Skip to main content
Log in

EVONChain: a bi-tiered public blockchain network architecture

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

This paper presents a democratic nature inspired evolvable chain (shorten as EVONChain), a scalable and decentralized public blockchain architecture with high throughput and fast confirmation. EVONChain decouples the function of a full blockchain node into two processes of consensus that are completed separately in two connected networks, with a small number of high-performance cloud nodes in the inner network responsible for collecting and validating transactions, packaging blocks, as well as implementing a consistent replication, and a huge number of low-performance user nodes, connected through the Mobile Edge Computing (MEC) in the outer network, are responsible for the Proof of Intelligence (PoI) work, a novel Proof of Work (PoW) mechanism that resists Application-Specific Integrated Circuit (ASIC) computing and enables “one-CPU-one-vote". To make full use of inner network bandwidth, the graph-chain consensus protocol with high bandwidth utilization called ORIC was deployed to EVONChain. The relationship between the inner and outer networks is enhanced through the bi-tiered incentive mechanism. We developed an EVONChain simulator and evaluated EVONChain on it with up to 5000 nodes. Under the inner network bandwidth of 1.5Gbps, EVONChian can achieve a throughput of close to 375,000 transactions per second, with a block interval of 10s and an orphaned block rate of less than 7%. Simulation results show that EVONChain can drastically increase the performance scalability of practical high-frequency applications, and greatly decrease the confirmation time to a minute level.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Algorithm 1
Algorithm 2
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Data availibility

The datasets generated and supporting the findings of this article are obtainable from the corresponding author upon reasonable request.

Notes

  1. https://aws.amazon.com/

  2. https://azure.microsoft.com/en-us/blog/ethereum-blockchain-as-a-service-now-on-azure/

  3. https://www.r3.com/corda-enterprise/

  4. https://www.paystand.com

  5. https://antchain.antgroup.com

  6. https://cloud.baidu.com/solution/blockchain.html

  7. The test website is available at https://xiont.github.io

  8. Assume hash rate is 1TH/s, \(\Delta = 10^{13}\) means delay is 10 seconds.

  9. \(\lambda = \Omega (\kappa )\), the variables (e.g., The variable X: if at round i an honest node obtains a PoI, then \(X_i\) = 1, otherwise \(X_i\) = 0.) over any \(\lambda\) consecutive rounds do not deviate too much from its expectation [48].

  10. There exists constants \(c_0 > 0\), \(c_1\) such that for all \(\lambda > 0, \epsilon (\lambda ) \le e^{-c_{0}\lambda +c_1}\) [49].

  11. we use the standard transaction size of bitcoin - 250 bytes

  12. NA,EUR,SA,CN,JPN,AUS from https://testmy.net

  13. http://bitcoinrelaynetwork.org

  14. https://cosmos.network

References

  1. Nakamoto S (2008) Bitcoin: A peer-to-peer electronic cash system. Available: https://bitcoin.org/bitcoin.pdf/

  2. Ibm financial services (2019). Available: https://www.ibm.com/blockchain/industries/financial-services/

  3. Ant financial blockchain (2019). Available: https://tech.antfin.com/products/blockchain/

  4. Ibm supply chain (2019). Available: https://www.ibm.com/blockchain/industries/supply-chain/

  5. Government blockchain association (2019). Available: https://www.gbaglobal.org/

  6. Ethereum dapp market (2019). Available: https://www.stateofthedapps.com/zh/rankings/platform/ethereum/

  7. Kiayias A, Russell A, David B, Oliynykov R (2017) Ouroboros: A provably secure proof-of-stake blockchain protocol. Annual International Cryptology Conference, pp 357–388

  8. Castro M, Liskov B (1999) Practical byzantine fault tolerance. USENIX Symposium on Operating Systems Design and Implementation, pp 173–186

  9. Lamport L (2001) Paxos made simple. ACM Sigact News, pp 18–25

  10. Ongaro D, Ousterhout J (2014) In search of an understandable consensus algorithm. 2014 USENIX Annual Technical Conference (USENIX ATC 14), pp 305–319

  11. Ethereum foundation (2019). Available: https://eth.wiki/en/concepts/proof-of-stake-faqs/

  12. Schuh F, Larimer D (2017) Bitshares 2.0: General overview. Available: https://coinpaprika.com/storage/cdn/whitepapers/1303.pdf/

  13. Eos (2017) io technical white paper. Available: https://github.com/EOSIO/Documentation/

  14. Kwon J (2014) Tendermint: Consensus without mining. Available: https://tendermint.com/static/docs/tendermint.pdf/

  15. Gilad Y, Hemo R, Micali S, Vlachos G, Zeldovich N (2017) Algorand: Scaling byzantine agreements for cryptocurrencies. Proceedings of the 26th Symposium on Operating Systems Principles, pp 51–68

  16. Sarfraz U, Alam M, Zeadally S, Khan A (2019) Privacy aware iota ledger: Decentralized mixing and unlinkable iota transactions. Comput Netw, pp 361–372

  17. Li C, Li P, Zhou D, Yang Z, Wu M, Yang G, Xu W, Long F, Yao AC-C (2020) A decentralized blockchain with high throughput and fast confirmation. 2020 USENIX Annual Technical Conference (USENIX ATC 20), pp 515–528

  18. Baird L (2016) The swirlds hashgraph consensus algorithm: Fair, fast, byzantine fault tolerance. Swirlds, Inc. Technical Report SWIRLDS-TR-2016, pp 9–11

  19. Decker C, Seidel J, Wattenhofer R (2016) Bitcoin meets strong consistency. Proceedings of the 17th International Conference on Distributed Computing and Networking, pp 1–10

  20. Kogias EK, Jovanovic P, Gailly N, Khoffi I, Gasser L, Ford B (2016) Enhancing bitcoin security and performance with strong consistency via collective signing. 25th Usenix Security Symposium (Usenix Security 16), pp 279–296

  21. Kokoris-Kogias E, Jovanovic P, Gasser L, Gailly N, Syta E, Ford B (2018) Omniledger: A secure, scale-out, decentralized ledger via sharding. 2018 IEEE Symposium on Security and Privacy, pp 583–598

  22. Luu L, Narayanan V, Zheng C, Baweja K, Gilbert S, Saxena P (2016) A secure sharding protocol for open blockchains. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp 17–30

  23. Zamani M, Movahedi M, Raykova M (2018) Rapidchain: Scaling blockchain via full sharding. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp 931–948

  24. Rawls J (1999) A theory of justice. Belknap Press

    Book  Google Scholar 

  25. Xiong T, Xie T, Xie J, Luo X (2021) Oric: A self-adjusting blockchain protocol with high throughput. 2021 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom), pp 1422–1434

  26. Aoki Y, Otsuki K, Kaneko T, Banno R, Shudo K (2019) SimBlock: A Blockchain Network Simulator. IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS 2019), pp 325–329

  27. Pass R, Shi E (2017) Fruitchains: A fair blockchain. Proceedings of the ACM Symposium on Principles of Distributed Computing, pp 315–324

  28. Abbas N, Zhang Y, Taherkordi A, Skeie T (2017) Mobile edge computing: A survey. IEEE Internet Things J 5(1):450–465

    Article  Google Scholar 

  29. Sun W, Liu J, Yue Y, Wang P (2020) Joint resource allocation and incentive design for blockchain-based mobile edge computing. IEEE Trans Wirel Commun 19(9):6050–6064

    Article  Google Scholar 

  30. Yu Y, Liu S, Guo L, Yeoh PL, Vucetic B, Li Y (2020) Crowdr-fbc: A distributed fog-blockchains for mobile crowdsourcing reputation management. IEEE Internet Things J 7(9):8722–8735

    Article  Google Scholar 

  31. Xiong Z, Zhang Y, Niyato D, Wang P, Han Z (2018) When mobile blockchain meets edge computing. IEEE Commun Mag 56(8):33–39

    Article  Google Scholar 

  32. Sompolinsky Y, Zohar A (2015) Secure high-rate transaction processing in bitcoin. Financial Cryptography and Data Security, pp 507–527

  33. Eyal I, Gencer AE, Sirer EG, VanRenesse R (2016) Bitcoin-ng: A scalable blockchain protocol. Proceedings of the 13th Usenix Conference on Networked Systems Design and Implementation, pp 45–59

  34. Sompolinsky Y, Lewenberg Y, Zohar A (2017) Spectre : Serialization of proof-of-work events : Confirming transactions via recursive elections. Cryptology ePrint Archive

  35. Sompolinsky Y, Zohar A (2018) Phantom: A scalable blockdag protocol. IACR Cryptol. ePrint Arch. 2018:104

    Google Scholar 

  36. Li C, Li P, Xu W, Long F, Yao AC-C (2018) Scaling nakamoto consensus to thousands of transactions per second. ArXiv abs/1805.03870

  37. Yu H, Nikolić I, Hou R, Saxena P (2020) Ohie: Blockchain scaling made simple. 2020 IEEE Symposium on Security and Privacy, pp 90–105

  38. Martino W, Quaintance M, Popejoy S (2018) Chainweb: A proof-of-work parallel-chain architecture for massive throughput

  39. Quaintance M, Martino W (2018) Chainweb protocol security calculations. Available: https://kadena.io/download/178/

  40. Fitzi M, Gazi P, Kiayias A, Russell A (2018) Parallel chains: Improving throughput and latency of blockchain protocols via parallel composition. IACR Cryptol. ePrint Arch. 2018:1119

    Google Scholar 

  41. Kiffer L, Rajaraman R, Shelat A (2018) A better method to analyze blockchain consistency. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp 729–744

  42. Burdges J, Cevallos A, Czaban P, Habermeier R, Hosseini S, Lama F, Alper HK, Luo X, Shirazi F, Stewart A et al (2020) Overview of polkadot and its design considerations. arXiv preprint arXiv:2005.13456

  43. Puri GS, Tiwary RK, Shukla S (2019) A review on cloud computing. 2019 9th International Conference on Cloud Computing, Data Science & Engineering (Confluence), pp 63–68

  44. Xie J, Ding Y, Xie T (2008) etc: An algorithm of proof of intelligence (poi) based on random magic square construction

  45. Pinn K, Wieczerkowski C (1998) Number of magic squares from parallel tempering monte carlo. Int J Mod Phys C 09:541–546

    Article  Google Scholar 

  46. Xie T, Kang L (2003) An evolutionary algorithm for magic squares. The 2003 Congress on Evolutionary Computation 2:906–913

  47. Johnson D, Menezes A, Vanstone S (2001) The Elliptic Curve Digital Signature Algorithm (ECDSA). Int J Inf Secur 1(1):36–63

    Article  Google Scholar 

  48. Garay JA, Kiayias A, Leonardos N (2015) The bitcoin backbone protocol: Analysis and applications. Advances in Cryptology (EUROCRYPT 2015), pp 281–310

  49. Pass R, Seeman L, Shelat A (2017) Analysis of the blockchain protocol in asynchronous networks. IACR Cryptol. ePrint Arch. 2016:454

    MATH  Google Scholar 

  50. Eyal I, Sirer EG (2018) Majority Is Not Enough: Bitcoin mining is vulnerable. Commun ACM 61(7):95–102

    Article  MATH  Google Scholar 

  51. Heilman E, Kendler A, Zohar A, Goldberg S (2015) Eclipse attacks on Bitcoin’s peer-to-peer network. Proceedings of the 24th USENIX Security Symposium, 129–144

  52. Gervais A, Karame GO, Wüst K, Glykantzis V, Ritzdorf H, Čapkun S (2016) On the security and performance of Proof of Work blockchains. Proceedings of the ACM Conference on Computer and Communications Security 24-28-Octo, 3–16

  53. Durov N (2019) Telegram open network blockchain. Available: https://ton-blockchain.github.io/docs/tblkch.pdf/

Download references

Acknowledgements

Our deepest gratitude goes to the editor and anonymous reviewers for their careful work and thoughtful suggestions that will help improve this paper substantially.

Funding

No funds, grants, or other support was received.

Author information

Authors and Affiliations

Authors

Contributions

Yihan Kong, Ting Xiong and Tao Xie contributed to the conception of the study; Yihan Kong and Jing Li performed the experiment; Yihan Kong performed the data analyses and the main manuscript text; Jing Li and Tao Xie helped perform the analysis with constructive discussions; All authors reviewed the manuscript.

Corresponding author

Correspondence to Jing Li.

Ethics declarations

Ethics approval

Not applicable.

Consent to publish

Informed consent was obtained from all human participants included in this study. Participants were informed that their data may be used for research purposes and included in scientific publications. All authors have reviewed the final version of the manuscript and have agreed to its submission for publication.

Conflict of interest

No conflict of interest exist in the submission of this manuscript.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kong, Y., Li, J., Xiong, T. et al. EVONChain: a bi-tiered public blockchain network architecture. Peer-to-Peer Netw. Appl. 16, 2892–2914 (2023). https://doi.org/10.1007/s12083-023-01562-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01562-1

Keywords

Navigation