首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
由于网络攻击的经济利益驱动和信息系统复杂性的不断增加,网络安全事件和代码缺陷也日益增多,导致信息系统出现各种错误、甚至被攻击者完全控制.Byzantine错误,又称为任意错误,是所有错误中最为严重的一种.分布式Byzantine容错系统由多台独立运行的服务器组成,能够容忍一定数量部件的Byzantine错误,在错误情况下仍然能提供正确服务.本文对现有代表性的Byzantine容错系统进行介绍和总结,讨论了Byzantine容错系统的技术发展.  相似文献   

2.
移动代理容错协议的应用比较及其SPN模型   总被引:1,自引:0,他引:1  
针对移动代理的容错协议没有统一评价标准的现状,比较了移动代理的容错协议在实际系统中的应用,并根据协议所采用的容错机制对各种现有容错协议进行了分类,提出暂时复制、空间复制、管道线、中心控制点分类方法,提出了使用随机Petri网(SPN)作为容错性能评价标准,描述了暂时复制容错协议。  相似文献   

3.
针对联盟链应用场景,分析了目前应用最广泛的PBFT(practical Byzantine fault tolerance,实用拜占庭容错)算法中的高通信成本和主节点选取的问题,提出了OBFT(optimistic Byzantine fault tolerance,乐观同步拜占庭容错)算法。首先,针对高通信成本问题,OBFT算法通过动态超时时间实现了乐观同步拜占庭容错,并且结合了PBFT算法中的检查点协议,当触发超时时,说明此时节点处于异步状态,为了实现拜占庭容错,算法切换回部分同步拜占庭容错,即执行PBFT算法的commit阶段,并且以stable checkpoint为新一轮乐观拜占庭容错的起点。其次利用积分制优化了主节点选取过程,保证可供选择的主节点符合区块链最长链原则。最后通过本地多节点仿真实验表明,OBFT算法提升了数据吞吐量和可拓展性,并且有效地降低了交易延迟。  相似文献   

4.
结合入侵容忍通用模型SITAR和分散选举技术,提出了一个具有入侵容忍特性的Web服务器系统.在设计中应用了多代理、多样性、冗余等技术,在响应的一致性协商过程参考Byzantine容错算法,并引入Hash算法和加密技术,加强系统的安全,提高运行效率.  相似文献   

5.
多核处理器规模的不断扩大和核间通信机制的日益复杂,使得Cache一致性维护变得更加困难。本文从多核处理器Cache一致性问题的产生背景出发,分析监听协议、目录协议、Token协议和Hammer协议的实现机制以及在多核环境中的优缺点,分别从一致性协议与片上互连结构协同设计、面向低功耗应用的协议优化策略、Cache一致性协议验证及容错机制等角度考虑,对未来多核处理器Cache一致性协议设计的发展趋势和技术挑战进行详细分析与讨论。  相似文献   

6.
移动IPv6网络家乡代理容错方法研究   总被引:2,自引:0,他引:2  
移动IPv6基于家乡代理的转发,实现节点移动过程中的可寻址性.提出主动检测和迁移的家乡代理容错方法,通过在家乡代理之间设计环状检测和备份链,使家乡代理之间相互检测失效情况的发生;所有注册信息在家乡链路上仅备份一次;检测到失效后,有效家乡代理自动地暂时接管失效家乡代理的工作,并主动通告给相关移动节点;移动节点收到家乡代理失效信息后,主动启动恢复过程.给出了实现该方法的数据结构和容错算法,描述了具体的容错处理过程.通过理论分析证明了该方法比协议标准中的方法具有更小的容错时间和信令开销,特别是在移动节点的移动频率较慢的情况下更是如此.  相似文献   

7.
詹冰 《信息与电脑》2022,(24):219-221
从网络隐私数据的防护和管理角度出发,依托数据加密技术、分布式存储技术、复合账户控制管理机制、区块链协议,建立区块链隐私保护的数据模型、隐私保护共识算法。实验结果得出,使用区块链的隐私保护共识算法,在面对海量数据时的响应时间更为迅速、验证速度较快、吞吐量较大,取得的实用拜占庭容错算法(Practical Byzantine Fault Tolerance,PBET)容错效率更优。  相似文献   

8.
共识算法是去中心化的区块链系统实现数据状态一致的关键.针对传统的实用拜占庭容错(Practical Byzantine Fault Tolerance,PBFT)共识算法在可扩展性和安全性方面存在的不足,提出一种基于信任度的匹配拜占庭共识算法(Trust-based Matching Byzantine Fault T...  相似文献   

9.
随着区块链技术的不断成熟,能够提供安全、匿名、不可篡改的交易环境且面向企业的区块链应用越来越多。传统的区块链架构面临着性能低、拓展性不足等问题,无法满足面向企业级应用的高并发、大数据的应用场景需求。为了更好地适应愈加丰富的应用场景,发挥区块链技术的价值,文中研究并提出了一种简化拜占庭容错SBFT(Simple Byzantine Fault Tole-rance)共识算法,以提升共识阶段的效率;提出Task并行智能合约模型,充分利用多核系统的并行效率;改进传统区块链系统架构,体现了轻量、低耦合、智能合约可扩展的特点,方便企业应用的二次开发;在此基础上,研发了ParaChain区块链与智能合约系统。实验验证表明,基于并行化技术ParaChain区块链在TPS性能和可拓展性方面的表现相较于基于传统PBFT共识协议的区块链系统有较大提升。  相似文献   

10.
公钥基础设施(PKI)作为互联网空间安全基础设施的重要组成部分,为互联网的信息传输提供必要的真实性、完整性、机密性和不可否认性。现有的公钥基础设施存在证书颁发机构权力过大、吊销查询困难等问题。随着区块链技术的发展,可以利用区块链技术去中心化、透明度高、结构扁平等优点来解决上述公钥基础设施存在的问题,提高整个互联网建立信任关系的能力和效率。因此,提出基于区块链的高透明度PKI认证协议。该协议通过加入门限签名技术提出了改进的实用拜占庭容错共识算法(TS-PBFT)。TS-PBFT算法降低了原有实用拜占庭容错(PBFT,practical Byzantine fault tolerance)共识算法的通信复杂度,减少了通信开销;TS-PBFT 算法在视图切换协议的主节点选举引入了外界监督机制,增加了可监管性;TS-PBFT 算法在快速一致性协议中引入了批处理机制,提升了共识过程的性能。该协议一方面在提出的PBFT 算法的基础上引入了区块链技术,提升了证书吊销查询的安全性,并引入了计数布隆过滤器,提升了证书查询的效率;另一方面,该协议在证书的生命周期管理中增加了证书审计流程,对证书颁发机构的行为做出监管,促使其提高安全标准,达到限制其权力的目的。安全性分析和效率实验分析表明,所提协议系统具有抵抗伪装申请证书攻击等安全属性,与已有PKI协议相比在TLS/SSL握手耗时上具有优势。  相似文献   

11.
在分布式计算系统中,拜占庭协议是解决其容错问题的一种实用方法。拜占庭问题有一种演变形式,称之为检测的拜占庭协议。这类协议在经典世界中无法解决容错问题,但在量子系统中利用纠缠态却可以。GBKCW协议是一种典型的量子检测拜占庭协议。针对GBKCW协议中数据列表的生成和分发部分,利用量子纠缠态的确定性,探测了参与者共享的量子态,以抵御针对GBKCW的截获重发攻击。  相似文献   

12.
We present a secure routing protocol that is immune to Sybil attacks and that can tolerate collusion of Byzantine routers. It can tolerate either initial collusion of Byzantine routers or runtime collusion of non-adjacent Byzantine routers, both in the absence of runtime collusion between adjacent routers. For these settings, the calculated distance from a destination to a node is not smaller than the actual shortest distance from the destination to the node. The protocol can also simultaneously tolerate initial collusion of Byzantine routers and runtime collusion of adjacent Byzantine routers but in the absence of runtime collusion between non-adjacent routers. For this setting, it guarantees a bound on the difference between the calculated distance and the actual shortest distance. The bound depends on the number of Byzantine routers on a path. The protocol makes very weak timing assumptions and requires synchronization only between neighbors or second neighbors. We propose to use this protocol for secure localization of routers using hop-count distances, which can be then used as a proof of identity of nodes.  相似文献   

13.
This paper presents a new Byzantine agreement protocol that toleratest processor faults usingO(t·logt) processors,t + 1 rounds,O(t 2 +o·t) total message bits (whereo is the number of processors that must decide), and messages of maximum size 1 bit. It is the first Byzantine agreement protocol that is simultaneously optimal in rounds, message bits, and message size. The new Byzantine agreement protocol is actually a protocol for the (slightly) more general Byzantine relay problem—a problem which we formulate in this paper. The Byzantine relay protocol is the result of a general recursive construction. Each step of the construction combines two smaller (in terms of number of faults tolerated) Byzantine relay protocols into one larger Byzantine relay protocol. The base case is a collection of very simple Byzantine relay protocols, each tolerant of a small constant number of processor faults. A key new feature of the protocol construction technique presented in this paper is that it does not add unproductive overhead rounds: given two constituent protocols that are optimal in the number of rounds, the composite protocol that is constructed is also optimal in the number of rounds.The work of Jennifer Welch was supported in part by NSF Grant CCR-9010730 and an IBM Faculty Development Award. This work was done while she was at the University of North Carolina at Chapel Hill.  相似文献   

14.
为提高无线Mesh网络(WMN)的可靠性,以可信计算领域中的拜占庭容错原理为基础,引入拜占庭单元概念,构建一个WMN拜占庭容错网络结构,并提出一种拜占庭算法,用以改进现有WMN路由协议.仿真结果表明,改进的路由协议能对异常节点信息进行容错处理,获得正确的节点信息,增强网络的容错能力,达到提升WMN可靠性的目的.  相似文献   

15.
针对现有的区块链中实用拜占庭容错(PBFT)共识算法、基于动态授权的拜占庭容错(DDBFT)共识算法、联盟拜占庭容错(CBFT)共识算法普遍存在能耗高、效率低、扩展性差等问题,通过引入投票机制,提出了基于投票机制的拜占庭容错(VPBFT)共识算法。首先,以PBFT算法为基础,将网络中的节点划分为四类具有不同职责的节点。其次,算法中的投票节点具有投票和评分权,监督生产节点诚实可靠地生产数据块;生产有效的数据块的生产节点优先进入下一轮,候选节点能够被选为生产节点,而普通节点则能够成为投票节点或候选节点。最后,不同类型的节点之间具有一定的数量关系,能够在不同类型节点的数目或网络中的节点总数发生变化时动态调整参数,从而使得算法适应动态网络。通过性能仿真分析可知,VPBFT算法相较于PBFT、DDBFT、CBFT等共识算法,具有低能耗、低时延、高容错性和高动态性。  相似文献   

16.
We present the first protocol that reaches asynchronous Byzantine consensus in two communication steps in the common case. We prove that our protocol is optimal in terms of both number of communication steps and number of processes for two--step consensus. The protocol can be used to build a replicated state machine that requires only three communication steps per request in the common case. Further, we show a parameterized version of the protocol that is safe despite f Byzantine failures and, in the common case, guarantees two-step execution despite some number t of failures (tle f). We show that this parameterized two-step consensus protocol is also optimal in terms of both number of communication steps and number of processes.  相似文献   

17.
区块链是一种对等网络的分布式账本系统,具备去中心化、不可篡改、安全可信等特点,因此受到了广泛关注。在区块链系统中,典型的拜占庭错误包括操作错误、网络延迟、系统崩溃、恶意攻击等。现有共识算法不仅对区块链中拜占庭节点的容错能力低,而且对区块链系统的可扩展性差。针对这一问题,文中提出了基于Gossip协议的拜占庭共识算法,使系统可以容忍小于一半的节点为拜占庭节点,能够达到XFT共识算法的容错能力。同时,因为采用了统一的数据结构,所以系统具有更好的可扩展性,并且有利于正确节点识别区块链系统中的恶意节点。在该算法中,提案节点随着区块链长度的变化而转移,系统中所有节点都处于对等的地位,从而避免了单点故障问题,进而使得系统具有更好的动态负载均衡的性能。  相似文献   

18.
We present an efficient, optimally-resilient Asynchronous Byzantine Agreement (ABA) protocol involving $n = 3t+1$ parties over a completely asynchronous network, tolerating a computationally unbounded Byzantine adversary, capable of corrupting at most $t$ out of the $n$ parties. In comparison with the best known optimally-resilient ABA protocols of Canetti and Rabin (STOC 1993) and Abraham et al. (PODC 2008), our protocol is significantly more efficient in terms of the communication complexity. Our ABA protocol is built on a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience. Our AVSS protocol significantly improves the communication complexity of the only known statistical and optimally-resilient AVSS protocol of Canetti et al. Our AVSS protocol is further built on an asynchronous primitive called asynchronous weak commitment (AWC), while the AVSS of Canetti et al. is built on the primitive called asynchronous weak secret sharing (AWSS). We observe that AWC has weaker requirements than AWSS and hence it can be designed more efficiently than AWSS. The common coin primitive is one of the most important building blocks for the construction of an ABA protocol. In this paper, we extend the existing common coin protocol to make it compatible with our new AVSS protocol that shares multiple secrets simultaneously. As a byproduct, our new common coin protocol is more communication efficient than all the existing common coin protocols.  相似文献   

19.
根据Web服务的特点,设计一个拜占庭容错Checkpoint协议。Checkpoint协议在复制品中定期创建检查点,将复制品都认可的稳定状态保存,这些检查点可以在复制品进行状态转换和前摄恢复时提供历史数据。与其他的拜占庭容错Checkpoint协议相比,该协议最大的改进在于允许Web服务改变自身的状态,这一点对于Web服务,尤其是组合服务尤其重要。通过实验分析,结果显示了算法的有效性。  相似文献   

20.
This paper is on the consensus problem in asynchronous distributed systems where (up to f) processes (among n) can exhibit a Byzantine behavior, i.e., can deviate arbitrarily from their specification. One way to solve the consensus problem in such a context consists of enriching the system with additional oracles that are powerful enough to cope with the uncertainty and unpredictability created by the combined effect of Byzantine behavior and asynchrony. This paper presents two kinds of Byzantine asynchronous consensus protocols using two types of oracles, namely, a common coin that provides processes with random values and a failure detector oracle. Both allow the processes to decide in one communication step in favorable circumstances. The first is a randomized protocol for an oblivious scheduler model that assumes n > 6f. The second one is a failure detector-based protocol that assumes n > tif. These protocols are designed to be particularly simple and efficient in terms of communication steps, the number of messages they generate in each step, and the size of messages. So, although they are not optimal in the number of Byzantine processes that can be tolerated, they are particularly efficient when we consider the number of communication steps they require to decide and the number and size of the messages they use. In that sense, they are practically appealing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号