Izinombolo ezingahleliwe namanethiwekhi ahlukaniselwe amazwe: ukuqaliswa

Isingeniso

function getAbsolutelyRandomNumer() {
        return 4; // returns absolutely random number!
}

Njengoba kunjalo ngomqondo we-cipher eqine ngokuphelele evela ekubhalweni kwemfihlo, izimiso zangempela “Zezikhonkwane Ezingaqinisekisiwe Ezingaqinisekisiwe” (ngemuva kwalokhu i-PVRB) zizama kuphela ukusondela esikimini esifanele, ngoba kumanethiwekhi wangempela ayisebenzi ngendlela yayo emsulwa: kuyadingeka ukuvumelana ngokuqinile engxenyeni eyodwa, kufanele kube namarounds amaningi, futhi yonke imilayezo kufanele isheshe ngokuphelele futhi ihlale ilethwa. Yiqiniso, lokhu akunjalo kumanethiwekhi wangempela. Ngakho-ke, lapho uklama ama-PVRB emisebenzi ethile kuma-blockchains wesimanje, ngaphezu kokungenzeki kokulawula okungahleliwe okubangelwa amandla kanye namandla e-cryptographic, izinkinga eziningi zezakhiwo nezobuchwepheshe ziphakama.

Ku-PVRB, i-blockchain ngokwayo iyindlela yokuxhumana lapho imilayezo = ukuthengiselana. Lokhu kukuvumela ukuthi ukhiphe kancane ezinkingeni zenethiwekhi, ukungathuthwa kwemiyalezo, izinkinga nge-middleware - zonke lezi zingozi zithathwa yinethiwekhi ehlukaniselwe indawo, futhi inani layo eliyinhloko le-PVRB ukungakwazi ukuhoxisa noma ukonakalisa umsebenzi osuvele uthunyelwe - lokhu kuyakwenza. ungavumeli abahlanganyeli ukuthi benqabe ukubamba iqhaza kumthethonqubo, ngaphandle uma benze ukuhlasela okuyimpumelelo kokuvumelana. Leli zinga lezokuphepha liyamukeleka, ngakho-ke i-PVRB kufanele imelane nokuhlangana kwabahlanganyeli ngezinga elifanayo ncamashi neketango eliyinhloko le-blockchain. Futhi, lokhu kusikisela ukuthi i-PVRB kufanele ibe yingxenye yesivumelwano uma inethiwekhi ivumelana nge-blockchain eyinhloko, ngisho noma futhi ivumelana ngomphumela olungile kuphela ongahleliwe. Noma, i-PVRB imane iyiphrothokholi ezimele esetshenziswa yinkontileka ehlakaniphile esebenza ngokulinganayo maqondana ne-blockchain namabhulokhi. Zombili izindlela zinezinzuzo kanye nezinkinga zazo, futhi ukukhetha phakathi kwazo akuyona into encane kakhulu.

Izindlela ezimbili zokusebenzisa i-PVRB

Ake sichaze ngokuningiliziwe izinketho ezimbili zokuqalisa i-PVRB - inguqulo ezimele, esebenza kusetshenziswa inkontileka ehlakaniphile ezimele ye-blockchain, kanye nenguqulo ehlanganisiwe yokuvumelana, eyakhelwe kuphrothokholi, ngokusho ukuthi inethiwekhi ivumelana ne-blockchain kanye ukuthengiselana kuzofakwa. Kuzo zonke izimo, ngizosho izinjini ze-blockchain ezidumile: i-Ethereum, i-EOS, nabo bonke abafana nabo ngendlela abasingatha ngayo futhi bacubungule izinkontileka ezihlakaniphile.

Inkontileka ezimele

Kule nguqulo, i-PVRB iyinkontileka ehlakaniphile eyamukela ukuthengiselana kwabakhiqizi abangahleliwe (okuzobizwa kamuva ngokuthi i-RP), icubungule, ihlanganise imiphumela, futhi, ngenxa yalokho, ifike enanini elithile noma yimuphi umsebenzisi angalithola kule nkontileka. Leli nani angeke ligcinwe ngokuqondile kunkontileka, kodwa kunalokho limelelwe kuphela idatha lapho inani elilodwa kanye kuphela lenani elingahleliwe eliwumphumela lingatholwa ngokunqunywa. Kulolu hlelo, ama-RPs angabasebenzisi be-blockchain, futhi noma ubani angavunyelwa ukuba abambe iqhaza kwinqubo yokukhiqiza.

Inketho enenkontileka ezimele yinhle:

  • ukuphatheka (izinkontileka zingahudulwa zisuka ku-blockchain ziye ku-blockchain)
  • ukusebenziseka kalula nokuhlola (izinkontileka zibhalwa kalula futhi zihlolwe)
  • ukusebenziseka kalula ekusebenziseni izinhlelo zezomnotho (kulula ukwenza ithokheni yakho, enengqondo esebenza izinjongo ze-PVRB)
  • kungenzeka ukwethula kuma-blockchains asevele esebenza

Iphinde ibe nokubi:

  • imikhawulo eqinile kuzinsiza zekhompuyutha, umthamo wokwenziwe nokugcinwa (ngamanye amazwi, i-cpu/mem/io)
  • imikhawulo ekusebenzeni ngaphakathi kwenkontileka (akuyona yonke imiyalelo etholakalayo, kunzima ukuxhuma imitapo yolwazi yangaphandle)
  • ukungakwazi ukuhlela imiyalezo ngokushesha kunokwenziwe kufakwe ku-blockchain

Le nketho ifanele ukusebenzisa i-PVRB edinga ukusetshenziswa kunethiwekhi ekhona, ayiqukethe i-cryptography eyinkimbinkimbi futhi ayidingi inani elikhulu lokusebenzisana.

Ukuvumelana-kuhlanganisiwe

Kule nguqulo, i-PVRB isetshenziswa kukhodi ye-blockchain node, eyakhelwe ngaphakathi noma esebenza ngokuhambisana nokushintshana kwemiyalezo phakathi kwama-blockchain node. Imiphumela yephrothokholi ibhalwa ngqo kumabhulokhi akhiqiziwe, futhi imilayezo yephrothokholi ithunyelwa ngenethiwekhi ye-p2p phakathi kwama-node. Njengoba iphrothokholi iphumela ezinombolweni okufanele zibhalwe kumabhulokhi, inethiwekhi kufanele ifinyelele ukuvumelana ngazo. Lokhu kusho ukuthi imilayezo ye-PVRB, njengokwenziwe, kufanele iqinisekiswe ngama-node futhi ifakwe kumabhulokhi ukuze noma yimuphi umhlanganyeli wenethiwekhi akwazi ukuqinisekisa ukuhambisana nephrothokholi ye-PVRB. Lokhu kusiholela ngokuzenzakalela esixazululweni esisobala - uma inethiwekhi ivumelana ngokuvumelana mayelana ne-block kanye nokuthengiselana kuyo, i-PVRB kufanele ibe yingxenye yokuvumelana, hhayi iphrothokholi emele yodwa. Uma kungenjalo, kungenzeka ukuthi i-block ivumelekile kusukela ekubukeni kokuvumelana, kodwa i-protocol ye-PVRB ayilandelwa, futhi kusukela kumbono we-PVRB ibhulokhi ayikwazi ukwamukelwa. Ngakho-ke uma inketho "yokuhlanganiswa kokuvumelana" ikhethwa, i-PVRB iba yingxenye ebalulekile yokuvumelana.

Uma uchaza ukuqaliswa kwe-PVRB ezingeni lokuvumelana kwenethiwekhi, umuntu akakwazi nganoma iyiphi indlela ukugwema izinkinga zokugcina. Okokugcina kuyindlela esetshenziswa ezivumelwaneni ze-deterministic eyenza ibhulokhi (kanye neketango eliholela kuyo) elingujuqu futhi elingasoze lalahlwa, ngisho noma kwenzeka imfoloko ehambisanayo. Isibonelo, ku-Bitcoin ayikho indlela enjalo - uma ushicilela uchungechunge oluyinkimbinkimbi kakhulu, luzothatha indawo yanoma iyiphi enye eyinkimbinkimbi, kungakhathaliseki ukuthi ubude bamaketanga. Futhi ku-EOS, isibonelo, okokugcina yizinto ezibizwa ngokuthi I-Last Irreversible Blocks, ebonakala ngokwesilinganiso wonke amabhulokhi angu-432 (12 * 21 + 12 * 15, ukuvota kwangaphambili + ngaphambi kokuzibophezela). Le nqubo ilinde u-2/3 wabakhiqizi be-block (okuzobizwa kamuva ngokuthi yi-BP) amasignesha. Uma kuvela amafoloko amadala kune-LIB yokugcina, avele alahlwe. Le nqubo yenza kube nokwenzeka ukuqinisekisa ukuthi okwenziwayo kufakiwe ku-blockchain futhi ngeke kubuyiselwe emuva, kungakhathaliseki ukuthi yiziphi izinsiza umhlaseli anazo. Futhi, amabhulokhi okugcina angamabhulokhi asayinwe yi-2/3 BP ku-Hyperledger, Tendermint kanye nezinye izivumelwano ezisekelwe ku-pBFT. Futhi, kunengqondo ukwenza iphrothokholi yokuqinisekisa ukuthi isiphetho isengezo esivumelanayo, njengoba singasebenza ngokungahambisani nokukhiqizwa nokushicilelwa kwamabhulokhi. Nansi enhle indatshana mayelana nesiphetho ku-Ethereum.

Okokugcina kubaluleke kakhulu kubasebenzisi, okuthi ngaphandle kwakho bazithole beyizisulu zokuhlaselwa "kokuchitha kabili", lapho i-BP "ibamba" ivimba, futhi iwashicilele ngemuva kokuthi inethiwekhi "ibone" ukuthengiselana okuhle. Uma kungabikho isiphetho, khona-ke imfoloko eshicilelwe ishintsha ibhulokhi ngokuthengiselana "okuhle" nomunye, kusukela kumfoloko "okubi", lapho izimali ezifanayo zidluliselwa ekhelini lomhlaseli. Endabeni ye-PVRB, izimfuneko zokuqeda ziqine nakakhulu, njengoba ukwakha izimfoloko ze-PVRB kusho ithuba lokuthi umhlaseli alungiselele izinketho ezimbalwa ezingahleliwe ukuze ashicilele eyodwa enenzuzo kakhulu, futhi ukukhawulela isikhathi sokuhlasela okungenzeka isisombululo esihle.

Ngakho-ke, inketho engcono kakhulu ukuhlanganisa i-PVRB kanye nesiphetho sibe yiphrothokholi eyodwa - bese ibhulokhi eqediwe = iphothulwe ngokungahleliwe, futhi yilokhu kanye ebesikudinga ukuze sikuthole. Manje abadlali bazothola okungahleliwe okuqinisekisiwe kumasekhondi angu-N, futhi bangaqiniseka ukuthi akunakwenzeka ukuyibuyisela emuva noma ukuyidlala futhi.

Inketho ehlanganisiwe yokuvumelana inhle:

  • kungenzeka ukuqaliswa kwe-asynchronous maqondana nokukhiqizwa kwamabhulokhi - amabhlogo akhiqizwa njengenjwayelo, kepha ngokuhambisana nalokhu, umthetho olandelwayo we-PVRB ungasebenza, ongakhiqizi okungahleliwe kuwo wonke amabhlogo.
  • amandla okusebenzisa i-cryptography esindayo, ngaphandle kwemikhawulo ebekwe ezinkontileka ezihlakaniphile
  • ikhono lokuhlela ukushintshaniswa kwemilayezo ngokushesha kunokuba ukuthengiselana kufakwe ku-blockchain, isibonelo, ingxenye yephrothokholi ingasebenza phakathi kwama-node ngaphandle kokusabalalisa imilayezo kunethiwekhi.

Iphinde ibe nokubi:

  • Ubunzima ekuhloleni nasekuthuthukisweni - kuzodingeka ulingise amaphutha enethiwekhi, ama-node alahlekile, amafoloko aqinile enethiwekhi
  • Amaphutha okusebenzisa adinga i-hardfork yenethiwekhi

Zombili izindlela zokusebenzisa i-PVRB zinelungelo lokuphila, kodwa ukuqaliswa kwezinkontileka ezihlakaniphile kuma-blockchains esimanje kusenomkhawulo emithonjeni yekhompiyutha, futhi noma yikuphi ukushintshela ku-cryptography ebucayi ngokuvamile kumane kungenzeki. Futhi sizodinga i-cryptography engathí sina, njengoba kuzoboniswa ngezansi. Nakuba le nkinga ngokusobala ingeyesikhashana, i-cryptography engathí sina ezinkontilekeni iyadingeka ukuze kuxazululwe izinkinga eziningi, futhi ibonakala kancane kancane (isibonelo, izinkontileka zesistimu ze-zkSNARKs ku-Ethereum)

I-Blockchain, ehlinzeka ngesiteshi semiyalezo yephrothokholi esobala nethembekile, ayikwenzi lokho mahhala. Noma iyiphi iphrothokholi emisiwe kufanele icabangele ukuthi kungenzeka yini ukuhlasela kwe-Sybil; noma yisiphi isenzo singenziwa amandla ahlangene ama-akhawunti amaningi, ngakho-ke, lapho uklama, kubalulekile ukucabangela ikhono labahlaseli lokudala inombolo engafanele yephrothokholi. ababambiqhaza ababambe iqhaza.

I-PVRB ne-block variables.

Angizange ngiqambe amanga lapho ngithi akekho oseke wasebenzisa i-PVRB enhle, ehlolwe izinhlelo zokusebenza eziningi zokugembula, kuma-blockchains. Ngabe izicelo eziningi zokugembula zivela kuphi ku-Ethereum ne-EOS? Lokhu kuyangimangaza njengoba kukumangaza, bathole kuphi okungahleliwe okungaka “okuphikelelayo” endaweni enqunyelwe ngokuphelele?

Indlela eyintandokazi yokuthola okungahleliwe ku-blockchain ukuthatha uhlobo oluthile lolwazi "olungabikezeli" ebhulokhini futhi wenze olungahleliwe olusekelwe kuyo - ngokusheshisa inani elilodwa noma ngaphezulu. Isihloko esihle mayelana nezinkinga zezinhlelo ezinjalo lapha. Ungathatha noma yimaphi amanani "angenakubikezelwa" kubhulokhi, ngokwesibonelo, i-block hash, inani lokuthengiselana, ubunzima benethiwekhi, namanye amanani angaziwa kusengaphambili. Bese kuba yi-hashi, eyodwa noma ngaphezulu, futhi, ngokombono, kufanele uthole okungahleliwe kwangempela. Ungakwazi ngisho nokwengeza ku-wihitepaper ukuthi isikimu sakho “sivikelekile nge-post-quantum” (njengoba kukhona imisebenzi ye-hash yobufakazi be-quantum :)).

Kodwa ngisho nama-hashes avikelekile we-post-quantum awanele, maye. Imfihlo ilele ezimfuneko ze-PVRB, ake nginikhumbuze ngazo esihlokweni esandulele:

  1. Umphumela kufanele ube nokusatshalaliswa okufanayo okufanayo, okungukuthi, kusekelwe ekubhalweni kwemfihlo okunamandla.
  2. Akunakwenzeka ukulawula noma yiziphi izingcezu zomphumela. Ngenxa yalokho, umphumela awukwazi ukubikezelwa kusengaphambili.
  3. Awukwazi ukucekela phansi iphrothokholi yokukhiqiza ngokungahlanganyeli kuphrothokholi noma ngokulayisha ngokweqile inethiwekhi ngemilayezo yokuhlasela.
  4. Konke lokhu okungenhla kumele kumelane nokuhlangana kwenani elivumelekile labahlanganyeli bephrothokholi abangathembekile (isibonelo, u-1/3 wabahlanganyeli).

Kulesi simo, imfuneko engu-1 kuphela ehlangatshezwana nayo, futhi imfuneko engu-2 ayifinyelelwanga. Ngokusheshisa amanani angabikezeleki kubhulokhi, sizothola ukusabalalisa okufanayo kanye nokungahleliwe okuhle. Kepha i-BP okungenani inenketho "yokushicilela ibhulokhi noma cha." Ngakho-ke, i-BP ingakhetha okungenani izinketho EZIMBILI ezingahleliwe: "eyakhe" kanye naleyo ezovela uma omunye umuntu enza ibhulokhi. I-BP ingakwazi "ukuhlola" kusengaphambili ukuthi kuzokwenzekani uma eshicilela ibhulokhi, futhi anqume ukukwenza noma cha. Ngakho-ke, uma udlala, isibonelo, "okungajwayelekile" noma "okubomvu / okumnyama" ku-roulette, angakwazi ukushicilela ibhulokhi kuphela uma ebona ukuwina. Lokhu futhi kwenza isu lokusebenzisa, isibonelo, i-block hash "kusukela esikhathini esizayo" ingasebenzi. Kulokhu, bathi "kuzosetshenziswa okungahleliwe, okutholakala ngokusheshisa idatha yamanje kanye ne-hashi ye-block yesikhathi esizayo enobude, isibonelo, N + 42, lapho i-N iwukuphakama kwe-block yamanje. Lokhu kuqinisa uhlelo kancane, kodwa kusavumela i-BP, nakuba esikhathini esizayo, ukukhetha ukuthi ibambe i-block noma ishicilelwe.

Isoftware ye-BP kuleli cala iba nzima kakhulu, kepha hhayi kakhulu. Kalula nje, lapho kuqinisekiswa futhi kufaka phakathi okwenziwayo kubhulokhi, kuba nokuhlola okusheshayo ukuze kubonakale ukuthi kuzoba khona yini ukuwina, futhi, ngokunokwenzeka, ukukhethwa kwepharamitha eyodwa yokwenziwayo ukuze kutholwe amathuba aphezulu okuwina. Ngesikhathi esifanayo, cishe akunakwenzeka ukubamba i-BP ehlakaniphile ngokukhohlisa okunjalo; isikhathi ngasinye ungasebenzisa amakheli amasha futhi uzuze kancane kancane ngaphandle kokuvusa izinsolo.

Ngakho-ke izindlela ezisebenzisa ulwazi oluvela kubhulokhi azifaneleki njengokuqaliswa kwendawo yonke ye-PVRB. Enguqulweni elinganiselwe, enemikhawulo yosayizi wokubheja, imikhawulo enanini labadlali kanye/noma ukubhaliswa kwe-KYC (ukuvimbela umdlali oyedwa ekusebenziseni amakheli amaningi), lezi zinhlelo zingasebenza emidlalweni emincane, kodwa akukho okunye.

I-PVRB nokuzibophezela-ukuveza.

Kulungile, sibonga i-hashing kanye nokungenani ukubikezela okuhlobene kwe-block hashi nokunye okuguquguqukayo. Uma uxazulula inkinga yabavukuzi abahamba phambili, kufanele uthole okuthile okufaneleka kakhulu. Ake sengeze abasebenzisi kulolu hlelo - bavumele futhi bathonye ukungahleliwe: noma yisiphi isisebenzi sosekelo lobuchwepheshe sizokutshela ukuthi into engahleliwe kakhulu ezinhlelweni ze-IT izenzo zabasebenzisi :)

Uhlelo olungenangqondo, lapho abasebenzisi bevele bathumele izinombolo ezingahleliwe futhi umphumela ubalwa njenge, isibonelo, i-hashi yesamba sabo, ayifaneleki. Kulokhu, umdlali wokugcina angakwazi, ngokukhetha okungahleliwe, alawule ukuthi umphumela uzoba yini. Kungakho kusetshenziswa iphethini yokuveza obala esetshenziswa kakhulu. Ababambiqhaza baqale bathumele ama-hashes kusuka kokungahleliwe kwabo (ukuzibophezela), bese bevula okungahleliwe ngokwabo (okuvezwayo). Isigaba "sokuveza" siqala kuphela ngemuva kokuthi izibophezelo ezidingekayo seziqoqwe, ukuze ababambiqhaza bakwazi ukuthumela ngqo i-hashi engahleliwe abathumele ngayo ngaphambili. Manje ake sihlanganise konke lokhu kanye nemingcele yebhulokhi, futhi engcono kuneyodwa ethathwe esikhathini esizayo (ukungahleliwe kungatholakala kuphela kwelinye lamabhulokhi azayo), futhi i-voila - ukungahleliwe sekulungile! Manje noma yimuphi umdlali uthonya ukungahleliwe okuwumphumela, futhi “anganqoba” i-BP enonya ngokuyeqa ngeyakhe, engaziwa kusengaphambili, ngokungahleliwe... Ungakwazi futhi ukwengeza ukuvikeleka ekucekeleni phansi umthetho olandelwayo ngokungawuvuli esiteji sovezwayo - kalula nje. ngokudinga inani elithile elizonamathiselwa ku-transaction lapho wenza - idiphozi yesibambiso, ezobuyiswa kuphela phakathi nenqubo yokuveza. Kulokhu, ukuzibophezela nokungavezi ngeke kuzuze.

Kube umzamo omuhle, futhi izinhlelo ezinjalo zikhona kuma-DApp amageyimu, kodwa maye, lokhu akwanele futhi. Manje akuyena kuphela umvukuzi, kodwa futhi nanoma yimuphi umhlanganyeli ku-protocol angathonya umphumela. Kusengenzeka ukulawula inani ngokwalo, ngokuhlukahluka okuncane futhi ngezindleko, kodwa, njengoba kwenzeka kumvukuzi, uma imiphumela yomdwebo ibaluleke kakhulu kunemali yokubamba iqhaza ku-protocol ye-PVRB, khona-ke okungahleliwe. -umkhiqizi(RP) anganquma ukuthi adalule futhi usengakhetha kokungenani izinketho ezimbili ezingahleliwe.
Kodwa kwaba nokwenzeka ukujezisa labo abenza futhi ungavezi, futhi lolu hlelo luzofika kahle. Ukuba lula kwayo kuyinzuzo enkulu - izivumelwano ezibucayi zidinga izibalo ezinamandla kakhulu.

I-PVRB namasiginesha anqumayo.

Kukhona enye indlela yokuphoqa i-RP ukuthi inikeze inombolo-mbumbulu engahleliwe engakwazi ukuthonya uma inikezwe "isithombe sangaphambili" - lesi isiginesha enqunyiwe. Isiginesha enjalo, ngokwesibonelo, i-RSA, futhi akuyona i-ECS. Uma i-RP inepheya lokhiye: I-RSA ne-ECC, futhi isayina inani elithile ngokhiye wakhe wangasese, khona-ke esimweni se-RSA uzothola isiginesha EYODWA KANYE KUPHELA, futhi esimweni se-ECS angakwazi ukukhiqiza noma iyiphi inombolo amasignesha avumelekile ahlukene. Lokhu kungenxa yokuthi lapho udala isiginesha ye-ECS, kusetshenziswa inombolo engahleliwe, ekhethwe osayinileyo, futhi ingakhethwa nganoma iyiphi indlela, inikeze osayinileyo ithuba lokukhetha eyodwa yamasiginesha amaningana. Endabeni ye-RSA: "inani elilodwa lokufaka" + "ipheya elilodwa lokhiye" = "isiginesha eyodwa". Akwenzeki ukubikezela ukuthi iyiphi isiginesha enye i-RP ezoyithola, ngakho-ke i-PVRB enamasiginesha anqumayo ingahlelwa ngokuhlanganisa amasiginesha e-RSA abahlanganyeli abambalwa abasayine inani elifanayo. Isibonelo, okungahleliwe kwangaphambilini. Lolu hlelo longa izinsiza eziningi, ngoba amasiginesha womabili ayisiqinisekiso sokuziphatha okulungile ngokuya ngephrothokholi kanye nomthombo wokungahleliwe.

Kodwa-ke, ngisho namasiginesha e-deterministic, uhlelo lusesengozini yenkinga "yomdlali wokugcina". Umhlanganyeli wokugcina usenganquma ukuthi uzoyishicilela yini isiginesha noma cha, ngaleyo ndlela alawule umphumela. Ungalushintsha uhlelo, wengeze ama-hashes e-block kulo, wenze imizuliswano ukuze umphumela ungabikezelwa kusengaphambili, kodwa zonke lezi zindlela, ngisho nokucabangela ukuguqulwa okuningi, zisashiya ingakaxazululwa inkinga yethonya lomhlanganyeli oyedwa eqenjini. umphumela endaweni engathenjwa futhi ingasebenza kuphela ngaphansi kwezinkinga zezomnotho nesikhathi. Ngaphezu kwalokho, usayizi wokhiye be-RSA (amabhithi angu-1024 no-2048) mkhulu kakhulu, futhi usayizi wokuthengiswa kwe-blockchain uyipharamitha ebaluleke kakhulu. Ngokusobala ayikho indlela elula yokuxazulula inkinga, ake siqhubeke.

I-PVRB nezikimu zokwabelana eziyimfihlo

Ku-cryptography, kunezinhlelo ezingavumela inethiwekhi ukuthi ivumelane ngevelu eyodwa ye-PVRB eyodwa kuphela, kuyilapho izikimu ezinjalo zimelana nanoma yiziphi izenzo ezinonya zabanye ababambiqhaza. Iphrothokholi eyodwa ewusizo okufanele uzijwayeze nayo uhlelo luka-Shamir lokwabelana okuyimfihlo. Isebenza ukuhlukanisa imfihlo (isibonelo, ukhiye oyimfihlo) ibe izingxenye ezimbalwa, futhi isabalalise lezi zingxenye kubahlanganyeli be-N. Imfihlo isakazwa ngendlela yokuthi izingxenye ezingu-M ku-N zanele ukuyibuyisela, futhi lezi zingaba noma yiziphi izingxenye zika-M. Uma eminweni, bese kuba negrafu yomsebenzi ongaziwa, abahlanganyeli bashintshanisa amaphuzu kugrafu, futhi ngemva kokuthola amaphuzu angu-M, wonke umsebenzi ungabuyiselwa.
Kunikezwa incazelo enhle wiki kodwa ukudlala ngayo ukuze udlale umthetho olandelwayo ekhanda lakho kuyasiza demo ikhasi.

Uma ngabe uhlelo lwe-FSSS (Fiat-Shamir Secret Sharing) belusebenza ngendlela yalo emsulwa, bekungaba i-PVRB engashabalali. Ngendlela yayo elula, iphrothokholi ingase ibukeke kanje:

  • Umhlanganyeli ngamunye ukhiqiza okwakhe okungahleliwe futhi asabalalise amasheya asuka kuwo aye kwabanye ababambi qhaza
  • Umhlanganyeli ngamunye wembula ingxenye yakhe yezimfihlo zabanye abahlanganyeli
  • Uma umhlanganyeli enamasheya angaphezu kuka-M, inani lalo mbambi qhaza lingabalwa, futhi lizoba eliyingqayizivele, kungakhathaliseki isethi yabahlanganyeli abaveziwe.
  • Inhlanganisela yama-randoms adaluliwe i-PVRB efiselekayo

Lapha, umbambiqhaza oyedwa akasathinti imiphumela yephrothokholi, ngaphandle kwasezimeni lapho ukuzuza komkhawulo wokudalula okungahleliwe kuncike kuyena kuphela. Ngakho-ke, le protocol, uma kunengxenye edingekayo ye-RPs esebenza ku-protocol futhi etholakalayo, isebenza, isebenzise izidingo zamandla e-cryptographic, kanye nokumelana nenkinga "yomdlali wokugcina".

Lokhu kungaba inketho ekahle, lolu hlelo lwe-PVRB olusekelwe ekwabelaneni okuyimfihlo kwe-Fiat-Shamir luchazwa ngokwesibonelo ku lokhu isihloko. Kodwa, njengoba kushiwo ngenhla, uma uzama ukuyifaka phezulu ku-blockchain, ukulinganiselwa kwezobuchwepheshe kubonakala. Nasi isibonelo sokuqaliswa kokuhlolwa kwephrothokholi kunkontileka ehlakaniphile ye-EOS kanye nengxenye yayo ebaluleke kakhulu - ukuhlola umhlanganyeli wesabelo esishicilelwe: ikhodi. Ungabona kukhodi ukuthi ukuqinisekiswa kobufakazi kudinga ukuphindaphinda okuningana kwe-scalar, futhi izinombolo ezisetshenzisiwe zinkulu kakhulu. Kufanele kuqondwe ukuthi kuma-blockchains, ukuqinisekiswa kwenzeka ngesikhathi lapho umkhiqizi we-block ecubungula ukuthengiselana, futhi ngokuvamile, noma yimuphi umhlanganyeli kufanele aqinisekise kalula ukufaneleka kwephrothokholi, ngakho-ke izidingo zejubane lomsebenzi wokuqinisekisa zibucayi kakhulu. . Kule nketho, inketho ibonakale ingasebenzi, njengoba ukuqinisekiswa akuzange kulingane phakathi komkhawulo wokwenziwe (imizuzwana engu-0.5).

Ukusebenza kahle kokuqinisekisa kungenye yezidingo ezibaluleke kakhulu zokusetshenziswa, ngokuvamile, noma yiziphi izikimu ze-cryptographic eziphambili ku-blockchain. Ukudala ubufakazi, ukulungiselela imiyalezo - lezi zinqubo zingasuswa eketangeni futhi zenziwe kumakhompiyutha asebenza kahle kakhulu, kodwa ukuqinisekiswa akukwazi ukweqiwa - lokhu kungenye imfuneko ebalulekile ye-PVRB.

I-PVRB kanye namasignesha e-threshold

Ngemva kokujwayelana nohlelo lokwabelana ngokuyimfihlo, sithole lonke ikilasi lezivumelwano ezihlanganiswe igama elingukhiye elithi “threshold”. Uma ukudalulwa kolunye ulwazi kudinga ukubamba iqhaza kwabahlanganyeli abathembekile kwabaphuma ku-N, futhi isethi yabahlanganyeli abaqotho ingaba isethi engaphansi ye-N, sikhuluma ngezikimu “zengcingo”. Yibo abasivumela ukuthi sibhekane nenkinga "yomdlali wokugcina", manje uma umhlaseli engayivezi ingxenye yakhe yemfihlo, omunye, umhlanganyeli othembekile uzomenzela yona. Lezi zinhlelo zivumela isivumelwano ngencazelo eyodwa neyodwa kuphela, ngisho noma iphrothokholi yonakaliswa abanye babahlanganyeli.

Inhlanganisela yamasiginesha anqumayo kanye nama-threshold schemes yenze kwaba nokwenzeka ukuthuthukisa isikimu esilula kakhulu nesithembisayo sokuqalisa i-PVRB - lawa amasiginesha emingcele enqunyiwe. Lapha indatshana mayelana nokusetshenziswa okuhlukahlukene kwamasignesha e-threshold, futhi nansi enye enhle funda isikhathi eside kusuka ku-Dash.

Isihloko sokugcina sichaza amasiginesha e-BLS (i-BLS imele i-Boneh-Lynn-Shacham, lapha i-athikili), enekhwalithi ebaluleke kakhulu futhi elula kakhulu kubahleli - okhiye basesidlangalaleni, abayimfihlo, basesidlangalaleni kanye namasignesha e-BLS angahlanganiswa nomunye kusetshenziswa imisebenzi yezibalo elula, kuyilapho inhlanganisela yabo ihlala izikhiye namasignesha avumelekile, okukuvumela ukuthi uhlanganise kalula amasignesha kukhiye oyedwa kanye nabaningi basesidlangalaleni abe munye. Futhi ziyanquma futhi zikhiqiza umphumela ofanayo wedatha efanayo yokufaka. Ngenxa yale khwalithi, izinhlanganisela zamasiginesha e-BLS ngokwazo zingokhiye abavumelekile, okuvumela ukuqaliswa kwenketho lapho ababambiqhaza be-M of N bakhiqiza khona isiginesha eyodwa kuphela enqumayo, eqinisekiswa esidlangalaleni, futhi engabikezeleki kuze kube ivulwa yi-Mth. umhlanganyeli .

Kuhlelo olunamasiginesha e-BLS, umhlanganyeli ngamunye usayina okuthile esebenzisa i-BLS (isibonelo, okungahleliwe kwangaphambilini), futhi isiginesha yomkhawulo ovamile iwukungahleliwe okufiswayo. Izakhiwo ze-cryptographic zamasiginesha e-BLS zenelisa izidingo zekhwalithi engahleliwe, ingxenye yomkhawulo ivikela "kumlingisi wokugcina", futhi ukuhlangana okuyingqayizivele kokhiye kwenza kube nokwenzeka ukusebenzisa ama-algorithms amaningi athakazelisayo avumela, isibonelo, ukuhlanganisa kahle kwemilayezo yephrothokholi. .

Ngakho-ke, uma wakha i-PVRB ku-blockchain yakho, cishe uzogcina usunesikimu samasignesha se-BLS, amaphrojekthi ambalwa asevele ayasisebenzisa. Isibonelo, i-DFinity (lapha ibhentshimakhi esebenzisa isekethe, kanye lapha isibonelo sokusetshenziswa kokwabelana okuyimfihlo okuqinisekisekayo), noma i-Keep.network (nali ibhakoni layo elingahleliwe iphepha eliphuzifuthi lapha isibonelo Inkontileka ehlakaniphile enikezela ngephrothokholi).

Ukusetshenziswa kwe-PVRB

Ngeshwa, asikayiboni iphrothokholi eyenziwe ngomumo esetshenziswa kuma-blockchain e-PVRB efakazele ukuphepha nokuzinza kwayo. Noma amaphrothokholi ngokwawo eselungile, ukuwasebenzisa ngokobuchwepheshe ezixazululweni ezikhona akulula. Kuzinhlelo ezimaphakathi, i-PVRB ayiwenzi umqondo, futhi ezihlukaniselwe ezindaweni zilinganiselwe kuzo zonke izinsiza zekhompyutha: i-CPU, inkumbulo, isitoreji, i-I/O. Ukuklama i-PVRB inhlanganisela yezimiso eziyisisekelo ukuze udale okuthile okuhlangabezana nazo zonke izidingo okungenani ze-blockchain ethile esebenzayo. Iphrothokholi eyodwa ibala kahle kakhulu, kodwa idinga imilayezo eminingi phakathi kwama-RP, kuyilapho enye idinga imilayezo embalwa kakhulu, kodwa ukudala ubufakazi kungaba umsebenzi othatha amashumi emizuzu, noma amahora.

Ngizoklelisa izici okufanele uzicabangele lapho ukhetha i-PVRB yekhwalithi:

  • Amandla e-Cryptographic. I-PVRB yakho kufanele ingachemi nakancane, ingabi namandla okulawula nokukodwa. Kwezinye izikimu akunjalo, ngakho shayela i-cryptographer
  • Inkinga "yomlingisi wokugcina".. I-PVRB yakho kufanele imelane nokuhlaselwa lapho umhlaseli olawula i-RPs eyodwa noma ngaphezulu angakhetha umphumela owodwa kwemibili.
  • Inkinga yokucekela phansi iphrothokholi. I-PVRB yakho kufanele imelane nokuhlaselwa lapho umhlaseli olawula i-RPs eyodwa noma ngaphezulu enquma ukuthi azenzeki noma cha futhi angaqinisekiswa noma okungenzeka abe nomthelela kulokhu.
  • Inombolo yenkinga yemilayezo. Ama-RPs akho kufanele athumele ubuncane bemilayezo ku-blockchain futhi agweme izenzo zokuvumelanisa ngangokunokwenzeka njengezimo ezinjengokuthi "Ngithumele ulwazi oluthile, ngilinde impendulo evela kubahlanganyeli othile." Kumanethiwekhi we-p2p, ikakhulukazi lawo ahlakazekile ngokwendawo, akufanele uthembele ekuphenduleni okusheshayo
  • Inkinga yeComputational Complexity. Ukuqinisekiswa kwanoma yisiphi isigaba se-PVRB on-chain kufanele kube lula kakhulu, njengoba kwenziwa yiwo wonke amaklayenti agcwele enethiwekhi. Uma ukuqaliswa kwenziwa kusetshenziswa inkontileka ehlakaniphile, khona-ke izidingo zejubane ziqinile kakhulu
  • Inkinga yokufinyeleleka nokuphila. I-PVRB yakho kufanele ilwele ukumelana nezimo lapho ingxenye yenethiwekhi ingatholakali isikhathi esithile futhi ingxenye ye-RP ivele iyeke ukusebenza.
  • Inkinga yokusetha okuthenjiwe kanye nokusabalalisa ukhiye wokuqala. Uma i-PVRB yakho isebenzisa ukusethwa okuyinhloko kwephrothokholi, lokhu kusho ukuthi indaba ehlukile enkulu nebucayi. Lapha isibonelo. Uma abahlanganyeli kufanele batshelane okhiye babo ngaphambi kokuqala iphrothokholi, lokhu futhi kuyinkinga uma ukwakheka kwabahlanganyeli kushintsha.
  • Izinkinga zentuthuko. Ukutholakala kwemitapo yolwazi ngezilimi ezidingekayo, ukuphepha nokusebenza kwayo, ukukhangisa, ukuhlola okuyinkimbinkimbi, njll.

Isibonelo, amasiginesha e-BLS e-threshold anenkinga enkulu - ngaphambi kokuqala ukusebenza, ababambiqhaza kufanele basabalalise okhiye komunye nomunye, bahlele iqembu lapho umkhawulo uzosebenza khona. Lokhu kusho ukuthi okungenani umzuliswano owodwa wokushintshana kunethiwekhi emisiwe kuzodingeka ulinde, futhi uma kubhekwa ukuthi irandi elikhiqizwayo, ngokwesibonelo, liyadingeka emidlalweni, cishe ngesikhathi sangempela, lokhu kusho ukuthi ukucekelwa phansi kwesivumelwano kungenzeka kulesi sigaba. , futhi izinzuzo ze-threshold scheme zilahlekile. Le nkinga isivele ilula kunangaphambili, kodwa isadinga ukuthuthukiswa kwenqubo ehlukile yokwakhiwa kwamaqembu e-threshold, okuzodingeka avikelwe ngokwezomnotho, ngokufaka imali kanye nokuhoxiswa kwezimali (ukukhwabanisa) kubahlanganyeli abangalandeli umthetho. Iphrothokholi. Futhi, ukuqinisekiswa kwe-BLS ngezinga elamukelekayo lokuphepha akuhambisani, isibonelo, ku-EOS evamile noma umsebenzi we-Ethereum - asikho isikhathi esanele sokuqinisekisa. Ikhodi yenkontileka ithi WebAssembly noma EVM, eyenziwa umshini obonakalayo. Imisebenzi ye-Cryptographic ayisetshenziswanga ngokomdabu (okwamanje), futhi isebenza kancane izikhathi ezingamashumi kunemitapo yolwazi ye-cryptographic evamile. Izivumelwano eziningi azihlangabezani nezidingo ezisekelwe kumthamo oyinhloko, isibonelo amabhithi angu-1024 no-2048 we-RSA, izikhathi ezingu-4-8 ezinkulu kunesiginesha yokwenziwayo evamile e-Bitcoin nase-Ethereum.

Ukuba khona kokusetshenziswa ezilimini ezihlukene zokuhlela nakho kudlala indima - okumbalwa, ikakhulukazi kumaphrothokholi amasha. Inketho enokuhlanganiswa ekuvumelaneni idinga ukubhala iphrothokholi ngolimi lwesikhulumi, ngakho-ke kuzodingeka ubheke ikhodi kokuthi Go for geth, in Rust for Parity, in C++ for EOS. Wonke umuntu kuzodingeka abheke ikhodi ye-JavaScript, futhi njengoba i-JavaScript kanye ne-cryptography kungebona abangane abasondelene kakhulu, i-WebAssembly izosiza, manje ethi ngokuqinisekile iyindinganiso elandelayo ye-inthanethi ebalulekile.

isiphetho

Ngethemba kwedlule isihloko Ngikwazile ukukuqinisekisa ukuthi ukukhiqiza izinombolo ezingahleliwe ku-blockchain kubalulekile ezicini eziningi zempilo yamanethiwekhi ahlukaniswe, futhi ngalesi sihloko ngibonise ukuthi lo msebenzi unzima kakhulu futhi unzima, kodwa izixazululo ezinhle sezivele zikhona. Ngokuvamile, ukuklanywa kokugcina kwephrothokholi kungenzeka kuphela ngemva kokwenza izivivinyo ezinkulu ezicabangela zonke izici kusukela ekusetheni kuye ekulingiseni iphutha, ngakho-ke mancane amathuba okuba uthole izindlela zokupheka esezilungile kumaphepha amhlophe eqembu nama-athikili, futhi ngokuqinisekile ngeke nquma ngonyaka olandelayo noma emibili bhala ukuthi “yenza ngale ndlela, kahle impela.”

Bye, nge-PVRB yethu ku-blockchain ethuthukiswayo Haya, sinqume ukusebenzisa amasiginesha e-BLS emngceleni, sihlela ukusebenzisa i-PVRB ezingeni lokuvumelana, njengoba ukuqinisekiswa kwezinkontileka ezihlakaniphile ngezinga elamukelekayo lokuphepha akukenzeki. Kungenzeka ukuthi sisebenzisa izikimu ezimbili ngesikhathi esisodwa: okokuqala, ukwabelana okuyimfihlo okumba eqolo ukudala okungahleliwe_seed yesikhathi eside, bese sikusebenzisa njengesisekelo sokukhiqiza okungahleliwe kwemvamisa ephezulu sisebenzisa amasiginesha e-deterministic threshold BLS, mhlawumbe sizokhawula elinye lamasu. Ngeshwa, akunakwenzeka ukusho kusengaphambili ukuthi iphrothokholi izoba yini; okuwukuphela kwento enhle ukuthi, njengesayensi, ezinkingeni zobunjiniyela, umphumela ongemuhle nawo uwumphumela, futhi umzamo omusha ngamunye wokuxazulula inkinga ungesinye isinyathelo ucwaningo lwabo bonke abathintekayo kule nkinga. Ukuze sihlangabezane nezidingo zebhizinisi, sixazulula inkinga ethile esebenzayo - ukuhlinzeka ngezinhlelo zokusebenza zemidlalo ngomthombo onokwethenjelwa we-entropy, ngakho-ke kufanele futhi sinake i-blockchain ngokwayo, ikakhulukazi izindaba zokuphela kweketango kanye nokubusa kwenethiwekhi.

Futhi nakuba singakayiboni i-PVRB eqinisekisiwe ephikisanayo kuma-blockchains, ebingasetshenziselwa isikhathi esanele sokuhlolwa izinhlelo zokusebenza zangempela, ukucwaninga okuningiliziwe, imithwalo, kanye nokuhlaselwa kwangempela, kodwa inani lezindlela ezingenzeka liqinisekisa lokho. isixazululo sikhona, futhi yini -kulawa ma-algorithms ekugcineni azoxazulula inkinga. Sizokujabulela ukwabelana ngemiphumela futhi sibonge amanye amaqembu nawo asebenza kulolu daba ukuthola izindatshana nekhodi evumela onjiniyela ukuthi banganyatheli erekeni eyodwa kabili.

Ngakho-ke, lapho uhlangana nomklami oklama okungahleliwe, qaphela futhi unakekele, futhi unikeze usizo lwezengqondo uma kunesidingo :)

Source: www.habr.com

Engeza amazwana