Skip to main content

The Ticket Price Matters in Sharding Blockchain

  • Conference paper
  • First Online:
Data Privacy Management, Cryptocurrencies and Blockchain Technology (DPM 2022, CBT 2022)

Abstract

Sharding technology has been recognized to be a promising solution for blockchain scalability problems in recent years. For safety guarantees in each shard, mainly to prevent the single-shard takeover attack, sharding requires an identity establishment protocol in which participants have to pay a certain amount of resources (i.e., ticket price) to get a node and participate in the network. However, state-of-the-art sharding protocols overlook a non-democratic state of the real-world where every participant has a different amount of resources, termed a non-democratic environment. This oversight raises combined problems of security and scalability due to the design of the identity establishment protocol.

In this paper, we examine the effects of the non-democracy of blockchain networks in terms of the security and scalability of blockchain sharding and suggest formulae to quantitatively analyze the trade-off between security and scalability. Moreover, we conduct a numerical analysis by capturing four real-world resource distributions from renowned permissionless cryptocurrency networks. We re-evaluate the well-known sharding protocols through this numerical analysis and present the changed fault tolerance bounds and damage to scalability. The results show that the ticket price plays a leading role in tuning the effect of non-democracy. The main contribution of this paper is the proposal of new metrics for accessing the degree of security and scalability with regard to the ticket price in the identity establishment phase. Our discussion suggests further research on a more delicate ticket price control algorithm when designing a new sharding model for blockchain.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/DurianStallSingapore/Zilliqa-Mining-Proxy.

  2. 2.

    https://cosmoscan.net/cosmos/validators-stats.

References

  1. Ethereum 2.0 ([n d]). https://ethereum.org/en/upgrades/

  2. Abdelatif, H., Abdelhakim, S.H., Mustapha, S.: A tractable probabilistic approach to analyze sybil attacks in sharding-based blockchain protocols. arXiv preprint arXiv:2104.07215 (2021)

  3. Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., Danezis, G.: Chainspace: a sharded smart contracts platform. arXiv preprint arXiv:1708.03778 (2017)

  4. Buchman, E.: Tendermint: Byzantine fault tolerance in the age of blockchains. Ph.D. thesis, University of Guelph (2016)

    Google Scholar 

  5. Buterin, V., et al.: A next-generation smart contract and decentralized application platform. White Pap. 3(37) (2014)

    Google Scholar 

  6. Castro, M., Liskov, B., et al.: Practical byzantine fault tolerance. In: OSDI 1999, pp. 173–186 (1999)

    Google Scholar 

  7. Danezis, G., Meiklejohn, S.: Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895 (2015)

  8. De Angelis, S., Aniello, L., Baldoni, R., Lombardi, F., Margheri, A., Sassone, V.: PBFT vs proof-of-authority: applying the cap theorem to permissioned blockchain (2018)

    Google Scholar 

  9. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  10. Gencer, A.E., Basu, S., Eyal, I., van Renesse, R., Sirer, E.G.: Decentralization in bitcoin and ethereum networks. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 439–457. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_24

    Chapter  Google Scholar 

  11. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68 (2017)

    Google Scholar 

  12. Hafid, A., Hafid, A.S., Samih, M.: Scaling blockchains: a comprehensive survey. IEEE Access 8, 125244–125262 (2020)

    Article  Google Scholar 

  13. Hong, Z., Guo, S., Li, P., Chen, W.: Pyramid: a layered sharding blockchain system. In: IEEE INFOCOM 2021-IEEE Conference on Computer Communications, pp. 1–10. IEEE (2021)

    Google Scholar 

  14. Huang, C., et al.: Repchain: a reputation based secure, fast and high incentive blockchain system via sharding. IEEE Internet Things J. 8, 4291–4304 (2020)

    Article  Google Scholar 

  15. Karantias, K., Kiayias, A., Zindros, D.: Proof-of-burn. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 523–540. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_28

    Chapter  Google Scholar 

  16. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  17. Kogias, E.K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., Ford, B.: Enhancing bitcoin security and performance with strong consistency via collective signing. In: 25th USENIX Security Symposium (USENIX Security 2016), pp. 279–296 (2016)

    Google Scholar 

  18. Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., Ford, B.: OmniLedger: a secure, scale-out, decentralized ledger via sharding. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 583–598. IEEE (2018)

    Google Scholar 

  19. Kwon, J., Buchman, E.: Cosmos whitepaper (2019)

    Google Scholar 

  20. Kwon, Y., Liu, J., Kim, M., Song, D., Kim, Y.: Impossibility of full decentralization in permissionless blockchains. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies, pp. 110–123 (2019)

    Google Scholar 

  21. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: A secure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 17–30 (2016)

    Google Scholar 

  22. Manuskin, A., Mirkin, M., Eyal, I.: Ostraka: secure blockchain scaling by node sharding. In: 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS &PW), pp. 397–406. IEEE (2020)

    Google Scholar 

  23. Miller, A.: Permissioned and permissionless blockchains. In: Blockchain for Distributed Systems Security, pp. 193–204. Wiley, Hoboken (2019)

    Google Scholar 

  24. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Decentralized Bus. Rev. 21260 (2008)

    Google Scholar 

  25. Pass, R., Shi, E.: Hybrid consensus: efficient consensus in the permissionless model. In: 31st International Symposium on Distributed Computing (DISC 2017). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2017)

    Google Scholar 

  26. Ratta, P., Kaur, A., Sharma, S., Shabaz, M., Dhiman, G.: Application of blockchain and internet of things in healthcare and medical sector: applications, challenges, and future perspectives. J. Food Qual. 2021 (2021)

    Google Scholar 

  27. Stoll, C., Klaaßen, L., Gallersdörfer, U.: The carbon footprint of bitcoin. Joule 3(7), 1647–1661 (2019)

    Article  Google Scholar 

  28. Team, Z., et al.: The ZILLIQA technical whitepaper. Retrieved September 16, 2019 (2017)

    Google Scholar 

  29. Wang, J., Wang, H.: Monoxide: scale out blockchains with asynchronous consensus zones. In: 16th USENIX Symposium on Networked Systems Design and Implementation (NSDI 2019), pp. 95–112 (2019)

    Google Scholar 

  30. Yu, G., Wang, X., Yu, K., Ni, W., Zhang, J.A., Liu, R.P.: Survey: sharding in blockchains. IEEE Access 8, 14155–14181 (2020)

    Article  Google Scholar 

  31. Zamani, M., Movahedi, M., Raykova, M.: RapidChain: scaling blockchain via full sharding. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 931–948 (2018)

    Google Scholar 

  32. Zhang, J., Hong, Z., Qiu, X., Zhan, Y., Guo, S., Chen, W.: SkyChain: a deep reinforcement learning-empowered dynamic blockchain sharding system. In: 49th International Conference on Parallel Processing-ICPP, pp. 1–11 (2020)

    Google Scholar 

Download references

Acknowledgement

This research was supported in part by the MSIT (Ministry of Science and ICT), Korea, under the ITRC (Information Technology Research Center) support program (IITP-2022-2018-0-01441) supervised by the IITP (Institute for Information & Communications Technology Planning & Evaluation), the Office of Naval Research (ONR) under awards N00014-21-1-2409 and N00014-17-1-2232, and the Defense Advanced Research Projects Agency (DARPA) Small Business Technology Transfer (STTR) Program Office under contract W31P4Q-20-C-0052. Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of MSIT, ITRC, IITP, ONR, DARPA, the DARPA STTR Program Office, or any other South Korea and U.S. government agency. We also gratefully acknowledge an “Endeavor” research award from the Donald Bren School of Information and Computer Sciences at UC Irvine.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Geunwoo Kim .

Editor information

Editors and Affiliations

Appendices

A Amount of Resource to Participate in a Certain Number of Shards

To show this, we define additional notations in Table 5. When a participant has \(\alpha / t\) nodes, a probability that the participant has at least a node in one of the shards is the complement of the probability that all of the nodes are not in that shard.

$$\begin{aligned} (1 - (\frac{S - 1}{S})^{\lfloor \alpha / t\rfloor }) \end{aligned}$$
(5)
Table 5. Additional notations.

Now, we can estimate the expected number of shards that a participant with \(\alpha / t\) nodes would take part in.

$$\begin{aligned} S \times (1 - (\frac{S - 1}{S})^{\lfloor \alpha / t\rfloor }) \end{aligned}$$
(6)

Equation (6) should be equal to the target number of shards.

$$\begin{aligned} \lambda S = S \times (1 - (\frac{S - 1}{S})^{\lfloor \alpha / t\rfloor }) \end{aligned}$$
(7)

Solving for \(\alpha \), we can get the amount of resource with which a participant has nodes in the target number of shards (i.e., \(\lambda S\)) on average.

$$\begin{aligned} \alpha = \frac{t \log (1 - \lambda )}{\log (1 - 1/S)} \end{aligned}$$
(8)

B Resiliency Bound Recalculation

What we want to do is to calculate the minimum ratio of resources that is smaller than the total resiliency bound (\(\theta \)), yet can generate more number of nodes which goes over the bound under the resource quantization. By equating Eq. (3), we can derive the equation for this value and it will be the changed resiliency bounds (\(\theta ^\prime \)).

$$\begin{aligned} \frac{h}{\lfloor \frac{R}{T}\rfloor - \lfloor \frac{I\beta }{T}\rfloor } = \theta \end{aligned}$$
(9)
$$\begin{aligned} \frac{h}{(R - I \beta )/T} = \theta \end{aligned}$$
(10)

Solved for h.

$$\begin{aligned} h = \frac{\theta (R - I \beta )}{T} \end{aligned}$$
(11)

Multiplied by the ratio of ticket price.

$$\begin{aligned} \frac{T}{R} \times h = \frac{T}{R} \times \frac{\theta (R - I \beta )}{T} \end{aligned}$$
(12)
$$\begin{aligned} t \times h = \frac{\theta (R - I \beta )}{R} \end{aligned}$$
(13)
$$\begin{aligned} \theta ^\prime = \frac{\theta (R - I \beta )}{R} \end{aligned}$$
(14)

Thus, the rich adversary with the resource more than \(\theta ^\prime \) but less than \(\theta \) can still subvert the network.

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kim, G., Franz, M., Kim, J. (2023). The Ticket Price Matters in Sharding Blockchain. In: Garcia-Alfaro, J., Navarro-Arribas, G., Dragoni, N. (eds) Data Privacy Management, Cryptocurrencies and Blockchain Technology. DPM CBT 2022 2022. Lecture Notes in Computer Science, vol 13619. Springer, Cham. https://doi.org/10.1007/978-3-031-25734-6_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-25734-6_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-25733-9

  • Online ISBN: 978-3-031-25734-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics