区块链论文总结速读--CCF B会议 ICDCS 2023 共8篇

Conference:IEEE 43rd International Conference on Distributed Computing Systems (ICDCS)

CCF level:CCF B

Categories:Computer Architecture/Parallel and Distributed Computing/Storage Systems 计算机体系结构/并行与分布计算/存储系统

Number of acceptances:8

Year:2023

1

Title:    

A Data Flow Framework with High Throughput and Low Latency for Permissioned Blockchains

一种针对许可区块链的高吞吐量、低延迟的数据流框架

Authors:    

图片

key words:

permissioned blockchains, throughput, latency

许可区块链、吞吐量、延迟

Abstract:

In permissioned blockchains, the bandwidth of consensus nodes is mainly consumed by transaction ordering and block distribution; hence, the allocation of consensus nodes' bandwidth makes a significant difference to the system throughput. Previous research focuses on the consensus layer and attempts to optimize consensus protocols to improve throughput, which, however, neglects the impact of data distribution on the throughput and transfers performance bottlenecks to the network layer. In fact, the overall throughput of permissioned blockchains is co-determined by data production in the consensus layer and data distribution in the network layer. This paper proposes a novel data flow framework composed of Predis and Multi-Zone. The former is a data production strategy for permissioned blockchains that employ leader-based BFT protocols and the latter, its corresponding network topology. Predis enables each consensus node to contribute its idle bandwidth for block content pre-distribution so that a much higher volume of transactions can be confirmed in one consensus round, significantly increasing consensus efficiency. Multi-Zone is a network topology to distribute blocks. It can regulate the bandwidth consumption of consensus nodes at a certain value during data distribution and effectively reduce block propagation latency. To test our framework, we implement Predis based on Hotstuff and PBFT, respectively, and experiments show that Predis significantly improves their throughput by 300% to 800%. Multi-Zone is implemented on BFT-SMaRt and compared with random and star network topologies, and it is shown that Multi-Zone holds excellent scalability and the capability of reducing block propagation latency by at least 50%.

在许可区块链中,共识节点的带宽主要消耗在交易排序和区块分发上,因此共识节点带宽的分配对系统吞吐量的影响很大。以往的研究主要集中在共识层,试图通过优化共识协议来提高吞吐量,但却忽视了数据分发对吞吐量的影响,将性能瓶颈转移到了网络层。事实上,许可区块链的整体吞吐量是由共识层的数据生产和网络层的数据分发共同决定的。本文提出了一种由 Predis 和 Multi-Zone 组成的新型数据流框架。前者是采用基于领导者的 BFT 协议的许可区块链的数据生产策略,后者是其相应的网络拓扑结构。Predis 使每个共识节点都能将其闲置带宽用于区块内容的预分发,这样就能在一轮共识中确认更多的交易,从而显著提高共识效率。Multi Zone是一种分发区块的网络拓扑结构。它能在数据分发过程中将共识节点的带宽消耗调节在一定值,有效减少区块传播延迟。为了测试我们的框架,我们分别基于 Hotstuff 和 PBFT 实现了 Predis,实验表明 Predis 显著提高了它们的吞吐量,提高幅度在 300% 到 800% 之间。我们在 BFT-SMaRt 上实现了 Multi-Zone,并将其与随机和星形网络拓扑结构进行了比较,结果表明 Multi-Zone 具有出色的可扩展性,并能将区块传播延迟减少至少 50%。

图片

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272489

2

Title:    

A Game of NFTs: Characterizing NFT Wash Trading in the Ethereum Blockchain

NFT 游戏:描述以太坊区块链中 NFT 洗盘交易的特征

Authors:    

图片

key words:

NFT, Blockchain, Wash trading

NFT、区块链、洗盘交易

Abstract:

The Non-Fungible Token (NFT) market in the Ethereum blockchain experienced explosive growth in 2021, with a monthly trade volume reaching 6 billionin January 2022. However, concerns have emerged about possible wash trading, a form of market manipulation in which one party repeatedly trades an NFT to inflate its volume artificially. Our research examines the effects of wash trading on the NFT market in Ethereum from the beginning until January 2022,  using multiple approaches.We find that wash trading affects 5.66% of all NFT collections, with a total artificial volume of $3,406,110,774. We look at two ways to profit from wash trading: Artificially increasing the price of the NFT and taking advantage of the token reward systems provided by some marketplaces. Our findings show that exploiting the token reward systems of NFTMs is much more profitable (mean gain of successful operations is $1.055M on LooksRare), more likely to succeed (more than 80% of operations), and less risky than reselling an NFT at a higher price using wash trading (50% of activities result in a loss). Our research highlights that wash trading is frequent in Ethereum and that NFTMs should implement protective mechanisms to stop such illicit behavior.

以太坊区块链中的非同质化代币(NFT)市场在 2021 年经历了爆炸性增长,2022 年 1 月月交易量达到 60 亿。然而,人们开始担心可能出现洗盘交易,这是一种市场操纵形式,其中一方反复进行 交易 NFT 来人为地夸大其交易量。我们的研究使用多种方法考察了从一开始到 2022 年 1 月,洗盘交易对以太坊 NFT 市场的影响。我们发现洗盘交易影响了所有 NFT 藏品的 5.66%,总人为交易量为 3,406,110,774 美元。我们研究了两种从清洗交易中获利的方法:人为提高 NFT 的价格和利用某些市场提供的代币奖励系统。我们的研究结果表明,与以一定价格转售 NFT 相比,利用 NFTM 的代币奖励系统利润更高(LooksRare 上成功运营的平均收益为 105.5 万美元),成功的可能性更大(超过 80% 的运营),风险也更小。使用清洗交易获得更高的价格(50% 的活动导致亏损)。我们的研究强调,以太坊中洗售交易很频繁,NFTM 应该实施保护机制来阻止此类非法行为。

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272399

3

Title:    

Adaptively Secure Random Beacons for Ungrindable Blockchains

为不可压迫的区块链提供自适应安全随机信标

Authors:    

图片

key words:

proof of work, proof of stake, grinding attack, secure randomness beacon, blockchains

工作证明、权益证明、权利压迫攻击、安全随机信标、区块链

Abstract:

We describe and analyze a simple protocol for n parties that implements a randomness beacon: a sequence of high entropy values, continuously emitted at regular intervals, with sub-linear communication per value. The algorithm can tolerate a (1−ϵ)/2 fraction of the n players to be controlled by an adaptive adversary that may deviate arbitrarily from the protocol. The randomness mechanism relies on verifiable random functions (VRF), modeled as random functions, and effectively stretches an initial λ -bit seed to an arbitrarily long public sequence so that (i) with overwhelming probability in k-the security parameter-each beacon value has high min-entropy conditioned on the full history of the algorithm, and (ii) the total work and communication required per value is O(k) cryptographic operations. The protocol can be directly applied to provide a qualitative improvement in the security of several proof-of-stake blockchain algorithms, rendering them safe from “grinding” attacks.

我们描述并分析了一个适用于 n 方的简单协议,该协议实现了随机性信标:高熵值序列,每隔一定时间持续发射,每个值的通信量为亚线性。该算法可以容忍 n 个参与者中的(1-ϵ)/2 部分被自适应对手控制,而对手可能会任意偏离协议。随机性机制依赖于可验证随机函数 (VRF),以随机函数建模,并有效地将初始 λ 位种子扩展为任意长的公共序列,从而 (i) 以 k(安全参数)为单位的压倒性概率,每个信标值在算法的完整历史条件下都具有很高的最小熵,以及 (ii) 每个值所需的总工作和通信量为 O(k)次加密运算。该协议可直接应用于为若干股权证明区块链算法的安全性提供质的改进,使其免受 “碾压 ”攻击。

注:权利压迫攻击(Grinding Attack)

权利压迫攻击是指恶意节点通过影响出块节点的选举过程,加大自己被选为出块节点的概率。在基于 PoS、PoSpace 的共识协议中,随机性来自于链本身的原始数据。恶意节点在出块时,可以通过尝试生成不同的区块以找到对自己有利的随机数,增大自己后续选为出块节点的可能性。

可以通过减少采样频率的方法降低权利压迫攻击的影响,比如每隔 10 个区块采样一次,10 个随机数由采用值不断 Hash 生成,这样恶意节点仅能影响其中一个随机数的生成。

---《共识算法与共识安全白皮书》

Pdf link:    

https://ieeexplore.ieee.org/document/10272500

4

Title:    

GeckoDAG: Towards a Lightweight DAG-Based Blockchain via Reducing Data Redundancy

GeckoDAG:通过减少数据冗余实现基于 DAG 的轻量级区块链

Authors:    

图片

key words:

Blockchain, Directed Acyclic Graph, Lightweight, Redundancy, Storage scalability

区块链、有向无环图、轻量级、冗余、存储可扩展性

Abstract:

To overcome the scaling and performance limitations, the Directed Acyclic Graph (DAG) is utilized as the underlying storage model of blockchain systems, which enables concurrent transaction processing and confirmation. However, accompanied by high performance, DAG-based blockchains still suffer from the severe challenge of constrained storage scalability, i.e., expensive storage overhead. Based on an in-depth analysis of the data, we discover that the root cause of storage overhead stems from the considerable data redundancy in the DAG-based blockchains. In this paper, we propose GeckoDAG, a lightweight DAG-based blockchain, whose design consists of two steps. First, we abstract a storage model named Basic from the existing DAG-based blockchain systems, which offers both high performance and security. On top of Basic, we then devise GeckoDAG, which merges previous transactions into Transaction Union (TU) and reduces the data redundancy in TU, thus lowering the storage overhead. To evaluate our design, we implement a prototype of GeckoDAG and conduct various experiments on it. The experimental results demonstrate that GeckoDAG can offer storage scalability while maintaining the security and efficiency of DAG-based blockchains.

为了克服扩展性和性能限制,有向无环图(DAG)被用作区块链系统的底层存储模型,从而实现并发交易处理和确认。然而,在高性能的同时,基于 DAG 的区块链仍然面临着存储可扩展性受限的严峻挑战,即昂贵的存储开销。基于对数据的深入分析,我们发现存储开销的根本原因在于基于 DAG 的区块链中存在大量数据冗余。在本文中,我们提出了基于 DAG 的轻量级区块链GeckoDAG,其设计包括两个步骤。首先,我们从现有的基于 DAG 的区块链系统中抽象出一个名为 Basic 的存储模型,它既能提供高性能,又能保证安全性。在 Basic 的基础上,我们设计了 GeckoDAG,它将以前的交易合并到交易联盟(TU)中,减少了 TU 中的数据冗余,从而降低了存储开销。为了评估我们的设计,我们实现了 GeckoDAG 的原型,并对其进行了各种实验。实验结果表明GeckoDAG 可以提供存储可扩展性,同时保持基于 DAG 的区块链的安全性和效率。

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272448

5

Title:    

SEREDACT: Secure and Efficient Redactable Blockchain with Verifiable Modification

SEREDACT:具有可验证修改功能的安全高效可重构区块链

Authors:    

图片

key words:

Blockchain, Redactable Blockchain, Chameleon hash, Consensus.

区块链、可重构区块链、变色龙哈希、共识。

Abstract:

The immutability of blockchains is an important security feature, but applications and studies have shown that it poses some problems. For instance, harmful information and vulnerable programs can be permanently stored on public blockchains such as Bitcoin and Ethereum, causing continuous damage. Therefore, researchers proposed the redactable blockchain to delete or modify those harmful data. Existing schemes usually adopt the Chameleon hash function (CHF) to keep the block hash unchanged so that other blocks remain unaffected. However, these schemes suffer from two security problems: (i) (unknown-version) users cannot determine whether a received block is the up-to-date version because different versions have the same hash; and (ii) (lazy-redaction) miners have no motivations to update historical blocks, causing continuous spreading of data which should have been discarded. To solve the problems, we propose SEREDACT, a secure and efficient redactable blockchain protocol with verifiable modification. Specifically, we design a Merkle tree-based verification mechanism with efficient dynamic updating that supports quick version checks and forcible modification updates, and further integrate it with restricted redaction policies to guarantee security. Our security and performance analyses show that SEREDACT has adequate security as a redactable blockchain protocol and retains close efficiency compared with the immutable blockchain.

区块链的不可篡改性是一个重要的安全特性,但应用和研究表明,它也会带来一些问题。例如,比特币和以太坊等公共区块链上会永久存储有害信息和易受攻击的程序,从而造成持续的破坏。因此,研究人员提出了可编辑区块链来删除或修改这些有害数据。现有方案通常采用变色龙哈希函数(CHF)来保持区块哈希值不变,从而使其他区块不受影响。然而,这些方案存在两个安全问题:(i) (未知版本)用户无法确定收到的区块是否是最新版本,因为不同版本具有相同的哈希值;(ii) (懒惰-删除)矿工没有更新历史区块的动机,导致本应被丢弃的数据不断传播。为了解决这些问题,我们提出了 SEREDACT--一种安全高效、可验证修改的可删节区块链协议。具体来说,我们设计了一种基于默克尔树的验证机制,该机制具有高效的动态更新功能,支持快速版本检查和强制修改更新,并进一步将其与限制性节录策略相结合以保证安全性。我们的安全性和性能分析表明,SEREDACT 作为可删节区块链协议具有足够的安全性,并且与不可变区块链相比保持了接近的效率。

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272482

6

Title:    

Demo: Blockchain Application for Hydrogen Production and Distribution Tracing

Demo:区块链在氢气生产和分配追踪中的应用

Authors:    

图片

key words:

Blockchain, Smart contract, Tokenization, Token Conversion.

区块链、智能合约、代币化、代币转换。

Abstract:

This paper discusses a blockchain-based system that uses a quantitative tokenized approach for the production and distribution of hydrogen fuel. Currently, the production of hydrogen fuel depends on the supply of water and electricity from external entities. Our decentralized application utilizes a smart contract deployed on a blockchain, enabling the seamless conversion of elements into fuel and the production and distribution process. The paper presents the application's workflow and demonstrates its potential to revolutionize the hydrogen fuel industry. This paper describes the application workflow. The code is available on GitHub.

本文讨论了一个基于区块链的系统,该系统采用量化代币化方法来生产和分配氢燃料。目前,氢燃料的生产依赖于外部实体提供的水和电。我们的去中心化应用程序利用部署在区块链上的智能合约,实现了元素到燃料的无缝转换以及生产和分配过程。本文介绍了该应用程序的工作流程,并展示了其彻底改变氢燃料行业的潜力。本文介绍了应用程序的工作流程。代码可在 GitHub 上获取。

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272490

7

Title:    

Demo: PIEChain - A Practical Blockchain Interoperability Framework

Demo:PIEChain - 一个实用的区块链互操作性框架

Authors:    

图片

key words:

none

Abstract:

A plethora of different blockchain platforms have emerged in recent years, but many of them operate in silos. As such, there is a need for reliable cross-chain communication to enable blockchain interoperability. Blockchain interoperability is challenging because transactions can typically not be reverted – as such, if one transaction is committed then the protocol must ensure that all related transactions are committed as well. Existing interoperability approaches, e.g., Cosmos and Polkadot, are limited in the sense that they only support interoperability between their own subchains, or require intrusive changes to existing blockchains. To overcome this limitation, we propose PIEChain, a general, Kafka-based cross-chain communication framework. We utilize PIEChain for a practical case study: a cross-chain auction in which users who hold tokens on multiple chains bid for a ticket sold on another chain. PIEChain is the first publicly available, practical implementation of a general framework for cross-chain communication.

近年来出现了大量不同的区块链平台,但其中许多都是各自为政。因此,需要可靠的跨链通信来实现区块链的互操作性。区块链互操作性之所以具有挑战性,是因为交易通常不能还原--因此,如果一个交易被提交,那么协议必须确保所有相关交易也被提交。现有的互操作性方法(如 Cosmos 和 Polkadot)都很有限,因为它们只支持自身子链之间的互操作性,或者需要对现有区块链进行侵入式修改。为了克服这一局限性,我们提出了基于 Kafka 的通用跨链通信框架 PIEChain。我们利用 PIEChain 进行了一项实际案例研究:在跨链拍卖中,在多个链上持有代币的用户竞拍另一个链上出售的门票。PIEChain 是首个公开可用的、实用的跨链通信通用框架。

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272458

8

Title:    

BlockPAT: A Blockchain-Enabled Second-Hand Physical Asset Tokenization Management System

BlockPAT:区块链支持的二手实物资产令牌化管理系统

Authors:    

图片

key words:

Asset Management, Blockchain Technology, Asset Tokenization, Second-hand Market, NFT.

资产管理、区块链技术、资产代币化、二手市场、NFT。

Abstract:

In this work, we develop BlockPAT, a blockchain-enabled management system for the tokenization of second-hand physical assets, e.g., laptops. With this system, the information gap between buyers and sellers in the second-hand market will be eliminated, and with the help of a price oracle, the liquidity of the second-hand market can be greatly improved. Furthermore, our system is built upon the latest ZK-rollups solution; thus, the overall transaction cost and time delay will be limited to an affordable value.

在这项工作中,我们开发了一个区块链支持的二手实物资产(如笔记本电脑)令牌化管理系统 BlockPAT。有了这个系统,二手市场买卖双方之间的信息鸿沟将被消除,在价格预言机的帮助下,二手市场的流动性将得到极大改善。此外,我们的系统建立在最新的 ZK-rollups 解决方案基础上,因此整体交易成本和时间延迟将被限制在可承受的范围内。

图片

Pdf link:    

https://ieeexplore.ieee.org/document/10272470

图片

关注我们,持续接收区块链最新论文

洞察区块链技术发展趋势

Follow us to keep receiving the latest blockchain papers

Insight into Blockchain Technology Trends

  • 47
    点赞
  • 22
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 4
    评论
### 回答1: "Mit-Cheetah-Note"是一种学习辅助工具,旨在提高学生的学习效率和效果。它结合了MIT(麻省理工学院)的学习方法和猎豹速读技术。 首先,MIT-Cheetah-Note采用了麻省理工学院的学习方法。这些方法包括主题导图,问题解决和概念联系等。主题导图是一种可视化的学习工具,帮助学生整理和理解知识点之间的关系。问题解决则鼓励学生通过提出问题来主动思考和深入理解知识。概念联系是通过将新知识与已有知识相结合,加深学生对知识的理解。 其次,这个学习工具还集成了猎豹速读技术。速读是一种训练阅读效率和记忆力的技巧。通过使用猎豹速读技术,学生可以提高阅读速度和理解能力。这对于大量阅读任务的学生来说尤其有用,如备考、论文写作等。 MIT-Cheetah-Note采用了数码笔和智能设备相结合的方式进行学习记录和储存。学生可以使用数码笔在纸上做笔记,并通过智能设备将这些笔记同步到云端。这样一来,学生可以随时随地访问他们的学习记录,从而更好地回顾和复习。 总而言之,MIT-Cheetah-Note是将麻省理工学院的学习方法和猎豹速读技术融入一体的学习辅助工具。它帮助学生提高学习效率和效果,并通过数字化技术方便学生的学习记录和辅助复习。 ### 回答2: Mit-Cheetah-Note 是一种人工智能语音助手,最初由麻省理工学院(MIT)研发。该技术基于深度学习和自然语言处理,在提供智能语音交互的同时,还具备类似于记事本的功能。 Mit-Cheetah-Note 可以用于多个方面,例如记录会议笔记、制定待办事项、管理日程安排等。用户可以通过语音指令来创建笔记,编辑文本内容或者提醒自己日程。Mit-Cheetah-Note 还能理解自然语言,对语音指令做出准确的响应,从而提高用户的工作效率。 与其他语音助手相比,Mit-Cheetah-Note 的特点是其记事本功能。用户可以通过语音输入方式,较快地记录需要记下的信息,而无需手动键入。此外,Mit-Cheetah-Note 还有一个方便的搜索功能,可通过关键词搜索用户之前创建的笔记内容,帮助用户快速找到所需的信息。 Mit-Cheetah-Note 可以应用于多种场景,如商务会议、学术讲座、个人笔记等。它不仅可以减少记笔记的时间和工作量,还可以提高笔记的准确性和完整性。 总之,Mit-Cheetah-Note 是一种集成了语音助手和记事本功能的人工智能技术,使用户能够通过语音指令快速记录信息和管理日程,提高工作效率。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 4
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

软件工程小施同学

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值