a plurality of chains with the same reputation value exist, the nodes randomly select one branch.
The bifurcation selection rule can enhance the activity of the blockchain network, even if bifurcation occurs under the condition that the block packing node is offline, the honest node can maintain the chain with the maximum credit value, and the activity of the permission chain is autonomously recovered, so that the final stability is achieved.
In summary, the core flow of the distributed reputation management mechanism for a license blockchain provided in this embodiment includes generating verifiable credentials under the chain and implementing a reputation-assisted consensus algorithm on the chain. A verifiable credential generation step: firstly, a user in a license chain network generates specified data in a certain class of application programs, and the programs package user accounts and the generated data into intelligent contracts by calling an application program interface opened by the invention, store the intelligent contracts on a blockchain and broadcast the contract accounts to an evaluation module; then, after receiving the contract account, the assessment node accesses data in the contract account to score the user and signs the scoring result; and finally, voting and signing the scoring result by a plurality of check nodes by the intelligent contract, and recording the scoring result on the blockchain as a verifiable credential. The reputation management contract updates the reputation value of the participant in accordance with the verifiable credential. On the chain, the reputation value is taken as the right of a consensus algorithm, whether the node has a block-out weight is determined, a plurality of high-reputation nodes become consensus node packaging and broadcasting blocks, and the blocks generated by the node with the highest reputation value are checked by other nodes and accepted to be added into the block chain; all nodes select the main chain to solve the bifurcation problem according to the rule of the highest accumulated credit value of the blockchain. The distributed reputation management mechanism provided by the invention is suitable for various license chain scenes, and the safety and reliability of license blockchain consensus are improved.
Example 1
The embodiment combines simulation results to illustrate the performance of the proposal provided by the invention, and the simulation conditions are as follows: the method is carried out on a computer of a Windows 11Pro operating system, a 2.1GHz Intel Core i7-12700 processor, 16GB DDR4 RAM and 256GB NVMe SSD.
In the simulation, randomly generated data is subjected to hash value calculation through an evaluation module, the number of zero values in the hash is counted, and one-part excitation is obtained when one zero value appears. The check node should be the same as the evaluation node score, but the malicious node interferes with the stable operation of the reputation management system by not generating data or unfair scores.
Fig. 7 compares the throughput (i.e., number of transactions per second, tx/s) of the rPoA and Clique consensus of the present invention, and tests the number of rPoA and Clique response transactions by creating and issuing transaction requests to the consensus algorithm at a rate of 10tx/s to 100tx/s provided by the Caliper (v 0.5.0) benchmark test program. In this figure a license chain network of 4 nodes is simulated, which issues blocks every 10 seconds and performs update committee members every 100 times after a block is taken out. It can be observed that rPoA maintains the same throughput as Clique consensus at different benchmark rates.
FIG. 8 shows the change in reputation values for all nodes in a simulation at 200 rounds. In which a license chain network with 8 nodes is simulated and 200 chunking is performed. And when each block is output, one node submits random data to score, the evaluation module selects one node from the rest 7 nodes in an equiprobable mode to be used as an evaluation node, and the rest 6 nodes are used as check nodes to vote on the scores given by the evaluation nodes, and the process is repeated until 8 nodes submit the data. In this figure, honest node 1 is turned into a malicious node at the 100 th time of block-out. First, it is observed that the reputation values of all honest nodes increase gradually with increasing rounds.
Second, the reputation value of node 1 immediately decreases because any honest node will reject any scores and votes submitted by dishonest nodes.
The simulation result shows that the invention provides a distributed reputation management mechanism for the license blockchain network, improves the safety on the premise of not sacrificing the throughput, and ensures that the mechanism is generalized on various license chain networks through modularized design.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A distributed reputation management method based on a blockchain technology is characterized by comprising the following steps:
step 1, generating specified data of different application scenes, packaging a user account and the generated data into a data aggregation contract, storing the data aggregation contract on a blockchain, and broadcasting the account of the data aggregation contract to an evaluation module; the evaluation module comprises an evaluation node and a check node;
step 2, after receiving the account of the data aggregation contract, the evaluation node accesses the data in the account to score the user, signs the scoring result and records the scoring result through the data aggregation contract;
step 3, voting and signing the scoring result by a plurality of check nodes, recording through a data aggregation contract, and storing the data aggregation contract as a verifiable certificate on a blockchain when the check node voting is larger than a voting threshold, otherwise, continuing waiting until the check node voting is larger than the voting threshold;
step 4, the credit management contract updates the credit values of all participants based on the verifiable certificates;
and step 5, determining whether the node has the packaging block weight by taking the reputation value as the benefit, and selecting branches according to the block chain bifurcation selection.
2. The blockchain technology-based distributed reputation management method of claim 1, wherein if the application scenario is a machine learning scenario, the specified data is a training model, the assessment node scores the user based on the learning accuracy, and if the application scenario is a crowdsourcing scenario, the specified data is a completion of the specified task, and the assessment node scores the user based on the quality of the contribution data.
3. The blockchain technology-based distributed reputation management method of claim 1, wherein the voting threshold is two-thirds.
4. The blockchain technology-based distributed reputation management method of claim 1, wherein the data aggregation contract stores user data, accounts, scores, assessment node accounts, and check node votes.
5. The distributed reputation management method according to claim 1, wherein the reputation management contract in step 4 updates reputation values of all participants based on verifiable credentials, and specifically comprises:
the reputation value is:
R=∑Δr user' s +∑Δr Evaluation node +∑Δr Check node
Wherein R represents the accumulated reputation value of the user, deltar represents the change of reputation, and subscript represents the reputation value of the same account accumulated in different roles, specifically:
where a, b, c, d, e is a positive value set according to the license chain scenario.
6. The method for distributed reputation management based on blockchain technique according to claim 1, wherein determining whether the node has a packaged blockweight with the reputation value as the benefit in step 5 comprises:
step 5.1, broadcasting a block, wherein the block comprises an authorized account list, and the authorized account is a node account with a reputation value exceeding a reputation threshold, and the nodes have block-out weights;
step 5.2, other nodes in the license chain accept and verify the block broadcasted in step 5.1;
step 5.3, the new authority node packages the transaction generation block and attaches a credit value;
and 5.4, checking the blockchain by other nodes in the license chain after receiving the new block, and if the new block meets the checking condition, adding the new block into the main chain, otherwise, discarding the blockchain.
7. The blockchain technology-based distributed reputation management method of claim 1, wherein the exceeding a reputation threshold is:
where N is the number of nodes.
8. The distributed reputation management method based on blockchain technique of claim 1, wherein the step 5.3 of generating a new authoritative node packaged transaction generation block specifically comprises: each authoritative node is atIn-round allows packing of a chunk, where |signs| represents the total number of authoritative nodes, and the reputation variation of each consensus node is random in each round.
9. The distributed reputation management method based on blockchain technique of claim 1, wherein the verification conditions in step 5.4 include three:
(1) the nodes of the block are authoritative nodes;
(2) the nodes of the block are atThe blocks are not packed in the wheel;
(3) the chunk contains reputation values that are not identical to its packed nodes.
10. The method for managing distributed reputation based on blockchain technique according to claim 1, wherein selecting branches as basis for blockchain bifurcation selection specifically comprises: when the main chain of the blockchain is branched, all nodes preferentially select the chain with the largest accumulated reputation value as the main chain, and when a plurality of chains with the same reputation value exist, the nodes randomly select one branch.
CN202311066453.XA 2023-08-23 2023-08-23 Distributed reputation management method based on blockchain technology Pending CN117176321A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311066453.XA CN117176321A (en) 2023-08-23 2023-08-23 Distributed reputation management method based on blockchain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311066453.XA CN117176321A (en) 2023-08-23 2023-08-23 Distributed reputation management method based on blockchain technology

Publications (1)

Publication Number Publication Date
CN117176321A true CN117176321A (en) 2023-12-05

Family

ID=88934905

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311066453.XA Pending CN117176321A (en) 2023-08-23 2023-08-23 Distributed reputation management method based on blockchain technology

Country Status (1)

Country Link
CN (1) CN117176321A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112039964A (en) * 2020-08-24 2020-12-04 大连理工大学 Node reputation consensus method based on block chain
CN113645190A (en) * 2021-07-12 2021-11-12 中国科学院信息工程研究所 Byzantine fault-tolerant consensus method considering node reputation and block chain
CN114462730A (en) * 2020-11-09 2022-05-10 东北大学秦皇岛分校 Reputation management framework of block chain prediction machine and data aggregation method thereof
CN114745127A (en) * 2022-03-23 2022-07-12 南京理工大学 Node credibility authentication method in Internet of vehicles environment based on block chain
CN115766035A (en) * 2022-11-21 2023-03-07 山东省计算中心(国家超级计算济南中心) Multi-node consensus method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112039964A (en) * 2020-08-24 2020-12-04 大连理工大学 Node reputation consensus method based on block chain
CN114462730A (en) * 2020-11-09 2022-05-10 东北大学秦皇岛分校 Reputation management framework of block chain prediction machine and data aggregation method thereof
CN113645190A (en) * 2021-07-12 2021-11-12 中国科学院信息工程研究所 Byzantine fault-tolerant consensus method considering node reputation and block chain
CN114745127A (en) * 2022-03-23 2022-07-12 南京理工大学 Node credibility authentication method in Internet of vehicles environment based on block chain
CN115766035A (en) * 2022-11-21 2023-03-07 山东省计算中心(国家超级计算济南中心) Multi-node consensus method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JINYU CHEN ET AL.: "On Designs of Decentralized ReputationManagement for Permissioned Blockchain Networks", COMPUTER MODELING IN ENGINEERING & SCIENCES, 29 January 2024 (2024-01-29) *
MARCELA T. DE OLIVEIRA ET AL.: "Blockchain reputation-based consensus: A scalable and resilient mechanism for distributed mistrusting applications", COMPUTER NETWORKS, 12 June 2020 (2020-06-12) *

Similar Documents

Publication Publication Date Title
CN110059494B (en) Privacy protection method for block chain transaction data and block chain system
US11475150B2 (en) Methods and apparatus for implementing state proofs and ledger identifiers in a distributed database
CN109727038B (en) Block chain consensus mechanism based on credit proof PoC and implementation method
CN112163856A (en) Consensus method and system for block chain and Internet of things fusion scene
Au et al. PERM: Practical reputation-based blacklisting without TTPs
CN110912705B (en) Distributed electronic voting method and system based on block chain
KR20200083145A (en) Fault tolerance consensus method for eliminating interference factors in blockchain networks
CN113010922B (en) Tamper-proof energy industry internet multi-edge chain data sharing method
CN111314428A (en) Reputation evaluation method and system for block chain nodes
CN113052329A (en) Method and device for jointly updating service model
Xu et al. Efficient public blockchain client for lightweight users
Rathore et al. TangleCV: A distributed ledger technique for secure message sharing in connected vehicles
CN115796261A (en) Block chain-based lightweight group consensus federated learning method
CN113360951B (en) Electronic evidence preservation method based on partitioned block chain
CN113992526B (en) Coalition chain cross-chain data fusion method based on credibility calculation
CN112804207B (en) Alliance chain node security admission method applied to electronic government affair scene
US11831749B1 (en) Method and system for utilizing the infrastructure of a blockchain to enhance the degree of reliability of another blockchain
CN117176321A (en) Distributed reputation management method based on blockchain technology
CN115865943A (en) Self-adaptive dynamic cross-chain consensus mechanism selection method
CN113839768B (en) Cross-link communication method based on satellite link relay
WO2021227867A1 (en) Method and system for forming decentralized distributed database, electronic device, and computer readable storage medium
Otsuki et al. Impact of saving attacks on blockchain consensus
CN111598389B (en) Transaction system for preventing bill market risk based on blockchain
Feng et al. Crbft: An optimized blockchain algorithm for edge-based iot system
CN116151826B (en) Power transaction terminal trust management method based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination