scispace - formally typeset
Proceedings ArticleDOI

A Secure Sharding Protocol For Open Blockchains

TLDR
ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries, and scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.
Abstract
Cryptocurrencies, such as Bitcoin and 250 similar alt-coins, embody at their core a blockchain protocol --- a mechanism for a distributed network of computational nodes to periodically agree on a set of new transactions. Designing a secure blockchain protocol relies on an open challenge in security, that of designing a highly-scalable agreement protocol open to manipulation by byzantine or arbitrarily malicious nodes. Bitcoin's blockchain agreement protocol exhibits security, but does not scale: it processes 3--7 transactions per second at present, irrespective of the available computation capacity at hand. In this paper, we propose a new distributed agreement protocol for permission-less blockchains called ELASTICO. ELASTICO scales transaction rates almost linearly with available computation for mining: the more the computation power in the network, the higher the number of transaction blocks selected per unit time. ELASTICO is efficient in its network messages and tolerates byzantine adversaries of up to one-fourth of the total computational power. Technically, ELASTICO uniformly partitions or parallelizes the mining network (securely) into smaller committees, each of which processes a disjoint set of transactions (or "shards"). While sharding is common in non-byzantine settings, ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries. Our scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.

read more

Citations
More filters
Journal ArticleDOI

CollaChain: A BFT Collaborative Middleware for Decentralized Applications

TL;DR: This paper proposes CollaChain, a new byzantine fault tolerant blockchain compatible with the largest ecosystem of DApps that leverages collaboration and offers the possibility to its users to interact securely with each other without downloading the blockchain, hence allowing interactions via mobile devices.
Book ChapterDOI

Consensus in Lens of Consortium Blockchain: An Empirical Study.

TL;DR: It is found that deterministic consensus can speed up the transaction process in consortium blockchain and the message transmission path can be an optimized method to make research in future work.
Proceedings ArticleDOI

A Consensus-Based Load-Balancing Algorithm for Sharded Blockchains

TL;DR: This paper introduces a dynamic workload-balancing algorithm where the allocation strategy of transactions to shards is periodically adapted based on the recent workload history of shards, and is a fully distributed algorithm inline with network based applications such as blockchains.
Journal ArticleDOI

Multi-Party Payment Channel Network Based on Smart Contract

TL;DR: In this article , the authors proposed a multi-party payment channel (MPC) network, a payment channel proposal that supports multiple payments using the same intermediate channel simultaneously, thereby greatly expanding the application scenarios of payment channels.
Journal ArticleDOI

Trustworthy and Efficient Crowdsensed Data Trading on Sharding Blockchain

TL;DR: Wang et al. as mentioned in this paper combined the Crowdsensed Data Trading system with intelligent blockchain (CDT-B), which contains a smart contract called CDToken, which is used to record the requesters reward function and workers' data uploading function to avoid targeted trick.
References
More filters
Journal ArticleDOI

The Byzantine Generals Problem

TL;DR: The Albanian Generals Problem as mentioned in this paper is a generalization of Dijkstra's dining philosophers problem, where two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive.
Book ChapterDOI

The Byzantine generals problem

TL;DR: In this article, a group of generals of the Byzantine army camped with their troops around an enemy city are shown to agree upon a common battle plan using only oral messages, if and only if more than two-thirds of the generals are loyal; so a single traitor can confound two loyal generals.
Book ChapterDOI

The Sybil Attack

TL;DR: It is shown that, without a logically centralized authority, Sybil attacks are always possible except under extreme and unrealistic assumptions of resource parity and coordination among entities.
Book

Distributed algorithms

Nancy Lynch
TL;DR: This book familiarizes readers with important problems, algorithms, and impossibility results in the area, and teaches readers how to reason carefully about distributed algorithms-to model them formally, devise precise specifications for their required behavior, prove their correctness, and evaluate their performance with realistic measures.
Proceedings ArticleDOI

Practical Byzantine fault tolerance

TL;DR: A new replication algorithm that is able to tolerate Byzantine faults that works in asynchronous environments like the Internet and incorporates several important optimizations that improve the response time of previous algorithms by more than an order of magnitude.
Related Papers (5)