WO2020017908A1 - Dispositif de minage et procédé d'exploitation du dispositif de minage - Google Patents

Dispositif de minage et procédé d'exploitation du dispositif de minage Download PDF

Info

Publication number
WO2020017908A1
WO2020017908A1 PCT/KR2019/008904 KR2019008904W WO2020017908A1 WO 2020017908 A1 WO2020017908 A1 WO 2020017908A1 KR 2019008904 W KR2019008904 W KR 2019008904W WO 2020017908 A1 WO2020017908 A1 WO 2020017908A1
Authority
WO
WIPO (PCT)
Prior art keywords
value
block
mining device
proof
work
Prior art date
Application number
PCT/KR2019/008904
Other languages
English (en)
Korean (ko)
Inventor
이흥노
박상준
최해웅
이웅비
Original Assignee
광주과학기술원
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020180097677A external-priority patent/KR102231257B1/ko
Application filed by 광주과학기술원 filed Critical 광주과학기술원
Publication of WO2020017908A1 publication Critical patent/WO2020017908A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators

Definitions

  • the present invention is applied to a cryptocurrency system. Specifically, the present invention relates to a mining device and a mining device operating method capable of generating and verifying a block through an improved proof-of-work algorithm for operating a cryptocurrency system.
  • Blockchain-based cryptocurrency emerged in 2009 from Satoshi Nakamoto.Bitcoin: A peer-to-peer electronic cash system.Consulted, 1: 2012, 2008.
  • Blockchain is a distributed data processing technology for public distributed ledgers.
  • Peer-to-Peer (P2P) transactional data is written into blocks, which form a linked list of blocks (in other words, chains).
  • P2P Peer-to-Peer
  • Each user on the network stores the entire data in a distributed manner without central authority. Since each block in the blockchain constitutes a blockchain that contains the hash value of the previous block, it is very difficult to manipulate transactions in blockchain-based cryptocurrencies.
  • Maintaining a single blockchain in a large P2P network requires a distributed consensus mechanism that ensures system integrity by mutually verifying results between peer nodes. This consensus mechanism should be able to determine who created the new block and whether the chain is valid.
  • Bitcoin is Proof-of-work, PoW (Dwork, Cynthia; Naor, Moni (1993). "Pricing via Processing, Or, Combatting Junk Mail, Advances in Cryptology”. Science No. 740. Springer: 139-147.) Representative cryptocurrency using algorithm.
  • Proof of work is the most commonly used consensus algorithm in blockchain-based cryptocurrencies. In short, computing power is used to find and verify hash values that meet specific requirements to reach consensus. Proof of work is the process of finding a nonce that makes the block hash value less than the target value.
  • the nonce is one of the information specified in the block header.
  • a nonce set which is a set of nonce values, is defined and assigned to a hash function by selecting nonce values one by one.
  • the nonce value once used is excluded from the nonce set and is not used again. If a hash value satisfying the above requirement is found in a specific nonce value, the nonce value is recorded and inserted into the block header to generate a block. This series of processes is called proof of work. In the proof-of-work process, the target value represents the difficulty of calculating the nonce value and is adjusted to generate a single block every 10 minutes on average.
  • the operation method of the mining device according to an embodiment of the present invention is intended to solve the re-centralization occurring in the existing proof-of-work cryptocurrency.
  • the operation method of the mining device is to solve the problem that a small number of mining operators monopoly hash power due to the appearance of ASIC.
  • the operation method of the mining device it is possible to propose a method of operating the mining device that can control the difficulty of mining, the input value is changed every block.
  • the mining device is a mining device that generates a block when a transaction occurs, and forms a block chain by performing a proof of work through a proof-of-work agreement mechanism, the control unit performing a proof of work; And a network unit broadcasting the block generated by the proof of work to another mining device.
  • the controller may be configured to: obtain a data value for proof of work from a header of a current block to be mined;-obtain a first input value and a second input value based on the obtained data value; Generating a parity check matrix based on the first input value, obtaining a hash function value for a particular nonce value based on the second input value and the third input value, the hash function value and Acquiring a mapped output word value based on the first input value, and determining whether the output word value satisfies a set of conditions, and generating a block to complete a proof of work if the output word value satisfies a condition set.
  • the operation method of the mining device can solve the re-centralization occurring in the cryptocurrency system based on the proof of work as an algorithm almost impossible to implement with an ASIC chip.
  • the operating method of the mining device through the re-centralization solution to restore the nature of the blockchain-based cryptocurrency can recover the transaction credit and currency credit.
  • the operation method of the mining device according to an embodiment of the present invention can adjust the difficulty of the proof of work as necessary.
  • FIG. 1 shows a general block and a block chain to which the blocks are connected.
  • FIG. 2 is a flowchart illustrating an improved proof-of-work algorithm according to an embodiment of the present invention.
  • FIG. 4 is a flowchart illustrating a verification process of a mining apparatus according to an embodiment of the present invention.
  • FIG. 5 is a diagram for describing a method of controlling a mining difficulty level using an 8 by 16 parity check matrix in a proof-of-work algorithm according to an embodiment of the present invention.
  • FIG. 6 is a block diagram showing a mining apparatus according to an embodiment of the present invention.
  • minute parts may not be specifically described, and in describing the minute parts, the overall structure may not be specifically reflected.
  • specific parts such as an installation position
  • the action is the same, the same name is given, and the convenience of understanding can be improved.
  • the description is abbreviate
  • FIG. 1 shows a general block and a block chain to which the blocks are connected.
  • the block chain 2 has a form in which a plurality of blocks 1 are connected.
  • Block 1 is a bundle of a plurality of valid transaction information.
  • the block header 3 displays the information of the block.
  • the block header contains the hash value of the previous block.
  • the block hash 4 is a value obtained by calculating a block header with a hash function.
  • the hash function is a function that maps data of arbitrary length to data of fixed length.
  • the block hash and the target value are compared to determine whether the proof-of-work succeeds.
  • proof of work is performed in a so-called peer node.
  • Each peer node performs a hash calculation while changing a nonce value of header information to determine whether a value smaller than a target value is obtained.
  • the peer node is also referred to as a miner or a mining device, and means a computing device or a set of computing devices that performs proof of work.
  • a computing device could be a computer with a high performance graphics card and processor.
  • the peer node changes the nonce until the block hash is smaller than the target value. If the block hash is smaller than the target value, the peer node determines that the proof of work is successful and confirms all transactions included in the block as valid transactions. And once a valid block is created, the peer node broadcasts the created block to the whole network, and when other peer nodes approve it and add it to the blockchain, the transaction is completed.
  • a block may be generated at several peer nodes at the same time and the chain may branch, where peer nodes reach consensus using a predetermined consensus algorithm and extend the consensus chain.
  • peer nodes reach consensus using a predetermined consensus algorithm and extend the consensus chain.
  • the Bitcoin consensus mechanism only considers the longest chain as the right chain.
  • the difficulty of crypto puzzles is gradually increasing because the number of operators participating in Bitcoin mining increases and the hash power of the mining network increases. The larger the hash power, the faster the proof-of-work and the faster the block generation.
  • the Bitcoin protocol aims to fill the block creation time by one block every 10 minutes on average. To this end, the Bitcoin protocol reconstructs the hash difficulty for every 2016 block (Satoshi Nakamoto.Bitcoin: A peer-to-peer electronic cash system.Consulted, 1: 2012, 2008.). Therefore, as the hash power increases, the difficulty increases. This consumes more power for mining.
  • the proof-of-work method in the Bitcoin consensus mechanism is based on a fixed hash function (eg SHA-256) algorithm, resulting in an ASIC chip optimized for the Bitcoin proof-of-work algorithm (https://www.asicminervalue.com). / miners / ebang / ebit-e10).
  • the ASIC chip is relatively expensive, but the hash power of a few miners that are optimized for Bitcoin proof of work to perform mining through the ASIC chip is a big part of the hash power of the entire network, so overwhelming mining influence Got
  • the new proof-of-work algorithm is required to solve the re-centralization of such blockchain networks.
  • the new proof-of-work algorithm is required to meet the following requirements.
  • the difficulty of the puzzle should be adjustable.
  • FIG. 2 is a flowchart illustrating a proof-of-work algorithm that satisfies an improved condition according to an embodiment of the present invention.
  • the proof-of-work algorithm described in FIG. 2 may be performed through the mining apparatus described above, and specifically, may be performed by a processor such as a CPU provided in the mining apparatus.
  • the mining device obtains a data value for proof of work from the current block header (S1001).
  • the current block is a block that a miner is currently trying to make, and a block which is not yet connected to the chain because the proof of work has not been completed.
  • the block header included in the block chain may include one or more information about the block.
  • the information included in the block header may include at least one of version information, difficulty information, time stamp information, nonce information, hash value information of a previous block, or transaction set information.
  • the mining device generates a parity check matrix based on the first value included in the obtained data value (S1003).
  • the first value used to generate the parity check matrix may be a hash value of the previous block.
  • the mining device may generate the parity check matrix Ft using the hash value ht-1 of the previous block at the current block index t (positive integer).
  • the parity check matrix may be generated by one commonly known in the field of sign theory.
  • the mining device generates a hash tree based on the second value included in the obtained data value (S1005).
  • the second value used to generate the hash tree may be transaction set information.
  • the mining device may generate a hash tree value based on the second value.
  • the mining device generates an input set S based on the third value included in the obtained data value and the generated hash tree (S1007).
  • the third value used herein may be at least one of version information, difficulty information, or time stamp information of the previous block.
  • other information included in the block header may additionally be used as the third value.
  • the mining device applies the input set to the hash function to obtain a result vector r (S1009).
  • the hash function used here may be a SHA 256 function (Henri Gilbert, Helena Handschuh: Security Analysis of SHA-256 and Sisters.en: Selected Areas in Cryptography 2003: pp175-193), and other functions whose security has been verified. You can also use
  • the mining device then generates a result vector that is the hash function output for a particular nonce value.
  • the mining apparatus applies the result vector r, which is the output of the hash function, and the parity check matrix generated in step S1003 as input values to the decoding function (S1011).
  • the mining device may obtain an output word c ⁇ as an output value of the decoding function.
  • the decoding function obtains a unique output value for one input value such as a decoder of error-correction code, a sphere-decoding signal receiver of communication theory, a sparse signal restoration algorithm of compression sensing, or an algorithm for solving an inverse problem of mathematics.
  • the function you create can be used.
  • an error-correction code is used when a transmitter and a receiver communicate between noisy channels.
  • the word received on the noisy channel is different from the transmitted word due to an error generated by the channel.
  • Error correction codes are used to catch and correct this error.
  • the transmitter generates a codeword by 1-to-1 mapping, ie, encoding the message vector, and transmits the generated codeword to the receiver instead of the message vector.
  • the receiver may decode the received word including the received error and remove the error occurring in the channel.
  • the reconstruction function that solves the inverse problem of the encoding function and restores the transmitted codeword is called a decoder or decoding function.
  • the present invention shows an embodiment of the invention to apply the decoder used in the Error-Correction Code to proof of work.
  • Decoder with cryptographic functions like SHA-256 to create a composite function.
  • the output value of the cryptographic function is put as one of the input values of the decoding function.
  • the resulting synthesis function satisfies 1) of the proof-of-work algorithm.
  • graph-decoder may be used as the decoding function. Additionally, the decoding function may use an algorithm capable of the fastest codeword mapping in the linear graph-decoder field.
  • a low density parity check (LDPC) decoder which is a kind of graph decoder, may be used.
  • LDPC decoder By using the LDPC decoder, the complexity is not difficult and the amount of calculation is reduced.
  • the LDPC decoder may make it more difficult to recentralize using an ASIC.
  • conventional ASIC-LDPC (YL Ueng, BJ Yang, CJ Yang, HC Lee, and JD Yang, "An Efficient Multi-Standard LDPC Decoder Design Using Hard-ware-Friendly Shuffled Decoding," IEEE Trans Circuits Syst I, vol 60, no 3, pp 743-756, March 2013) may support approximately 100 parity check matrices, but additional elements of the decoder occupy 75% of the decoder's total area. This example shows that it is not possible to use an ASIC-LDPC decoder to support an infinite number of parity check matrices.
  • the number of parity check matrices that can be produced is determined by the reed solomon decoder. According to this, since the parity check matrix is limited, recentralization using an ASIC can be made relatively easy as compared with LDPC.
  • the mining device determines whether the obtained output word of the decoder satisfies a preset condition (S1013).
  • the mining device has a condition set related to the mapped output word in advance, and determines whether the output word value acquired in step S1011 is a codeword and whether the preset condition set is satisfied.
  • the mining device determines that the proof of work is completed, generates a new block while recording the current nonce value, and broadcasts it to another mining device (S1017). ). Therefore, unlike determining whether the proof-of-work is completed by the hash function output value only in the existing bitcoin proof of work, the process of verifying the output word value by using the decoding function is added, which may cause problems in the formal algorithm (ASIC Recentralization).
  • the parity check matrix which is one of the inputs of the decoder part
  • a different decoder puzzle must be executed as the proof-of-work for each block. do.
  • the parity check matrix depends on the previous block hash value, a different input value is also used for each block, resulting in suppression of the appearance of the ASIC chip. That is, mining using ASIC chips makes it difficult for anyone to participate in proof-of-work even with a relatively low hash power CPU, thus satisfying the requirements of the new proof-of-work algorithm.
  • the function used for decoding can also be changed to another kind of function having a one-way characteristic, which also suppresses the appearance of the ASIC chip due to the fixed algorithm.
  • a nonce value for a particular puzzle problem a different input value is used to create a puzzle for each block, so the existing nonce value cannot be reused as the nonce value of a new block. That is, it satisfies the requirement 3) of the new working algorithm.
  • the mining apparatus excludes the used nonce value from the nonce set, selects a new nonce value not used in the nonce set, and returns to step S1009 again (S1015). .
  • the mining apparatus repeats each step selecting a new nonce value until the mapped output word satisfies the condition.
  • FIG. 4 is a flowchart illustrating a verification process of a mining apparatus according to an embodiment of the present invention.
  • Steps 2 to 3 described above are mining processes of the mining apparatus, and when the proof of work is completed, the mining apparatus broadcasts the newly generated block to another mining apparatus. If the mined device is recognized as a valid block by verifying the broadcast block, the mining device updates the block chain ledger by adding the block to the existing block chain.
  • the mining device obtains block header data of the broadcast block from another mining device that generated the block (S2001).
  • the block header data acquired by the mining device is the same as described above.
  • the mining device generates a parity check matrix based on the hash value included in the block header data (S2003).
  • the method of generating the parity check matrix is the same as described above.
  • the mining device obtains an output value of the hash function based on the block header data (S2005).
  • obtaining the output value of the hash function is the same as described above.
  • the mining device obtains an output word as a decoding function output value using the output value of the hash function and the parity check matrix as input values (S2007).
  • the decoding function used here is the same as described above.
  • the mining device determines whether the output word satisfies the condition (S2009).
  • the conditions are set to the same conditions as those in the mining process.
  • the set of conditions for verification may be set collectively for the entire mining device, or may be delivered together when the block is broadcast.
  • the mining device determines that the output word satisfies the set of conditions, the mining device approves the broadcasted block and updates the ledger by extending it to the existing block chain (S2011).
  • the mining device determines that the output word does not satisfy the condition set, the mining device determines that the broadcast block is not a valid block and rejects the broadcast block approval (S2013).
  • the above-described verification method only needs to verify whether the received value is satisfied by inserting the received value into a decoding function that is already known (or preset). Therefore, it is relatively simple compared to the process of finding the codeword that matches the condition while completing the proof of work while changing the nonce value. Therefore, even if an external attacker manipulates the contents of the block, the verifier can easily know whether or not it satisfies the requirement 2) of the new proof-of-work algorithm.
  • FIG. 5 is a diagram for describing a method of controlling a mining difficulty level using an 8 by 16 parity check matrix in a proof-of-work algorithm according to an embodiment of the present invention.
  • 5A is an example of an 8 by 16 parity check matrix. In practice, a much larger parity check matrix can be used, but for ease of explanation, an 8 by 16 parity check matrix is described as an example.
  • 5B is a table summarizing the codeword values based on the parity check matrix in (a).
  • n represents the Hamming weight of the codeword, that is, the number of non-zero numbers included in the codeword.
  • Vn represents a set of conditions that have 1 as the number of Hamming weights.
  • p represents the ratio of the number of codewords included in the Vn condition set among the total number of codewords.
  • the hamming weight can be determined according to the difficulty of the cryptographic puzzle to be adjusted. For example, when the difficulty is lowered, the hamming weight may be set to 7 to 10. Conversely, if you want to increase the difficulty, you can set the Hamming weight to 3. In each case, the probability of selecting a codeword that satisfies the condition set differs by about 55% and 2.5%, respectively. Therefore, in the latter case, more operations must be performed to obtain a codeword value that satisfies the condition set. Can be. As a result, the difficulty of proof of work increases. That is, since the difficulty of the puzzle can be flexibly adjusted by changing the code rate and adjusting the size of the parity check matrix, the amount of computing required to solve the decoder puzzle is satisfied, thus satisfying the requirements of the new proof-of-work algorithm.
  • FIG. 6 is a block diagram showing a mining apparatus according to an embodiment of the present invention.
  • the mining device includes a control unit 110, a network unit 120 and a storage unit 130.
  • the controller 110 may refer to a processor and may include a microprocessor or a controller.
  • control unit 110 may include a current block header data obtaining unit 111, an input value generating unit 112, a hash function applying unit 113, an output word obtaining unit 114, and a block generation unit.
  • the unit 115 may be included.
  • the current block header data obtaining unit 111 extracts a header of the current block to be mined to obtain data included in the header.
  • the data acquired by the current block header data acquisition unit 111 may include at least one of version information, difficulty information, time stamp information, nonce information, hash value information of a previous block, or transaction set information.
  • the input value generator 112 generates a plurality of input values based on the current block header data.
  • the input value generator 112 may generate a parity check matrix based on a previous block hash value.
  • the input value generator 112 may generate a hash tree value based on a transaction set.
  • the input value generator 112 may generate a hash function input set based on a hash tree value and other header data.
  • the other header data value may be at least one of version information, difficulty information, or time stamp information.
  • the hash function application unit 113 obtains a hash function output by using the input set generated by the input value generator 112 as an input value.
  • the hash function may be a SHA function, and other secured functions may be applied.
  • the output word obtainer 114 obtains an output word based on the parity check matrix and the hash function output value. According to an embodiment, using an output word mapping algorithm, an output word may be obtained by finding one codeword close to an input value. In another embodiment, graph codeword mapping may be used as the output word mapping algorithm. More preferably, the output word mapping algorithm may use LDPC codeword mapping (eg, message passing method).
  • LDPC codeword mapping eg, message passing method
  • the block generator 115 verifies the obtained output word and generates a block according to the verification result.
  • the block generator 115 generates a nonce value and determines whether an output word corresponding to the nonce value satisfies a condition set.
  • the block generator 115 stores a nonce value and generates a block when the obtained output word satisfies a condition set. On the other hand, if the output word does not satisfy the condition set, the block generator 115 changes the nonce value and receives a new output word value from the output word acquiring unit to perform verification.
  • the network unit 120 is a wired or wireless communication device.
  • the network unit 120 connects with another mining device and broadcasts the generated block.
  • the network unit 120 may receive a block generated by another mining device and transfer it to the current block header data acquisition unit 111.
  • the storage unit 130 stores various instructions used by the controller 110.
  • the storage unit 130 stores the block chain ledger to which the blocks generated by the controller 110 are connected.
  • the storage unit 130 may be a memory device.
  • the present invention described above can be embodied as computer readable codes on a medium on which a program is recorded.
  • the computer-readable medium includes all kinds of recording devices in which data that can be read by a computer system is stored. Examples of computer-readable media include hard disk drives (HDDs), solid state disks (SSDs), silicon disk drives (SDDs), ROMs, RAMs, CD-ROMs, magnetic tapes, floppy disks, optical data storage devices, and the like. There is this. Accordingly, the above detailed description should not be construed as limiting in all aspects and should be considered as illustrative. The scope of the present invention should be determined by reasonable interpretation of the appended claims, and all changes within the equivalent scope of the present invention are included in the scope of the present invention.

Abstract

La présente invention concerne, selon un mode de réalisation, un dispositif de minage générant un bloc par réalisation d'une preuve de travail en fonction d'un algorithme de preuve de travail amélioré. Plus particulièrement, un dispositif de minage selon un mode de réalisation de la présente invention comprend : une unité de commande, laquelle obtient des valeurs de données pour une preuve de travail à partir d'un en-tête de bloc actuel devant être miner, laquelle obtient une première valeur d'entrée et une deuxième valeur d'entrée en fonction des valeurs de données obtenues, laquelle obtient une valeur de fonction de hachage pour une valeur de nonce particulière en fonction de la deuxième valeur d'entrée et d'une troisième valeur d'entrée, laquelle obtient une valeur de mot de code mappée en fonction de la valeur de fonction de hachage et de la première valeur d'entrée, et laquelle détermine si la valeur de mot de code satisfait un ensemble de conditions, et laquelle, lorsque la valeur de mot de code satisfait l'ensemble de conditions, génère un bloc et achève la preuve de travail ; et une unité de réseau pour diffuser le bloc généré vers un autre dispositif de minage.
PCT/KR2019/008904 2018-07-18 2019-07-18 Dispositif de minage et procédé d'exploitation du dispositif de minage WO2020017908A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862699751P 2018-07-18 2018-07-18
US62/699,751 2018-07-18
KR10-2018-0097677 2018-08-21
KR1020180097677A KR102231257B1 (ko) 2018-07-18 2018-08-21 채굴 장치, 및 채굴 장치 동작 방법

Publications (1)

Publication Number Publication Date
WO2020017908A1 true WO2020017908A1 (fr) 2020-01-23

Family

ID=69163722

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2019/008904 WO2020017908A1 (fr) 2018-07-18 2019-07-18 Dispositif de minage et procédé d'exploitation du dispositif de minage

Country Status (1)

Country Link
WO (1) WO2020017908A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101482684B1 (ko) * 2013-10-15 2015-01-16 한국과학기술원 디코딩 방법 및 이를 포함하는 메모리 시스템의 동작 방법
KR20170040079A (ko) * 2016-05-03 2017-04-12 안규태 블록 검증을 위한 복수의 일방향 함수를 지원하는 블록 체인
KR20180014534A (ko) * 2016-08-01 2018-02-09 서강대학교산학협력단 블록체인 기반 트랜잭션 검증 시스템 및 그 방법
US20180189753A1 (en) * 2017-01-05 2018-07-05 Beskatta, LLC Infrastructure for obligation management and validation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101482684B1 (ko) * 2013-10-15 2015-01-16 한국과학기술원 디코딩 방법 및 이를 포함하는 메모리 시스템의 동작 방법
KR20170040079A (ko) * 2016-05-03 2017-04-12 안규태 블록 검증을 위한 복수의 일방향 함수를 지원하는 블록 체인
KR20180014534A (ko) * 2016-08-01 2018-02-09 서강대학교산학협력단 블록체인 기반 트랜잭션 검증 시스템 및 그 방법
US20180189753A1 (en) * 2017-01-05 2018-07-05 Beskatta, LLC Infrastructure for obligation management and validation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"BlockChain", 20 September 2017 (2017-09-20), Retrieved from the Internet <URL:https://jinunthing.tistory.com/12> [retrieved on 20191008] *

Similar Documents

Publication Publication Date Title
AU2018348336B2 (en) Performing a change of primary node in a distributed system
RU2723072C1 (ru) Достижение консенуса между сетевывыми узлами в распределенной системе
CN110178340B (zh) 在分布式系统中进行网络节点的恢复处理
RU2554556C2 (ru) Способы и устройство, использующие коды с fec с постоянной инактивацией символов для процессов кодирования и декодирования
CN112769558B (zh) 一种码率自适应的qkd后处理方法及系统
CN109586896B (zh) 一种基于哈希前缀树的数据完整性验证方法
US20230299947A1 (en) Computer implemented system and method for sharing a common secret
CN111639080B (zh) 一种数据处理方法、装置、节点设备及存储介质
Crépeau et al. Approximate quantum error-correcting codes and secret sharing schemes
CN111444547A (zh) 用于数据完整性证明的方法、设备及计算机存储介质
KR102231257B1 (ko) 채굴 장치, 및 채굴 장치 동작 방법
CN112383389B (zh) 一种区块链随机数生成方法及系统
van der Linde et al. Post-quantum blockchain using one-time signature chains
US20180018232A1 (en) Encryption of slice partials
WO2020017908A1 (fr) Dispositif de minage et procédé d&#39;exploitation du dispositif de minage
US10110258B2 (en) Accelerated erasure coding for storage systems
WO2021010720A1 (fr) Appareil d&#39;exploitation minière
Luo et al. Differential fault analysis of SHA-3 under relaxed fault models
CN111970130B (zh) 量子区块链建立方法及系统
CN111147254B (zh) 两方协同的EdDSA数字签名生成方法和装置
Lewko et al. Balancing communication for multi-party interactive coding
Gupta et al. Non-malleable codes against lookahead tampering
CN111585764A (zh) 一种终端设备数据上区块链的系统
Guo et al. BFT-DSN: A Byzantine Fault Tolerant Decentralized Storage Network
Liang et al. A Framework of Private Set Intersection Protocols.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19837353

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 19.05.2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19837353

Country of ref document: EP

Kind code of ref document: A1