Cross-shard Transaction Processing in Sharding Blockchains

Sharding blockchains could improve the transaction throughput and achieve scalibility, making the application fields of the blockchain technology more extensive. Cross-shard transactions account for a large fraction of transactions in a sharding blockchain, so the processing method of cross-shard transactions is of vital importance to the system efficiency. In this paper, we focus on the study of cross-shard transaction processing methods. Firstly, a summary of cross-shard transaction processing methods for sharding blockchains is given. Secondly, we propose RSTBP, which is built on the basis of a two phase commit protocol. In RSTBP, an input shard runs an intra-shard consensus algorithm, i.e., a Byzantine fault tolerance (BFT) algorithm, to process multiple inputs of different transactions simultaneously. For each input, a corresponding proof of availability is generated and sent to the relevant shards. Compared with previous schemes, the number of BFT calls is reduced by hundreds of times when processing the same number of transactions. Thirdly, RSTSBP is designed by making some modifications to RSTBP. The proofs of availability are constructed according to different shards. The Merkel tree structure is different from that of RSTBP to cut down message complexity of the proofs. Both of the two schemes are proved to satisfy the consistency, liveness and responsiveness properties, and improve the cross-shard transaction processing efficiency.

[1]  Jianwei Liu,et al.  A fair selection protocol for committee-based permissionless blockchains , 2020, Comput. Secur..

[2]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[3]  Hao Wang,et al.  Monoxide: Scale out Blockchains with Asynchronous Consensus Zones , 2019, NSDI.

[4]  Mauro Conti,et al.  A Survey on Security and Privacy Issues of Bitcoin , 2017, IEEE Communications Surveys & Tutorials.

[5]  Kartik Nayak,et al.  Practical Synchronous Byzantine Consensus , 2017, IACR Cryptol. ePrint Arch..

[6]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[7]  Philipp Jovanovic,et al.  OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[8]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[9]  Ittai Abraham,et al.  HotStuff: BFT Consensus with Linearity and Responsiveness , 2019, PODC.

[10]  Mariana Raykova,et al.  RapidChain: Scaling Blockchain via Full Sharding , 2018, CCS.

[11]  Prateek Saxena,et al.  A Secure Sharding Protocol For Open Blockchains , 2016, CCS.

[12]  Aggelos Kiayias,et al.  SoK: Communication Across Distributed Ledgers , 2019, IACR Cryptol. ePrint Arch..

[13]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[14]  George Danezis,et al.  Chainspace: A Sharded Smart Contracts Platform , 2017, NDSS.

[15]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[16]  Roger Wattenhofer,et al.  Divide and Scale: Formalization of Distributed Ledger Sharding Protocols , 2019, ArXiv.

[17]  George Danezis,et al.  The Road to Scalable Blockchain Designs , 2017, Login: The Usenix Magazine.