帳號:guest(18.188.100.145)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目
作者(中文):江政勳
作者(外文):Jiang, Zheng-Xun
論文名稱(中文):一個基於可退之稅證明共識演算法的雙向鏈結區塊鏈架構
論文名稱(外文):A Double-Linked Blockchain Approach Based on Proof-of-Refundable-Tax Consensus Algorithm
指導教授(中文):蔡仁松
指導教授(外文):Tsay, Ren-Song
口試委員(中文):吳誠文
陳宜欣
口試委員(外文):Wu, Cheng-Wen
Chen, Yi-Shin
學位類別:碩士
校院名稱:國立清華大學
系所名稱:電機工程學系
學號:104061591
出版年(民國):108
畢業學年度:107
語文別:中文
論文頁數:38
中文關鍵詞:雙向鏈結區塊鏈架構可退之稅證明共識演算法默克爾樹區塊鏈
外文關鍵詞:double-linked data structureproof-of-refundable-taxMerkle Patricia Triesblockchain
相關次數:
  • 推薦推薦:0
  • 點閱點閱:538
  • 評分評分:*****
  • 下載下載:0
  • 收藏收藏:0
在本篇論文中,我們提出一個雙向鏈結(double-linked)的區塊鏈架構,此架構能夠改善區塊鏈的效能以及確保區塊的不分叉、保持一致的鏈結。另外,在提出基於可退之稅證明(proof-of-refundable-tax)的共識演算法,使我們的研究可以建構出可靠度、效能、公平性及穩定性都很高的區塊鏈運行流程。可退之稅證明採用可驗證隨機函數(verifiable random function)去取代傳統挖礦方式,可驗證隨機函數的概率與個別參與者累計的可退之稅成正比關係,會影響到未來選上區塊鏈維護者的機率。每個人可退之稅的累計多寡可以作為個別參與者活躍的程度而被記錄,因此可退之稅可以有效防範人頭攻擊(Sybil attacks)的發生。此外,區塊鏈的完成獎勵會從每個維護者累計的可退之稅中扣除,這使我們的區塊鏈系統保持穩定的財富分配且避免“富者越富”的問題。我們已經對提出來的架構及共識演算法進行了測試,結果非常有希望實現。
In this paper we propose a double-linked blockchain data structure that greatly improves blockchain performance and guarantees single chain with no forks. Additionally, with the proposed proof-of-refundable-tax (PoRT) consensus algorithm, our approach can construct highly reliable, efficient, fair and stable blockchain operations. The PoRT algorithm adopts a verifiable random function instead of mining to select future block maintainers with the probability proportional to each participant’s personal refundable tax. The individual refundable tax serves as an index of the activeness of participation and hence PoRT can effectively prevent Sybil attacks. Also, with the block-completion reward deducted from each maintainer’s refundable tax, our blockchain system maintains a stable wealth distribution and avoids the “rich become richer” problem. We have implemented the approach and tested with very promising results.
I. Introduction 5
II. Related work 11
III. The PoRT Consensus Algorithm and The Double-Linked Data Structure 17
Proof-of-refundable-tax Scheme 17
Double-Linked Data Structure 19
The Jump-step-validation Anti-collusion Approach 21
Redundant Creators 22
Penalty of Frauds 23
IV. Double-Linked and PoRT Consensus Algorithm Design 24
Data Structure 24
Consensus Algorithm 26
Refund Mechanism 32
Blacklist 33
V. Discussion 34
VI. Conclusion 35
VII. References 37
[1] Nakamoto, Satoshi. "Bitcoin: A peer-to-peer electronic cash system." (2008).
[2] Bitcoin v0.1 released. URL {http://www.mail-archive.com/cryptography@metzdowd.com/msg10142.html}
[3] Blockchain wiki. URL {https://en.wikipedia.org/wiki/Blockchain#History}
[4] Chaum, David. "Blind signatures for untraceable payments." Advances in cryptology. Springer, Boston, MA, 1983.
[5] Haber, Stuart, and W. Scott Stornetta. "How to time-stamp a digital document." Conference on the Theory and Application of Cryptography. Springer, Berlin, Heidelberg, 1990.
[6] Back, Adam. "Hashcash-a denial of service counter-measure." (2002).
[7] Lamport, Leslie, Robert Shostak, and Marshall Pease. "The Byzantine generals problem." ACM Transactions on Programming Languages and Systems (TOPLAS) 4.3 (1982): 382-401.
[8] Buterin, Vitalik, and Virgil Griffith. "Casper the friendly finality gadget." arXiv preprint arXiv:1710.09437 (2017).
[9] Lisk website documentation. URL {https://lisk.io/documentation/}
[10] Dryja, Thaddeus. "Hashimoto: I/O bound proof of work." (2014).
[11] Buterin, Vitalik. Dagger: A memory-hard to compute, memory-easy to verify scrypt alternative. Technical Report, 2013. URL http://www. hashcash. org/papers/dagger. html, 2013.
[12] Larimer, Daniel. "Delegated proof-of-stake (dpos)." Bitshare whitepaper (2014).
[13] Gilad, Yossi, et al. "Algorand: Scaling byzantine agreements for cryptocurrencies." Proceedings of the 26th Symposium on Operating Systems Principles. ACM, 2017.
[14] Micali, Silvio, Michael Rabin, and Salil Vadhan. "Verifiable random functions." 40th Annual Symposium on Foundations of Computer Science (Cat. No. 99CB37039). IEEE, 1999.
[15] Wood, Gavin. "Ethereum: A secure decentralised generalised transaction ledger." Ethereum project yellow paper 151 (2014): 1-32.
[16] Dinh, Tien Tuan Anh, et al. "Untangling blockchain: A data processing view of blockchain systems." IEEE Transactions on Knowledge and Data Engineering 30.7 (2018): 1366-1385.
[17] Saleh, Fahad. "Blockchain without waste: Proof-of-stake." Available at SSRN 3183935 (2019).
[18] IO, EOS. "EOS. IO technical white paper." EOS. IO (accessed 18 December 2017) https://github. com/EOSIO/Documentation (2017).
[19] Hanke, Timo, Mahnush Movahedi, and Dominic Williams. "Dfinity technology overview series, consensus system." arXiv preprint arXiv:1805.04548 (2018).
[20] Syta, Ewa, et al. "Keeping authorities" honest or bust" with decentralized witness cosigning." 2016 IEEE Symposium on Security and Privacy (SP). Ieee, 2016.
(此全文未開放授權)
電子全文
中英文摘要
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *