区块链共识协议综述
作者:
作者简介:

夏清(1994-),女,博士生,主要研究领域为软件工程,分布式计算,区块链及应用.
窦文生(1984-),男,博士,副研究员,CCF专业会员,主要研究领域为软件工程,程序分析.
郭凯文(1994-),男,博士生,主要研究领域为区块链技术及其应用.
梁赓(1962-),男,硕士,高级工程师,主要研究领域为区块链,计算机应用.
左春(1959-),男,硕士,研究员,主要研究领域为软件工程.
张凤军(1971-),男,博士,研究员,博士生导师,CCF高级会员,主要研究领域为人机交互,虚拟现实,区块链.

通讯作者:

窦文生,E-mail:wensheng@iscas.ac.cn

基金项目:

中国科学院战略性先导A类专项(XDA20080200)


Survey on Blockchain Consensus Protocol
Author:
Fund Project:

Strategic Priority Research Program of the Chinese Academy of Sciences(XDA20080200)

  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [113]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    共识协议作为区块链的核心技术,近年来已经得到学术界和产业界的广泛重视,并取得了一系列研究成果.当前,关于共识协议的综述研究一般将共识协议作为整体进行比较分析,缺乏对共识协议中主要步骤的解耦与比较.将共识协议分为出块节点选举和主链共识两个主要步骤,并针对每个步骤进行协议间的分析比较.在出块节点选举部分,主要讨论工作量证明和权益证明,分析其中存在的问题以及相应解决方案的分类比较.在主链共识部分,针对概率性共识和确定性共识,总结其安全目标,并进行安全性分析比较.通过对区块链共识协议的系统梳理,最后总结共识协议的发展现状和发展趋势,以及未来的重要研究方向.

    Abstract:

    As the core technology of blockchain, consensus protocol has received great attention from academy and industry in recent years, and made a series of research achievements. Existing surveys on consensus protocols generally regard the consensus protocol as a whole, and do not decouple and compare its main components. In this survey, the consensus protocol is divided into two main components, i.e., blocker election and main chain consensus, and their analysis and comparison are conducted correspondingly. In the blocker election component, two mechanisms are mainly discussed, i.e., proof of work and proof of stake. For each mechanism, the encountered problems are analyzed and their corresponding solutions are compared with each other. In the main chain consensus component, its security goal is summarized and security comparison is conducted for probabilistic consensus and deterministic consensus. Through the comprehensive review of the state-of-the-art consensus protocol in blockchain, the developing status, developing trend and some important research directions are finally summarized for the consensus protocol.

    参考文献
    [1] Bonneau J, Miller A, Clark J, Narayanan A, Kroll JA, Felten EW. Sok:Research perspectives and challenges for Bitcoin and cryptocurrencies. In:Proc. of the IEEE Symp. on Security and Privacy. 2015. 104-121.[doi:10.1109/SP.2015.14]
    [2] Nakamoto S. Bitcoin:A Peer-to-Peer Electronic Cash System. White Paper. 2008.
    [3] Beigel O. Merchants accept Bitcoin payment. 2019. https://99bitcoins.com/who-accepts-bitcoins-payment-companies-stores-take-bitcoins/
    [4] IBM financial services. 2019. https://www.ibm.com/blockchain/industries/financial-services
    [5] Ant financial blockchain. 2019. https://tech.antfin.com/blockchain
    [6] IBM supply chain. 2019. https://www.ibm.com/blockchain/industries/supply-chain
    [7] Government blockchain association. 2019. https://www.gbaglobal.org/
    [8] Ethereum dapp market. 2019. https://www.stateofthedapps.com/zh/rankings/platform/ethereum
    [9] Cryptocurrency market cap. 2019. https://coinmarketcap.com/
    [10] Bitcoin confirmation. 2019. https://en.bitcoin.it/wiki/Confirmation
    [11] Eyal I, Gencer AE, Sirer EG, Van Renesse R. Bitcoin-NG:A scalable blockchain protocol. In:Proc. of the 13th USENIX Symp. on Networked Systems Design and Implementation. 2016. 45-59.
    [12] Sompolinsky Y, Zohar A. Secure high-rate transaction processing in Bitcoin. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. 2015. 507-527.[doi:10.1007/978-3-662-47854-7_32]
    [13] Garay J, Kiayias A, Leonardos N. The Bitcoin backbone protocol:Analysis and applications. In:Proc. of the Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. 2015. 281-310.[doi:10.1007/978-3-662-46803-6_10]
    [14] Gilad Y, Hemo R, Micali S, Vlachos G, Zeldovich N. Algorand:Scaling byzantine agreements for cryptocurrencies. In:Proc. of the 26th Symp. on Operating Systems Principles. 2017. 51-68.[doi:10.1145/3132747.3132757]
    [15] Kogias EK, Jovanovic P, Gailly N, Khoffi I, Gasser L, Ford B. Enhancing bitcoin security and performance with strong consistency via collective signing. In:Proc. of the 25th USENIX Security Symp. 2016. 279-296.
    [16] Miller A, Xia Y, Croman K, Shi E, Song D. The honey badger of BFT protocols. In:Proc. of the ACM SIGSAC Conf. on Computer and Communications Security. 2016. 31-42.[doi:10.1145/2976749.2978399]
    [17] Buterin V. Ethereum whitepaper. 2020. https://github.com/ethereum/wiki/wiki/White-Paper
    [18] Coblee. Litecoin-A lite version of Bitcoin. Launched! 2019. https://bitcointalk.org/index.php?topic=47417.0
    [19] Androulaki E, Barger A, Bortnikov V, Cachin C, Christidis K, De Caro A, Enyeart D, Ferris C, Laventman G, Manevich Y. Hyperledger fabric:A distributed operating system for permissioned blockchains. In:Proc. of the EuroSys Conf. 2018.[doi:10. 1145/3190508.3190538]
    [20] Gramoli V. From blockchain consensus back to Byzantine consensus. Future Generation Computer Systems, 2020,107:760-769.[doi:10.1016/j.future.2017.09.023]
    [21] Nguyen GT, Kim K. A survey about consensus algorithms used in blockchain. Journal of Information Processing Systems, 2018, 14(1):101-128.[doi:10.3745/JIPS.01.0024]
    [22] Wang W, Hoang DT, Hu P, Xiong Z, Niyato D, Wang P, Wen Y, Kim DI. A Survey on consensus mechanisms and mining strategy management in blockchain networks. IEEE Access, 2019,7:22328-22370.[doi:10.1109/ACCESS.2019.2896108]
    [23] Yuan Y, Wang FY. Blockchain:The state of the art and future trends. Acta Automatica Sinica, 2016,42(4):481-494(in Chinese with English abstract).[doi:10.16383/j.aas.2016.c160158]
    [24] Kiayias A, Russell A, David B, Oliynykov R. Ouroboros:A provably secure proof-of-stake blockchain protocol. In:Proc. of the Annual Int'l Cryptology Conf. 2017. 357-388.[doi:10.1007/978-3-319-63688-7_12]
    [25] Li C, Li P, Zhou D, Yang Z, Wu M, Yang G, Xu W, Long F, Yao ACC. A decentralized blockchain with high throughput and fast confirmation. In:Proc. of the USENIX Annual Technical Conf. 2020. 515-528.
    [26] Lewenberg Y, Sompolinsky Y, Zohar A. Inclusive block chain protocols. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. 2015. 528-547.[doi:10.1007/978-3-662-47854-7_33]
    [27] Castro M, Liskov B. Practical Byzantine fault tolerance. In:Proc. of the USENIX Symp. on Operating Systems Design and Implementation. 1999. 173-186.
    [28] Mazieres D. The stellar consensus protocol:A federated model for internet-level consensus. In:Proc. of the Stellar Development Foundation. 2015.
    [29] Burrows M. The chubby lock service for loosely-coupled distributed systems. In:Proc. of the 7th Symp. on Operating Systems Design and Implementation. 2006. 335-350.
    [30] Lamport L. Paxos made simple. ACM Sigact News, 2001,32(4):18-25.
    [31] Lamport L, Shostak R, Pease M. The Byzantine Generals problem. ACM Trans. on Programming Languages and Systems, 1982, 4(3):382-401.[doi:10.1145/3335772.3335936]
    [32] Pease M, Shostak R, Lamport L. Reaching agreement in the presence of faults. Journal of the ACM, 1980,27(2):228-234.
    [33] Decker C, Wattenhofer R. Information propagation in the bitcoin network. In:Proc. of the Int'l Conf. on Peer-to-Peer Computing. 2013. 1-10.[doi:10.1109/P2P.2013.6688704]
    [34] Bitfury Group. Public versus private blockchains. White Paper, 2015.
    [35] Vukolić M. Rethinking permissioned blockchains. In:Proc. of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts. 2017. 3-7.[doi:10.1145/3055518.3055526]
    [36] Bitcoin nodes distribution. 2019. https://bitnodes.earn.com/
    [37] Ethereum nodes distribution. 2019. https://www.ethernodes.org/network/1
    [38] Shao QF, Zhang Z, Zhu YC, Zhou AY. Survey of enterprise blockchains. Ruan Jian Xue Bao/Journal of Software, 2019,30(9):2571-2592(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5775.htm[doi:10.13328/j.cnki.jos.005775]
    [39] Zheng Z, Xie S, Dai H, Chen X, Wang H. An overview of blockchain technology:Architecture, consensus, and future trends. In:Proc. of the IEEE Int'l Congress on Big Data. 2017. 557-564.[doi:10.1109/BigDataCongress.2017.85]
    [40] Le Lann G. Distributed systems-towards a formal approach. In:Proc. of the Int'l Federation for Information Processing Congress. 1977. 155-160.
    [41] Dwork C, Lynch N, Stockmeyer L. Consensus in the presence of partial synchrony. Journal of the ACM, 1988,35(2):288-323.[doi:10.1145/42282.42283]
    [42] Ongaro D, Ousterhout J. In search of an understandable consensus algorithm. In:Proc. of the USENIX Annual Technical Conf. 2014. 305-319.
    [43] Douceur JR. The sybil attack. In:Proc. of the Int'l Workshop on Peer-to-Peer Systems. 2002. 251-260.[doi:10.1007/3-540-45748-8_24]
    [44] King S, Nadal S. Ppcoin:Peer-to-peer Crypto-currency with Proof-of-stake. White Paper, 2012.
    [45] NXT Community. White Paper, 2019. https://nxtwiki.org/wiki/Whitepaper:Nxt
    [46] Jakobsson M, Juels A. Proofs of work and bread pudding protocols. In:Proc. of the Secure Information Networks. Springer-Verlag, 1999. 258-272.[doi:10.1007/978-0-387-35568-9_18]
    [47] Ateniese G, Magri B, Venturi D, Andrade E. Redactable blockchain-or-rewriting history in Bitcoin and friends. In:Proc. of the IEEE European Symp. on Security and Privacy. 2017. 111-126.[doi:10.1109/EuroSP.2017.37]
    [48] Narayanan A, Bonneau J, Felten E, Miller A, Goldfeder S. Bitcoin and Cryptocurrency Technologies:A Comprehensive Introduction. Princeton University Press, 2016. 24-30.
    [49] Aspnes J, Jackson C, Krishnamurthy A. Exposing computationally-challenged Byzantine impostors. Technical Report, YALEU/DCS/TR-1332, Yale University Department of Computer Science, 2005.
    [50] Bentov I, Lee C, Mizrahi A, Rosenfeld M. Proof of activity:Extending Bitcoin's proof of work via proof of stake. ACM SIGMETRICS Performance Evaluation Review, 2014,42(3):34-37.
    [51] Sompolinsky Y, Lewenberg Y, Zohar A. SPECTRE:A fast and scalable cryptocurrency protocol. Cryptology ePrint Archive, Report 2016/1159, 2016. https://eprint.iacr.org/2016/1159
    [52] Bitcoin cash. 2019. https://en.wikipedia.org/wiki/Bitcoin_Cash
    [53] Dogecoin project. 2019. https://github.com/dogecoin/dogecoin
    [54] Sasson EB, Chiesa A, Garman C, Green M, Miers I, Tromer E, Virza M. Zerocash:Decentralized anonymous payments from Bitcoin. In:Proc. of the IEEE Symp. on Security and Privacy. 2014. 459-474.[doi:10.1109/SP.2014.36]
    [55] Miers I, Garman C, Green M, Rubin AD. Zerocoin:Anonymous distributed e-cash from Bitcoin. In:Proc. of the IEEE Symp. on Security and Privacy. 2013. 397-411.[doi:10.1109/SP.2013.34]
    [56] Miller A, Kosba A, Katz J, Shi E. Nonoutsourceable scratch-off puzzles to discourage Bitcoin mining coalitions. In:Proc. of the 22nd ACM SIGSAC Conf. on Computer and Communications Security. 2015. 680-691.[doi:10.1145/2810103.2813621]
    [57] Luu L, Velner Y, Teutsch J, Saxena P. Smartpool:Practical decentralized pooled mining. In:Proc. of the USENIX Security Symp. 2017. 1409-1426.
    [58] King S. Primecoin:Cryptocurrency with Prime Number Proof-of-Work. White Paper, 2013.
    [59] Ball M, Rosen A, Sabin M, Vasudevan PN. Proofs of useful work. IACR Cryptology ePrint Archive, Report 2018/559, 2018. https://eprint.iacr.org/2018/559
    [60] Ethereum Foundation. 2019. https://eth.wiki/en/concepts/proof-of-stake-faqs
    [61] Ateniese G, Bonacina I, Faonio A, Galesi N. Proofs of space:When space is of the essence. In:Proc. of the Int'l Conf. on Security and Cryptography for Networks. 2014. 538-557.[doi:10.1007/978-3-319-10879-7_31]
    [62] Tempesta S. Deploy Ethereum proof-of-authority. In:Proc. of the Introduction to Blockchain for Azure Developers. Apress, 2019.[doi:10.1007/978-1-4842-5311-3_2]
    [63] Gai F, Wang B, Deng W, Peng W. Proof of reputation:A reputation-based consensus protocol for peer-to-peer network. In:Proc. of the Int'l Conf. on Database Systems for Advanced Applications. 2018. 666-681.[doi:10.1145/3343147.3343169]
    [64] Bitcoin hash rate. 2019. https://bitinfocharts.com/comparison/bitcoin-hashrate.html
    [65] Eyal I, Sirer EGUN. Majority is not enough:Bitcoin mining is vulnerable. Communications of the ACM, 2018,61(7):95-102.[doi:10.1145/3212998]
    [66] Sapirshtein A, Sompolinsky Y, Zohar A. Optimal selfish mining strategies in Bitcoin. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. 2016. 515-532.[doi:10.1007/978-3-662-54970-4_30]
    [67] Heilman E, Kendler A, Zohar A, Goldberg S. Eclipse attacks on Bitcoin's peer-to-peer network. In:Proc. of the 24th USENIX Security Symp. 2015. 129-144.
    [68] Alwen J, Chen B, Pietrzak K, Reyzin L, Tessaro S. Scrypt is maximally memory-hard. In:Proc. of the Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. 2017. 33-62.[doi:10.1007/978-3-319-56617-7_2]
    [69] Vujičić D, Jagodić D, Ranđić S. Blockchain technology, Bitcoin, and Ethereum:A brief overview. In:Proc. of the 2018 17th Int'l Symp. on Infoteh-Jahorina. 2018. 1-6.[doi:10.1109/INFOTEH.2018.8345547]
    [70] Biryukov A, Khovratovich D. Equihash:Asymmetric proof-of-work based on the generalized birthday problem. Ledger, 2017,2:1-30.[doi:10.5195/LEDGER.2017.48]
    [71] De Vries A. Bitcoin's growing energy problem. Joule, 2018,2(5):801-805.[doi:10.1016/j.joule.2018.04.016]
    [72] Bentov I, Gabizon A, Mizrahi A. Cryptocurrencies without proof of work. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. 2016. 142-157.[doi:10.1007/978-3-662-53357-4_10]
    [73] Badertscher C, Gaži P, Kiayias A, Russell A, Zikas V. Ouroboros genesis:Composable proof-of-stake blockchains with dynamic availability. In:Proc. of the ACM SIGSAC Conf. on Computer and Communications Security. 2018. 913-930.[doi:10.1145/3243734.3243848]
    [74] Unconfirmed transactions in Bitcoin. 2019. https://www.blockchain.com/btc/unconfirmed-transactions
    [75] Gervais A, Karame GO, Wüst K, Glykantzis V, Ritzdorf H, Capkun S. On the security and performance of proof of work blockchains. In:Proc. of the ACM SIGSAC Conf. on Computer and Communications Security. 2016. 3-16.[doi:10.1145/2976749.2978341]
    [76] QuantumMechanic. Proof of stake instead of proof of work. 2019. https://bitcointalk.org/index.php?topic=27787
    [77] Cloakcoin. A Private, Secure and Untraceable Transaction System for Cloakcoin. White Paper, 2018.
    [78] Novacoin project. 2019. https://github.com/novacoin-project/novacoin/wiki/Proof-of-stake
    [79] Vasin P. BlackCoin's Proof-of-Stake Protocol. White Paper, 2014.
    [80] Douglas P, Patrick N, David B, Daniel G, Steve W, Joshua M. Proof-of-stake-time. White Paper, 2015.
    [81] Buchman E. Tendermint:Byzantine fault tolerance in the age of blockchains. In:Proc. of the Query Date. 2018. 2-26.
    [82] David B, Gaži P, Kiayias A, Russell A. Ouroboros praos:An adaptively-secure, semi-synchronous proof-of-stake blockchain. In:Proc. of the Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. 2018. 66-98.[doi:10.1007/978-3-319-78375-8_3]
    [83] Buterin V. Slasher:A punitive proof-of-stake algorithm. 2014. https://blog.ethereum.org/2014/01/15/slasher-a-punitive-proof-of-stake-algorithm/
    [84] Buterin V, Reijsbergen D, Leonardos S, Piliouras G. Incentives in Ethereum's hybrid casper protocol. In:Proc. of the IEEE Int'l Conf. on Blockchain and Cryptocurrency. 2019. 236-244.
    [85] Kwon J. Tendermint:Consensus without mining. White Paper, 2014.
    [86] Li W, Andreina S, Bohli JM, Karame G. Securing proof-of-stake blockchain protocols. In:Proc. of the Data Privacy Management, Cryptocurrencies and Blockchain Technology. Springer, 2017. 297-315.[doi:10.1007/978-3-319-67816-0_17]
    [87] Gaži P, Kiayias A, Russell A. Stake-Bleeding attacks on proof-of-stake blockchains. In:Proc. of the 2018 Crypto Valley Conf. on Blockchain Technology. 2018. 85-92.[doi:10.1109/CVCBT.2018.00015]
    [88] Daian P, Pass R, Shi E. Snow white:Robustly reconfigurable consensus and applications to provably secure proof of stake. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. Cham:Springer-Verlag, 2019. 23-41.[doi:10.1007/978-3-030-32101-7_2]
    [89] Larimer D. Delegated Proof-of-Stake. White Paper, 2014.
    [90] Tuwiner J. Bitcoin transaction confirmation. 2019. https://www.buybitcoinworldwide.com/confirmations/
    [91] Rudden J. Average confirmation time of Bitcoin transactions from January 2018 to April 2020. 2019. https://www.statista.com/statistics/793539/bitcoin-transaction-confirmation-time/
    [92] Johnson N. Ethereum adopts the longest chain rule. 2019. https://ethereum.stackexchange.com/questions/13378/what-is-the-exact-longest-chain-rule-implemented-in-the-ethereum-homestead-p
    [93] Luu L, Saha R, Parameshwaran I, Saxena P, Hobor A. On power splitting games in distributed computation:The case of bitcoin pooled mining. In:Proc. of the IEEE Computer Security Foundations Symp. 2015. 397-411.[doi:10.1109/CSF.2015.34]
    [94] Garay J, Kiayias A, Leonardos N. The Bitcoin backbone protocol with chains of variable difficulty. In:Proc. of the Annual Int'l Cryptology Conf. 2017. 291-323.[doi:10.1007/978-3-319-63688-7_10]
    [95] Garay JA, Kiayias A, Panagiotakos G. Proofs of work for blockchain protocols. IACR Cryptology ePrint Archive, Report 2017/775, 2017.
    [96] Pass R, Seeman L, Shelat A. Analysis of the blockchain protocol in asynchronous networks. In:Proc. of the Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. 2017. 643-673.[doi:10.1007/978-3-319-56614-6_22]
    [97] Kiayias A, Panagiotakos G. On trees, chains and fast transactions in the blockchain. In:Proc. of the Int'l Conf. on Cryptology and Information Security in Latin America. Cham:Springer-Verlag, 2017. 327-351.[doi:10.1007/978-3-030-25283-0_18]
    [98] Nayak K, Kumar S, Miller A, Shi E. Stubborn mining:Generalizing selfish mining and combining with an eclipse attack. In:Proc. of the IEEE European Symp. on Security and Privacy. 2016. 305-320.[doi:10.1109/EuroSP.2016.32]
    [99] Ritz F, Zugenmaier A. The impact of uncle rewards on selfish mining in Ethereum. In:Proc. of the IEEE European Symp. on Security and Privacy Workshops. 2018. 50-57.[doi:10.1109/EuroSPW.2018.00013]
    [100] Kiayias A, Panagiotakos G. Speed-security tradeoffs in blockchain protocols. IACR Cryptology ePrint Archive, Report 2015/1019, 2015.
    [101] Lamport L. Fast Byzantine paxos. IEEE Trans. on Dependable and Secure Computing, 2006,3(3):202-215.
    [102] Cachin C. Yet another visit to paxos. Technical Report, RZ3754, Zurich:IBM Research, 2009.
    [103] Pass R, Shi E. Hybrid consensus:Efficient consensus in the permissionless model. In:Proc. of the Int'l Symp. on Distributed Computing. 2017.
    [104] Mazieres D. The Stellar Consensus Protocol:A Federated Model for Internet-Level Consensus. White Paper, 2015.
    [105] Li CX, Chen S, Zheng LS, Zuo C, Jiang BY, Liang G. RepChain-A permissioned blockchain toolkit implemented by reactive programming. Ruan Jian Xue Bao/Journal of Software, 2019,30(6):1670-1680(in Chinese with English abstract). http://www.jos. org.cn/1000-9825/5743.htm[doi:10.13328/j.cnki.jos.005743]
    [106] Cachin C. Architecture of the hyperledger blockchain fabric. In:Proc. of the Workshop on Distributed Cryptocurrencies and Consensus Ledgers, Vol.310. 2016.
    [107] Hyperledger. 2019. https://www.hyperledger.org/
    [108] Hyperledger fabric. 2019. https://hyperledger-fabric.readthedocs.io/en/release-1.4/orderer/ordering_service.html
    [109] Viriyasitavat W, Hoonsopon D. Blockchain characteristics and consensus in modern business processes. Journal of Industrial Information Integration, 2019,13:32-39.[doi:10.1016/j.jii.2018.07.004]
    附中文参考文献:
    [23] 袁勇,王飞跃.区块链技术发展现状与展望.自动化学报,2016,42(4):481-494.[10.16383/j.aas.2016.c160158]
    [38] 邵奇峰,张召,朱燕超,周傲英.企业级区块链技术综述.软件学报,2019,30(9):2571-2592. http://www.jos.org.cn/1000-9825/5775.htm[doi:10.13328/j.cnki.jos.005775]
    [105] 李春晓,陈胜,郑龙帅,左春,蒋步云,梁赓.响应式许可链基础组件——RepChain.软件学报,2019,30(6):1670-1680. http://www.jos.org.cn/1000-9825/5743.htm[doi:10.13328/j.cnki.jos.005743]
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

夏清,窦文生,郭凯文,梁赓,左春,张凤军.区块链共识协议综述.软件学报,2021,32(2):277-299

复制
分享
文章指标
  • 点击次数:7644
  • 下载次数: 10645
  • HTML阅读次数: 5932
  • 引用次数: 0
历史
  • 收稿日期:2019-09-30
  • 最后修改日期:2020-04-26
  • 在线发布日期: 2020-10-12
  • 出版日期: 2021-02-06
文章二维码
您是第20231449位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号