Skip to main content

Advertisement

Log in

MACT: A multi-channel anonymous consensus based on Tor

  • Published:
World Wide Web Aims and scope Submit manuscript

Abstract

As the core of blockchain technology, consensus mechanism determines the security, stability and availability of the system. Most of consensus mechanism including Po-X, X-BFT and so on mainly focuses on the design and improvement of the consensus layer, ignoring the impact of the communication mechanism on consensus efficiency and the privacy protection of the consensus node. It leads to the emergence of node corruption and conspiracy attacks. In this paper, we present MACT, a new multi-channel anonymous consensus mechanism for consortium blockchain. MACT uses anonymous communication mechanism, based on Onion Routing Technology Tor, to protect node privacy and prevent the corruption of consensus nodes. To reduce the computational power consumption, MACT abandons the traditional attempt conversion and mining mechanism, and adopts double ring threshold signature. Besides, to achieve the cross chain management of alliance members as well as the privacy protection of the branch chain ledgers, we improve the distributed ledger of MACT based on directed acyclic graph technology(DAG). Additionally, we design a set of identity authentication mechanism NKC for MACT based on the improved Keberos protocol, which is completely independent of the third party public key infrastructure, reduces the probability of Byzantine nodes to a certain extent. The experiment results demonstrate that MACT can achieve anonymous consensus and has good consensus efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Available at: https://bitcoin.org/bitcoin.pdf. Accessed 7 2019 (2008)

  2. Yizhong, L., Jianwei, L., Zongyang, Z., tongge, X., Hui, Y., et al.: Survey of research on blockchain consensus mechanism[J]. J. Cryptogr. 6 (04), 395–432 (2019)

    Google Scholar 

  3. Baird, L.: The swirlds hashgraph consensus algorithm: Fair, fast, Byzantine fault tolerance[R]. Technical Report, Swirlds Tech Reports SWIRLDS-TR-2016-01 (2016)

  4. Popov, S.: The Tangle[R]. https://assets.ctfassets.net/r1dr6vzfxhev/2t4uxvsIqk0EUau6g2sw0g/45eae33637ca92f85dd9f4a3a218e1ec/iota1-4-3.pdf (2019)

  5. Churyumov, A.: Byteball: A decentralized system for storage and transfer of value[EB/OL]. https://byteball.org/Byteball.pdf (2016)

  6. Lerner, S.: DagCoin: a cryptocurrency without blocks. White paper (2015)

  7. Gai, K., Guo, J., Zhu, L., Yu, S.: Blockchain meets cloud computing: a survey. IEEE Commun. Surv. Tutor. PP(99), 1 (2020)

    Google Scholar 

  8. Zander, M., Waite, T., Harz, D.: DAGsim: simulation of DAG-based distributed ledger protocols. ACM SIGMETRICS PER 46(3), 118–121 (2019)

    Article  Google Scholar 

  9. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: USENIX Security Symposium (2004)

  10. Chauhan, M., Singh, A.K.: Komal: Survey of onion routing approaches: advantages, limitations and future Sco pes. In: Pandian, A., Palanisamy, R., Ntalianis, K. (eds.) Proceeding of the International Conference on Computer Networks, Big Data and IoT (ICCBI - 2019). ICCBI 2019. Lecture Notes on Data Engineering and Communications Technologies. https://doi.org/10.1007/978-3-030-43192-1_76, vol. 49. Springer, Cham (2020)

  11. AlSabah, M., et al.: DefenestraTor: Throwing out windows in Tor [R]. In: Privacy Enhancing Technologies. Springer, Berlin (2011)

  12. Adams, C.: Kerberos authentication protocol. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. https://doi.org/10.1007/978-1-4419-5906-5_81. Springer, Boston (2011)

  13. Cachin, C.: Architecture of the hyperledger blockchain fabric[C]. In: Proceedings of the Workshop on Distributed Cryptocurrencies and Consensus Ledgers (DCCL), Chicago (2016)

  14. Gai, K., Hu, Z., Zhu, L., Wang, R., Zhang, Z.: Blockchain meets DAG: A BlockDAG consensus mechanism. In: Qiu, M. (ed.) Algorithms and Architectures for Parallel Processing. ICA3PP 2020. Lecture Notes in Computer Science. https://doi.org/10.1007/978-3-030-60248-2_8https://doi.org/10.1007/978-3-030-60248-2_8, vol. 12454. Springer, Cham (2020)

  15. Li, C.X., Chen, S., Zheng, L.S., Zuo, C., Jiang, B.Y., Liang, G.: RepChain-A permissioned blockchain toolkit implemented by reactive programming. J. Soft. 30(6), 1670–1680 (2019)

    Google Scholar 

  16. Shang, M., Ma, Y., Lin, J., Jing, J.: SM2 elliptic curve threshold cryptography algorithm [J]. J. Cryptol. Res. 1(02), 155–166 (2014)

    Google Scholar 

  17. Lamport, L.: The part-time parliament [J]. ACM Trans. Comput. Syst. (TOCS) 16(2), 133–169 (1998)

    Article  Google Scholar 

  18. Castro, M., Liskov, B.: Practical Byzantine fault tolerance[C]. In: Proceedings of the Third USENIX Sympo sium on Operating Systems Design and Implementation (OSDI), pp 173–186, New Orleans (1999)

  19. Cachin, C.: Architecture of the hyperledger Blockchain fabric[EB/OL]. https://pdfs.semanticscholar.org/f852/c5f3fe649f8a17ded391df0796677a59927f.pdf (2016)

  20. Androulaki, E., Barger, A., Bortnikov, V., et al.: Hyperledger fabric: A distributed operating system for permissioned Blockchains[C]. In: Proceedings of the Thirteenth EuroSys Conference (EuroSys 2018), pp 30:1–30:15. ACM (2018)

  21. Hanke, T., Movahedi, M., Williams, D.: DFINITY technology overview series consensus system[sEB/OL]. https://arxiv.org/pdf/1805.04548.pdf (2018)

  22. DPOS Consensus Algorithm-The Missing White Paper. 2017. https://steemit.com/dpos/@dantheman/dpos-consensus-algorithm-this-missing-white-paper

  23. Pass, R., Shi, E.: Thunderella: Blockchains with optimistic instant confirmation[C]. In: Advances in Cryptology-EUROCRYPT 2018, Part II, pp 3–33. Springer, Cham (2018)

  24. Luu, L., Narayanan, V., Zheng, C., et al.: A secure sharding protocol for open Blockchains[C]. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp 17–30. ACM (2016)

  25. Kokoris-kogias, E., Jovanovic, P., Gasser, L., et al.: OmniLedger: A secure, scale-out, decentralized ledger via sharding[C]. In: Proceedings of 2018 IEEE Symposium on Security and Privacy (SP 2018), pp 583–598. IEEE (2018)

  26. IOTA: http://iotatoken.com/IOTA_Whitepaper.pdf (2020)

  27. Hamida, B, Brousmiche, K L, Levard, H, Thea, E: Blockchain for Enterprise: Overview, Opportunities and Challenges. The Thirteenth International Conference on Wireless and Mobile Communications (ICWMC 2017), Jul 2017, Nice, France. <hal-01591859>(2017)

  28. Habul, A., Pilav-Velić, A., Teftedarija, M.: The effects of public key infrastructure (pki) implementation on process improvements in public authorities: An empirical study of the pki implementation in tax administration of the federation of bosnia and herzegovina. In: Bilgin, M., Danis, H., Demir, E., Can, U. (eds.) Financial Environment and Business Development, pp 299–314. Springer, Cham (2017)

  29. Xingyu, L., Ziyu, Z., Pengyu, C., Jin, L.: ACT: aonymous consensus based on Tor. In: The Sixth International Conference on Data Mining and Big Data (2021)

Download references

Acknowledgements

This work was partially supported by the National Key Project of China (No.2020YFB1005 700) and the National Natural Science Foundation of China for Joint Fund Project (No.U1936218).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xingyu Li.

Ethics declarations

Conflict of Interests

The authors have no conflicts of interest to declare that are relevant to the content of this article.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, X., Zheng, Z., Cheng, P. et al. MACT: A multi-channel anonymous consensus based on Tor. World Wide Web 26, 1005–1029 (2023). https://doi.org/10.1007/s11280-021-00975-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-021-00975-3

Keywords

Navigation