Skip to main content
Log in

Design of an incremental learning model for shard management in performance-aware blockchains: GA-TLEHO approach

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Performance-Aware Blockchains (PABs) are the highly optimized version of regular blockchains, capable of mining blocks with low delay and low energy. To incorporate performance awareness, researchers have proposed various lightweight consensus models that depend on single-chained blockchains, which limits their scalability performance after several blocks. To overcome this limitation, sharded blockchains were introduced, but very few of these sharded chains use lightweight consensus models. Hence, in this work, we propose a novel incremental learning model with light-weighted consensus for shard management in performance-aware blockchains. By using incremental learning, the model could continuously learn from the changing characteristics of the blockchain and make informed decisions about shard size adjustments to optimize performance. Further, to optimize shard size and ensure mining operates with lower delay and lower energy consumption, we use a hybrid combination of Genetic Algorithm and the Learner-based Elephant Herd Optimizer (GA-TLEHO) method. The reason for this hybrid combination of optimization methods is to enhance convergence by leveraging both exploration and exploitation. It is evident from the simulation analysis that the proposed method potentially mitigates Masquerading, Distributed Denial-of-Service (DDoS), and Finney attacks with higher efficiency and lower delay when compared with other state-of-the-art blockchain methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data availability

This article does not associate with any data set.

References

  1. Li X, Jiang P, Chen T et al (2020) A survey on the security of blockchain systems. Future Gener Comput Syst 107:841–853

    Article  Google Scholar 

  2. Ma S, Wang S, Tsai W-T (2022) Delay analysis of consensus communication for blockchain-based applications using network calculus. IEEE Wirel Commun Lett 11:1825–1829

    Article  Google Scholar 

  3. Yu G, Wang X, Yu K et al (2020) Survey: Sharding in blockchains. IEEE Access 8:14155–14181

    Article  Google Scholar 

  4. Xie J, Yu FR, Huang T et al (2019) A survey on the scalability of blockchain systems. IEEE Netw 33:166–173

    Article  Google Scholar 

  5. Jo HJ, Kim JH, Choi H-Y et al (2019) Mauth-can: masquerade-attack-proof authentication for in-vehicle networks. IEEE Trans Veh Technol 69:2204–2218

    Article  Google Scholar 

  6. Chadd A (2018) DDoS attacks: past, present and future. Netw Secur 2018:13–15

    Article  Google Scholar 

  7. Aggarwal S, Kumar N (2021) Attacks on blockchain. In: Advances in computers. Elsevier, 121:399–410

  8. Schinckus C (2021) Proof-of-work based blockchain technology and Anthropocene: an undermined situation? Renew Sust Energ Rev 152:111682

    Article  Google Scholar 

  9. Saleh F (2021) Blockchain without waste: proof-of-stake. Rev Financ Stud 34:1156–1190

    Article  Google Scholar 

  10. Mirjalili S, Mirjalili S (2019) Genetic algorithm. Evol Algorithms Neural Netw Theory Appl 780:43–55

  11. Rao RV, Savsani VJ, Vakharia DP (2012) Teaching–learning-based optimization: an optimization method for continuous non-linear large scale problems. Inf Sci 183:1–15

    Article  MathSciNet  Google Scholar 

  12. Li J, Lei H, Alavi AH, Wang G-G (2020) Elephant herding optimization: variants, hybrids, and applications. Mathematics 8:1415

    Article  Google Scholar 

  13. Bidgoly AJ, Arabi F (2023) Robustness evaluation of trust and reputation systems using a deep reinforcement learning approach. Comput Oper Res 156:106250

    Article  Google Scholar 

  14. Ding S, Xu X, Nie R (2014) Extreme learning machine and its applications. Neural Comput Appl 25:549–556

    Article  Google Scholar 

  15. Ren J, Li J, Liu H, Qin T (2021) Task offloading strategy with emergency handling and blockchain security in SDN-empowered and fog-assisted healthcare IoT. Tsinghua Sci Technol 27:760–776

    Article  Google Scholar 

  16. Ravi Kumar S, Goyal M (2023) TISCMB: design of a highly efficient blockchain consensus model with trust integrated self-correcting miner selection. Int J Inf Technol 15:1845–1858

    Google Scholar 

  17. Ameri R, Meybodi MR (2023) The cellular goore game-based consensus protocol: a cognitive model for blockchain consensus. Clust Comput pp 1–26. https://doi.org/10.1007/s10586-023-04108-5

  18. Hafid A, Hafid AS, Samih M (2019) New mathematical model to analyze security of sharding-based blockchain protocols. IEEE Access 7:185447–185457

    Article  Google Scholar 

  19. Hafid A, Hafid AS, Samih M (2020) A novel methodology-based joint hypergeometric distribution to analyze the security of sharded blockchains. IEEE Access 8:179389–179399

    Article  Google Scholar 

  20. Asheralieva A, Niyato D (2020) Reputation-based coalition formation for secure self-organized and scalable sharding in iot blockchains with mobile-edge computing. IEEE Internet Things J 7:11830–11850

    Article  Google Scholar 

  21. Yun J, Goh Y, Chung J-M (2020) DQN-based optimization framework for secure sharded blockchain systems. IEEE Internet Things J 8:708–722

    Article  Google Scholar 

  22. Li J, Niyato D, Hong CS et al (2021) Cyber insurance design for validator rotation in sharded blockchain networks: a hierarchical game-based approach. IEEE Trans Netw Serv Manag 18:3092–3106

    Article  Google Scholar 

  23. Li J, Liu T, Niyato D et al (2021) Contract-theoretic pricing for security deposits in sharded blockchain with internet of things (IoT). IEEE Internet Things J 8:10052–10070

    Article  Google Scholar 

  24. Jia D, Xin J, Wang Z, Wang G (2021) Optimized data storage method for sharding-based blockchain. IEEE Access 9:67890–67900

    Article  Google Scholar 

  25. Li S, Yu M, Yang C-S et al (2020) Polyshard: coded sharding achieves linearly scaling efficiency and security simultaneously. IEEE Trans Inf Forensics Secur 16:249–261

    Article  Google Scholar 

  26. Singh PK, Singh R, Nandi SK et al (2020) Blockchain-based adaptive trust management in internet of vehicles using smart contract. IEEE Trans Intell Transp Syst 22:3616–3630

    Article  Google Scholar 

  27. Xue L, Yang W, Chen W, Huang L (2021) STBC: a novel blockchain-based spectrum trading solution. IEEE Trans Cogn Commun Netw 8:13–30

    Article  Google Scholar 

  28. Du M, Chen Q, Ma X (2020) MBFT: a new consensus algorithm for consortium blockchain. IEEE Access 8:87665–87675

    Article  Google Scholar 

  29. Besançon L, Da Silva CF, Ghodous P, Gelas J-P (2022) A blockchain ontology for DApps development. IEEE Access 10:49905–49933

    Article  Google Scholar 

  30. Xu G, Bai H, Xing J et al (2022) SG-PBFT: a secure and highly efficient distributed blockchain PBFT consensus algorithm for intelligent internet of vehicles. J Parallel Distrib Comput 164:1–11

    Article  Google Scholar 

  31. Gao L, Li L, Chen Y et al (2022) FGFL: a blockchain-based fair incentive governor for federated learning. J Parallel Distrib Comput 163:283–299

    Article  Google Scholar 

  32. Li G, Chen W, Zhang B, Lu S (2021) A fine-grained anonymous handover authentication protocol based on consortium blockchain for wireless networks. J Parallel Distrib Comput 157:157–167

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shipra Ravi Kumar.

Ethics declarations

Conflict of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, S.R., Goyal, M. Design of an incremental learning model for shard management in performance-aware blockchains: GA-TLEHO approach. Multimed Tools Appl 83, 44639–44660 (2024). https://doi.org/10.1007/s11042-023-17227-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-17227-3

Keywords

Navigation