Please wait a minute...
浙江大学学报(工学版)  2023, Vol. 57 Issue (1): 178-189    DOI: 10.3785/j.issn.1008-973X.2023.01.018
计算机技术、通信工程     
基于双RSA累加器的无状态交易验证方案
杨晋生1(),王浩1,高镇2,*(),郭朝晖1
1. 天津大学 微电子学院,天津 300072
2. 天津大学 电气自动化与信息工程学院,天津 300072
Double RSA accumulator based stateless transaction verification scheme
Jin-sheng YANG1(),Hao WANG1,Zhen GAO2,*(),Zhao-hui GUO1
1. School of Microelectronics, Tianjin University, Tianjin 300072, China
2. School of Electrical and Information Engineering, Tianjin University, Tianjin 300072, China
 全文: PDF(1321 KB)   HTML
摘要:

为了缓解区块链中不断膨胀的状态数据给节点带来的存储压力,针对以比特币为代表的UTXO模型区块链,提出基于双RSA累加器的无状态交易验证方案. 该方案利用固定大小的密码学承诺取代状态数据,在保证节点能够独立验证交易的基础上,大幅降低本地存储. 基于RSA累加器的特性,利用2次高效的添加操作替换了复杂的删除操作,以较少的通信开销为代价,大幅降低系统的计算开销,保证交易验证的效率. 实验结果表明,该方案相比于传统的区块链拥有较高的节点存储压缩率,相比于其他无状态方案拥有固定的额外通信开销及较高的交易验证效率.

关键词: 区块链UTXORSA累加器状态存储交易验证    
Abstract:

A double RSA accumulator based stateless transaction verification scheme was proposed for the UTXO-model blockchain such as Bitcoin in order to release the storage burden in each node brought by the growing state data in blockchain. Fixed-size cryptographic commitments were used to replace the state data, which dramatically reduced the local storage on the basis of ensuring that nodes can independently verify transactions. The complicated delete operation was replaced by two efficient addition operations based on the properties of the RSA accumulator, which greatly reduced the computational overheads of the system at the cost of less communication overheads and ensured the efficiency of the transaction verification. The experimental results show that the scheme has a higher node storage compression ratio than the traditional blockchain, and has a fixed additional communication overhead and higher transaction verification efficiency than other stateless schemes.

Key words: blockchain    UTXO    RSA accumulator    state storage    transaction validation
收稿日期: 2022-07-15 出版日期: 2023-01-17
CLC:  TP 301  
通讯作者: 高镇     E-mail: jsyang@tju.edu.cn;zgao@tju.edu.cn
作者简介: 杨晋生(1965—),男,副教授,从事无线传播技术与区块链技术的研究. orcid.org/0000-0002-1780-6305. E-mail: jsyang@tju.edu.cn
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
作者相关文章  
杨晋生
王浩
高镇
郭朝晖

引用本文:

杨晋生,王浩,高镇,郭朝晖. 基于双RSA累加器的无状态交易验证方案[J]. 浙江大学学报(工学版), 2023, 57(1): 178-189.

Jin-sheng YANG,Hao WANG,Zhen GAO,Zhao-hui GUO. Double RSA accumulator based stateless transaction verification scheme. Journal of ZheJiang University (Engineering Science), 2023, 57(1): 178-189.

链接本文:

https://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2023.01.018        https://www.zjujournals.com/eng/CN/Y2023/V57/I1/178

图 1  UTXO模型区块链中交易的数据结构
图 2  状态区块链中交易的生命周期
图 3  无状态区块链中交易的生命周期
图 4  基于双RSA累加器无状态交易验证方案的总体架构
图 5  无状态UTXO模型区块链中交易的数据结构
方案 累加器体制 额外开销(bits/UTXO)
Todd[21] 默克尔树 256log2 m
EDRAX[22] 默克尔树 256log2 M
Boneh[25] 单RSA b
MiniChain[26] RSA+默克尔树 2b+256log2 n +256log2 h
本文方案 双RSA 3b
表 1  每笔引用的UTXO产生的额外通信开销
方案 验证见证 更新承诺 生成见证 更新见证
Todd O(log2 m) O((ki +ko)log2 m) O(log2 m) O((ki +ko)log2 m)
EDRAX O(log2 M) O((ki +ko) log2 M) O(log2 M) O((ki +ko) log2 M)
Boneh O(1) O(ki2 +ko) O(ko) O(ki +ko)
MiniChain O(1)+O(log2 ko+log2 h) O(ki)+O(log2 h) O(ko)+O(log2 ko +log2 h) O(ki)+O(log2 h)
本文方案 O(1) O(ki +ko) O(ko) O(ki)
表 2  计算复杂度的对比
图 6  节点的存储压缩率
图 7  交易的完整生命周期耗时
图 8  交易生命周期各阶段的耗时
1 MONRAT A A, SCHELEN O, ANDERSSON K A survey of blockchain from the perspectives of applications, challenges, and opportunities[J]. IEEE Access, 2019, 7: 117134- 117151
doi: 10.1109/ACCESS.2019.2936094
2 BELOTTI M, BOZIC N, PUJOLLE G, et al A vademecum on blockchain technologies: when, which, and how[J]. IEEE Communications Surveys and Tutorials, 2019, 21 (4): 3796- 3838
doi: 10.1109/COMST.2019.2928178
3 TRELEAVEN P, BROWN R G, YANG D Blockchain technology in finance[J]. Computer, 2017, 50 (9): 14- 17
doi: 10.1109/MC.2017.3571047
4 BERTINO E, SANDHU R Database security-concepts, approaches, and challenges[J]. IEEE Transactions on Dependable and Secure Computing, 2005, 2 (1): 2- 19
doi: 10.1109/TDSC.2005.9
5 EYAL I Blockchain technology: transforming libertarian cryptocurrency dreams to finance and banking realities[J]. Computer, 2017, 50 (9): 38- 49
doi: 10.1109/MC.2017.3571042
6 SRIVASTAVA G, DHAR S, DWIVEDI A D, et al. Blockchain education [C]// IEEE Canadian Conference of Electrical and Computer Engineering. Edmonton: IEEE, 2019: 1-5.
7 METTLER M. Blockchain technology in healthcare: the revolution starts here [C]// 18th IEEE International Conference on e-Health Networking, Applications and Services. Munich: IEEE, 2016: 1-3.
8 CHANG S E, CHEN Y When blockchain meets supply chain: a systematic literature review on current development and potential applications[J]. IEEE Access, 2020, 8: 62478- 62494
doi: 10.1109/ACCESS.2020.2983601
9 ZHOU Q, HUANG H, ZHENG Z, et al Solutions to scalability of blockchain: a survey[J]. IEEE Access, 2020, 8: 16440- 16455
doi: 10.1109/ACCESS.2020.2967218
10 CHAUHAN A, MALVIYA O P, VERMA M, et al. Blockchain and scalability [C]// IEEE International Conference on Software Quality, Reliability and Security Companion. Lisbon: IEEE, 2018: 122-128.
11 韩璇, 袁勇, 王飞跃 区块链安全问题: 研究现状与展望[J]. 自动化学报, 2019, 45 (1): 206- 225
HAN Xuan, YUAN Yong, WANG Fei-yue Blockchain security issues: research status and prospects[J]. Acta Automatica Sinica, 2019, 45 (1): 206- 225
12 ZHENG Z, XIE S, DAI H, et al. An overview of blockchain technology: architecture, consensus, and future trends [C]// IEEE International Congress on Big Data. Boston: IEEE, 2017: 557-564.
13 NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system [EB/OL]. (2008-10-31)[2022-07-15]. https://bitcoin.org/bitcoin.pdf.
14 WOOD G Ethereum: a secure decentralised generalised transaction ledger[J]. Ethereum Project Yellow Paper, 2014, 151 (2014): 1- 32
15 Unspent transaction output set [EB/OL]. [ 2022-07-15]. https://statoshi.info/d/000000009/unspent-transaction-output-set.
16 SAAD M, NJILLA L, KAMHOUA C, et al. Mempool optimization for defending against DDoS attacks in PoW-based blockchain systems [C]// IEEE International Conference on Blockchain and Cryptocurrency. Seoul: IEEE, 2019: 285-292.
17 WANG Q, ZHU X, NI Y, et al Blockchain for the IoT and industrial IoT: a review[J]. Internet of Things, 2020, 10: 100081
doi: 10.1016/j.iot.2019.100081
18 XIONG Z, ZHANG Y, NIYATO D, et al When mobile blockchain meets edge computing[J]. IEEE Communications Magazine, 2018, 56 (8): 33- 39
doi: 10.1109/MCOM.2018.1701095
19 XU C, ZHANG C, XU J, et al SlimChain: scaling blockchain transactions through off-chain storage and parallel processing[J]. Proceedings of the VLDB Endowment, 2021, 14 (11): 2314- 2326
doi: 10.14778/3476249.3476283
20 GUO Z, GAO Z, MEI H, et al Design and optimization for storage mechanism of the public blockchain based on redundant residual number system[J]. IEEE Access, 2019, 7: 98546- 98554
doi: 10.1109/ACCESS.2019.2930125
21 TODD P. Making UTXO set growth irrelevant with low-latency delayed two-commitments [EB/OL]. (2016-05-17)[2022-07-15]. https://petertodd.org/2016/delayed-txo-commitments.
22 CHEPURNOY A, PAPAMANTHOU C, SRINIVASAN S, et al. Edrax: a cryptocurrency with stateless transaction validation [EB/OL]. (2018-10-14) [2022-07-15]. https://eprint.iacr.org/2018/968.
23 BAILEY B, SANKAGIRI S. Merkle trees optimized for stateless clients in bitcoin [C]// International Conference on Financial Cryptography and Data Security. Berlin: Springer, 2021: 451-466.
24 RAIKWAR M, GLIGOROSKI D. Aggregation in blockchain ecosystem [C]// 8th International Conference on Software Defined Systems. Gandia: IEEE, 2021: 1-6.
25 BONEH D, BUNZ B, FISCH B. Batching techniques for accumulators with applications to IOPs and stateless blockchains [C]// Annual International Cryptology Conference. Cham: Springer, 2019: 561-586.
26 CHEN H, WANG Y MiniChain: a lightweight protocol to combat the UTXO growth in public blockchain[J]. Journal of Parallel and Distributed Computing, 2020, 143: 67- 76
doi: 10.1016/j.jpdc.2020.05.001
27 OZCELIK I, MEDURY S, BROADDUS J, et al. An overview of cryptographic accumulators [EB/OL]. (2021-03-07) [2022-07-15]. https://arxiv.org/pdf/2103.04330.pdf.
28 BALDIMTSI F, CAMENISCH J, DUBOVITSKAYA M, et al. Accumulators with applications to anonymity-preserving revocation [C]// IEEE European Symposium on Security and Privacy. Paris: IEEE, 2017: 301-315.
29 ZHONG H, SANG Y, ZHANG Y, et al. Secure multi-party computation on blockchain: an overview [C]// International Symposium on Parallel Architectures, Algorithms and Programming. Singapore: Springer, 2019: 452-460.
30 RSA-2048 [EB/OL]. [2022-07-15]. https://community.rsa.com/community/labs.
31 LIN Y J, WU P W, HSU C H, et al. An evaluation of bitcoin address classification based on transaction history summarization [C]// IEEE International Conference on Blockchain and Cryptocurrency. Seoul: IEEE, 2019: 302-310.
[1] 刘雪娇,宋庆武,夏莹杰. 基于区块链的车联网矩阵计算安全卸载方案[J]. 浙江大学学报(工学版), 2023, 57(1): 144-154.
[2] 刘雪娇,王慧敏,夏莹杰,赵思苇. 具有隐私保护的车联网空间众包任务分配方法[J]. 浙江大学学报(工学版), 2022, 56(7): 1267-1275.
[3] 何苗,柏粉花,于卓,沈韬. 区块链中可公开验证密钥共享技术[J]. 浙江大学学报(工学版), 2022, 56(2): 306-312.
[4] 董思含,信俊昌,郝琨,姚钟铭,陈金义. 多区块链环境下的连接查询优化算法[J]. 浙江大学学报(工学版), 2022, 56(2): 313-321.
[5] 孙亮,李晓风,赵赫,余斌,周桐,李皙茹. 基于NFT的实物上链资产化方法[J]. 浙江大学学报(工学版), 2022, 56(10): 1900-1911.
[6] 梁秀波,吴俊涵,赵昱,尹可挺. 区块链数据安全管理和隐私保护技术研究综述[J]. 浙江大学学报(工学版), 2022, 56(1): 1-15.
[7] 刘雪娇,殷一丹,陈蔚,夏莹杰,许佳丽,韩立东. 基于区块链的车联网数据安全共享方案[J]. 浙江大学学报(工学版), 2021, 55(5): 957-965.
[8] 盛念祖, 李芳, 李晓风, 赵赫, 周桐. 基于区块链智能合约的物联网数据资产化方法[J]. 浙江大学学报(工学版), 2018, 52(11): 2150-2158.