A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance

Read original: arXiv:2310.11373 - Published 7/16/2024 by Yibin Xu, Jingyi Zheng, Boris Dudder, Tijs Slaats, Yongluan Zhou
Total Score

0

🚀

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • Blockchain scalability is a crucial challenge, with existing protocols overlooking diverse adversarial attacks and limiting transaction throughput.
  • This paper presents Reticulum, a groundbreaking sharding protocol that addresses this issue, boosting blockchain scalability.
  • Reticulum employs a two-phase approach, adapting transaction throughput based on runtime adversarial attacks, and comprising control and process shards in two layers.

Plain English Explanation

Blockchains, the digital ledgers that power cryptocurrencies like Bitcoin, face a significant challenge: as more people use them, the network can slow down, limiting the number of transactions it can handle. This paper introduces a new way to address this problem, called Reticulum.

Reticulum works by dividing the blockchain into smaller "shards," each of which can process transactions in parallel. This allows the overall network to handle more transactions at once. However, previous sharding solutions had a weakness - they didn't account for malicious actors trying to disrupt the system.

Reticulum's key innovation is a two-step process to handle these attacks. First, transactions are written to blocks and voted on by a small group of trusted nodes. Blocks that get unanimous approval move to the second step. In the second step, blocks that didn't get unanimous support are voted on by a larger group of trusted nodes. This allows Reticulum to quickly process the straightforward transactions while carefully reviewing the potentially problematic ones.

By using this two-phase approach, Reticulum is able to provide high transaction throughput while also being very robust against various types of network attacks. Experiments show it outperforms existing sharding protocols for blockchain networks.

Technical Explanation

Reticulum employs a two-phase approach to adapt transaction throughput based on runtime adversarial attacks. It comprises control and process shards in two layers.

In the first phase, transactions are written to blocks and voted on by nodes in process shards. Unanimously accepted blocks are confirmed. In the second phase, blocks without unanimous acceptance are voted on by control shards. Blocks are accepted if the majority votes in favor, eliminating first-phase opponents and silent voters.

Reticulum uses unanimous voting in the first phase, involving fewer nodes, enabling more parallel process shards. Control shards finalize decisions and resolve disputes.

Experiments confirm Reticulum's innovative design provides high transaction throughput and robustness against various network attacks, outperforming existing sharding protocols and cross-shard validation for blockchain networks.

Critical Analysis

The paper provides a comprehensive overview of Reticulum's design and evaluates its performance against various network attacks. However, it does not deeply explore some potential limitations or areas for further research.

For example, the paper does not discuss the overhead or complexity introduced by the two-phase voting process, which could impact the overall efficiency of the system. Additionally, the resilience of the control shards to targeted attacks is not examined in detail.

Further research could investigate the tradeoffs between the increased security provided by the control shards and the potential performance impact. The scalability of the approach as the number of shards grows could also be an area for further exploration.

Conclusion

This paper presents Reticulum, a novel sharding protocol that addresses the limitations of existing blockchain scalability solutions. By employing a two-phase approach with control and process shards, Reticulum is able to provide high transaction throughput while maintaining robustness against diverse adversarial attacks.

The experiments confirm Reticulum's effectiveness in outperforming existing sharding protocols, making it a promising contribution to the ongoing efforts to scale blockchain networks and unlock their full potential for various applications.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

🚀

Total Score

0

A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance

Yibin Xu, Jingyi Zheng, Boris Dudder, Tijs Slaats, Yongluan Zhou

Sharding is essential for improving blockchain scalability. Existing protocols overlook diverse adversarial attacks, limiting transaction throughput. This paper presents Reticulum, a groundbreaking sharding protocol addressing this issue, boosting blockchain scalability. Reticulum employs a two-phase approach, adapting transaction throughput based on runtime adversarial attacks. It comprises control and process shards in two layers. Process shards contain at least one trustworthy node, while control shards have a majority of trusted nodes. In the first phase, transactions are written to blocks and voted on by nodes in process shards. Unanimously accepted blocks are confirmed. In the second phase, blocks without unanimous acceptance are voted on by control shards. Blocks are accepted if the majority votes in favor, eliminating first-phase opponents and silent voters. Reticulum uses unanimous voting in the first phase, involving fewer nodes, enabling more parallel process shards. Control shards finalize decisions and resolve disputes. Experiments confirm Reticulum's innovative design, providing high transaction throughput and robustness against various network attacks, outperforming existing sharding protocols for blockchain networks.

Read more

7/16/2024

SpiralShard: Highly Concurrent and Secure Blockchain Sharding via Linked Cross-shard Endorsement
Total Score

0

SpiralShard: Highly Concurrent and Secure Blockchain Sharding via Linked Cross-shard Endorsement

You Lin, Mingzhe Li, Jin Zhang

Blockchain sharding improves the scalability of blockchain systems by partitioning the whole blockchain state, nodes, and transaction workloads into different shards. However, existing blockchain sharding systems generally suffer from a small number of shards, resulting in limited concurrency. The main reason is that existing sharding systems require large shard sizes to ensure security. To enhance the concurrency of blockchain sharding securely, we propose SpiralShard. The intuition is to allow the existence of some shards with a larger fraction of malicious nodes (i.e., corrupted shards), thus reducing shard sizes. SpiralShard can configure more and smaller shards for higher concurrency at the same network size. To ensure security with the existence of corrupted shards, we propose the Linked Cross-shard Endorsement (LCE) protocol. According to our LCE protocol, the blocks of each shard are sequentially verified and endorsed by a group of shards before being finalized. As a result, a corrupted shard can eliminate forks with the help of the other shards. We implement SpiralShard based on Harmony and conduct extensive evaluations. Experimental results show that, compared with Harmony, SpiralShard achieves around 19x throughput gain under a large network size with 4,000+ nodes.

Read more

7/12/2024

Dynamically Sharded Ledgers on a Distributed Hash Table
Total Score

0

Dynamically Sharded Ledgers on a Distributed Hash Table

Christoffer Fink, Olov Schel'en, Ulf Bodin

Distributed ledger technology such as blockchain is considered essential for supporting large numbers of micro-transactions in the Machine Economy, which is envisioned to involve billions of connected heterogeneous and decentralized cyber-physical systems. This stresses the need for performance and scalability of distributed ledger technologies. Sharding divides the blockchain network into multiple committees and is a common approach to improve scalability. However, with current sharding approaches, costly cross-shard verification is needed to prevent double-spending. This paper proposes a novel and more scalable distributed ledger method named ScaleGraph that implements dynamic sharding by using routing and logical proximity concepts from distributed hash tables. ScaleGraph addresses cyber security in terms of integrity, availability, and trust, to support frequent micro-transactions between autonomous devices. Benefits of ScaleGraph include a total storage space complexity of O(t), where t is the global number of transactions (assuming a constant replication degree). This space is sharded over n nodes so that each node needs O(t/n) storage, which provides a high level of concurrency and data localization as compared to other delegated consensus proposals. ScaleGraph allows for a dynamic grouping of validators which are selected based on a distance metric. We analyze the consensus requirements in such a dynamic setting and show that a synchronous consensus protocol allows shards to be smaller than an asynchronous one, and likely yields better performance. Moreover, we provide an experimental analysis of security aspects regarding the required size of the consensus groups with ScaleGraph. Our analysis shows that dynamic sharding based on proximity concepts brings attractive scalability properties in general, especially when the fraction of corrupt nodes is small.

Read more

5/27/2024

DL-Chain: Scalable and Stable Blockchain Sharding with High Concurrency via Dual-Layer Consensus
Total Score

0

DL-Chain: Scalable and Stable Blockchain Sharding with High Concurrency via Dual-Layer Consensus

You Lin, Mingzhe Li, Qingsong Wei, Yong Liu, Siow Mong Rick Goh, Jin Zhang

Sharding enhances blockchain scalability by partitioning nodes into multiple groups for concurrent transaction processing. Configuring a large number of emph{small shards} helps improve the transaction concurrency of a sharding system. However, it increases the fraction of malicious nodes within each shard, easily leading to shard corruption and jeopardizing system security. Some existing works have attempted to improve concurrency by reducing the shard size while maintaining security. However, they often require frequent and time-consuming recovery of corrupted shards, leading to severe system stagnation. Also, they usually require network-wide consensus to guarantee security, which limits scalability. To address these issues, we propose DL-Chain, a blockchain sharding system that can securely provide emph{high concurrency with stable and scalable performance.} Our core idea is a underline{D}ual-underline{L}ayer architecture and consensus, which consists of numerous smaller proposer shards (PSs) for transaction processing and multiple larger finalizer committees (FCs) for transaction finalization. To avoid system stagnation and thus guarantee stable performance, we ensure PSs' liveness even if they are corrupted through the cooperation of PSs and FCs, thus eliminating the recovery process of corrupted PSs. To better trade-off security and scalability, we fine-tune the FCs to enable multiple FCs to coexist securely. As a result, DL-Chain allows a larger fraction of malicious nodes in each PS ($<1/2$) and thus can securely configure smaller shards for boosted stable and scalable concurrency. Evaluation results show that DL-Chain achieves up to 10 times improvement in throughput compared to existing solutions and provides stable concurrency with up to 2,550 nodes.

Read more

7/10/2024