Skip to main content

Cross-shard Transaction Processing in Sharding Blockchains

  • Conference paper
  • First Online:
Algorithms and Architectures for Parallel Processing (ICA3PP 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12454))

Abstract

Sharding blockchains could improve the transaction throughput and achieve scalibility, making the application fields of the blockchain technology more extensive. Cross-shard transactions account for a large fraction of transactions in a sharding blockchain, so the processing method of cross-shard transactions is of vital importance to the system efficiency. In this paper, we focus on the study of cross-shard transaction processing methods. Firstly, a summary of cross-shard transaction processing methods for sharding blockchains is given. Secondly, we propose RSTBP, which is built on the basis of a two phase commit protocol. In RSTBP, an input shard runs an intra-shard consensus algorithm, i.e., a Byzantine fault tolerance (BFT) algorithm, to process multiple inputs of different transactions simultaneously. For each input, a corresponding proof of availability is generated and sent to the relevant shards. Compared with previous schemes, the number of BFT calls is reduced by hundreds of times when processing the same number of transactions. Thirdly, RSTSBP is designed by making some modifications to RSTBP. The proofs of availability are constructed according to different shards. The Merkel tree structure is different from that of RSTBP to cut down message complexity of the proofs. Both of the two schemes are proved to satisfy the consistency, liveness and responsiveness properties, and improve the cross-shard transaction processing efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Nakamoto, S., et al.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  2. Bano, S., Al-Bassam, M., Danezis, G.: The road to scalable blockchain designs. Login 42(4), 31–36 (2017)

    Google Scholar 

  3. Conti, M., Kumar, E.S., Lal, C., Ruj, S.: A survey on security and privacy issues of bitcoin. IEEE Commun. Surv. Tutor. 20(4), 3416–3452 (2018)

    Article  Google Scholar 

  4. Liu, Y., Liu, J., Zhang, Z., Xu, T., Yu, H.: Overview on consensus mechanism of blockchain technology. J. Cryptologic Res. 6(4), 395–432 (2019)

    Google Scholar 

  5. Avarikioti, G., Kokoris-Kogias, E., Wattenhofer, R.: Divide and scale: formalization of distributed ledger sharding protocols (2019). CoRR abs/1910.10434

    Google Scholar 

  6. Liu, Y., Liu, J., Zhang, Z., Yu, H.: A fair selection protocol for committee-based permissionless blockchains. Comput. Secur. 91, 101718 (2020)

    Article  Google Scholar 

  7. Zamani, M., Movahedi, M., Raykova, M.: RapidChain: scaling blockchain via full sharding. In: CCS 2018, pp. 931–948 (2018)

    Google Scholar 

  8. Bernstein, P.A., Hadzilacos, V., Goodman, N.: Concurrency Control and Recovery in Database Systems. Addison-Wesley, Boston (1987)

    Google Scholar 

  9. Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., Ford, B.: OmniLedger: a secure, scale-out, decentralized ledger via sharding. In: SP 2018, pp. 583–598 (2018)

    Google Scholar 

  10. Castro, M., Liskov, B.: Practical Byzantine fault tolerance. In: OSDI 1999, pp. 173–186 (1999)

    Google Scholar 

  11. Yin, M., Malkhi, D., Reiter, M.K., Golan-Gueta, G., Abraham, I.: HotStuff: BFT consensus with linearity and responsiveness. In: PODC 2019, pp. 347–356 (2019)

    Google Scholar 

  12. Ren, L., Nayak, K., Abraham, I., Devadas, S.: Practical synchronous Byzantine consensus. IACR Cryptology ePrint Archive 2017, 307 (2017)

    Google Scholar 

  13. Charlie, L.: [ANN] litecoin - a lite version of bitcoin. launched! (2011). https://bitcointalk.org/index.php?topic=47417

  14. Hopwood, D., Bowe, S., Hornby, T., Wilcox, N.: Zcash protocol specification (2016). https://zips.z.cash/protocol/protocol.pdf

  15. Buterin, V.: A next-generation smart contract and decentralized application platform (2014). https://whitepaperdatabase.com/wp-content/uploads/2017/09/Ethereum-ETH-whitepaper.pdf

  16. Wang, J., Wang, H.: Monoxide: scale out blockchains with asynchronous consensus zones. In: NSDI 2019, pp. 95–112 (2019)

    Google Scholar 

  17. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_4

    Chapter  Google Scholar 

  18. Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_3

    Chapter  Google Scholar 

  19. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  20. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

    Chapter  MATH  Google Scholar 

  21. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: A secure sharding protocol for open blockchains. In: ACM SIGSAC 2016, pp. 17–30 (2016)

    Google Scholar 

  22. Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., Danezis, G.: Chainspace: a sharded smart contracts platform. In: NDSS 2018, pp. 18–21 (2018)

    Google Scholar 

  23. Zamyatin, A., et al.: SoK: communication across distributed ledgers. IACR Cryptology ePrint Archive 2019, 1128 (2019)

    Google Scholar 

Download references

Acknowledgment

This paper is supported by the National Key R&D Program of China through project 2017YFB1400702 and 2017YFB0802500, the National Cryptography Development Fund through project MMJJ20170106, the Natural Science Foundation of China through projects 61932014, 61972018, 61972019, 61932011, 61772538, 61672083, 61532021, 61472429, 91646203, 61402029, 61972017, 61972310, the foundation of Science and Technology on Information Assurance Laboratory through project 61421120305162112006, the China Scholarship Council through project 201906020015.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianwei Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, Y., Liu, J., Yin, J., Li, G., Yu, H., Wu, Q. (2020). Cross-shard Transaction Processing in Sharding Blockchains. In: Qiu, M. (eds) Algorithms and Architectures for Parallel Processing. ICA3PP 2020. Lecture Notes in Computer Science(), vol 12454. Springer, Cham. https://doi.org/10.1007/978-3-030-60248-2_22

Download citation

Publish with us

Policies and ethics