scispace - formally typeset
Proceedings ArticleDOI

A Secure Sharding Protocol For Open Blockchains

TLDR
ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries, and scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.
Abstract
Cryptocurrencies, such as Bitcoin and 250 similar alt-coins, embody at their core a blockchain protocol --- a mechanism for a distributed network of computational nodes to periodically agree on a set of new transactions. Designing a secure blockchain protocol relies on an open challenge in security, that of designing a highly-scalable agreement protocol open to manipulation by byzantine or arbitrarily malicious nodes. Bitcoin's blockchain agreement protocol exhibits security, but does not scale: it processes 3--7 transactions per second at present, irrespective of the available computation capacity at hand. In this paper, we propose a new distributed agreement protocol for permission-less blockchains called ELASTICO. ELASTICO scales transaction rates almost linearly with available computation for mining: the more the computation power in the network, the higher the number of transaction blocks selected per unit time. ELASTICO is efficient in its network messages and tolerates byzantine adversaries of up to one-fourth of the total computational power. Technically, ELASTICO uniformly partitions or parallelizes the mining network (securely) into smaller committees, each of which processes a disjoint set of transactions (or "shards"). While sharding is common in non-byzantine settings, ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries. Our scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.

read more

Citations
More filters
Proceedings ArticleDOI

A Selfish Attack on Chainweb Blockchain

TL;DR: Wang et al. as mentioned in this paper proposed a selfish mining attack that exclusively mines blocks on a subset of parallel chains with the same block height and achieves gain through a proper withholding strategy.
Journal ArticleDOI

A comprehensive survey on smart contract construction and execution: paradigms, tools, and systems.

TL;DR: In this article, the authors present a survey of smart contract construction and execution over the period 2008-2020, and divide the studies into three categories: (1) design paradigms that give examples and patterns on contract construction, (2) design tools that facilitate the development of secure smart contracts, and (3) extensions and alternatives that improve the privacy or efficiency of the system.
Journal ArticleDOI

CHChain: Secure and parallel crowdsourcing driven by hybrid blockchain

TL;DR: Zhang et al. as discussed by the authors proposed a novel hybrid-blockchain crowdsourcing platform named CHChain, which achieves distributed and transparent storage while guaranteeing task privacy by isolating the private information of each task.
Proceedings ArticleDOI

GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy

TL;DR: This work separates the liveness and safety in shard consensus, allowing us to dynamically tune shard parameters to achieve essentially optimal efficiency for the current corruption ratio of the system.
Journal ArticleDOI

Distributed Ledger Technology and the Future of Money and Banking

TL;DR: In this paper, the authors focus on the most advanced distributed ledger application in the financial industry: R3 Corda, and relate the debate about systems of money creation to the rise of Bitcoin, concluding with an assessment of the scope and likelihood of monetary reform as a consequence of DLT applications by central banks.
References
More filters
Journal ArticleDOI

The Byzantine Generals Problem

TL;DR: The Albanian Generals Problem as mentioned in this paper is a generalization of Dijkstra's dining philosophers problem, where two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive.
Book ChapterDOI

The Byzantine generals problem

TL;DR: In this article, a group of generals of the Byzantine army camped with their troops around an enemy city are shown to agree upon a common battle plan using only oral messages, if and only if more than two-thirds of the generals are loyal; so a single traitor can confound two loyal generals.
Book ChapterDOI

The Sybil Attack

TL;DR: It is shown that, without a logically centralized authority, Sybil attacks are always possible except under extreme and unrealistic assumptions of resource parity and coordination among entities.
Book

Distributed algorithms

Nancy Lynch
TL;DR: This book familiarizes readers with important problems, algorithms, and impossibility results in the area, and teaches readers how to reason carefully about distributed algorithms-to model them formally, devise precise specifications for their required behavior, prove their correctness, and evaluate their performance with realistic measures.
Proceedings ArticleDOI

Practical Byzantine fault tolerance

TL;DR: A new replication algorithm that is able to tolerate Byzantine faults that works in asynchronous environments like the Internet and incorporates several important optimizations that improve the response time of previous algorithms by more than an order of magnitude.
Related Papers (5)