AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (15 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Self-Renewal Consortium Blockchain Based on Proof of Rest and Strong Smart Contracts

School of Information Science and Technology, Fudan University, Shanghai 200433, China
Show Author Information

Abstract

Focusing on the business alliance scenario in blockchains, this paper proposes a new consensus mechanism named proof of rest (PoR) and strong smart contracts. The block structure and logic of PoR consensus are described. And a consortium blockchain system supporting strong smart contracts is designed. We modify the difficulty value algorithm based on proof of work (PoW) and add adjustable parameters. The longer a node rests after creating a block, the less difficult it is to create another new block, hence the term PoR. The penalty for slack nodes, the joining and quitting of nodes, and the adjustment of the expected block creation time can all be accomplished using the strong smart contracts, so the consortium blockchain can realize self-renewal.

References

[1]
NBO Standards, Data encryption standard, Federal Information Processing Standards Publications, pp. 632–646, 1977.
[2]
R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and publickey cryptosystems, Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.
[3]
V. S. Miller, Use of elliptic curves in cryptography, in Advances in Cryptology-CRYPTO 1985, Lecture Notes in Computer Science, H. C. Williams, ed. Berlin, Germany: Springer-Verlag, 1986, pp. 417–426.
[4]
N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol. 48, no. 177, pp. 203–209, 1987.
[5]
T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, 1985.
[6]
W. W. Peterson and D. T. Brown, Cyclic codes for error detection, Proceedings of the IRE, vol. 49, no. 1, pp. 228–235, 1961.
[7]
R. L. Rivest, The md4 message digest algorithm, in Proceedings of the 10th Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO’90, A. Menezes and S. A. Vanstone, eds. Berlin, Germany: Springer-Verlag, 1990, pp. 303–311.
[8]
H. Dobbertin, A. Bosselaers, and B. Preneel, Ripemd-160: A strengthened version of ripemd, in Fast Software Encryption, D. Gollmann, ed. Berlin, Germany: Springer-Verlag, 1996, pp. 71–82.
[9]
Q. Dang, Secure hash standard, Federal information processing standards (NIST FIPS), https://doi.org/10.6028/NIST. FIPS.180-4, 1995.
[10]
C. Cachin and M. Vukolić Blockchain consensus protocols in the wild, arXiv preprint arXiv: 1707.01873, 2017.
[11]
L. Lamport, The part-time parliament, ACM Trans. Comput. Syst., vol. 16, no. 2, pp. 133–169, 1998.
[12]
M. Castro and B. Liskov, Practical byzantine fault tolerance, Œin Proc. the 3rd Symposium on Operating Systems Design and Implementation(OSDI), New Orleans, LA, USA, 1999, pp. 173–186.
[13]
I. Abraham, G. Gueta, and D. Malkhi, Hot-stuff the linear, optimal-resilience, one-message BFT devil, arXiv preprint arXiv: 1803.05069, 2018.
[14]
E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. D. Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, et al., Hyperledger fabric: A distributed operating system for permissioned blockchains, in Proc. the 13th EuroSys Conference, Porto, Portugal, 2018, pp. 1–15.
[15]
T. Hanke, M. Movahedi, and D. Williams, Dfinity technology overview series, consensus system, arXiv preprint arXiv: 1805.04548, 2018.
[16]
T. -H. H. Chan, R. Pass, and E. Shi, Pala: A simple partiallysynchronous blockchain, IACR Cryptol. ePrint Arch., no. 981, pp. 1–21, 2018.
[17]
R. Pass and E. Shi, Rethinking large-scale consensus, in Proc. IEEE 30th Computer Security Foundations Symposium (CSF), Santa Barbara, CA, USA, 2017, pp. 115–129.
[18]
S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, https://bitcoin.org/bitcoin.pdf, 2008.
[19]
V. Buterin, A next-generation smart contract and decentralized application platform, Ethereum White Paper, vol. 3, no. 37, pp. 1–36, 2014.
[20]
E. Kokoris-Kogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford, Enhancing bitcoin security and performance with strong consistency via collective signing, in Proc. 25th USENIX Security Symposium (USENIX security 16), Austin, TX, USA, 2016, pp. 279–296.
[21]
Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, Algorand: Scaling byzantine agreements for cryptocurrencies, in Proc. the 26th Symposium on Operating Systems Principles, Shanghai, China, 2017, pp. 51–68.
[22]
I. Abraham, D. Malkhi, K. Nayak, L. Ren, and A. Spiegelman, Solida: A blockchain protocol based on reconfigurable Byzantine consensus, arXiv preprint arXiv: 1612.02916, 2016.
[23]
L. Luu, V. Narayanan, C. D. Zheng, K. Baweja, S. Gilbert, and P. Saxena, A secure sharding protocol for open blockchains, in Proc. the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 2016, pp. 17–30.
[24]
M. Zamani, M. Movahedi, and M. Raykova, Rapidchain: Scaling blockchain via full sharding, in Proc. the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, Canada, 2018, pp. 931–948.
[25]
N. Szabo, Smart contracts, http://szabo.best.vwh.net/smart.contracts.html, 1995.
Tsinghua Science and Technology
Pages 964-972
Cite this article:
Shen W, Huang X, Fu Y, et al. Self-Renewal Consortium Blockchain Based on Proof of Rest and Strong Smart Contracts. Tsinghua Science and Technology, 2022, 27(6): 964-972. https://doi.org/10.26599/TST.2021.9010069

724

Views

78

Downloads

2

Crossref

3

Web of Science

3

Scopus

0

CSCD

Altmetrics

Received: 15 April 2021
Revised: 12 September 2021
Accepted: 21 September 2021
Published: 21 June 2022
© The author(s) 2022.

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return