Skip to main content

Estimating the Relationship Between Block Size and Block Propagation Time in Bitcoin by Simulation

  • Conference paper
  • First Online:
Advances in Intelligent Networking and Collaborative Systems (INCoS 2023)

Part of the book series: Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 182))

Abstract

Bitcoin is known to have poor transaction processing performance. A performance improvement is expected by increasing block size, but how much improvement can be achieved in theory is not well understood. In this paper, by using a blockchain simulator called Simblock, we numerically evaluate the effect of the block size on block propagation time. Then, based on the evaluation results, we discuss the possibility of improving transaction processing performance. As a result, it is estimated that the expected value of transaction processing capacity can be improved to about 2,592 transactions per second by approaching the block propagation time to the block generation time interval.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Zhou, Q., et al.: Solutions to scalability of blockchain: a survey. IEEE Access 8, 16440–16455 (2020)

    Article  Google Scholar 

  2. Bitcoin, Open source P2P money. https://bitcoin.org/. Accessed 29 May 2023

  3. Capacity increases FAQ, Is the segregated witness soft fork equivalent to a 4MB block size increase, a 2MB increase, a 1.75MB increase, or what? I keep hearing different numbers. https://bitcoin.org/en/bitcoin-core/capacity-increases-faq#segwit-size. Accessed 29 May 2023

  4. Bitcoin Cash, Peer-to-Peer Electronic Cash. https://bitcoincash.org/. Accessed 29 May 2023

  5. Bitcoin Cash Protocol Development, Default to 32MB blocks. https://github.com/bitcoincashbch/bitcoin-cash. Accessed 29 May 2023

  6. Bitcoin SV (Satoshi’s Vision). https://www.bitcoinsv.com/. Accessed 29 May 2023

  7. Bitcoin SV Wiki, Block Size Rule. https://wiki.bitcoinsv.io/index.php/Block_Size_Rule. Accessed 29 May 2023

  8. Bitcoin SV Scaling Test Network. https://bitcoinscaling.io/. Accessed 29 May 2023

  9. Fujihara, A., Yanagihara, T.: Performance evaluation experiments of bitcoin SV scaling test network. In: Barolli, L., Miwa, H. (eds.) INCoS 2022. LNNS, vol. 527, pp. 150–160. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-14627-5_15

    Chapter  Google Scholar 

  10. Bitcoin SV Node, Teranode (In Development). https://www.bitcoinsv.com/node. Accessed 29 May 2023

  11. Teranode to launch in 2022, Steve Shadders confirms on CoinGeek Backstage, Coingeek. https://coingeek.com/teranode-to-launch-in-2022-steve-shadders-confirms-on-coingeek-backstage-video/. Accessed 29 May 2023

  12. Teranode Live Demo showing 50k TPS on BSV Blockchain (Steve Shadders), Coingeek. https://www.youtube.com/watch?v=i3As9-9uSXs. Accessed 29 May 2023

  13. Yanagihara, T., Fujihara, A.: Considering cross-referencing method for scalable public blockchain. In: Barolli, L., Natwichai, J., Enokido, T. (eds.) EIDWT 2021. LNDECT, vol. 65, pp. 220–231. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-70639-5_21

    Chapter  Google Scholar 

  14. Yanagihara, T., Fujihara, A.: Cross-referencing method for scalable public blockchain. Internet Things 15, 100419 (2021). https://doi.org/10.1016/j.iot.2021.100419

    Article  Google Scholar 

  15. Arakawa, M., Shudo, K.: Block interval adjustment based on block propagation time in a blockchain. In: 2022 IEEE International Conference on Blockchain (Blockchain), pp. 202–207. IEEE (2022)

    Google Scholar 

  16. SimBlock: Blockchain network simulator. https://dsg-titech.github.io/simblock/. Accessed 29 May 2023

  17. Aoki, Y., Otsuki, K., Kaneko, T., Banno, R., Shudo, K.: SimBlock: a blockchain network simulator. In: Proceedings of the Workshop on Cryptocurrencies and Blockchains for Distributed Systems (CryBlock, in Conjunction with IEEE INFOCOM 2019). IEEE (2019)

    Google Scholar 

  18. Decker, C., Wattenhofer, R.: Information propagation in the Bitcoin network. In: IEEE P2P 2013 Proceedings, Trento, Italy, pp. 1–10. IEEE (2013)

    Google Scholar 

  19. Sompolinsky, Y., Zohar, A.: Accelerating bitcoin’s transaction processing: fast money grows on trees, not chains. IACR Cryptol. ePrint Arch (2013)

    Google Scholar 

  20. VISA Fact Sheet. https://www.visa.co.uk/dam/VCOM/download/corporate/media/visanet-technology/aboutvisafactsheet.pdf. Accessed 29 May 2023

  21. Klarman, U., et al.: bloXroute: a scalable trustless blockchain distribution network. White paper (2018). https://bloxroute.com/wp-content/uploads/2018/03/bloXroute-whitepaper.pdf. Accessed 29 May 2023

  22. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_10

    Chapter  Google Scholar 

  23. Jakobsson, M., Juels, A.: Proofs of work and bread pudding protocols (extended abstract). In: Preneel, B. (ed.) Secure Information Networks. ITIFIP, vol. 23, pp. 258–272. Springer, Boston (1999). https://doi.org/10.1007/978-0-387-35568-9_18

    Chapter  Google Scholar 

  24. WhatsOnChain.com, Transaction Stats. https://classic-stn.whatsonchain.com/tx-stats. Accessed 31 May 2023

Download references

Acknowledgements

This work was partially supported by the Japan Society for the Promotion of Science (JSPS) through KAKENHI (Grants-in-Aid for Scientific Research) Grant # 20K11797 and # 23K11086.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Akihiro Fujihara .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fujihara, A. (2023). Estimating the Relationship Between Block Size and Block Propagation Time in Bitcoin by Simulation. In: Barolli, L. (eds) Advances in Intelligent Networking and Collaborative Systems. INCoS 2023. Lecture Notes on Data Engineering and Communications Technologies, vol 182. Springer, Cham. https://doi.org/10.1007/978-3-031-40971-4_16

Download citation

Publish with us

Policies and ethics