基于可验证随机函数和BLS签名的拜占庭容错共识算法Byzantine Fault Tolerant Consensus Algorithm Based on Verifiable Random Function and BLS Signature
白尚旺;马晓倩;高改梅;刘春霞;党伟超;
摘要(Abstract):
实用拜占庭容错(PBFT)算法可以容忍网络存在不超过节点总数三分之一的拜占庭节点,常被作为联盟链的共识算法。针对PBFT存在主节点选取规则简单、通信复杂度较高等问题,提出一种基于可验证随机函数(VRF)和BLS签名的拜占庭容错(VBBFT)共识算法。在VBBFT共识算法,VRF在共识节点中选取主节点,主节点作为消息收集和发送的协调者,并将节点间的信息交互过程转化为BLS签名过程,降低了节点间的通信复杂度,并保证了节点间的信息交互是安全的。仿真实验结果表明,VBBFT共识算法与PBFT算法相比,交易吞吐率提高了62.3%,时延降低了12%。
关键词(KeyWords): 实用拜占庭容错;可验证随机函数;联盟链;BLS签名;共识算法
基金项目(Foundation): 山西省应用基础研究项目(201901D111266);; 太原科技大学科研启动基金(20192062);; 山西省重点计划研发项目(201803D121048)
作者(Authors): 白尚旺;马晓倩;高改梅;刘春霞;党伟超;
DOI: 10.16088/j.issn.1001-6600.2021071002
参考文献(References):
- [1] 张亮,刘百祥,张如意,等.区块链技术综述[J].计算机工程,2019,45(5):1-12.DOI:10.19678/j.issn.1000-3428.0053554.
- [2] 刘懿中,刘建伟,张宗洋,等.区块链共识机制研究综述[J].密码学报,2019,6(4):395-432.DOI:10.13868/j.cnki.jcr.000311.
- [3] 邵奇峰,金澈清,张召,等.区块链技术:架构及进展[J].计算机学报,2018,41(5):969-988.DOI:10.11897/SP.J.1016.2018.00969.
- [4] 袁勇,倪晓春,曾帅,等.区块链共识算法的发展现状与展望[J].自动化学报,2018,44(11):2011-2022.DOI:10.16383/j.aas.2018.c180268.
- [5] 夏清,窦文生,郭凯文,等.区块链共识协议综述[J].软件学报,2021,32(2):277-299.DOI:10.13328/j.cnki.jos.006150.
- [6] KING S,NADAL S.PPCoin:peer-to-peer crypto-currency with proof-of-stake[EB/OL].(2012-08-19)[2021-09-09].https://decred.org/research/king2012.pdf.
- [7] LARIMER D.Delegated proof-of-stake consensus[EB/OL].(2014-04-03)[2021-09-09].https://how.bitshares.works/en/master/technology/dpos.html.
- [8] 黄嘉成,许新华,王世纯.委托权益证明共识机制的改进方案[J].计算机应用,2019,39(7):2162-2167.DOI:10.11772/j.issn.1001-9081.2018122527.
- [9] 付瑶瑶,李盛恩.授权股份证明共识机制的改进方案[J].计算机工程与应用,2020,56(19):48-54.
- [10] 吴梦宇,朱国胜,吴善超.基于工作量证明和权益证明改进的区块链共识机制[J].计算机应用,2020,40(8):2274-2278.
- [11] MILUTINOVIC M,HE W,WU H,et al.Proof of luck:an efficient blockchain consensus protocol[C]// Proceedings of the 1st Workshop on System Software for Trusted Execution.New York:ACM,2016:1-6.DOI:10.1145/3007788.3007790.
- [12] CHEN L,XU L,SHAH N,et al.On security analysis of proof-of-elapsed-time (PoET)[C]// International Symposium on Stabilization,Safety,and Security of Distributed Systems,SSS 2017.Berlin:Springer,2017:282-297.DOI:10.1007/978-3-319-69084-1_19.
- [13] BENTOV I,LEE C,MIZRAHI A,et al.Proof of activity:extending bitcoin’s proof of work via proof of stake[J].ACM SIGMETRICS Performance Evaluation Review,2014,42(3):34-37.
- [14] CASTRO M,LISKOV B.Practical Byzantine fault tolerance[C]// Proceedings of the Third Symposium on Operating Systems Design and Implementation.New York:ACM,1999:173-186.
- [15] 范捷,易乐天,舒继武.拜占庭系统技术研究综述[J].软件学报.2013,24(6):1346-1360.DOI:10.3724/SP.J.1001.2013.04395.
- [16] GUETA G G,ABRAHAM I,GROSSMAN S,et al.SBFT:a scalable and decentralized trust infrastructure[C]// 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks(DSN).Piscataway,NJ:IEEE,2019:568-580.
- [17] ZHANG J J,RONG Y Y,CAO J N,et al.DBFT:a Byzantine fault tolerant protocol with graceful performance degradation[C]// 2019 38th Symposium on Reliable Distributed Systems (SRDS).Piscataway,NJ:IEEE,2019:123-132.DOI:10.1109/SRDS47363.2019.00023.
- [18] 黄冬艳,李浪,陈斌,等.RBFT:基于Raft集群的拜占庭容错共识机制[J].通信学报,2021,42(3):209-219.
- [19] 陈佳伟,冼祥斌,杨振国,等.结合BLS聚合签名改进实用拜占庭容错共识算法[J].计算机应用研究,2021,38(7):1952-1955,1962.DOI:10.19734/j.issn.1001-3695.2020.12.0403.
- [20] MICALI S,RABIN M,VADHAN S.Verifiable random functions[C]// 40th Annual Symposium on Foundations of Computer Science (Cat.No.99CB37039).Piscataway,NJ:IEEE,1999:120-130.DOI:10.1109/SFFCS.1999.814584.
- [21] 佟铮.基于区块链的公开可验证随机数生成方法研究[D].武汉:武汉理工大学,2018.
- [22] GILAD Y,HEMO R,MICALI S,et al.Algorand:scaling byzantine agreements for cryptocurrencies[C]// Proceedings of the 26th Symposium on Operating Systems Principles.New York:ACM,2017:51-68.
- [23] HANKE T,MOVAHEDI M,WILLIAMS D.Dfinity technology overview series,consensus system[EB/OL].(2018-01-23)[2021-09-09].https://dfinity.org/pdf-viewer/library/dfinity-consensus.pdf.
- [24] DAVID B,GA?I P,KIAYLAS A,et al.Ouroboros Praos:an adaptively-secure,semi-synchronous proof-of-stake Blockchain[C]// Advances in Cryptology-EUROCRYPT 2018.Berlin:Spring,2018:66-98.DOI:10.1007/978-3-319-78375-8_3.
- [25] BONEH D,BOYEN X.Short signatures without random oracles[C]// Advances in Cryptology-EUROCRYPT 2004.Berlin:Springer,2004:56-73.DOI:10.1007/978-3-540-24676-3_4.
- [26] BONEH D,DRIJVERS M,NEVEN G.Compact multi-signatures for smaller blockchains[C]// Advances in Cryptology-ASIACRYPT 2018.Berlin:Springer,2018:435-464.DOI:10.1007/978-3-030-03329-3_15.