English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109952/140887 (78%)
Visitors : 46367935      Online Users : 1045
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/120259
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/120259


    Title: 基於多重簽章之拜占庭共識演算法
    Multi-Signature Byzantine Agreement
    Authors: 陳俊瑋
    Chen, Chun-Wei
    Contributors: 郭桐惟
    Kuo, Tung-Wei
    陳俊瑋
    Chen, Chun-Wei
    Keywords: 區塊鏈
    共識演算法
    拜占庭容錯
    分散式系統
    Blockchain
    Consensus algorithm
    Byzantine fault tolerance
    Distributed system
    Date: 2018
    Issue Date: 2018-10-01 12:10:58 (UTC+8)
    Abstract: 在比特幣面世之後,分散式帳本技術被應用在各式各樣的領域上。
    比特幣使用""工作量證明``來確保區塊鏈網路上的各節點狀態、資料的一致性。
    除了""工作量證明``外,還有包括""權益證明``、""拜占庭容錯``等相關的演算法各有不同的特性,也可以應用在不同用途的區塊鏈設計上。
    我們的研究關注在設計一個具有認許制性質的私有鏈、聯盟鏈上使用的區塊鏈系統,適合許多金融相關組織應用上的需求。
    我們的方法能夠在較嚴格的部分網路同步模型 (partially synchronous model),及拜占庭錯誤假設下保有足夠的安全性及活性,並具有相比目前相關工作更優秀的系統效能。
    The distributed ledger has been widely used in different scenarios after the Bitcoin turns out.
    Unlike the Proof of work (PoW) approaches, there exist another mechanism that has been used on the decentralize database or fault-tolerate system that have great potential to be transplanted to nowadays consortium blockchain systems.
    Our research focuses on the applying of consensus algorithm to financial organizations with the partially synchronous model, byzantine attackers and permission policy in the system.
    We designed a novel consensus algorithm, Msig-BFT, that can tolerate one-third faulty nodes within the system and have better performance of the previous works.
    Reference: [1] Buterin, V. (2014). A next-generation smart contract and decentralized application
    platform. https://github.com/ethereum/wiki/wiki/White-Paper.
    [2] Buterin, V. and Griffith, V. (2017). Casper the friendly finality gadget. arXiv preprint
    arXiv:1710.09437.
    [3] Cachin, C. and Vukolić, M. (2017). Blockchains consensus protocols in the wild.
    arXiv preprint arXiv:1707.01873.
    [4] Castro, M., Liskov, B., et al. (1999). Practical byzantine fault tolerance. In OSDI,
    volume 99, pages 173–186.
    [5] Crain, T., Gramoli, V., Larrea, M., and Raynal, M. (2017).
    (leader/randomization/signature)-free byzantine consensus for consortium
    blockchains. arXiv preprint arXiv:1702.03068.
    [6] Croman, K., Decker, C., Eyal, I., Gencer, A. E., Juels, A., Kosba, A. E., Miller, A.,
    Saxena, P., Shi, E., Sirer, E. G., Song, D., and Wattenhofer, R. (2016). On scaling
    decentralized blockchains. pages 106–125.
    [7] Eyal, I., Gencer, A. E., Sirer, E. G., and Van Renesse, R. (2016). Bitcoin-ng: A
    scalable blockchain protocol. In NSDI, pages 45–59
    [8] Gilbert, S. and Lynch, N. (2002). Brewer’s conjecture and the feasibility of consistent,
    available, partition-tolerant web services. Acm Sigact News, 33(2):51–59.
    [9] Johnson, D., Menezes, A., and Vanstone, S. (2001). The elliptic curve digital signature
    algorithm (ecdsa). International journal of information security, 1(1):36–63.
    [10] Kiayias, A., Konstantinou, I., Russell, A., David, B., and Oliynykov, R. (2016). A
    provably secure proof-of-stake blockchain protocol. IACR Cryptology ePrint Archive,
    2016:889.
    [11] King, S. and Nadal, S. (2012). Ppcoin: Peer-to-peer crypto-currency with proof-ofstake.
    self-published paper, August, 19.
    [12] Kogias, E. K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., and Ford, B. (2016).
    Enhancing bitcoin security and performance with strong consistency via collective
    signing. In 25th USENIX Security Symposium (USENIX Security 16), pages 279–296.
    [13] Kwon, J. (August, 2014). Tendermint: Consensus without mining. https://cdn.
    relayto.com/media/files/LPgoWO18TCeMIggJVakt_tendermint.pdf.
    [14] Lee, C. (2011). Litecoin.
    [15] Liao, W.-T. (2018). A performance evaluation tool for the consensus mechanism of
    ethereum-based private blockchains.
    [16] Mazieres, D. (2015). The stellar consensus protocol: A federated model for internetlevel
    consensus. Stellar Development Foundation.
    [17] Micali, S. (2016). Algorand: The efficient and democratic ledger. arXiv preprint
    arXiv:1607.01341.
    [18] Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. https://
    bitcoin.org/bitcoin.pdf.
    [19] Pass, R. and Shi, E. (2017). Hybrid consensus: Efficient consensus in the permissionless
    model. In LIPIcs-Leibniz International Proceedings in Informatics, volume 91.
    Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik.
    [20] Ren, L., Nayak, K., Abraham, I., and Devadas, S. (2017). Practical synchronous
    byzantine consensus. arXiv preprint arXiv:1704.02397.
    [21] Schwartz, D., Youngs, N., and Britto, A. (2014). The ripple protocol consensus
    algorithm. https://prod.coss.io/documents/white-papers/ripple.pdf.
    [22] Shiu, Y.-J. (2017). Nccu bft for go ethereum. https://github.com/
    NCCUCS-PLSM/NCCU-BFT-for-Go-Ethereum.
    [23] Syta, E., Tamas, I., Visher, D., Wolinsky, D. I., Jovanovic, P., Gasser, L., Gailly, N.,
    Khoffi, I., and Ford, B. (2016). Keeping authorities” honest or bust” with decentralized
    witness cosigning. In Security and Privacy (SP), 2016 IEEE Symposium on, pages 526–
    545. Ieee.
    [24] Tsai, W. T., Yu, L., Hu, C. J., Yao, Y. F., and Li, G. N. (2016). Hydrachain: Design of
    a private blockchain. https://github.com/HydraChain/hydrachain/blob/develop/
    hc_consensus_explained.md.
    [25] Vasin, P. (2014). Blackcoin’s proof-of-stake protocol v2. URL: https://blackcoin.
    co/blackcoin-pos-protocolv2-whitepaper. pdf.
    [26] yutelin (2017). Istanbul byzantine fault tolerance. https://github.com/ethereum/
    EIPs/issues/650.
    Description: 碩士
    國立政治大學
    資訊科學系
    105753021
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0105753021
    Data Type: thesis
    DOI: 10.6814/THE.NCCU.CS.018.2018.B02
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File SizeFormat
    302101.pdf1978KbAdobe PDF25View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback