引用本文
  • 刘力汇,邓小鸿,刘勇,石亦燃,张丽.基于节点影响力和权重聚合签名的改进PBFT共识算法[J].信息安全学报,已采用    [点击复制]
  • LIU Lihui,DENG Xiaohong,LIU Yong,SHI Yiran,ZHANG Li.Improved PBFT Consensus Algorithm Based on Node Influence and Weighted Aggregation Signature[J].Journal of Cyber Security,Accept   [点击复制]
【打印本页】 【下载PDF全文】 查看/发表评论下载PDF阅读器关闭

过刊浏览    高级检索

本文已被:浏览 522次   下载 0  
基于节点影响力和权重聚合签名的改进PBFT共识算法
刘力汇1, 邓小鸿2, 刘勇1, 石亦燃1, 张丽1
0
(1.江西理工大学;2.赣南科技学院)
摘要:
共识算法是区块链中确保数据达成一致的关键技术。实用拜占庭容错(Practical Byzantine Fault Tolerance, PBFT)共识算法能够有效解决拜占庭将军问题,凭借出色的容错性和高效性,被广泛应用于分布式系统、区块链等场景。但是PBFT共识算法存在着缺少奖惩机制、主节点选取方式可预测和通信开销大等问题,针对上述问题,本文提出了一种基于节点影响力和权重聚合签名的改进PBFT共识算法。首先,设计了信誉模型动态选取共识节点,依据节点类型给予不同程度奖惩,并设计了信誉恢复机制防止“寡头”节点产生;其次,建立影响力评估机制,提出一种新的结合整体和局部结构的K-Shell算法对共识节点进行影响力评估,识别共识网络中的关键节点。同时设计了基于节点影响力的可验证随机函数,在提高关键节点成为主节点概率的同时,使选取方式具有不可预测性;最后,提出权重聚合签名方案优化共识流程,通过赋予节点权重进行聚合签名,降低了共识过程的通信开销和签名量,提升了算法的共识效率。实验结果表明,与原始PBFT相比,本文算法的平均吞吐量提高了65.7%,平均时延降低了38.9%,有效的提高了系统共识效率,另外,与典型的PBFT改进算法相比,本文算法具有明显的性能优势,能更好的适用于大规模联盟链场景。
关键词:  区块链  共识算法  节点影响力  K-Shell 算法  聚合签名
DOI:
投稿时间:2024-06-25修订日期:2024-08-23
基金项目:国家自然科学基金、江西省自然科学基金
Improved PBFT Consensus Algorithm Based on Node Influence and Weighted Aggregation Signature
LIU Lihui1, DENG Xiaohong2, LIU Yong1, SHI Yiran1, ZHANG Li1
(1.Jiangxi University of Science and Technology;2.Gannan University of Science and Technology)
Abstract:
The consensus algorithm is the key technology in blockchain to ensure that data is agreed upon. Practical Byzantine Fault Tolerance (PBFT) consensus algorithm can effectively solve the Byzantine Generals problem, and is widely used in distributed systems, blockchain and other scenarios due to its excellent fault tolerance and high efficiency. However, the PBFT consensus algorithm has problems such as lack of reward and punishment mechanism, predicta-ble master node selection and high communication overhead, etc. Aiming at the above-mentioned issues, we proposed an improved PBFT consensus algorithm based on the influence of nodes and weighted ag-gregation signature. Firstly, a reputation model is designed to dynamically select consensus nodes, with different levels of rewards and penalties based on node types, and a reputation recovery mechanism is designed to prevent "oligopoly" nodes from being generated. Secondly, established the influence assessment mechanism, proposed a novel K-Shell algorithm combining the global and local structure to assess the influence of consensus nodes and identify the key nodes in the consensus network. Meanwhile, a verifiable random function based on the influence of nodes is designed, which improves the probability of key nodes becoming master nodes while making the selection method unpredictable. Finally, we proposed the weight aggregation signature scheme to optimize the consensus process, which reduces the communication overhead and signature volume of the consensus process and improves the consensus efficiency of the algorithm by assigning weights to the nodes for the aggregation signature. Experi-mental results show that compared with the original PBFT, the average throughput of this paper's algorithm is im-proved by 65.7%, and the average delay is reduced by 38.9%, which effectively improves the consensus efficiency of the system. In addition, compared with the typical improved algorithm of PBFT, this paper's algorithm has an ob-vious performance advantage, and it can be better applied to large-scale consortium chain scenarios.
Key words:  blockchain  consensus algorithm  node influence  k-shell algorithm  aggregate signature