Skip to main content
Log in

STFM: a blockchain sharding algorithm based on trust field model for heterogeneous Internet of Things

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

This article has been updated

Abstract

Compared with the traditional blockchain, blockchain sharding system has higher throughput and is more suitable for the Internet of Things (IoT) with massive data. The sharding algorithm determines how to divide nodes into different shards. However, the existing sharding algorithms ignore the resource requirements of a shard, the resource heterogeneity and the closeness of relationship between the IoT devices, which hinders the application of sharding technology in IoT. In order to solve this problem, we propose a blockchain sharding algorithm based on trust field model (STFM). Nodes can join the most suitable shard according to the shard requirements, the resources they owned and the closeness of relationship with leader of the shard. The experimental results show that the nodes in the shards formed by STFM have a closer relationship, and distribution of resource intensity and trust level between the shards is more balanced, which can effectively improve system throughput and security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data availability

The authors declare that this declaration is not applicable.

Change history

  • 18 September 2023

    The PDF version now shows correctly the corresponding author information.

References

  1. Saxena S, Bhushan B, Ahad MA (2021) Blockchain based solutions to secure IoT: background, integration trends and a way forward. J Netw Comput Appl 181(103050):1084–8045. https://doi.org/10.1016/j.jnca.2021.103050

    Article  Google Scholar 

  2. Ahmad I, Abdullah S, Ahmed A (2023) IoT-fog-based healthcare 4.0 system using blockchain technology. J Supercomput 79:3999–4020. https://doi.org/10.1007/s11227-022-04788-7

    Article  Google Scholar 

  3. Javaid U, Aman MN, Sikdar B (2020) A scalable protocol for driving trust management in internet of vehicles with blockchain. IEEE Internet Things J 7(12):11815–11829. https://doi.org/10.1109/JIOT.2020.3002711

    Article  Google Scholar 

  4. Hakak S, Khan WZ, Gilkar GA, Imran M, Guizani N (2020) Securing smart cities through blockchain technology: architecture, requirements, and challenges. IEEE Netw 34(1):8–14. https://doi.org/10.1109/MNET.001.1900178

    Article  Google Scholar 

  5. Ersoy M, Gürfidan R (2023) Blockchain-based asset storage and service mechanism to metaverse universe: Metarepo. Trans Emerging Tel Tech. 34(1):e4658. https://doi.org/10.1002/ett.4658

    Article  Google Scholar 

  6. Gürfidan R, Ersoy M (2021) Blockchain-based music wallet for copyright protection in audio files. J Comput Sci Technol 21(1):11–19. https://doi.org/10.24215/16666038.21.e02

    Article  Google Scholar 

  7. “41.6 billion IoT devices will be generating 79.4 zettabytes of data in 2025”. Available: https://www.helpnetsecurity.com/2019/06/21/connected-iot-devices-forecast/

  8. “Vitalik — ethereum en route to a million transactions per second,” Brave New Coin. Available: https://bravenewcoin.com/insights/vitalik-ethereum-en-route-to-a-million-transactions-per-second, 2018

  9. Sanka AI, Cheung RCC (2021) A systematic review of blockchain scalability: Issues, solutions, analysis and future research. J Netw Comput Appl 195:103232. https://doi.org/10.1016/j.jnca.2021.103232

    Article  Google Scholar 

  10. Wang G, Shi ZJ, Nixon M, Han S (2019) Sok: sharding on blockchain. In: 1st ACM Conference on Advances in Financial Technologies, ser. AFT 19, New York, USA: ACM, 2019, pp 41–61, https://doi.org/10.1145/3318041.3355457

  11. Yu G, Wang X, Yu K et al (2020) Survey: sharding in blockchains. IEEE Access 8:14155–14181. https://doi.org/10.1109/ACCESS.2020.2965147

    Article  Google Scholar 

  12. Dai HN, Zheng Z, Zhang Y (2019) Blockchain for internet of things: a survey. IEEE Internet Things J 6(5):8076–8094. https://doi.org/10.1109/JIOT.2019.2920987

    Article  Google Scholar 

  13. Zamani M, Movahedi M, Raykova M (2018) RapidChain: scaling blockchain via full sharding. In: Proc. ACM SIGSAC Conf. Comput. Commun. Security, 2018, pp 931–948, https://doi.org/10.1145/3243734.3243853

  14. Wang J and Wang H (2019) Monoxide: Scale out blockchains with asynchronous consensus zones. In: Proc. USENIX Symp. Netw. Syst. Design Implement., 2019, pp 95–112

  15. Huang C, Wang Z, Chen H et al (2020) RepChain: a reputation-based secure, fast, and high incentive blockchain system via sharding. IEEE Internet Things J 8(6):4291–4304. https://doi.org/10.1109/JIOT.2020.3028449

    Article  Google Scholar 

  16. Tian J, Wang Y (2014) The trust field model of partner selection in virtual enterprises. Syst Eng Theory Pract 34(12):3250–3259. https://doi.org/10.12011/1000-6788(2014)12-3250

    Article  Google Scholar 

  17. Danezis G and Meiklejohn S (2015) Centrally banked cryptocurrencies. 2015. [Online]. Available: arXiv:1505.06895, https://doi.org/10.48550/arXiv.1505.06895

  18. Luu L, Narayanan V, Zheng C, Baweja K, Gilbert S, Saxena P (2016) A secure sharding protocol for open blockchains. In: Proc. ACM SIGSAC Conf. Comput. Commun. Security, 2016, pp 17–30, https://doi.org/10.1145/2976749.2978389

  19. Kokoris-Kogias E, Jovanovic P, Gasser L, Gailly N, Syta E, Ford B (2018) OmniLedger: a secure, scale-out, decentralized ledger via sharding. In: Proc. 2018 IEEE Symp. Secur. Privacy (SP), 2018, pp 583–598, https://doi.org/10.1109/SP.2018.000-5

  20. Kogias EK, Jovanovic P, Gailly N, et al. (2016) Enhancing bitcoin security and performance with strong consistency via collective signing. In: 25th {usenix} security symposium ({usenix} security 16). 2016: 279–296

  21. Yun J, Goh Y, Chung J-M (2021) DQN-based optimization framework for secure sharded blockchain systems. IEEE Internet Things J 8(2):708–722. https://doi.org/10.1109/JIOT.2020.3006896

    Article  Google Scholar 

  22. H. Yoo, J. Yim and S. Kim (2018) The blockchain for domain based static sharding. In: 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE), New York, NY, USA, 2018, pp 1689–1692, https://doi.org/10.1109/TrustCom/BigDataSE.2018.00252

  23. Yun J, Goh Y, Chung JM (2019) Trust-based shard distribution scheme for fault-tolerant shard blockchain networks. IEEE Access 7:135164–135175. https://doi.org/10.1109/ACCESS.2019.2942003

    Article  Google Scholar 

  24. Bugday A, Ozsoy A, Sever H (2019) Securing blockchain shards by using learning based reputation and verifiable random functions. In: 2019 International Symposium on Networks, Computers and Communications, ISNCC 2019, Istanbul, Turkey, 2019, pp 8909175, https://doi.org/10.1109/ISNCC.2019.8909175

  25. Halgamuge MN, Hettikankanamge, SC, Mohammad A (2020) Trust model to minimize the influence of malicious attacks in sharding based blockchain networks. In: 2020 IEEE Third International Conference on Artificial Intelligence and Knowledge Engineering (AIKE), Laguna Hills, CA, USA, 2020, pp 162–167, https://doi.org/10.1109/AIKE48582.2020.00032

  26. Asheralieva A, Niyato D (2020) Reputation-based coalition formation for secure self-organized and scalable sharding in IoT blockchains with mobile-edge computing. IEEE Internet Things J 7(12):11830–11850. https://doi.org/10.1109/JIOT.2020.3002969

    Article  Google Scholar 

  27. Cai X, Geng S, Zhang J, Wu D, Cui Z, Zhang W, Chen J (2021) A sharding scheme-based many-objective optimization algorithm for enhancing security in blockchain-enabled industrial internet of things. IEEE Trans Industr Inf 17(11):7650–7658. https://doi.org/10.1109/TII.2021.3051607

    Article  Google Scholar 

  28. Zhang P, Guo W, Liu Z, Zhou M, Huang B, Sedraoui K (2023) Optimized blockchain sharding model based on node trust and allocation. IEEE Trans Netw Serv Manage. https://doi.org/10.1109/TNSM.2022.3233570

    Article  Google Scholar 

  29. Cui Z, Xue Z, Ma Y, Cai X, Chen J (2023) A many-objective optimized sharding scheme for blockchain performance improvement in end-edge enabled internet of things. IEEE Internet Things J. https://doi.org/10.1109/JIOT.2023.3292369

    Article  Google Scholar 

  30. Zhou Z, Abawajy J, Shojafar M, Chowdhury M (2022) DEHM: an improved differential evolution algorithm using hierarchical multistrategy in a cybertwin 6G network. IEEE Trans Industr Inf 18(7):4944–4953. https://doi.org/10.1109/TII.2022.3140854

    Article  Google Scholar 

Download references

Funding

This work is supported by the Natural Science Foundation of Hebei Province (F2021201049, F2020201023); Social Science Foundation of Hebei Province (HB18SH002).

Author information

Authors and Affiliations

Authors

Contributions

LQ contributed to conceptualization, methodology, software, validation, formal analysis, and writing—original draft. JT contributed to visualization, supervision, and writing—review and editing. MC contributed to investigation, resources, data curation, and visualization. HC contributed to writing—review and editing.

Corresponding author

Correspondence to Junfeng Tian.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interest.

Ethical approval

The authors declare that this declaration is not applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Qi, L., Tian, J., Chai, M. et al. STFM: a blockchain sharding algorithm based on trust field model for heterogeneous Internet of Things. J Supercomput 80, 3875–3901 (2024). https://doi.org/10.1007/s11227-023-05610-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05610-8

Keywords

Navigation