基于区块链技术的公平合约交换协议的实现
作者:
作者单位:

作者简介:

于雷(1981-),男,博士,高级工程师,主要研究领域为区块链,大数据.
赵晓芳(1967-),女,博士,正高级工程师,博士生导师,CCF高级会员,主要研究领域为大数据,区块链,云计算.
孙毅(1979-),男,博士,研究员,博士生导师,CCF杰出会员,主要研究领域为区块链.
张珺(1975-),女,博士,副教授,CCF专业会员,主要研究领域为区块链,未来互联网.
张瀚文(1981-),女,博士,副研究员,CCF高级会员,主要研究领域为网络体系结构,区块链.
王柯元(1997-),男,硕士生,主要研究领域为区块链.
贾林鹏(1995-),男,硕士生,主要研究领域为区块链.
金岩(1978-),男,博士,高级工程师,主要研究领域为大数据,信息安全,区块链.
胡斌(1985-),男,工程师,主要研究领域为信息安全,信息检索,网络挖掘.

通讯作者:

于雷,E-mail:yulei2008@ict.ac.cn

中图分类号:

基金项目:

国家自然科学基金(61202413,61672499,61772502);北京市科技计划(Z181100003218018);内蒙古自然科学基金,北京邮电大学网络与交换技术重点实验室课题(SKLNST-2016-2-09);区块链与分布式应用技术联合实验室课题;中科海南区块链技术联合实验室课题


Implementation of Fair Contract Signing Protocol Based on Blockchain Technology
Author:
Affiliation:

Fund Project:

National Natural Science Foundation of China (61202413, 61672499, 61772502); Key Special Project of Beijing Municipal Science & Technology Commission (Z181100003218018); Natural Science Foundation of Inner Mongolia, China; Open Foundation of State Key Laboratory of Networking and Switching Technology (Beijing University of Posts and Telecommunications, SKLNST-2016-2-09); SV-ICT Blockchain & DAPP Joint Lab; ICT-SSC Blockchain Joint Lab

  • 摘要
  • |
  • 图/表
  • |
  • 访问统计
  • |
  • 参考文献
  • |
  • 相似文献
  • |
  • 引证文献
  • |
  • 资源附件
  • |
  • 文章评论
    摘要:

    当前的区块链技术,只在链上实现了“利益”的可信传递,而对应的“责任”传递还未有对应的链上实现,其关键问题是“责任”的载体及“责任”传递的接收确认.只包含“利益”的链上传递,因此,链上建立的信任关系是单向的,无法建立传递发起方对接收方的信任.从线上公平合约交换协议研究出发,给出了无可信第三方的、基于区块链技术的、确定性的线上公平合约交换协议的实现,同时改变了目前交易类型区块链技术的单向信任关系,通过附加协议,在区块链参与节点之间建立了多向信任关系.改造交易类型的区块链数据结构,将交易类型区块链的交易内容转换为待签合约,多方之间发送“转账”交易单,在链内共识协议的控制下,实现多方之间对合约不可抵赖的签名确认.本协议规定:多方在链接的交易单之中完成随机顺序签名确认后,为合约生效的唯一确认.由于区块链交易数据的公开性、不可篡改性和不可否认性,避免了合约任何一方的作弊行为,既保证了合约交换过程的公平性,也保证了合约交换完毕之后的均势.同时,为多方合约提供了实时动态管理功能,包括合约内容的追加、更新和删除.最后讨论了该协议的公平性、隐私性及共识机制的选择问题.

    Abstract:

    The current blockchain technology only realizes the credible transmission of “interests” in the network, and the corresponding “responsibility” transmission has not been implemented. The key scientific questions are what is the carrier of “responsibility” and how the receipt of the “responsibility” is confirmed. Only the “interest” is passed on the blockchain network. Therefore, this status quo causes the trust relationship established on the blockchain to be one-way, and it is impossible to establish the trust of the originator to the receiver. This paper presents the realization of deterministic fair contract signing protocol based on blockchain technology without trusted third party, which changes the one-way trust relationship of the transaction blockchain technology and establishes a multi-way trust relationship between the nodes participating in the blockchain through an additional protocol. The transaction content in blockchain is replaced by the contract to be signed, then, conduct “transfer” transactions between multiple parties, to achieve multi-party sign the contract in the random order. It is the only confirmation that the contract is effective when multiple parties complete the sequential signature among the linked tickets. Due to the openness, tampering, and non-repudiation of the blockchain transaction data, the cheat of any party in the contract is avoided, the fairness of the contract exchange process is guaranteed, and the balance between multiple parties is completed after the contract exchange. At the same time, this protocol provides real-time, dynamic management of multi-party contracts, including the addition, renewal and deletion of contract content. Finally, the paper discusses the fairness, privacy and the choice of blockchain consensus.

    参考文献
    相似文献
    引证文献
引用本文

于雷,赵晓芳,孙毅,张珺,张瀚文,王柯元,贾林鹏,金岩,胡斌.基于区块链技术的公平合约交换协议的实现.软件学报,2020,31(12):3867-3879

复制
分享
文章指标
  • 点击次数:
  • 下载次数:
  • HTML阅读次数:
  • 引用次数:
历史
  • 收稿日期:2018-03-28
  • 最后修改日期:2019-07-12
  • 录用日期:
  • 在线发布日期: 2019-11-07
  • 出版日期: 2020-12-06
您是第位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号