簡易檢索 / 詳目顯示

研究生: 譚其恩
Chi-En Tan
論文名稱: 使用改良式拜占庭容錯共識協議以達成區塊鏈系統之高吞吐量
Achieving High Throughput in the Blockchain System through an Improved BFT Consensus Protocol
指導教授: 馮輝文
Huei-Wen Ferng
口試委員: 鄭傑
Jay Cheng
胡誌麟
Chih-Lin Hu
羅乃維
Nai-Wei Lo
馮輝文
Huei-Wen Ferng
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2020
畢業學年度: 108
語文別: 中文
論文頁數: 36
中文關鍵詞: 區塊鏈共識拜占庭容錯協議
外文關鍵詞: Blockchain, Consensus, BFT
相關次數: 點閱:293下載:5
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 共識協議(Consensus Protocol)是區塊鏈(Blockchain)的核心,它決定了區塊鏈如何運作。區塊鏈採用的傳統拜占庭容錯(Byzantine Fault Tolerant)協議當網路中具有較多節點數的時候,會具有較高的訊息複雜度(Message Complexity),進而影響了吞吐量(Throughput)以及延遲(Latency)的表現。因此,本論文將提出一個改良式拜占庭容錯協議,其透過改良非同步共同子集(Asynchronous Common Subset, ACS)協議來完成共識,包含三個階段:可靠廣播(Reliable Broadcast, RBC)階段、委員會可靠廣播(Committee RBC)階段以及委員會非同步二元拜占庭協議(Committee Asynchronous Binary Byzantine Agreement, Committee ABA)階 段。由於非同步二元拜占庭協議的實例可減少,延遲也可降低,而吞吐量因而上升。最後,實驗結果顯示:此改良非同步共同子集協議較原先的非同步共同子集協議[1]在吞吐量以及延遲方面的表現均有顯著的改善。


    The consensus protocol, which determines how the blockchain works, is the core of the blockchain. The traditional Byzantine fault tolerant (BFT) protocol adopted by the blockchain will have higher message complexity when more nodes are involved in the net- work, affecting throughput and latency accordingly. Therefore, this thesis will propose an improved BFT protocol to achieve consensus by improving the asynchronous common subset (ACS) protocol. For the improved ACS, it includes three phases: reliable broad- cast (RBC), committee RBC, and committee asynchronous binary Byzantine agreement (Committee ABA). Since the instances of the ABA can be reduced, its latency can be reduced as well, resulting in high throughput. From our experimental results, it can be shown that the improved ACS protocol proposed by this thesis outperforms the original ACS[1] significantly in terms of throughput and latency.

    論文指導教授推薦書 ............................... i 考試委員審定書 ................................... ii 中文摘要 ..................................... iii 英文摘要 ...................................... iv 誌謝 ....................................... v 目錄 ....................................... vi 圖目錄 ..................................... viii 第一章、簡介 .................................... 1 第二章、相關研究 .................................. 3 2.1 HoneyBadgerBFT概述 .......................... 4 2.2 貢獻 ..................................... 5 第三章、系統模型 .................................. 7 3.1 原子廣播協議(AtomicBroadcast,ABC)................ 7 3.2 結構組件 .................................. 8 第四章、協議設計 .................................. 10 4.1 改良式BFT架構 .............................. 10 4.2 改良式ACS流程 .............................. 11 第五章、效能評估 .................................. 19 5.1 實驗設置 .................................. 19 5.2 吞吐量與延遲表現 ............................. 20 5.3 與HoneyBadgerBFT比較 ......................... 22 第六章、結論 .................................... 24 參考文獻 ....................................... 25

    [1] A. Miller, Y. Xia, K. Croman, E. Shi, and D. Song, “The Honey Badger of BFT Protocols,” in Proc. ACM SIGSAC Conference on Computer and Communications Security, Oct. 2016, pp. 31–42.
    [2] M.Burrows,“TheChubbyLockServiceforLoosely-CoupledDistributedSystems,” in Proc. USENIX Symposium on Operating Systems Design and Implementation (OSDI), Nov. 2006, pp. 335–350.
    [3] P. Hunt, M. Konar, F. P. Junqueira, and B. Reed, “ZooKeeper: Wait-Free Coordi- nation for Internet-Scale Systems,” in Proc. USENIX Annual Technical Conference, Jun. 2010, p. 11.
    [4] S. Nakamoto, “A Peer-to-Peer Electronic Cash System,” Bitcoin.–URL: https://bit- coin.org/bitcoin.pdf, 2008.
    [5] S. Sayeed and H. Marco-Gisbert, “Assessing Blockchain Consensus and Security Mechanisms against the 51% Attack,” Applied Sciences, vol. 9, no. 9, p. 1788, 2019.
    [6] C. Pinzón and C. Rocha, “Double-Spend Attack Models with Time Advantange for Bitcoin,” Electronic Notes in Theoretical Computer Science, vol. 329, pp. 79–103, Dec. 2016.
    [7] M. Castro and B. Liskov, “Practical Byzantine Fault Tolerance,” in Proc. USENIX Symposium on Operating Systems Design and Implementation (OSDI), Feb. 1999, p. 173–186.
    [8] D. Brumley and D. Boneh, “Remote Timing Attacks are Practical,” Computer Net- works, vol. 48, no. 5, pp. 701–716, Aug. 2005.
    [9] J.MirkovicandP.Reiher,“ATaxonomyofDDoSAttackandDDoSDefenseMech- anisms,” ACM SIGCOMM Computer Communication Review, vol. 34, no. 2, pp. 39–53, Apr. 2004.
    [10] C. Cachin and M. Vukolić, “Blockchain Consensus Protocols in the Wild,” arXiv preprint arXiv:1707.01873, Jul. 2017.
    [11] A.Bessani,J.Sousa,andM.Vukolić,“AByzantineFault-TolerantOrderingService for the Hyperledger Fabric Blockchain Platform,” in Proc. Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers, Dec. 2017, pp. 1–2.
    [12] A. Bessani, J. Sousa, and E. E. Alchieri, “State Machine Replication for the Masses with BFT-SMART,” in Proc. IEEE/IFIP International Conference on Dependable Systems and Networks, Jun. 2014, pp. 355–362.
    [13] E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, S. Muralidharan, C. Murthy, B. Nguyen, M. Sethi, G. Singh, K. Smith, A. Sorniotti, C. Stathakopoulou, M. Vukolić, S. W. Cocco, and J. Yellick, “Hyperledger Fabric: A Distributed Op- erating System for Permissioned Blockchains,” in Proc. EuroSys Conference, Apr. 2018, pp. 1–15.
    [14] I.M.Coelho,V.N.Coelho,R.P.Araujo,W.Y.Qiang,andB.D.Rhodes,“Challenges of PBFT-Inspired Consensus for Blockchain and Enhancements over Neo DBFT,” Future Internet, vol. 12, no. 8, p. 129, Jul. 2020.
    [15] K. Lei, Q. Zhang, L. Xu, and Z. Qi, “Reputation-Based Byzantine Fault-Tolerance for Consortium Blockchain,” in Proc. IEEE International Conference on Parallel and Distributed Systems (ICPADS), Dec. 2018, pp. 604–611.
    [16] M. Eischer and T. Distler, “Scalable Byzantine Fault Tolerance on Heterogeneous Servers,” in Proc. IEEE European Dependable Computing Conference (EDCC), Sep. 2017, pp. 34–41.
    [17] C.Stathakopoulou,T.David,andM.Vukolić,“Mir-BFT:High-ThroughputBFTfor Blockchains,” arXiv preprint arXiv:1906.05552, Sep. 2019.
    [18] M. M. Jalalzai, C. Busch, and G. G. Richard, “Proteus: A Scalable BFT Consensus Protocol for Blockchains,” in Proc. IEEE International Conference on Blockchain (Blockchain), May 2019, pp. 308–313.
    [19] C. Cachin and J. A. Poritz, “Secure Intrusion-Tolerant Replication on the Internet,” in Proc. IEEE International Conference on Dependable Systems and Networks, Jun. 2002, pp. 167–176.
    [20] C. Cachin, K. Kursawe, F. Petzold, and V. Shoup, “Secure and Efficient Asyn- chronous Broadcast Protocols,” in Proc. Annual International Cryptology Confer- ence, Aug. 2001, pp. 524–541.
    [21] H. V. Ramasamy and C. Cachin, “Parsimonious Asynchronous Byzantine-Fault- Tolerant Atomic Broadcast,” in Proc. International Conference on Principles of Dis- tributed Systems, Dec. 2005, pp. 88–102.
    [22] M.Ben-Or,B.Kelmer,andT.Rabin,“AsynchronousSecureComputationswithOp- timal Resilience,” in Proc. ACM symposium on Principles of Distributed Computing, Aug. 1994, pp. 183–192.
    [23] C.CachinandS.Tessaro,“AsynchronousVerifiableInformationDispersal,”inProc. IEEE Symposium on Reliable Distributed Systems (SRDS), Oct. 2005, pp. 191–201.
    [24] A. Mostefaoui, H. Moumen, and M. Raynal, “Signature-Free Asynchronous Byzan- tine Consensus with t < n/3 and O(n2) Messages,” in Proc. ACM Symposium on Principles of Distributed Computing, Jul. 2014, pp. 2–9.
    [25] L. Wang, X. Shen, J. Li, J. Shao, and Y. Yang, “Cryptographic Primitives in Blockchains,” Journal of Network and Computer Applications, vol. 127, pp. 43–58, Feb. 2019.
    [26] R. Hunt, “PKI and Digital Certification Infrastructure,” in Proc. IEEE International Conference on Networks (ICON), Oct. 2001, pp. 234–239.
    [27] R. Sobti and G. Geetha, “Cryptographic Hash Functions: A Review,” International Journal of Computer Science Issues (IJCSI), vol. 9, no. 2, pp. 461–479, Mar. 2012.
    [28] S.Toueg,“RandomizedByzantineAgreements,”inProc.ACMSymposiumonPrin- ciples of Distributed Computing, Aug. 1984, pp. 163–178.
    [29] M.Ben-OrandR.El-Yaniv,“Resilient-OptimalInteractiveConsistencyinConstant Time,” Distributed Computing, vol. 16, no. 4, pp. 249–262, Dec. 2003.

    QR CODE