scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

A Secure Sharding Protocol For Open Blockchains

24 Oct 2016-pp 17-30
TL;DR: ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries, and scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.
Abstract: Cryptocurrencies, such as Bitcoin and 250 similar alt-coins, embody at their core a blockchain protocol --- a mechanism for a distributed network of computational nodes to periodically agree on a set of new transactions. Designing a secure blockchain protocol relies on an open challenge in security, that of designing a highly-scalable agreement protocol open to manipulation by byzantine or arbitrarily malicious nodes. Bitcoin's blockchain agreement protocol exhibits security, but does not scale: it processes 3--7 transactions per second at present, irrespective of the available computation capacity at hand. In this paper, we propose a new distributed agreement protocol for permission-less blockchains called ELASTICO. ELASTICO scales transaction rates almost linearly with available computation for mining: the more the computation power in the network, the higher the number of transaction blocks selected per unit time. ELASTICO is efficient in its network messages and tolerates byzantine adversaries of up to one-fourth of the total computational power. Technically, ELASTICO uniformly partitions or parallelizes the mining network (securely) into smaller committees, each of which processes a disjoint set of transactions (or "shards"). While sharding is common in non-byzantine settings, ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries. Our scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.
Citations
More filters
Journal ArticleDOI
TL;DR: This survey unroll and structure the blockchain related discoveries and scientific results in many aspects and classify blockchain technologies into four layers and carries out a comprehensive study on the consensus strategies, the network, and the applications of blockchain.
Abstract: As an innovated and revolutionized technology, blockchain has been applied in many fields, such as cryptocurrency, food traceability, identity management, or even market prediction. To discover its great potential, both industry and academia have paid great attention to it and numerous researches have been conducted. Based on the literature and industry whitepapers, in this survey, we unroll and structure the blockchain related discoveries and scientific results in many aspects. Particularly, we classify blockchain technologies into four layers and carry out a comprehensive study on the consensus strategies, the network, and the applications of blockchain. Different blockchain applications are put into the corresponding categories based on the fields, especially in Internet of Things (IoT). When introducing each layer, we not only organize and summarize the related works, but also discuss the fundamental issues and future research directions. We hope this survey could shed some light on the research of blockchain and serve as a guide for further studies.

210 citations


Cites background from "A Secure Sharding Protocol For Open..."

  • ...[191] proposed the first distributed agreement protocol for permission-less blockchain called ELASTICO, which can tolerate one-fourth...

    [...]

Journal ArticleDOI
TL;DR: This paper develops a blockchain based approach for microgrid energy auction that uses differential privacy technique, which ensures that no adversary will be able to infer private information of any participant with confidence, and develops differentially private Energy Auction for bLockchain-based microgrid systems (DEAL).
Abstract: Modern smart homes are being equipped with certain renewable energy resources that can produce their own electric energy. From time to time, these smart homes or microgrids are also capable of supplying energy to other houses, buildings, or energy grid in the time of available self-produced renewable energy. Therefore, researches have been carried out to develop optimal trading strategies, and many recent technologies are also being used in combination with microgrids. One such technology is blockchain, which works over decentralized distributed ledger. In this paper, we develop a blockchain based approach for microgrid energy auction. To make this auction more secure and private, we use differential privacy technique, which ensures that no adversary will be able to infer private information of any participant with confidence. Furthermore, to reduce computational complexity at every trading node, we use consortium blockchain, in which selected nodes are given authority to add a new block in the blockchain. Finally, we develop differentially private Energy Auction for bLockchain-based microgrid systems (DEAL). We compare DEAL with Vickrey–Clarke–Groves (VCG) auction scenario and experimental results demonstrates that DEAL outperforms VCG mechanism by maximizing sellers’ revenue along with maintaining overall network benefit and social welfare.

208 citations


Cites background from "A Secure Sharding Protocol For Open..."

  • ...The total time required to reach the consensus is 10 minutes, which is independent of the size of nodes in the network [37]....

    [...]

Journal ArticleDOI
TL;DR: The scalability issue is discussed from the perspectives of throughput, storage and networking, and existing enabling technologies for scalable blockchain systems are presented.
Abstract: In the past decade, crypto-currencies such as Bitcoin and Litecoin have developed rapidly. Blockchain as the underlying technology of these digital crypto-currencies has attracted great attention from academia and industry. Blockchain has many good features, such as trust-free, transparency, anonymity, democracy, automation, decentralization and security. Despite these promising features, scalability is still a key barrier when the blockchain technology is widely used in real business environments. In this article, we focus on the scalability issue, and provide a brief survey of recent studies on scalable blockchain systems. We first discuss the scalability issue from the perspectives of throughput, storage and networking. Then, existing enabling technologies for scalable blockchain systems are presented. We also discuss some research challenges and future research directions for scalable blockchain systems.

202 citations


Cites background from "A Secure Sharding Protocol For Open..."

  • ...[4] Elastico 800 Amazon EC2 instances, each of which has 2...

    [...]

  • ...Elastico [4] and OmniLedger [5] are two examples of sharding blockchain systems....

    [...]

Proceedings ArticleDOI
01 Jan 2018
TL;DR: This work presents the design, rationale, and details of Chainspace, and argues through evaluating an implementation of the system about its scaling and other features; it illustrates a number of privacy-friendly smart contracts for smart metering, polling and banking and measure their performance.
Abstract: Chainspace is a decentralized infrastructure, known as a distributed ledger, that supports user defined smart contracts and executes user-supplied transactions on their objects. The correct execution of smart contract transactions is verifiable by all. The system is scalable, by sharding state and the execution of transactions, and using S-BAC, a distributed commit protocol, to guarantee consistency. Chainspace is secure against subsets of nodes trying to compromise its integrity or availability properties through Byzantine Fault Tolerance (BFT), and extremely high-auditability, non-repudiation and `blockchain' techniques. Even when BFT fails, auditing mechanisms are in place to trace malicious participants. We present the design, rationale, and details of Chainspace; we argue through evaluating an implementation of the system about its scaling and other features; we illustrate a number of privacy-friendly smart contracts for smart metering, polling and banking and measure their performance.

200 citations


Cites background from "A Secure Sharding Protocol For Open..."

  • ...pdf Elastico [22] scales by partitioning nodes in the network into a hierarchy of committees, where each committee is responsible for managing a subset (shard) of transactions consistently through PBFT....

    [...]

  • ...Elastico [LNZ+16] scales by partitioning nodes in the network into a hierarchy of committees, where each committee is responsible for managing a subset (shard) of transactions consistently through PBFT....

    [...]

  • ...However, Elastico cannot process multi-shard transactions....

    [...]

Journal ArticleDOI
TL;DR: It is illustrated how the deployment of Blockchain technology in combination with IoT infrastructure can streamline and benefit modern supply chains and enhance value chain networks.
Abstract: Modern supply chains have evolved into highly complex value networks and turned into a vital source of competitive advantage. However, it has become increasingly challenging to verify the source of raw materials and maintain visibility of products and merchandise while they are moving through the value chain network. The application of the Internet of Things (IoT) can help companies to observe, track, and monitor products, activities, and processes within their respective value chain networks. Other applications of IoT include product monitoring to optimize operations in warehousing‚ manufacturing, and transportation. In combination with IoT, Blockchain technology can enable a broad range of different application scenarios to enhance value chain transparency and to increase B2B trust. When combined, IoT and Blockchain technology have the potential to increase the effectiveness and efficiency of modern supply chains. The contribution of this paper is twofold. First, we illustrate how the deployment of Blockchain technology in combination with IoT infrastructure can streamline and benefit modern supply chains and enhance value chain networks. Second, we derive six research propositions outlining how Blockchain technology can impact key features of the IoT (i.e., scalability, security, immutability and auditing, information flows, traceability and interoperability, quality) and thus lay the foundation for future research projects.

200 citations


Cites background from "A Secure Sharding Protocol For Open..."

  • ..., splitting work between subsets of nodes in order to increase throughput) [87] editable Blockchains [88] and the Directed Acyclic Graph (DAG) [89,90]....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: The Albanian Generals Problem as mentioned in this paper is a generalization of Dijkstra's dining philosophers problem, where two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive.
Abstract: I have long felt that, because it was posed as a cute problem about philosophers seated around a table, Dijkstra’s dining philosopher’s problem received much more attention than it deserves. (For example, it has probably received more attention in the theory community than the readers/writers problem, which illustrates the same principles and has much more practical importance.) I believed that the problem introduced in [41] was very important and deserved the attention of computer scientists. The popularity of the dining philosophers problem taught me that the best way to attract attention to a problem is to present it in terms of a story. There is a problem in distributed computing that is sometimes called the Chinese Generals Problem, in which two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive. I stole the idea of the generals and posed the problem in terms of a group of generals, some of whom may be traitors, who have to reach a common decision. I wanted to assign the generals a nationality that would not offend any readers. At the time, Albania was a completely closed society, and I felt it unlikely that there would be any Albanians around to object, so the original title of this paper was The Albanian Generals Problem. Jack Goldberg was smart enough to realize that there were Albanians in the world outside Albania, and Albania might not always be a black hole, so he suggested that I find another name. The obviously more appropriate Byzantine generals then occurred to me. The main reason for writing this paper was to assign the new name to the problem. But a new paper needed new results as well. I came up with a simpler way to describe the general 3n+1-processor algorithm. (Shostak’s 4-processor algorithm was subtle but easy to understand; Pease’s generalization was a remarkable tour de force.) We also added a generalization to networks that were not completely connected. (I don’t remember whose work that was.) I also added some discussion of practical implementation details.

5,208 citations

Book ChapterDOI
TL;DR: In this article, a group of generals of the Byzantine army camped with their troops around an enemy city are shown to agree upon a common battle plan using only oral messages, if and only if more than two-thirds of the generals are loyal; so a single traitor can confound two loyal generals.
Abstract: Reliable computer systems must handle malfunctioning components that give conflicting information to different parts of the system. This situation can be expressed abstractly in terms of a group of generals of the Byzantine army camped with their troops around an enemy city. Communicating only by messenger, the generals must agree upon a common battle plan. However, one or more of them may be traitors who will try to confuse the others. The problem is to find an algorithm to ensure that the loyal generals will reach agreement. It is shown that, using only oral messages, this problem is solvable if and only if more than two-thirds of the generals are loyal; so a single traitor can confound two loyal generals. With unforgeable written messages, the problem is solvable for any number of generals and possible traitors. Applications of the solutions to reliable computer systems are then discussed.

4,901 citations

Book ChapterDOI
John R. Douceur1
07 Mar 2002
TL;DR: It is shown that, without a logically centralized authority, Sybil attacks are always possible except under extreme and unrealistic assumptions of resource parity and coordination among entities.
Abstract: Large-scale peer-to-peer systems face security threats from faulty or hostile remote computing elements. To resist these threats, many such systems employ redundancy. However, if a single faulty entity can present multiple identities, it can control a substantial fraction of the system, thereby undermining this redundancy. One approach to preventing these "Sybil attacks" is to have a trusted agency certify identities. This paper shows that, without a logically centralized authority, Sybil attacks are always possible except under extreme and unrealistic assumptions of resource parity and coordination among entities.

4,816 citations


"A Secure Sharding Protocol For Open..." refers background in this paper

  • ...In the worst case, we can assume that each committee has 3c/2 members, of which at most 1/3 of them are malicious....

    [...]

Book
01 Jan 1996
TL;DR: This book familiarizes readers with important problems, algorithms, and impossibility results in the area, and teaches readers how to reason carefully about distributed algorithms-to model them formally, devise precise specifications for their required behavior, prove their correctness, and evaluate their performance with realistic measures.
Abstract: In Distributed Algorithms, Nancy Lynch provides a blueprint for designing, implementing, and analyzing distributed algorithms. She directs her book at a wide audience, including students, programmers, system designers, and researchers. Distributed Algorithms contains the most significant algorithms and impossibility results in the area, all in a simple automata-theoretic setting. The algorithms are proved correct, and their complexity is analyzed according to precisely defined complexity measures. The problems covered include resource allocation, communication, consensus among distributed processes, data consistency, deadlock detection, leader election, global snapshots, and many others. The material is organized according to the system model-first by the timing model and then by the interprocess communication mechanism. The material on system models is isolated in separate chapters for easy reference. The presentation is completely rigorous, yet is intuitive enough for immediate comprehension. This book familiarizes readers with important problems, algorithms, and impossibility results in the area: readers can then recognize the problems when they arise in practice, apply the algorithms to solve them, and use the impossibility results to determine whether problems are unsolvable. The book also provides readers with the basic mathematical tools for designing new algorithms and proving new impossibility results. In addition, it teaches readers how to reason carefully about distributed algorithms-to model them formally, devise precise specifications for their required behavior, prove their correctness, and evaluate their performance with realistic measures. Table of Contents 1 Introduction 2 Modelling I; Synchronous Network Model 3 Leader Election in a Synchronous Ring 4 Algorithms in General Synchronous Networks 5 Distributed Consensus with Link Failures 6 Distributed Consensus with Process Failures 7 More Consensus Problems 8 Modelling II: Asynchronous System Model 9 Modelling III: Asynchronous Shared Memory Model 10 Mutual Exclusion 11 Resource Allocation 12 Consensus 13 Atomic Objects 14 Modelling IV: Asynchronous Network Model 15 Basic Asynchronous Network Algorithms 16 Synchronizers 17 Shared Memory versus Networks 18 Logical Time 19 Global Snapshots and Stable Properties 20 Network Resource Allocation 21 Asynchronous Networks with Process Failures 22 Data Link Protocols 23 Partially Synchronous System Models 24 Mutual Exclusion with Partial Synchrony 25 Consensus with Partial Synchrony

4,340 citations

Proceedings ArticleDOI
22 Feb 1999
TL;DR: A new replication algorithm that is able to tolerate Byzantine faults that works in asynchronous environments like the Internet and incorporates several important optimizations that improve the response time of previous algorithms by more than an order of magnitude.
Abstract: This paper describes a new replication algorithm that is able to tolerate Byzantine faults. We believe that Byzantinefault-tolerant algorithms will be increasingly important in the future because malicious attacks and software errors are increasingly common and can cause faulty nodes to exhibit arbitrary behavior. Whereas previous algorithms assumed a synchronous system or were too slow to be used in practice, the algorithm described in this paper is practical: it works in asynchronous environments like the Internet and incorporates several important optimizations that improve the response time of previous algorithms by more than an order of magnitude. We implemented a Byzantine-fault-tolerant NFS service using our algorithm and measured its performance. The results show that our service is only 3% slower than a standard unreplicated NFS.

3,562 citations


"A Secure Sharding Protocol For Open..." refers background or methods in this paper

  • ...Here we provide an intuition why this works....

    [...]

  • ...The second goal is to compare ELASTICO to other related consensus protocols including Bitcoin [1], Bitcoin-NG [9] and PBFT [13]....

    [...]

  • ...Our scalability experiments on Amazon EC2 with up to 1, 600 nodes confirm ELASTICO’s theoretical scaling properties....

    [...]

  • ...At its core, ELASTICO scales up the agreement throughput near linearly with the computational power of the network and tolerates byzantine adversaries which controls up to one-forth computation capacity, in the partially synchronous network....

    [...]