CN117278326A - Block chain data security improving method based on credit layering - Google Patents

Block chain data security improving method based on credit layering Download PDF

Info

Publication number
CN117278326A
CN117278326A CN202311549358.5A CN202311549358A CN117278326A CN 117278326 A CN117278326 A CN 117278326A CN 202311549358 A CN202311549358 A CN 202311549358A CN 117278326 A CN117278326 A CN 117278326A
Authority
CN
China
Prior art keywords
node
credit
consensus
nodes
layering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311549358.5A
Other languages
Chinese (zh)
Inventor
徐锴
赵勇
刘仁明
周翔
罗斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Eli Digital City Technology Co ltd
Original Assignee
Sichuan Eli Digital City Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Eli Digital City Technology Co ltd filed Critical Sichuan Eli Digital City Technology Co ltd
Priority to CN202311549358.5A priority Critical patent/CN117278326A/en
Publication of CN117278326A publication Critical patent/CN117278326A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/26Special purpose or proprietary protocols or architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Communication Control (AREA)

Abstract

The invention discloses a credit layering-based blockchain data security improving method, which relates to the field of blockchain data security and comprises the following steps of: the nodes are distributed with different credit values according to the behaviors and the performances, and an integrity node layer, a candidate main node layer and other node layers are screened out through a credit grading protocol; in the consensus process, a node is randomly selected from the candidate master node layers as the current master node, and a consistency protocol is executed to achieve consensus. If the view switching protocol is triggered in the consensus process, selecting a node from candidate master nodes as a new master node according to the view switching condition, and then re-executing the consistency protocol until the system achieves the consensus, and periodically executing the check point protocol in order to ensure the reliability and consistency of the system. The invention solves the problems of the prior method that the system safety is reduced, the communication overhead in the consensus process is higher, the view switching frequency is higher, and the system performance and stability are reduced.

Description

Block chain data security improving method based on credit layering
Technical Field
The invention relates to the field of blockchain data security, in particular to a blockchain data security improving method based on credit layering.
Background
Blockchain technology was first found in bitcoin, a known distributed ledger, leading to extensive research in the last few years. The blockchain is a point-to-point distributed system and has the characteristics of high security, scattered storage, high fault tolerance, encryption and the like. In order to solve the problems of low efficiency, high cost, monopoly of digital resources and the like of the existing centralization mechanism, the block chain integrates technologies in the fields of cryptography, computers, communication and the like, and the technologies comprise asymmetric encryption, time stamping, a consensus mechanism and point-to-point communication, so that a centralization distributed system is realized. Blockchain technology is considered to be one of the key technologies that have led to the subversion of the human society.
The efficiency of the consensus algorithm determines the performance of the blockchain system, and since nodes in the distributed system are not known from each other, the byesting node can actively send error information to other nodes, so that the nodes in the blockchain system are required to reach consensus by using a consensus mechanism.
In the prior art, nodes in a blockchain system are commonly identified mainly through a practical Bayesian fault-tolerant algorithm (practical Byzantine fault tolerance, PBFT), however, in the method, the situation that an abnormal node is selected as a main node in the main node selection process possibly occurs, so that the system safety is reduced, meanwhile, the communication overhead in the common identification process is larger, the view switching frequency is higher, and the system performance and stability are reduced.
Disclosure of Invention
Aiming at the defects in the prior art, the block chain data security improving method based on credit layering solves the problems of reduced system security, higher communication overhead in the consensus process, higher view switching frequency and reduced system performance and stability in the conventional method.
In order to achieve the aim of the invention, the invention adopts the following technical scheme: a method for improving the security of blockchain data based on credit layering comprises the following steps:
s1: through a credit layering protocol, different credit values are distributed to the nodes according to the behavior and the performance of the nodes every time a set period passes, and candidate main node layers, honest node layers and other node layers are screened out;
s2: randomly selecting a node from the candidate master node layers as a new master node for receiving the client message and executing a consistency protocol on the master node to achieve consensus;
s3: judging whether the main node triggers a timeout condition in the consensus process according to the view switching protocol, if so, executing the view switching protocol and returning to the step S2, and if not, entering the step S4;
s4: when the node receives 2f+1 confirmation messages including the node in the confirmation stage, the block chain system achieves final consensus, and sends the consensus message to the client, wherein f is the node number;
s5: based on the block chain system reaching final consensus, periodically executing a check point protocol by the node, converting the log information subjected to consensus authentication into a check point, deleting the previous log, reserving the latest check point and the subsequent log, and completing the improvement of the block chain data security based on credit layering.
The beneficial effect of above-mentioned scheme is: in order to improve the safety and performance of the system, the invention introduces a credit layering protocol, distributes different credit values for the nodes according to the behaviors of the nodes, and realizes consensus by executing a consistency protocol and a view switching protocol.
Further, the credit value and behavior of the candidate master node layer in S1 are higher than those of the honest node layer, and the credit value and behavior of the honest node layer are higher than those of the other node layers.
The beneficial effects of the above-mentioned further scheme are: through the technical scheme, the candidate main node layer, the honest node layer and the other node layer are divided according to the credit value and the behavior.
Further, the calculation of the credit value of the candidate master node layer, the credit value of the honest node layer and the credit values of other node layers specifically includes the following cases:
(1) Setting the credit value of the newly added node to 0;
(2) The information which successfully participates in one consensus action and is fed back by the node is consistent with the final consensus result of the consensus process, the score is +3, and the score is-10 if the information is inconsistent;
(3) When the node credit value reaches the set value G, the node is marked as an honest node, the maximum number of honest nodes is set to be alpha, 3< alpha < total node number, and the first beta nodes with the largest credit value in the honest nodes are marked as candidate master nodes, and beta < alpha.
The beneficial effects of the above-mentioned further scheme are: the credit value of each node is obtained through the node credit value calculation principle, so that the nodes are conveniently divided according to the credit values.
Further, in S1, different authorities are set for the candidate master node layer, the honest node layer and other node layers, so as to reduce communication overhead between nodes in the blockchain.
The beneficial effects of the above-mentioned further scheme are: through the technical scheme, different authorities are set for nodes of different levels, and more communication authorities are set for nodes of candidate main node layers, so that message transmission and consensus can be achieved more quickly, communication overhead is reduced, and nodes of other node layers are limited under lower communication authorities, so that waste of system resources is reduced.
Further, the candidate master node layer has the authority to be selected as the master node.
The beneficial effects of the above-mentioned further scheme are: through the technical scheme, the message transmission and consensus achievement efficiency of the candidate master node layer is improved, and the communication overhead can be effectively reduced.
Further, the honest node layer has the authority to replace the candidate master node layer and participate in the view switching protocol.
The beneficial effects of the above-mentioned further scheme are: through the technical scheme, the message transmission and consensus achievement efficiency of the honest node layer is improved, and the communication overhead can be effectively reduced.
Further, other node layers participate in consensus but have no special rights.
The beneficial effects of the above-mentioned further scheme are: by the technical scheme, resource waste of other node layers in the consensus process is reduced.
Further, the method for judging whether the master node triggers the timeout condition comprises the following steps: according to the view switching protocol, if the slave node does not receive the pre-prepared broadcast of the master node within a limited time or an abnormal message exists, a timeout condition is triggered, wherein the abnormal message comprises information that the messages are inconsistent but the serial numbers are consistent.
The beneficial effects of the above-mentioned further scheme are: by the method, whether the overtime condition is triggered or not is judged, so that whether the node reaches the final consensus or not is determined.
Drawings
FIG. 1 is a flow chart of a method for improving the security of blockchain data based on credit layering.
Detailed Description
The invention will be further described with reference to the drawings and specific examples.
As shown in fig. 1, a method for improving the security of blockchain data based on credit layering includes the following steps:
s1: through a credit layering protocol, different credit values are distributed to the nodes according to the behavior and the performance of the nodes every time a set period passes, and candidate main node layers, honest node layers and other node layers are screened out;
s2: randomly selecting a node from the candidate master node layers as a new master node for receiving the client message and executing a consistency protocol on the master node to achieve consensus;
s3: judging whether the main node triggers a timeout condition in the consensus process according to the view switching protocol, if so, executing the view switching protocol and returning to the step S2, and if not, entering the step S4;
s4: when the node receives 2f+1 confirmation messages including the node in the confirmation stage, the block chain system achieves final consensus, and sends the consensus message to the client, wherein f is the node number;
s5: based on the block chain system reaching final consensus, periodically executing a check point protocol by the node, converting the log information subjected to consensus authentication into a check point, deleting the previous log, reserving the latest check point and the subsequent log, and completing the improvement of the block chain data security based on credit layering.
And S1, the credit value and the behavior of the candidate master node layer are higher than those of the honest node layer, and the credit value and the behavior of the honest node layer are higher than those of other node layers.
In one embodiment of the invention, to improve the security and performance of the system, a credit layering protocol is introduced, which is assigned different credit values according to the behavior of the nodes. Specifically, the present embodiment assigns corresponding credit values to the nodes according to the historical behavior of the nodes, such as the performance of the nodes in terms of correctness, reliability, consistency, and the like. Nodes with good behaviour will get higher credit values, while malicious nodes will be assigned lower credit values.
On the basis of the credit layering protocol, the nodes are divided into three different levels: candidate master node layers, honest node layers, and other node layers. Candidate master node layers include those nodes that have higher credit values and qualify as master nodes; the honest node layer comprises nodes with good performance and moderate credit value; other node layers include nodes with lower credit values or non-behaving. In order to improve the randomness of the selection of the master node, the invention gives higher priority to the candidate master node layer, so that the candidate master node layer is more likely to become the master node. Therefore, the probability of being selected as the master node in the system is influenced by the behavior and the credit value of the node to a greater extent, so that the security of the system is improved.
The credit layering protocol is a protocol for evaluating the behavior of participating consensus nodes and distinguishing high-credit nodes from nodes with malicious behaviors. The protocol distributes corresponding credit values for the nodes according to the historical behaviors of the nodes, and then divides the nodes into a candidate main node layer, an honest node layer and other node layers. One node exists in only one node level and must exist within one of the three node levels.
The calculation of the credit value of the candidate master node layer, the credit value of the honest node layer and the credit values of other node layers specifically comprises the following cases:
(1) Setting the credit value of the newly added node to 0;
(2) The information which successfully participates in one consensus action and is fed back by the node is consistent with the final consensus result of the consensus process, the score is +3, and the score is-10 if the information is inconsistent;
(3) When the node credit value reaches the set value G, the node is marked as an honest node, the maximum number of honest nodes is set to be alpha, 3< alpha < total node number, and the first beta nodes with the largest credit value in the honest nodes are marked as candidate master nodes, and beta < alpha.
And in S1, setting different authorities for the candidate main node layer, the honest node layer and other node layers, and reducing communication overhead among nodes in the block chain.
The candidate master node layer has the authority to be selected as the master node. When there is a candidate master node with the smallest credit value that is smaller than the honest node with the largest credit value, the candidate master node will be assigned to the honest node hierarchy.
The honest node layer has the authority to replace the candidate master node layer and participate in the view switching protocol. When there is a honest node with the largest credit value that is larger than the candidate host node with the smallest credit value, the honest node is assigned to the candidate host node hierarchy.
Other node layers participate in consensus but have no special rights.
The method for judging whether the master node triggers the overtime condition in S3 is as follows: according to the view switching protocol, if the slave node does not receive the pre-prepared broadcast of the master node within a limited time or an abnormal message exists, a timeout condition is triggered, wherein the abnormal message comprises information that the messages are inconsistent but the serial numbers are consistent.
In one embodiment of the invention, the consensus process of the PBFT includes a consistency protocol, a view switch protocol, and a checkpoint protocol, wherein:
the consistency protocol is the core of the PBFT algorithm, the main purpose of which is to ensure that the information in the blockchain system is correct and consistent. In the PBFT algorithm, three roles are involved: client (Client), master node (Master node), and slave node (Replica node). The main function of client c is to send a Request < Request, o, t, c > to the master node, where o represents a specific operation and t represents a time stamp. The coherence protocol in this scheme includes three main phases:
(1) A preparation stage: the master node broadcasts a < < Pre-preparation, v, n, d >, m > message to other slave nodes in the system, wherein v represents a view number, n represents a message number, d represents a summary of the client message, and m represents the message content sent by the client.
(2) The preparation stage: the node determines the received pre-preparation message, enters the preparation phase if the pre-preparation message is agreed, and broadcasts a < preparation, v, n, d, i > message to other nodes (including the master node), where i represents the number of the current duplicate node.
(3) And (3) a confirmation stage: when the node receives 2f+1 authenticated messages, the preparation phase ends and enters the validation phase. The node sends < Commit, v, n, D (m), i > messages to other nodes, including the master node, where D (m) represents the signature set of the duplicate node.
Finally, the client waits for feedback from different nodes.
The view switch protocol is a protocol designed to ensure that the system continues to function properly in the event of a failure of the primary node. Each view has a master node, and when the master node fails, the view needs to be switched, and a new master node is selected. When the master node fails, the slave node will trigger the view switching protocol. The slave node sets a timeout period T, and within the limited period T, the slave node does not receive the pre-preparation broadcast of the master node, or abnormal messages such as messages are inconsistent, but the sequence numbers are consistent, so that the view switching protocol is triggered. View switching also requires interactive communication between nodes in order to ensure correctness and consistency of the system. The view switching protocol works as follows:
(1) After the View switching protocol is started, the slave node enters a new View and broadcasts a View-Change message to all nodes.
(2) After receiving 2f+1 pieces (including self) of View-Change message, the duplicate node sends View-Change-Ack message to master node in new View. After receiving the View-Change-Ack message, the New master node enters a New-View phase.
(3) The New master node selects a checkpoint as the starting state of the New-View request and then executes the coherency protocol in accordance with the local block chain data.
Through a checkpoint protocol, the node can convert the log message subjected to consensus authentication into a checkpoint and discard the previous log, and only the latest checkpoint and the subsequent log are reserved. This reduces storage overhead and ensures that the nodes can resynchronize from the latest checkpoint on failover. The checkpoint protocol periodically generates checkpoints and ensures the consistency and correctness of checkpoints through interactive communication between nodes.
The scheme of the invention solves the safety problem caused by the too simple and random selection mode of the master node. The probability of the interference consensus of the Bayesian node caused by random selection of the main node of the PBFT algorithm is effectively reduced. The switching frequency and the traffic of the view are effectively reduced, and the consensus efficiency of the block chain system is further improved.
Those of ordinary skill in the art will recognize that the embodiments described herein are for the purpose of aiding the reader in understanding the principles of the present invention and should be understood that the scope of the invention is not limited to such specific statements and embodiments. Those of ordinary skill in the art can make various other specific modifications and combinations from the teachings of the present disclosure without departing from the spirit of the invention, and such modifications and combinations are still within the scope of the invention.

Claims (8)

1. A credit layering-based blockchain data security improving method is characterized by comprising the following steps:
s1: through a credit layering protocol, different credit values are distributed to the nodes according to the behavior and the performance of the nodes every time a set period passes, and candidate main node layers, honest node layers and other node layers are screened out;
s2: randomly selecting a node from the candidate master node layers as a new master node for receiving the client message and executing a consistency protocol on the master node to achieve consensus;
s3: judging whether the main node triggers a timeout condition in the consensus process according to the view switching protocol, if so, executing the view switching protocol and returning to the step S2, and if not, entering the step S4;
s4: when the node receives 2f+1 confirmation messages including the node in the confirmation stage, the block chain system achieves final consensus, and sends the consensus message to the client, wherein f is the node number;
s5: based on the block chain system reaching final consensus, periodically executing a check point protocol by the node, converting the log information subjected to consensus authentication into a check point, deleting the previous log, reserving the latest check point and the subsequent log, and completing the improvement of the block chain data security based on credit layering.
2. The blockchain data security promotion method based on credit layering of claim 1, wherein the credit value and behavior of the candidate master node layer in S1 is higher than those of the honest node layer, and the honest node layer is higher than those of the other node layers.
3. The credit layering-based blockchain data security promotion method of claim 2, wherein the calculation of the credit value of the candidate master node layer, the credit value of the honest node layer and the credit values of other node layers specifically includes the following cases:
(1) Setting the credit value of the newly added node to 0;
(2) The information which successfully participates in one consensus action and is fed back by the node is consistent with the final consensus result of the consensus process, the score is +3, and the score is-10 if the information is inconsistent;
(3) When the node credit value reaches the set value G, the node is marked as an honest node, the maximum number of honest nodes is set to be alpha, 3< alpha < total node number, and the first beta nodes with the largest credit value in the honest nodes are marked as candidate master nodes, and beta < alpha.
4. The credit layering-based blockchain data security promotion method of claim 1, wherein different permissions are set in S1 for candidate master node layers, honest node layers and other node layers for reducing communication overhead between nodes in a blockchain.
5. The credit layering based blockchain data security promotion method of claim 4, wherein the candidate master node layer has rights to be selected as a master node.
6. The credit layering based blockchain data security promotion method of claim 4, wherein the honest node layer has rights to replace candidate master node layers and participate in view switching protocols.
7. The credit layering based blockchain data security promotion method of claim 4, wherein the other node layers participate in consensus but have no special rights.
8. The credit layering-based blockchain data security improving method according to claim 1, wherein the method for determining whether the master node triggers the timeout condition in S3 is: according to the view switching protocol, if the slave node does not receive the pre-prepared broadcast of the master node within a limited time or an abnormal message exists, a timeout condition is triggered, wherein the abnormal message comprises information that the messages are inconsistent but the serial numbers are consistent.
CN202311549358.5A 2023-11-21 2023-11-21 Block chain data security improving method based on credit layering Pending CN117278326A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311549358.5A CN117278326A (en) 2023-11-21 2023-11-21 Block chain data security improving method based on credit layering

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311549358.5A CN117278326A (en) 2023-11-21 2023-11-21 Block chain data security improving method based on credit layering

Publications (1)

Publication Number Publication Date
CN117278326A true CN117278326A (en) 2023-12-22

Family

ID=89204725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311549358.5A Pending CN117278326A (en) 2023-11-21 2023-11-21 Block chain data security improving method based on credit layering

Country Status (1)

Country Link
CN (1) CN117278326A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109819022A (en) * 2019-01-11 2019-05-28 华侨大学 A kind of block chain common recognition method based on credit appraisal
CN110602705A (en) * 2019-09-20 2019-12-20 浙江树人学院(浙江树人大学) Improved PBFT consensus method suitable for Internet of vehicles environment
CN110784346A (en) * 2019-10-18 2020-02-11 深圳供电局有限公司 Reputation value-based PBFT consensus system and method
CN111612455A (en) * 2020-04-21 2020-09-01 国网江苏省电力有限公司电力科学研究院 Power consumption information protection-oriented Byzantine fault-tolerant alliance chain consensus method, system and storage medium
CN112883114A (en) * 2021-02-24 2021-06-01 中国工商银行股份有限公司 Transaction processing method and device applied to block chain
CN113360567A (en) * 2021-04-29 2021-09-07 广西电网有限责任公司 Safe storage method and application of electric power transaction distributed account book based on block chain
CN113923093A (en) * 2021-10-29 2022-01-11 博雅正链(北京)科技有限公司 Novel Byzantine fault-tolerant consensus method based on trusted execution environment
CN116542668A (en) * 2022-01-25 2023-08-04 腾讯科技(深圳)有限公司 Block chain-based data processing method, equipment and readable storage medium
CN116915505A (en) * 2023-09-12 2023-10-20 南京理工大学 Block chain consensus method and device based on improved PBFT algorithm

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109819022A (en) * 2019-01-11 2019-05-28 华侨大学 A kind of block chain common recognition method based on credit appraisal
CN110602705A (en) * 2019-09-20 2019-12-20 浙江树人学院(浙江树人大学) Improved PBFT consensus method suitable for Internet of vehicles environment
CN110784346A (en) * 2019-10-18 2020-02-11 深圳供电局有限公司 Reputation value-based PBFT consensus system and method
CN111612455A (en) * 2020-04-21 2020-09-01 国网江苏省电力有限公司电力科学研究院 Power consumption information protection-oriented Byzantine fault-tolerant alliance chain consensus method, system and storage medium
CN112883114A (en) * 2021-02-24 2021-06-01 中国工商银行股份有限公司 Transaction processing method and device applied to block chain
CN113360567A (en) * 2021-04-29 2021-09-07 广西电网有限责任公司 Safe storage method and application of electric power transaction distributed account book based on block chain
CN113923093A (en) * 2021-10-29 2022-01-11 博雅正链(北京)科技有限公司 Novel Byzantine fault-tolerant consensus method based on trusted execution environment
CN116542668A (en) * 2022-01-25 2023-08-04 腾讯科技(深圳)有限公司 Block chain-based data processing method, equipment and readable storage medium
CN116915505A (en) * 2023-09-12 2023-10-20 南京理工大学 Block chain consensus method and device based on improved PBFT algorithm

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
LIQUAN CHEN等: ""An Efficient Byzantine Fault-Tolerant Consensus Mechanism Based on Aggregate Threshold Ring Signature"", 《2023 8TH INTERNATIONAL CONFERENCE ON COMPUTER AND COMMUNICATION SYSTEMS (ICCCS)》, pages 1 - 6 *
丁庭琛等: ""基于信用分级的PBFT共识算法改进方案"", 《计算机系统应用》, pages 1 - 4 *
刘云等: ""选择性压缩算法对区块链轻量级节点的优化研究"", 《四川大学学报(自然科学版)》 *
刘陕南等: ""基于分组和信用分级的PBFT共识算法改进方案"", 《计算机工程》 *
吴晓彤: ""基于区块链的农产品可信溯源系统研究与实现"", 《中国硕士学位论文全文数据库》 *
程华峥: ""基于区块链的分布式可信系统技术研究及应用"", 《中国硕士学位论文全文数据库》 *

Similar Documents

Publication Publication Date Title
CN111355810B (en) Improved PBFT consensus method based on credit and voting mechanism
CN110784346B (en) Reputation value-based PBFT consensus system and method
CN111131209B (en) Improved efficient consensus method, system, computer device and storage medium
US11411721B2 (en) Systems and methods for selecting and utilizing a committee of validator nodes in a distributed system
Abraham et al. Hot-stuff the linear, optimal-resilience, one-message BFT devil
Jalalzai et al. Proteus: A scalable bft consensus protocol for blockchains
Li et al. An extensible consensus algorithm based on PBFT
Stewart et al. Grandpa: a byzantine finality gadget
CN110298754B (en) Consensus method applied to block chain
CN111106942A (en) Block chain credit mechanism based on AP-PBFT algorithm
CN113141414B (en) Grouped multi-chain asynchronous consensus method for block chain nodes in CNFS protocol
CN110673914B (en) View switching method for block chain consensus and block chain system
CN113570357B (en) Dynamic layered efficient PBFT algorithm
EP3675416B1 (en) Consensus process recovery method and related nodes
CN111555858B (en) Practical Byzantine fault-tolerant consensus method based on block chain type storage
Wang et al. An optimization strategy for PBFT consensus mechanism based on consortium blockchain
CN112395113A (en) Practical Byzantine fault-tolerant consensus method and device and readable storage medium
CN114785803A (en) Block chain PBFT consensus optimization method suitable for charging pile management
Roth et al. Do not overpay for fault tolerance!
Zhou et al. Vg-raft: An improved byzantine fault tolerant algorithm based on raft algorithm
CN117278326A (en) Block chain data security improving method based on credit layering
Rong et al. ERBFT: efficient and robust byzantine fault tolerance
CN114499874B (en) Bayesian-busy-family fault-tolerant consensus optimization method applied to industrial Internet
CN117439998A (en) Alliance chain consensus protocol optimization method oriented to Internet of things
CN113992398A (en) Improved PBFT consensus algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination