scispace - formally typeset
Proceedings ArticleDOI

A Secure Sharding Protocol For Open Blockchains

TLDR
ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries, and scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.
Abstract
Cryptocurrencies, such as Bitcoin and 250 similar alt-coins, embody at their core a blockchain protocol --- a mechanism for a distributed network of computational nodes to periodically agree on a set of new transactions. Designing a secure blockchain protocol relies on an open challenge in security, that of designing a highly-scalable agreement protocol open to manipulation by byzantine or arbitrarily malicious nodes. Bitcoin's blockchain agreement protocol exhibits security, but does not scale: it processes 3--7 transactions per second at present, irrespective of the available computation capacity at hand. In this paper, we propose a new distributed agreement protocol for permission-less blockchains called ELASTICO. ELASTICO scales transaction rates almost linearly with available computation for mining: the more the computation power in the network, the higher the number of transaction blocks selected per unit time. ELASTICO is efficient in its network messages and tolerates byzantine adversaries of up to one-fourth of the total computational power. Technically, ELASTICO uniformly partitions or parallelizes the mining network (securely) into smaller committees, each of which processes a disjoint set of transactions (or "shards"). While sharding is common in non-byzantine settings, ELASTICO is the first candidate for a secure sharding protocol with presence of byzantine adversaries. Our scalability experiments on Amazon EC2 with up to $1, 600$ nodes confirm ELASTICO's theoretical scaling properties.

read more

Citations
More filters
Book ChapterDOI

A Combined Micro-block Chain Truncation Attack on Bitcoin-NG

TL;DR: A novel attack on Bitcoin-NG, called a micro-block chain truncation attack, combined with key-block selfish and stubborn mining, and an eclipse attack is able to bring extra reward to attackers in Bitcoin- NG than in Bitcoin through a colluded strategy or a “destroyed if no stake” strategy.
Journal ArticleDOI

A Tractable Probabilistic Approach to Analyze Sybil Attacks in Sharding-Based Blockchain Protocols

TL;DR: Wang et al. as mentioned in this paper proposed a probabilistic approach to analyze the security of sharding-based blockchain protocols, based on which they investigate the threat of Sybil attacks in these protocols.
Book ChapterDOI

A Decentralized Sharding Service Network Framework with Scalability

TL;DR: This paper proposed a sharding blockchain framework with linear scalability, which needs no centralized organization to assemble messages from subcommittees and redesigned the block-generating algorithm to accelerate generating block.
Journal ArticleDOI

A survey on blockchain consensus mechanism: research overview, current advances and future directions

TL;DR: This survey analyzes solutions for the improvement of consensus mechanisms in blockchain that have been proposed during the last few years and suggests future research directions around consensus mechanisms, including the consensus mechanisms' consensus progress, classification and comparison.
Proceedings ArticleDOI

On Incentive Compatible Role-Based Reward Distribution in Algorand

TL;DR: This paper proposes a novel reward sharing approach for Algorand and formally shows that it is incentive-compatible, i.e., it can guarantee cooperation within a group of selfish users, and shows that for a given distribution of stakes in the network, this approach can guarantees cooperation with a significantly smaller reward per round.
References
More filters
Journal ArticleDOI

The Byzantine Generals Problem

TL;DR: The Albanian Generals Problem as mentioned in this paper is a generalization of Dijkstra's dining philosophers problem, where two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive.
Book ChapterDOI

The Byzantine generals problem

TL;DR: In this article, a group of generals of the Byzantine army camped with their troops around an enemy city are shown to agree upon a common battle plan using only oral messages, if and only if more than two-thirds of the generals are loyal; so a single traitor can confound two loyal generals.
Book ChapterDOI

The Sybil Attack

TL;DR: It is shown that, without a logically centralized authority, Sybil attacks are always possible except under extreme and unrealistic assumptions of resource parity and coordination among entities.
Book

Distributed algorithms

Nancy Lynch
TL;DR: This book familiarizes readers with important problems, algorithms, and impossibility results in the area, and teaches readers how to reason carefully about distributed algorithms-to model them formally, devise precise specifications for their required behavior, prove their correctness, and evaluate their performance with realistic measures.
Proceedings ArticleDOI

Practical Byzantine fault tolerance

TL;DR: A new replication algorithm that is able to tolerate Byzantine faults that works in asynchronous environments like the Internet and incorporates several important optimizations that improve the response time of previous algorithms by more than an order of magnitude.
Related Papers (5)