广东工业大学学报 ›› 2021, Vol. 38 ›› Issue (02): 34-38.doi: 10.12052/gdutxb.200068

• 综合研究 • 上一篇    下一篇

基于DPoS扩展的量子加密区块链

陈冰儿, 王帮海, 劳南新   

  1. 广东工业大学 计算机学院, 广东 广州 510006
  • 收稿日期:2020-05-06 出版日期:2021-03-10 发布日期:2021-01-13
  • 通信作者: 王帮海(1974-),男,教授,主要研究方向为量子计算、量子信息、量子机器学习,E-mail:bhwang@gdut.edu.cn E-mail:bhwang@gdut.edu.cn
  • 作者简介:陈冰儿(1992-),女,硕士研究生,主要研究方向为量子计算、量子信息、区块链
  • 基金资助:
    国家自然科学基金面上项目(61672007)

A Quantum-encrypted Blockchain Based on Delegated Proof of Stake (DPoS) Extension

Chen Bing-er, Wang Bang-hai, Lao Nan-xin   

  1. School of Computers, Guangdong University of Technology, Guangzhou 510006, China
  • Received:2020-05-06 Online:2021-03-10 Published:2021-01-13

摘要: 区块链技术的安全性依赖基于数学计算单向困难性的加密算法, 其在量子计算机的指数级加速下暴露出脆弱性。虽然已有一系列抗量子攻击区块链被提出, 但它们往往建设成本高昂, 不利于普及推广。对此, 提出了基于委托权益证明(Delegated Proof of Stake, DPoS)扩展的量子加密区块链, 相比于Kiktenko等的原始量子安全区块链, 所需建设的量子密钥分发(Quantum Key Distribution, QKD)信道数量由$ O({n}^{2}) $降低到$ O\left(n\right) $, 所需进行的通信轮数上限由$ n/3+1 $降低为$ k/3+1 $, 显著降低了量子加密区块链的建设成本, 提升了其运行效率与拓展能力。

关键词: 区块链, 委托权益证明, 分布式, 量子密码学

Abstract: The security of blockchain technology, depending on the encryption algorithms based on the one-way mathematical calculation difficulty, is vulnerable to the attack under exponential acceleration of quantum computers. Although a series of anti-quantum attack blockchains have been proposed, they are often too expensive to build and are not conducive to popularization. In this regard, a quantum-encrypted blockchain based on delegated proof of stake (DPoS) extension is proposed. Comparing with the original quantum-secured blockchain proposed by Kiktenko, the number of quantum key distribution (QKD) channels needed to be built is reduced from $O({n}^{2})$ to $ O\left(n\right) $, and the maximum number of communication rounds required is reduced from $ n/3+1 $ to $ k/3+1 $. It significantly reduces the construction cost, and improves the operation efficiency and expansion ability.

Key words: blockchain, delegated proof of stake, distributed technology, quantum cryptography

中图分类号: 

  • TP393.02
[1] PEDRO F. Understanding bitcoin: cryptography, engineering, and economics[M]. Hoboken: Wiley, 2014.
[2] EXTANCE A. The future of cryptocurrencies: Bitcoin and beyond [J]. Nature, 2015, 526(7571): 21-23.
[3] MARR B. How Blockchain technology could change the world [EB/OL]. [2016-05-27]. https://www.forbes.com/sites/bernardmarr/2016/05/27/how-blockchain-technology-could-change-the-world/#3c4d06f0725b.
[4] MELANIE S. Blockchain: blueprint for a new economy [M]. California: O'Reilly, 2015.
[5] WITTE J. The blockchain: a gentle introduction[J]. Social Science Research Network, 2016. https://dx.doi.org/10.2139/ssrn.2887567.
[6] 吴根, 资剑, 杨涛, 等. 量子计算技术发展现状与趋势[J]. 科技中国, 2017(9): 1-4.
[7] SCHNEIER B. Applied cryptography: protocols, algorithms, and source code in C [M]. 2nd ed. New York: John Wiley & Sons, Inc, 1995.
[8] GROVER L K. A framework for fast quantum mechanical algorithms [C]//Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing. New York: ACM, 1998: 53-62.
[9] BOYER M, BRASSARD G, HOEYER P, et al. Tight bounds on quantum searching [J]. Protein Science, 1998, 46(4-5): 493-505.
[10] SHOR P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer [J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509.
[11] SHOR P W. Algorithms for quantum computation: discrete logarithms and factoring [C]//Proceedings 35th Annual Symposium on Foundations of Computer Science. Santa Fe, NM, USA: IEEE Computer Society, 1994: 124-134.
[12] PROOS J, ZALKA C. Shor's discrete logarithm quantum algorithm for elliptic curves [J]. Quantum Information & Computation, 2003, 3(4): 317-344.
[13] ARUTE F, ARYA K, BABBUSH R, et al. Quantum supremacy using a programmable superconducting processor [J]. Nature, 2019, 574: 505-510.
[14] DIAMANTI E, LO H, QI B, et al. Practical challenges in quantum key distribution[J]. npj Quantum Information, 2016, 2, 16025. DOI: 10.1038/npjqi.2016.25.
[15] GISIN N, GREGOIRE R, TITTEL W, et al. Quantum cryptography [J]. Review of Modern Physics, 2002, 74(1): 145-195.
[16] BENNETT C H, BRASSARD G. An update on quantum cryptography [C]//Workshop on the Theory and Application of Cryptographic Techniques. Berlin: Springer-Verlag, 1985: 475-480.
[17] NIELSEN M A, CHUANG I L. Quantum computation and quantum information [J]. Mathematical Structures in Computer Science, 2007, 17(6): 558-559.
[18] KIKTENKO E O, POZHAR N O, ANUFRIEV M N, et al. Quantum-secured blockchain[J]. Quantum Physics, 2018. arXiv: 1705.09258v3.
[19] KIKTENKO E O, POZHAR N O, DUPLINSKIY A V, et al. Demonstration of a quantum key distribution network in urban fibre-optic communication lines [J]. Quantum Electronics, 2017, 47(9): 798-802.
[20] GAO Y, CHEN X, SUN Y, et al. A secure cryptocurrency scheme based on post-quantum blockchain [J]. IEEE Access, 2018, 6: 27205-27213.
[21] YIN W, WEN Q, LI W, et al. An anti-quantum transaction authentication approach in blockchain [J]. IEEE Access, 2018, 6: 5393-5401.
[22] WILSON A A T, RON S, AMIN S, et al. Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (Lattice RingCT v1.0) [C]//Australasian Conference on Information Security & Privacy. Cham: Springer, 2018: 558-576.
[23] RAJAN D, VISSER M. Quantum blockchain using entanglement in time [J]. Quantum Reports, 2019, 1(1): 3-11.
[24] LAMPORT L, SHOSTAK R, PEASE M, et al. The byzantine generals problem [J]. ACM Transactions on Programming Languages & Systems, 1982, 4(3): 382-401.
[25] 魏生, 戴科冕. 区块链金融场景应用分析及企业级架构探讨[J]. 广东工业大学学报, 2020, 37(2): 1-10.
WEI S, DAI K M. An analysis of blockchain applications in financial scenarios and an exploration of enterprise software architecture of blockchain as a service (BaaS) [J]. Journal of Guangdong University of Technology, 2020, 37(2): 1-10.
[1] 曲燊, 车伟伟. FDI攻击下非线性多智能体系统分布式无模型自适应控制[J]. 广东工业大学学报, 2022, 39(05): 75-82.
[2] 李明磊, 章阳, 康嘉文, 徐敏锐, Dusit Niyato. 基于多智能体强化学习的区块链赋能车联网中的安全数据共享[J]. 广东工业大学学报, 2021, 38(06): 62-69.
[3] 李光程, 赵庆林, 谢侃. 去中心化的数据处理方案设计[J]. 广东工业大学学报, 2021, 38(06): 77-83.
[4] 谢光强, 赵俊伟, 李杨, 许浩然. 基于多集群系统的车辆协同换道控制[J]. 广东工业大学学报, 2021, 38(05): 1-9.
[5] 吕舒园, 刘富春, 赵锐, 邓秀勤, 崔洪刚. 分布式离散事件系统的模式故障预测研究[J]. 广东工业大学学报, 2021, 38(01): 54-63.
[6] 聂敏航, 欧毓毅. 一种可自定义金额的数字货币去中心化混淆方案[J]. 广东工业大学学报, 2021, 38(01): 64-68.
[7] 荣泽成, 陈璟华, 郭壮志, 许俊宁, 陈友鹏. 基于非线性互补约束的含DG配电网故障区段定位方法[J]. 广东工业大学学报, 2020, 37(04): 51-58.
[8] 魏生, 戴科冕. 区块链金融场景应用分析及企业级架构探讨[J]. 广东工业大学学报, 2020, 37(02): 1-10.
[9] 魏生, 戴科冕. 基于区块链技术的私募股权众筹平台变革及展望[J]. 广东工业大学学报, 2019, 36(02): 37-46.
[10] 徐恪, 姚文兵. 赛博智能经济与区块链[J]. 广东工业大学学报, 2018, 35(03): 1-9.
[11] 冷杰武, 江平宇, 刘加军, 陈庆新, 刘强. 区块链技术驱动的产消者自组织产品制造社群构建[J]. 广东工业大学学报, 2017, 34(05): 1-9.
[12] 白伟丽, 陈健. 线型光纤感温火灾探测监控系统的研究与设计[J]. 广东工业大学学报, 2016, 33(06): 44-48.
[13] 陈健沛, 李伟良, 蔡志岗. 分布式拉曼光纤测温系统研究进展[J]. 广东工业大学学报, 2015, 32(3): 102-109.
[14] 陈培文, 傅秀芬. 采用SVM方法的文本情感极性分类研究[J]. 广东工业大学学报, 2014, 31(3): 95-101.
[15] 李桥兴, 强保华, 杨春燕. 大数据基元的HBase数据库存储模型与实现[J]. 广东工业大学学报, 2014, 31(3): 8-13.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!