An Open and Nonproprietary Decentralized Messaging Protocol : Operating Entirely on the Internet Computer Blockchain

Detta är en Master-uppsats från KTH/Skolan för elektroteknik och datavetenskap (EECS)

Sammanfattning: Even when end-to-end encryption is used in centralized messaging services, problems related to security, privacy, availability, and transparency remain. These problems can be avoided or reduced by using a decentralized architecture. The most notable previous attempts at decentralized messaging protocols have been based on peer-to-peer or federated networks. In a federated network, anyone can run servers that clients interact with and that interoperates with other servers in the network, whereas there is no distinction between clients and servers in a peer-to-peer network. Current peer-to-peer messaging protocols lack functionality that users expect from a messaging service, such as multi-device history and asynchronous messaging. These problems are currently being circumvented through centralized components. Current federated messaging protocols can provide most of the functionality that users demand from a messaging service but suffer from other problems. Federated protocols commonly have uncertainty in terms of interoperability in the network. Furthermore, federated messaging protocols require users to trust one node through which they send messages and assume that users have sufficient knowledge to make the correct decision of which node to trust. Users have been shown to become concentrated on one or a few nodes, which leads to many of the problems with a centralized messaging service. This study presents a decentralized messaging protocol that operates on so-called canister smart contracts on the Internet Computer blockchain. The Internet Computer operates on nodes provided by independent data centers with a consensus model that allow up to one-third of the data centers to be faulty or malicious. The presented messaging protocol allows for messages to be sent from one public key to a collection of public keys and stores the messages on the Internet Computer. New canister smart contracts are created once the previous ones are out of memory to provide theoretically infinite scalability. The evaluation of the presented messaging protocol shows that it takes approximately 5 seconds to send a message and less than 1 second to retrieve messages. Furthermore, the cost of sending and storing one million messages with a size of 100 kB for one year is estimated at $4,200.

  HÄR KAN DU HÄMTA UPPSATSEN I FULLTEXT. (följ länken till nästa sida)