Research Article
BibTex RIS Cite

Blokzincir Teknolojisi: Uzlaşma Protokolleri

Year 2019, Volume: 10 Issue: 2, 481 - 496, 20.06.2019
https://doi.org/10.24012/dumf.426805

Abstract

Blokzincir,
veri akışını yöneten herhangi bir merkezi yetkiye sahip olmayan düğümler
(eşler, sunucu/istemci) arası bir sistem olarak tanımlanır. Tüm düğümler aynı
haklara sahiptirler ve düğümler birbirlerine güvenmek zorunda değildirler.
Düğümler kendilerini yalnızca açık adresleriyle ifşa ederler ve kazanç arzusu
ile motive olurlar, diğer madencilik düğümlerinin refahını veya bir bütün
olarak hareket etmek zorunda değildirler. Böyle bir durumda, bir düğüm neden
başka bir düğüm tarafından hazırlanmış bir bloğu yayınlamak istesin? Ayrıca,
birden fazla madencilik düğümü bir bloğu yaklaşık olarak aynı anda çözdüğünde
çatışmaları kim çözecektir? Bu sebeplerden ötürü, karşılıklı güvensiz kullanıcı
gruplarının birlikte çalışmasına olanak tanıyan çeşitli uzlaşma protokolleri
ortaya çıktı. Her bir uzlaşma modeli farklı varsayımlar ile güvenlik
sorunlarını ortadan kaldırmaya çalışmaktadır. Bu çalışmada literatürde ve
pratikte yer alan bu uzlaşma protokollerin avantajları ve dezavantajları kıyaslı
bir biçimde verilmiştir.

References

  • Abadi, M., Burrows, M., Manasse, M., Wobber, T. (2005). Moderately hard, memory-bound functions. ACM Transactions on Internet Technology, 5(2), 299-327.
  • Abliz, M., Znati, T. (2009). A guided tour puzzle for denial of service prevention. Annual Computer Security Applications Conference, ACSAC ’09 (s. 279288). Washington, DC, USA: IEEE Computer Society.
  • Back, A. (2018, Nisan 13). A partial hash collision based postage scheme. http://www.hashcash.org/papers/announce.txt adresinden alındı
  • Beikverdi, A. (2015, Mart 13). Cointelegraph. Proof-of-Importance: How NEM is Going to Add Reputations to the Blockchain.: https://cointelegraph.com/news/proof-of-importance-nem-is-going-to-add-reputations-to-the-blockchain adresinden alındı
  • Beikverdi, A. (2015, Nisan 1). Cointelegraph. NEM Launches, Targets Old Economy with Proof-of-Importance: https://cointelegraph.com/news/nem-launches-targets-old-economy-with-proof-of-importance adresinden alındı
  • Blum, M. (1983). Coin flipping by telephone a protocol for solving impossible problems. ACM SIGACT News - A special issue on cryptography, 15(1), 23-27.
  • Buterin, V., Griffith, V. (2017). Casper the friendly finality gadget. https://arxiv.org/abs/1710.09437 adresinden alındı
  • Castro, M., Liskov, B. (1999). Practical byzantine fault tolerance. Proceedings of the Third Symposium on Operating Systems Design and Implementation, OSDI ’99 (s. 173-186). Berkeley, CA, USA: USENIX Association.
  • Dwork, C., Goldberg, A., Naor, M. (2013). On memory-bound functions for fighting spam. Advances in Cryptology (s. 426-444). Berlin, Heidelberg: Springer Berlin Heidelberg.
  • Feldman, P. (1987). A practical scheme for noninteractive verifiable secret sharing. Annual Symposium on Foundations of Computer Science (s. 427–438). Washington, DC, USA: IEEE Computer Society.
  • Jakobsson, M., Juels, A. (1999). Proofs of Work and Bread Pudding Protocols (Extended Abstract). Secure Information Networks (s. 258-272). Boston: Springer US.
  • Kiayias, A., Russell, A., David, B., Oliynykov, R. (2016). Ouroboros: A provably secure proof-of-stake blockchain protocol. https://eprint.iacr.org/2016/889 adresinden alındı
  • King, S., Nadal, S. (2012, Ağustos 19). Ppcoin: Peer-topeer crypto-currency with proof-of-stake.
  • Lamport, L., Shostak, R., Pease, M. (1982). The byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3), 382–401.
  • Larimer, D. (2014). Delegated Proof of Stake.
  • Mazieres, D. (2016, Şubat 25). The stellar consensus protocol: A federated model for internet level consensus.
  • Nakamoto, S. (2009). Bitcoin: A peer-to-peer electronic cash system.
  • Naor, M., Dwork, C. (1993). Pricing via processing or combatting junk mail. Advances in Cryptology -CRYPTO' 92 (s. 139-147). Berlin, Heidelberg: Springer Berlin Heidelberg.
  • NIST. (2013). Federal Information Processing Standards (FIPS) Publication 186-4, Digital Signature Standard(DSS). National Institute of Standards and Technology.
  • NIST. (2015). Federal Information Processing Standards (FIPS) Publication 180-4, Secure Hash Standard (SHS). National Institute of Standards and Technology.
  • Platform Waves. (2018, Mart 3). Waves launches balance leasing in lite client.
  • Schwartz, D., Youngs, N., Britto, A. (2014). The ripple protocol consensus algorithm.
Year 2019, Volume: 10 Issue: 2, 481 - 496, 20.06.2019
https://doi.org/10.24012/dumf.426805

Abstract

References

  • Abadi, M., Burrows, M., Manasse, M., Wobber, T. (2005). Moderately hard, memory-bound functions. ACM Transactions on Internet Technology, 5(2), 299-327.
  • Abliz, M., Znati, T. (2009). A guided tour puzzle for denial of service prevention. Annual Computer Security Applications Conference, ACSAC ’09 (s. 279288). Washington, DC, USA: IEEE Computer Society.
  • Back, A. (2018, Nisan 13). A partial hash collision based postage scheme. http://www.hashcash.org/papers/announce.txt adresinden alındı
  • Beikverdi, A. (2015, Mart 13). Cointelegraph. Proof-of-Importance: How NEM is Going to Add Reputations to the Blockchain.: https://cointelegraph.com/news/proof-of-importance-nem-is-going-to-add-reputations-to-the-blockchain adresinden alındı
  • Beikverdi, A. (2015, Nisan 1). Cointelegraph. NEM Launches, Targets Old Economy with Proof-of-Importance: https://cointelegraph.com/news/nem-launches-targets-old-economy-with-proof-of-importance adresinden alındı
  • Blum, M. (1983). Coin flipping by telephone a protocol for solving impossible problems. ACM SIGACT News - A special issue on cryptography, 15(1), 23-27.
  • Buterin, V., Griffith, V. (2017). Casper the friendly finality gadget. https://arxiv.org/abs/1710.09437 adresinden alındı
  • Castro, M., Liskov, B. (1999). Practical byzantine fault tolerance. Proceedings of the Third Symposium on Operating Systems Design and Implementation, OSDI ’99 (s. 173-186). Berkeley, CA, USA: USENIX Association.
  • Dwork, C., Goldberg, A., Naor, M. (2013). On memory-bound functions for fighting spam. Advances in Cryptology (s. 426-444). Berlin, Heidelberg: Springer Berlin Heidelberg.
  • Feldman, P. (1987). A practical scheme for noninteractive verifiable secret sharing. Annual Symposium on Foundations of Computer Science (s. 427–438). Washington, DC, USA: IEEE Computer Society.
  • Jakobsson, M., Juels, A. (1999). Proofs of Work and Bread Pudding Protocols (Extended Abstract). Secure Information Networks (s. 258-272). Boston: Springer US.
  • Kiayias, A., Russell, A., David, B., Oliynykov, R. (2016). Ouroboros: A provably secure proof-of-stake blockchain protocol. https://eprint.iacr.org/2016/889 adresinden alındı
  • King, S., Nadal, S. (2012, Ağustos 19). Ppcoin: Peer-topeer crypto-currency with proof-of-stake.
  • Lamport, L., Shostak, R., Pease, M. (1982). The byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3), 382–401.
  • Larimer, D. (2014). Delegated Proof of Stake.
  • Mazieres, D. (2016, Şubat 25). The stellar consensus protocol: A federated model for internet level consensus.
  • Nakamoto, S. (2009). Bitcoin: A peer-to-peer electronic cash system.
  • Naor, M., Dwork, C. (1993). Pricing via processing or combatting junk mail. Advances in Cryptology -CRYPTO' 92 (s. 139-147). Berlin, Heidelberg: Springer Berlin Heidelberg.
  • NIST. (2013). Federal Information Processing Standards (FIPS) Publication 186-4, Digital Signature Standard(DSS). National Institute of Standards and Technology.
  • NIST. (2015). Federal Information Processing Standards (FIPS) Publication 180-4, Secure Hash Standard (SHS). National Institute of Standards and Technology.
  • Platform Waves. (2018, Mart 3). Waves launches balance leasing in lite client.
  • Schwartz, D., Youngs, N., Britto, A. (2014). The ripple protocol consensus algorithm.
There are 22 citations in total.

Details

Primary Language Turkish
Journal Section Articles
Authors

Süleyman Kardaş 0000-0002-6197-578X

Publication Date June 20, 2019
Submission Date May 24, 2018
Published in Issue Year 2019 Volume: 10 Issue: 2

Cite

IEEE S. Kardaş, “Blokzincir Teknolojisi: Uzlaşma Protokolleri”, DUJE, vol. 10, no. 2, pp. 481–496, 2019, doi: 10.24012/dumf.426805.
DUJE tarafından yayınlanan tüm makaleler, Creative Commons Atıf 4.0 Uluslararası Lisansı ile lisanslanmıştır. Bu, orijinal eser ve kaynağın uygun şekilde belirtilmesi koşuluyla, herkesin eseri kopyalamasına, yeniden dağıtmasına, yeniden düzenlemesine, iletmesine ve uyarlamasına izin verir. 24456