WO2022068637A1 - 一种基于卫星的区块链架构 - Google Patents

一种基于卫星的区块链架构 Download PDF

Info

Publication number
WO2022068637A1
WO2022068637A1 PCT/CN2021/119516 CN2021119516W WO2022068637A1 WO 2022068637 A1 WO2022068637 A1 WO 2022068637A1 CN 2021119516 W CN2021119516 W CN 2021119516W WO 2022068637 A1 WO2022068637 A1 WO 2022068637A1
Authority
WO
WIPO (PCT)
Prior art keywords
ground
blockchain
satellite
miners
oracle
Prior art date
Application number
PCT/CN2021/119516
Other languages
English (en)
French (fr)
Inventor
凌昕彤
陈鹏程
高征
乐煜炜
王家恒
尤力
丁峙
高西奇
Original Assignee
东南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 东南大学 filed Critical 东南大学
Priority to US18/025,046 priority Critical patent/US20230327752A1/en
Publication of WO2022068637A1 publication Critical patent/WO2022068637A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/1851Systems using a satellite or space-based relay
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18523Satellite systems for providing broadcast service to terrestrial stations, i.e. broadcast satellite service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18523Satellite systems for providing broadcast service to terrestrial stations, i.e. broadcast satellite service
    • H04B7/18526Arrangements for data linking, networking or transporting, or for controlling an end to end session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present invention relates to the field of blockchain, in particular to a satellite-based blockchain architecture.
  • PoW consensus mechanism consumes a lot of energy and wastes resources.
  • Existing alternatives to PoW exploit miners' other capabilities than the computing power required in PoW for mining, but often introduce new security concerns.
  • Existing blockchains also have serious scalability problems due to the constraints of consensus mechanisms.
  • TPS Transactions Per Second
  • centralized trading platforms such as PayPal and VISA can achieve thousands of network throughputs.
  • high energy consumption and low throughput are two major obstacles that severely limit the development of blockchain technology.
  • the present invention provides a satellite-based blockchain architecture, which fully utilizes the advantages of satellite technology covering a wide range and providing ubiquitous connections, combining blockchain technology with Satellite technology is deeply integrated, and the unique advantages of satellites are used to improve the blockchain consensus mechanism, reduce resource waste, and effectively improve blockchain performance.
  • the consensus mechanism only applies the downlink of the satellite, which greatly reduces the user access threshold and further enhances the decentralization of the blockchain.
  • the technical scheme adopted in the present invention is:
  • a satellite-based blockchain architecture includes a terrestrial blockchain miner network, a constellation system composed of multiple satellites, and a consensus protocol for coordinating the constellation system and the terrestrial blockchain miner network.
  • the satellites generate oracles, which are broadcast to a network of terrestrial blockchain miners.
  • the oracle selects a ground miner as the winner of the current round based on specific rules.
  • the winning ground miner has the right to generate a new block in this round and broadcast the new block to other miners using the ground blockchain miner network.
  • the miner who receives the new block checks the validity of the block, and if the check passes, broadcasts the block to other miners through the ground-based blockchain miner network. in:
  • the satellites include geosynchronous orbit satellites, medium-earth orbit satellites and low-earth orbit satellites, and the ground blockchain miner network includes one or more ground miners, and the ground miners are connected through network communication, and the satellites are Connect via network communication.
  • the consensus protocol between the coordination constellation system and the ground blockchain miner network includes the following steps:
  • Step 1 In each round, the satellites generate oracles.
  • the first oracle generation method is that satellites use on-board measurement instruments to measure physical quantities such as cosmic rays, magnetic current waves, and instantaneous radiation in real time, and generate oracles through numerical conversion. Ordering and purchasing the corresponding service increases maintenance costs.
  • the second oracle generation method is to use the data packets broadcast by satellite to the ground for other specific purposes such as satellite TV or global positioning system, and generate oracles through numerical conversion. In this way of generation, the satellite will not realize that it has participated in the generation of the oracle and the maintenance of the blockchain, so there is no need to purchase any satellite services. But this approach may affect the randomness of the oracle and make it easier to manipulate by malicious ground miners. Therefore, there is a trade-off between security and cost in the generation of oracles, which should be selected according to the purpose and requirements of the blockchain in practical applications.
  • step 2 the satellite broadcasts the oracle generated in step 2 to the ground-based blockchain miner network.
  • the broadcasted oracles are digitally signed by the satellite that produced the oracles to prevent fraud, and then packaged into newly generated blocks for other ground miners to verify their legitimacy.
  • Step 3 the ground miners in the ground blockchain miner network use the ground receiving terminal to receive the oracle generated in step 2, and judge whether they are selected according to specific rules.
  • the specific rule is the principle of the proof-of-stake consensus mechanism, which maps the oracle to an index in the list of all existing virtual currencies, and the owner of the virtual currency corresponding to the index is the winner of this round.
  • the probability of winning of each miner is only related to the virtual currency held by the miner, and will not increase with the increase of the number of identities it holds, thus effectively resisting the Sybil attack.
  • step 4 the selected ground miners generate a new block on top of the existing blockchain and broadcast the new block to other ground miners using the ground blockchain miner network.
  • Step 5 After other ground miners receive the new block, check its validity. If the check fails, the block is discarded. If the verification passes, the block will continue to be broadcast to other ground miners through the ground blockchain miner network.
  • satellites can be divided into: geosynchronous orbit satellites, medium earth orbit satellites and low earth orbit satellites.
  • the geostationary orbit satellites are stationary relative to the earth's surface, the Doppler frequency shift is negligible, and the probability of transmission interruption is lower than that of non-geostationary orbit satellites.
  • geostationary orbit satellites work in an orbit of about 35,786 kilometers, and a geostationary orbit satellite can cover one-third of the earth's surface.
  • Geostationary orbit satellites are the preferred satellites for this patent due to their advantages of low transmission interruption probability and wide coverage.
  • the consensus protocol gives a predefined protocol to determine the satellites used to generate oracles in each round; the first oracle generation method, the consensus protocol determines an order in a pseudo-random manner , the satellites in the constellation system generate oracles in turn according to this order; in the second oracle generation method, the consensus protocol gives a predefined protocol to determine a specific satellite, which broadcasts in a specific time slot and a specific frequency band for a specific oracle. A packet of uses to generate oracles.
  • the ground receiving terminal includes a portable mobile receiver or a miniature antenna earth station.
  • the present invention can make full use of the technical advantages of satellites, improve the blockchain consensus mechanism, and have the following beneficial effects:
  • the present invention greatly reduces the energy consumption of the consensus process and significantly improves the throughput of the blockchain.
  • the present invention deeply integrates satellite technology and blockchain technology, fully utilizes the advantages of satellite technology in wide coverage, ubiquitous connection and stable downlink, and greatly improves the efficiency of the consensus process.
  • the present invention does not require an uplink from miners to satellites, lowers the user access threshold, and greatly improves deployment efficiency. Devices can then access the satellite-based blockchain architecture.
  • Figure 1 is a schematic diagram of a satellite-based blockchain architecture.
  • Figure 2 is a schematic diagram of the workflow of the satellite-based blockchain architecture.
  • Figure 3 is a schematic diagram of the blockchain evolution model of the satellite-based blockchain architecture.
  • Figure 4 is a schematic diagram of the relationship between the normalized throughput of the blockchain and the security of the blockchain and the proportion of malicious miners on the ground under different proportions of malicious satellites. It can be seen that the higher the proportion of malicious miners, the lower the normalized throughput and security of the blockchain. The increase in the proportion of malicious satellites will also lead to a decrease in the normalized throughput and security of the blockchain.
  • Figure 5 is a schematic diagram of the relationship between the normalized throughput of the blockchain and the security of the blockchain and the proportion of malicious entities (including malicious satellites and malicious miners) in the blockchain under different satellite transmission success probabilities. It can be seen that the higher the proportion of malicious entities in the blockchain, the lower the normalized throughput and security of the blockchain.
  • Figure 6 is a schematic diagram of the relationship between the normalized throughput of the blockchain and the network propagation delay. It can be seen that the lower the network propagation delay, the higher the normalized throughput of the blockchain.
  • a satellite-based blockchain architecture includes a constellation system composed of three geosynchronous orbit satellites, a ground blockchain miner network composed of five ground miners, and a coordinated constellation system and ground blocks. Consensus protocol for the chain miner network.
  • the satellite uses on-board measurement instruments to measure physical data such as cosmic rays, magnetic current waves, and transient radiation in real time, and integrate and numerically convert them to generate oracles.
  • Ground miners use portable mobile receivers, miniature antenna earth stations and other ground receiving terminals to receive oracles generated by satellites. As shown in Figure 1, according to the principle of proof of stake, the ground miner at the bottom in the first round is selected and receives the oracle broadcast by satellite.
  • the ground miner generates a new block and broadcasts the new block to other ground miners through the ground blockchain miner network.
  • Figure 3 shows a schematic diagram of the blockchain evolution model based on the new blockchain consensus mechanism.
  • the ground miner w 2 is selected by the oracle as the winner in the second round.
  • w 2 receives the satellite broadcast oracle, then w 2 will collect transactions in the ground-based blockchain miner network, validate and package them.
  • w 2 generates a new block b 2 after the block b 1 generated by the first round winner w 1 , and broadcasts b 2 using the ground-based blockchain miner network, and b 2 contains a hash pointer to b 1 .
  • w 3 is selected in the third round, it will repeat the process similar to w 2 to generate b 3 , and so on, the blockchain will continue to grow.
  • Figure 3(d) reflects a situation that the winning miner w 2 in the second round may have misbehavior, resulting in an invalid block b 2 .
  • One situation reflected in Figure 3(e) is that miner w 2 may generate an illegal block b 2 ′ by forging his identity. The above two situations are easy to be found when other nodes verify the block, so illegal blocks in both situations will be excluded from the main chain.
  • Figure 3(f) reflects a situation in which the winning miner w 2 in the second round may issue two new blocks at once, namely block b 2 ′ and block b 2 ′′, resulting in block Block chain forks. Generally, honest miners will discard these blocks.
  • Figure 3(g) reflects a situation where there may be malicious miners privately mining on the fraudulent fork, and when the attacked transaction has been confirmed and the length of the fraudulent fork exceeds the length of the current main chain, the Fraud the branch chain to achieve a "double spend" attack.
  • Figure 4 reflects the relationship between the normalized throughput of the blockchain and the security of the blockchain and the proportion of malicious miners on the ground under different proportions of malicious satellites.
  • the proportion of malicious satellites is constant, the higher the proportion of malicious miners in the ground blockchain miner network, the lower the blockchain throughput, the higher the probability of false confirmation, and the worse the security.
  • the proportion of malicious miners in the ground miner network is constant, the higher the proportion of malicious satellites, the lower the blockchain throughput, the higher the false confirmation probability, and the worse the security.
  • Figure 5 reflects the relationship between the normalized throughput of the blockchain and the security of the blockchain and the proportion of malicious entities in the blockchain under different probability of successful satellite transmission, as well as the throughput and security of the present invention and PoW aspect comparison.
  • the analysis results show that the present invention has higher throughput than PoW under the same security performance.
  • the blockchain throughput in the present invention largely depends on the quality of the satellite broadcast channel, that is, the transmission success probability. As the quality of the satellite channel improves, the higher the probability of successful transmission, the blockchain throughput will increase accordingly.
  • Figure 6 reflects the relationship between blockchain throughput and information propagation delay under different transmission success probabilities and different proportions of malicious entities. It can be seen that when the proportion of malicious entities is constant, the higher the proportion of new block miners, the lower the network information propagation delay of the ground blockchain miners, and the higher the blockchain throughput.
  • the invention makes full use of the advantages of satellite wide coverage, ubiquitous connection, and stable downlink, constructs a satellite-based blockchain architecture, significantly improves the efficiency of the blockchain, and optimizes and reduces the implementation of consensus on the ground blockchain miner network. Energy consumption of the protocol. Make full use of the advantages of wide satellite coverage, ubiquitous connection and stable downlink to improve the blockchain consensus mechanism. Compared with the traditional PoW consensus mechanism, it greatly reduces resource consumption and significantly improves system throughput. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Astronomy & Astrophysics (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Radio Relay Systems (AREA)

Abstract

本发明公开了一种基于卫星的区块链架构,包括地面区块链矿工网络、星座系统、协调星座系统与地面区块链矿工网络的共识协议。每一轮中,卫星产生神谕,并向地面区块链矿工网络进行广播。该神谕基于特定规则选中某个地面矿工作为当前轮的获胜者,获胜地面矿工有权在该轮产生新区块,并利用地面区块链矿工网络向其它矿工广播新区块。接收到新区块的矿工对区块合法性进行检验,若检验通过,则通过地面区块链矿工网络向其它矿工广播该区块。本发明显著提升了区块链的效能和吞吐量,优化并减少了地面区块链矿工网络执行共识协议的能耗。

Description

一种基于卫星的区块链架构 技术领域
本发明涉及区块链领域,具体而言涉及一种基于卫星的区块链架构。
背景技术
2008年,比特币的诞生引发了金融从业者的广泛注意,其背后的核心技术区块链也逐渐走入研究者的视野。区块链作为一种公开的分类账本与数据库,具有去中心化、不可篡改、公开透明、集体维护、全程留痕、可以追溯等优点。共识机制是区块链这种分布式账本技术的核心,区块链基于某种特定共识机制、以适当经济激励为手段促使区块链网络中的矿工共同维护一个公开有序的账本。工作量证明机制(Proof of Work,简称PoW)于1992年被首次提出,自比特币于2008年发布以来,已成为最受欢迎的共识机制,其在加密货币领域的巨大成功也证明它针对不当行为与恶意攻击的强健鲁棒性。
然而,PoW共识机制能耗巨大,资源浪费严重。PoW的现有替代方案利用矿工的其他能力而非PoW中要求的计算能力进行挖矿,但通常会引起新的安全隐患。现有的区块链也因共识机制的约束存在严重的可扩展性问题。作为区块链吞吐量的量度,每秒交易量(Transactions Per Second,简称TPS)在传统区块链中相当低,比特币最多每秒7笔交易,以太坊最多每秒15笔交易。与之相比,PayPal、VISA等集中式交易平台可实现千量级网络吞吐量。简言之,高能耗和低吞吐是严重限制区块链技术发展的两个主要障碍。
因具有广覆盖、泛在连接、下行链路稳定等优点,卫星技术引起了越来越多研究者的关注。目前,只有少数研究工作讨论了卫星在区块链中的适用性。现有的研究工作大多使用卫星作为中继,将区块转发到没有地面区块链矿工网络或地面区块链矿工网络服务匮乏的地区,或者将其用于加速信息在地面区块链矿工网络中的传播。上行链路是此类研究的难点,普通用户需经过特定已授权地面站才能上传新产生的区块,提高了准入门槛,增加了普通用户使用此类服务的成本,降低了区块链的去中心化程度。
发明内容
发明目的:为解决限制区块链技术发展的主要障碍,本发明提供一种基于卫星的区块链架构,充分发挥卫星技术覆盖范围广、可提供泛在连接的优势,将区块链技术与卫星技术进行深度融合,利用卫星的独特优势改进区块链共识机制,减少资源浪费,有效提升区块链性能。同时,共识机制只应用卫星的下行链路,大幅降低了用户准入门槛,进一步增强了区块链的去中心化程度。
为实现上述目的,本发明采用的技术方案为:
一种基于卫星的区块链架构,包括地面区块链矿工网络、多个卫星组成的星座系统、协调星座系统与地面区块链矿工网络的共识协议。每一轮中,卫星产生神谕,并向地面区块链矿工网络进行广播。该神谕基于特定规则选中某个地面矿工作为当前轮的获胜者,获胜地面矿工有权在该轮产生新区块,并利用地面区块链矿工网络向其它矿工广播新区块。接收到新区块的矿工对区块合法性进行检验,若检验通过,则通过地面区块链矿工网络向其它矿工广播该区块。其中:
所述卫星包括地球同步轨道卫星、中地球轨道卫星和低地球轨道卫星,所述地面区块链矿工网络包括一个以上的地面矿工,所述地面矿工之间通过网络通信连接,所述卫星之间通过网络通信连接。
所述协调星座系统与地面区块链矿工网络的共识协议包括如下步骤:
步骤1,每一轮中,卫星产生神谕。
卫星产生神谕的方法有两种,分别记为第一种神谕产生方法和第二种神谕产生方法。
第一种神谕产生方法是卫星利用星载测量仪器实时测量宇宙射线、磁流波、瞬时辐射等物理量,经过数值转换生成产生神谕,但这种产生神谕的方式需要从卫星运营商处订购和购买相应的服务,增加了维护成本。第二种神谕产生方法是利用卫星广播到地面用于卫星电视或全球定位系统等其他的特定目的的数据包,经过数值转换生成神谕。在这种产生方式中,卫星不会意识到其已经参与到神谕的生成与区块链的维护中,从而无需购买任何卫星服务。但这种方式可能会影响神谕的随机性,并更容易被恶意地面矿工操纵。因此,神谕的生成存在安全与成本间的权衡,实际应用中应根据区块链的目的和要求进行选择。
步骤2,卫星向地面区块链矿工网络广播步骤2生成的神谕。被广播的神谕由产生神谕的卫星进行数字签名以防止欺诈,并随后被打包进新生成的区块中以供其他地面矿工对其合法性进行验证。
步骤3,地面区块链矿工网络中的地面矿工利用地面接收终端接收步骤2产生的神谕,并根据特定规则判断自己是否被选中。
直接根据神谕选定某个地面矿工作为某一轮的获胜者风险较高,因为恶意矿工可以通过创建多个身份发动女巫攻击,增大自己被选中的概率。本文所述的特定规则可以很好解决该问题。
所述特定规则为权益证明共识机制的原则,将神谕映射为目前所有已有虚拟货币列表中的一个索引,该索引所对应的虚拟货币的拥有者即为本轮的获胜者。在这种规则下,每个矿工获胜的概率仅与该矿工所持有的虚拟货币有关,不会随其所拥有身份数量的增加而增加,从而有效抵御女巫攻击。
步骤4,被选中的地面矿工在现有区块链顶部生成一个新区块,并利用地面区块链矿工网络向其它地面矿工广播新区块。
步骤5,其他地面矿工接收到新区块后,对其合法性进行检验。若检验失败,则丢弃区块。若检验通过,则通过地面区块链矿工网络继续向其它地面矿工广播该区块。
通过卫星广播以及地面区块链矿工网络中的转发,多数地面矿工均会收到神谕,新区块的合法性得以验证,区块链长度加一。如此往复,随着新区块在原有区块之上构建,区块链随之增长。
根据运行轨道高度的不同,卫星可分为:地球同步轨道卫星、中地球轨道卫星和低地球轨道卫星。所述地球同步轨道卫星相对于地球表面静止,多普勒频移可以忽略不计,并且传输中断的概率低于非地球同步轨道卫星。同时,地球同步轨道卫星工作在约35786公里的轨道,一颗地球同步轨道卫星可以覆盖地球表面的三分之一。因具有传输中断概率低和覆盖范围广的优点,故地球同步轨道卫星是本专利的首选卫星。
扩展到多卫星情况时,所述共识协议给出一个预定义协议,以确定在每轮中用于生成神谕的卫星;第一种神谕产生方法,共识协议以伪随机的方式确定一个次序,星座系统中的卫星根据该次序轮流产生神谕;在第二种神谕产生方法中,共识协议给出预定义协议,以确定特定卫星,该卫星在特定时隙、特定频段广播用于特定用途的数据包以产生神谕。
优选的:地面接收终端包括便携式移动接收器或微型天线地球站。
相比现有技术,本发明可以充分利用卫星的技术优势,改进区块链共识机制,具有以下有益效果:
1)本发明相比于广为人知的PoW共识机制,极大降低共识过程的能耗,显著提高区块链吞吐量。
2)本发明将卫星技术与区块链技术深入融合,充分了发挥卫星技术广覆盖、泛在连接和下行链路稳定的优势,大幅提高共识过程效率。
3)本发明相比于现有区块链与卫星相结合的研究,无需由矿工到卫星的上行链路,降低用户准入门槛,极大提升部署效率,矿工仅需利用可接受卫星广播的设备即可接入基于卫星的区块链架构。
4)本发明中仅需卫星广播神谕,无需其进行复杂的处理操作,也无需卫星产生、转发、存储、验证区块,显著降低卫星的星载处理要求与启动成本,便于未来大范围推广。
附图说明
图1为基于卫星的区块链架构示意图。
图2为基于卫星的区块链架构工作流程示意图。
图3为基于卫星的区块链架构的区块链演化模式示意图。
图4为不同恶意卫星比例下,区块链归一化吞吐量以及区块链安全性与地面恶意矿工占比之间的关系示意图。可以看到恶意矿工占比越高,区块链归一化吞吐量与安全性越低。恶意卫星占比增高同样会引起区块链归一化吞吐量与安全性的降低。
图5为不同卫星传输成功概率下,区块链归一化吞吐量以及区块链安全性与区块链中恶意实体(包括恶意卫星与恶意矿工)占比之间的关系示意图。可以看到区块链中恶意实体占比越高,区块链归一化吞吐量与安全性就越低。
图6为区块链归一化吞吐量与网络传播时延之间的关系示意图。可以看到网络传播时延越低,区块链归一化吞吐量越高。
具体实施方式
下面结合附图和具体实施例,进一步阐明本发明,应理解这些实例仅用于说明本发明而不用于限制本发明的范围,在阅读了本发明之后,本领域技术人员对本发明的各种等价形式的修改均落于本申请所附权利要求所限定的范围。
一种基于卫星的区块链架构,如图1、2所示,包括3颗地球同步轨道卫星组成的星座系统、5位地面矿工构成的地面区块链矿工网络以及协调星座系统与地面区块链矿工网络的共识协议。
1)卫星利用星载测量仪器实时测量宇宙射线、磁流波、瞬态辐射等物理数据,并对其整合与数值转换以产生神谕。
2)卫星向地面区块链矿工网络中的5个矿工广播其生成的神谕。
3)地面矿工利用便携式移动接收器、微型天线地球站等地面接收终端接收卫星产生的神谕。如图1所示,根据权益证明的原则,第1轮中最下方的地面矿工被选中,并且接收到卫星广播的神谕。
4)该地面矿工产生一个新区块并通过地面区块链矿工网络向其它地面矿工广播新区块。
5)其余地面矿工接收到新区块后,对其合法性进行检验。检验通过后,则通过地面区块链矿工网络继续向其它地面矿工广播该区块。
然而,网络延迟与卫星或矿工不当行为的存在会导致各种意外情况。为便于对于各种情况进行描述,图3给出了基于新型区块链共识机制的区块链演化模式示意图。
如图3(a)所示,正常情况下,依据权益证明的规则,地面矿工w 2在第二轮中被神谕选中为胜者。w 2接收到卫星广播的神谕,随后w 2将搜集地面区块链矿工网络中的交易,对其进行验证并打包。然后,w 2在第一轮胜者w 1生成的区块b 1之后生成新区块b 2,并利用地面区块链矿工网络广播b 2,b 2中包含指向b 1的哈希指针。当w 3在第三轮被选中时,它将重复与w 2类似 的过程生成b 3,如此往复,区块链将持续生长。
如图3(b)所示,第二轮中由于卫星链路的中断,地面矿工w 2没有接收到卫星广播的神谕,因此在第2轮中没有新的区块产生。这种情况下,第3轮胜出的矿工w 3则会直接产生一个指向区块b 1的区块b 3
如图3(c)所示,第3轮次中胜出的矿工w 3,在生成新的区块b 3的时候,由于网络延迟没有接收到矿工w 2广播的区块b 2,于是矿工w 3会产生一个指向区块b 1的区块b 3。此时,区块链产生分叉,由下一轮的获胜者决定b 2还是b 3最终包含在主链中。
如图3(d)反映了一种情况是,在第二轮次中胜出的矿工w 2可能存在不当行为,产生无效的区块b 2。图3(e)反映的一种情况是,矿工w 2可能通过伪造身份的方式产生一个非法的区块b 2′。上述两种情形在其它节点对区块进行验证时很容易被发现,因此这两种情形下的非法区块均会被排除在主链之外。
图3(f)反映了一种情况是,在第二轮次中胜出的矿工w 2可能会一次性发布两个新的区块,即区块b 2′和区块b 2″,导致区块链分叉。一般情况下,诚实的矿工会将这些区块丢弃。
图3(g)反映了一种情况是,可能存在恶意的矿工私下在欺诈支链上挖矿,当被攻击交易已得到确认,且欺诈支链的长度超过当前主链的长度时,就发布欺诈支链,达成“双花”攻击。
参考图4至图6,为揭示本发明在实际工作中的性能,为所述的本发明典型实施例进行了实际测试与数据记录,分析结果如下。
图4反映了不同恶意卫星比例下,区块链归一化吞吐量以及区块链安全性与地面恶意矿工占比之间的关系。其中,当恶意卫星占比恒定时,地面区块链矿工网络中恶意矿工所占的比例越高,区块链吞吐量越低,错误确认概率越高,安全性越差。同理,当地面矿工网络中恶意矿工的比例恒定时,恶意卫星所占的比例越高,区块链吞吐量越低,错误确认概率越高,安全性越差。
图5反映了不同卫星传输成功概率下,区块链归一化吞吐量以及区块链安全性与区块链中恶意实体占比之间的关系,以及本发明与PoW在吞吐量与安全性方面的对比。分析结果表明,在安全性能相同的情况下,本发明相比于PoW具有更高的吞吐量。本发明中区块链吞吐量很大程度上取决于卫星广播通道的质量,也即传输成功概率。随着卫星通道质量的改善,传输成功概率越高,区块链吞吐量也将相应增加。
图6反映了不同传输成功概率与不同恶意实体占比下,区块链吞吐量与信息传播延迟之间的关系。可以看出,当恶意实体所占的比例恒定时,得知新区块矿工的占比越高,地面区 块链矿工网络信息传播延迟越低,区块链吞吐量越高。
本发明充分利用卫星广覆盖、泛在连接、下行链路稳定的优点,构建了基于卫星的区块链架构,显著提升了区块链的效能,优化并减少了地面区块链矿工网络执行共识协议的能耗。充分利用卫星覆盖范围广、可提供泛在连接和下行链路稳定的优点对区块链共识机制进行改进,相比于传统的PoW共识机制,极大降低了资源消耗、显著提高了系统吞吐量。
以上所述仅是本发明的优选实施方式,应当指出:对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。

Claims (8)

  1. 一种基于卫星的新型区块链架构,其特征在于,包括地面区块链矿工网络、星座系统、协调星座系统与地面区块链矿工网络的共识协议,其中:
    所述地面区块链矿工网络包括一个以上的地面矿工,所述地面矿工之间通过网络通信连接;
    所述星座系统由三个及以上的卫星组成,所述卫星之间通过网络通信连接,所述卫星与地面矿工之间通过网络通信连接;
    所述协调星座系统与地面区块链矿工网络的共识协议用于星座系统中的卫星产生神谕,并控制星座系统向地面区块链矿工网络进行广播;地面区块链矿工网络中对应的地面矿工有权产生新区块,并利用地面区块链矿工网络向其它地面矿工广播新区块;接收到新区块的地面矿工对区块合法性进行检验,若检验通过,则通过地面区块链矿工网络向其它地面矿工广播该区块。
  2. 根据权利要求1所述基于卫星的新型区块链架构,其特征在于,所述协调星座系统与地面区块链矿工网络的共识协议包括如下工作步骤:
    步骤1,每一轮中,卫星基于特定方案产生神谕;
    步骤2,卫星向地面区块链矿工网络广播神谕,所述神谕是一种用于确定每轮中获胜地面矿工的随机数;
    步骤3,地面矿工利用地面接收终端接收步骤1产生的神谕,并根据特定规则判断自己是否被选中;
    步骤4,被选中的地面矿工生成新区块,并利用地面区块链矿工网络向其它地面矿工广播新区块;
    步骤5,其余地面矿工接收到新区块后,对其合法性进行检验;若检验失败,则丢弃区块;若检验通过,则通过地面区块链矿工网络向其它地面矿工广播该区块。
  3. 根据权利要求2所述基于卫星的新型区块链架构,其特征在于,卫星基于特定方案产生神谕包括两种方法,分别记为第一种神谕产生方法和第二种神谕产生方法;第一种神谕产生方法是地球同步轨道卫星利用星载测量仪器实时测量宇宙射线、磁流波、瞬时辐射,经过数值转换后作为神谕;第二种神谕产生方法是利用卫星广播到地面用于卫星电视、全球定位系统其他用途的数据包,经过数值转换后生成神谕。
  4. 根据权利要求3所述基于卫星的新型区块链架构,其特征在于,所述特定规则包括以下步骤,将神谕映射到目前已生成虚拟货币列表中的一个索引,该索引所对应的虚拟货币的拥有者即为本轮的被选中的地面矿工。
  5. 根据权利要求4所述基于卫星的新型区块链架构,其特征在于:所述第一种神谕产生 方法中,共识协议以伪随机的方式确定一个次序,星座系统中的卫星根据该次序轮流产生神谕;第二种神谕产生方法中,共识协议给出预定义协议,以确定特定卫星,该卫星在特定时隙、特定频段广播用于特定用途的数据包以产生神谕。
  6. 根据权利要求5所述基于卫星的区块链架构,其特征在于:所述卫星包括地球同步轨道卫星、中地球轨道卫星和低地球轨道卫星。
  7. 根据权利要求6所述基于卫星的新型区块链架构,其特征在于:所述的星座系统提供超广地面覆盖范围、泛在连接以及稳定的下行链路。
  8. 根据权利要求7所述基于卫星的区块链架构,其特征在于:地面接收终端包括便携式移动接收器和微型天线地球站。
PCT/CN2021/119516 2020-09-30 2021-09-22 一种基于卫星的区块链架构 WO2022068637A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/025,046 US20230327752A1 (en) 2020-09-30 2021-09-22 Satellite-based blockchain architecture

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011062578.1 2020-09-30
CN202011062578.1A CN112202487B (zh) 2020-09-30 2020-09-30 一种基于卫星的区块链架构

Publications (1)

Publication Number Publication Date
WO2022068637A1 true WO2022068637A1 (zh) 2022-04-07

Family

ID=74012584

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/119516 WO2022068637A1 (zh) 2020-09-30 2021-09-22 一种基于卫星的区块链架构

Country Status (3)

Country Link
US (1) US20230327752A1 (zh)
CN (1) CN112202487B (zh)
WO (1) WO2022068637A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115664511A (zh) * 2022-12-31 2023-01-31 北京国电高科科技有限公司 卫星数据传输方法、装置、电子设备及存储介质
CN116931027A (zh) * 2023-09-15 2023-10-24 成都子辰时频科技有限公司 一种基于sbas的动态高精度卫星共视算法系统

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202487B (zh) * 2020-09-30 2022-03-08 东南大学 一种基于卫星的区块链架构

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108400872A (zh) * 2018-02-24 2018-08-14 清华大学 一种基于星地协同的区块链信息传输方法和系统
CN109977166A (zh) * 2019-02-18 2019-07-05 陕西优米数据技术有限公司 一种区块链共识机制
CN112202487A (zh) * 2020-09-30 2021-01-08 东南大学 一种基于卫星的区块链架构

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107147489B (zh) * 2017-05-02 2019-10-18 南京理工大学 一种leo卫星网络内分布式的接入认证管理方法
US11177961B2 (en) * 2017-12-07 2021-11-16 Nec Corporation Method and system for securely sharing validation information using blockchain technology
AU2019301682A1 (en) * 2018-07-12 2021-01-21 Star Mesh LLC Communications systems and methods with stochastically distributed orbiting satellites
US11546138B2 (en) * 2018-09-28 2023-01-03 Benjamin Allan Mord Information integrity in blockchain and related technologies
CN109412677B (zh) * 2018-11-12 2020-07-14 清华大学 星地协同区块链系统中的通信广播自适应融合方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108400872A (zh) * 2018-02-24 2018-08-14 清华大学 一种基于星地协同的区块链信息传输方法和系统
CN109977166A (zh) * 2019-02-18 2019-07-05 陕西优米数据技术有限公司 一种区块链共识机制
CN112202487A (zh) * 2020-09-30 2021-01-08 东南大学 一种基于卫星的区块链架构

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LING XINTONG, GAO ZHENG, LE YUWEI, YOU LI, WANG JIAHENG, DING ZHI, GAO XIQI: "Satellite-Aided Consensus Protocol for Scalable Blockchains", SENSORS, vol. 20, no. 19, 1 January 2020 (2020-01-01), pages 1 - 13, XP055917416, DOI: 10.3390/s20195616 *
ZHANG YING-HAO; LIU XIAO FAN: "Satellite Broadcasting Enabled Blockchain Protocol: A Preliminary Study", 2020 INFORMATION COMMUNICATION TECHNOLOGIES CONFERENCE (ICTC), IEEE, 29 May 2020 (2020-05-29), pages 118 - 124, XP033783841, DOI: 10.1109/ICTC49638.2020.9123248 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115664511A (zh) * 2022-12-31 2023-01-31 北京国电高科科技有限公司 卫星数据传输方法、装置、电子设备及存储介质
CN116931027A (zh) * 2023-09-15 2023-10-24 成都子辰时频科技有限公司 一种基于sbas的动态高精度卫星共视算法系统
CN116931027B (zh) * 2023-09-15 2023-11-28 成都子辰时频科技有限公司 一种基于sbas的动态高精度卫星共视算法系统

Also Published As

Publication number Publication date
US20230327752A1 (en) 2023-10-12
CN112202487B (zh) 2022-03-08
CN112202487A (zh) 2021-01-08

Similar Documents

Publication Publication Date Title
WO2022068637A1 (zh) 一种基于卫星的区块链架构
Kolawole Satellite communication engineering
Xia et al. Beam coverage comparison of LEO satellite systems based on user diversification
Elbert The satellite communication applications handbook
Ippolito Radiowave propagation in satellite communications
CN104704749A (zh) 利用来自低和中地球轨道的信号进行基于空间的认证
Vasisht et al. A distributed and hybrid ground station network for low earth orbit satellites
CN110519695A (zh) 一种数据库辅助的卫星系统与地面蜂窝网络频谱共享方法
Jia et al. Joint computing and communication resource allocation for edge computing towards Huge LEO networks
Wang et al. Age-critical and secure blockchain sharding scheme for satellite-based internet of things
CN106850036A (zh) 一种基于优先级的中轨卫星系统可移动点波束调度方法
Fortes et al. An analytical method for assessing interference in interference environments involving NGSO satellite networks
Elbert Radio frequency interference in communications systems
Xia et al. Optimal Selection Mechanism of Short Message Terminal for" Beidou-3"
Zhang et al. Hybrid GEO and IGSO satellite constellation design with ground supporting constraint for space information networks
Brown et al. The performance of meteor-burst communications at different frequencies
Ruiz De Azúa Ortega Contribution to the development of autonomous satellite communications networks: the internet of satellites
Terziev et al. The Impact of Innovation in the Satellite Industry on the Telecommunications Services Market
Al-Nuaimi et al. Demonstrating a low-cost and zero-recurrent-cost hybrid mesh & satellite based early warning system
TONG et al. Design of Access Scheme for Detection Swarm for Satellites in HEO
Macauley Allocation of Orbit and Spectrum resources for Regional Communications: What's at stake?
Xie et al. Selection of Communication Frequency Points for Shortwave Radio Network Based on VOACAP
Vallès Muñoz Design of a low-latency transoceanic shortwave radio link for high frequency trading applications
Shi et al. Dynamic power allocation assisted by navigation message for inter-satellite links in LEO constellation
Li Hash algorithm optimization for long-span digital currency transactions based on multi-constraint optimization

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21874298

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21874298

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 21874298

Country of ref document: EP

Kind code of ref document: A1