Skip to main content

An Investigation of Blockchain-Based Sharding

  • Conference paper
  • First Online:
Smart Computing and Communication (SmartCom 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13828))

Included in the following conference series:

  • 797 Accesses

Abstract

Nowadays, blockchain distributed ledger technology is becoming more and more prominent, and its decentralization, anonymization, and tampering obvious features have been widely recognized. These excellent technical features of blockchain have also made it a hot issue for global research. With the wide application of blockchain technology in various industries, some defects are gradually exposed, and more prominently, the blockchain system is unable to meet the current demand of explosive growth of data volume and frequent data interaction. As one of the key technologies to solve this problem, sharding technology is gaining attention. This article introduces common blockchain scaling schemes and focuses on an overview of blockchain sharding. Sharding technology is introduced from two perspectives of intra-slice consensus and inter-slice consensus. The current mainstream slicing technology is summarized according to three different slicing methods: network sharding, transaction sharding, and state sharding. Finally, the challenges faced by current blockchain sharding technology are analyzed and the full text is summarized.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Xu, Z., et al.:A time-sensitive token-based anonymous authentication and dynamic group key agreement scheme for industry 5.0. IEEE TII 18(10), 7118–7127 (2021)

    Google Scholar 

  2. Xie, Y., Liang, W., Li, R.F., et al.: An in-vehicle CAN signal packing algorithm for connected vehicle environment. J. Softw. 27(09), 2365–2376 (2016)

    Google Scholar 

  3. Chen, Y., Bellavitis, C.: Blockchain disruption and decentralized finance: The rise of decentralized business models. J. Bus. Vent. Insights 13, e00151 (2020)

    Article  Google Scholar 

  4. Li, Y., Gai, K., et al.: Intercrossed access controls for secure financial services on multimedia big data in cloud systems. ACM Trans. Multi. Comput. Commun. Appl. 12(4s), 1–18 (2016)

    Google Scholar 

  5. Gai, K., Qiu, M., Elnagdy, S.: A novel secure big data cyber incident analytics framework for cloud-based cybersecurity insurance. In: IEEE BigDataSecurity (2016)

    Google Scholar 

  6. Zuo, C., et al.: Trust-aware and low energy consumption security topology protocol of wireless sensor network. J. Sens. (2015)

    Google Scholar 

  7. Qiu, M., Xue, C., Shao, Z., Sha, E.H.M.: Energy minimization with soft real-time and DVS for uniprocessor and multiprocessor embedded systems. In: IEEE DATE Conference, pp. 1–6 (2007)

    Google Scholar 

  8. Qiu, M., Xue, C., Shao, Z., Zhuge, Q., Liu, M., Sha, E.H.M.: Efficent algorithm of energy minimization for heterogeneous wireless sensor network. In: Sha, E., Han, S.K., Xu, C.Z., Kim, M.H., Yang, L.T., Xiao, B. (eds.) Embedded and Ubiquitous Computing. EUC 2006. Lecture Notes in Computer Science, vol. 4096, pp. 25–34. Springer, Berlin, Heidelberg (2006).https://doi.org/10.1007/11802167_5

  9. Peng, L., et al.: Improved low-rank matrix recovery method for predicting miRNA-disease association. Sci. Rep. 7(1), 1–10 (2017)

    Google Scholar 

  10. Hu, F., Lakdawala, S., et al.: Low-power, intelligent sensor hardware interface for medical data preprocessing. IEEE TITB 13(4), 656–663 (2009)

    Google Scholar 

  11. Qiu, H., Zheng, Q., et al.: Topological graph convolutional network-based urban traffic flow and density prediction. IEEE Trans. ITS 22(7), 4560–4569 (2020)

    Google Scholar 

  12. Gai, K., Zhang, Y., Qiu, M., Thuraisingham, B.: Blockchain-enabled service optimizations in supply chain digital twin. IEEE Trans. Serv. Comput. (2022)

    Google Scholar 

  13. Jing, W., Chong, Z., Wei, L., Xiangyang, L.: Localized restoration coding based on Pyramid codes in distributed storage systems. J. Electr. Meas. Instrum. 31(09), 1481–1487 (2017). https://doi.org/10.13382/j.jemi.2017.09.020

    Article  Google Scholar 

  14. Qiu, M., Chen, Z., Ming, Z., Qin, X., Niu, J.: Energy-aware data allocation with hybrid memory for mobile cloud systems. IEEE Syst. J. 11(2), 813–822 (2014)

    Article  Google Scholar 

  15. Li, J., Ming, Z., et al.: Resource allocation robustness in multi-core embedded systems with inaccurate information. J. Syst. Arch. 57(9), 840–849 (2011)

    Article  Google Scholar 

  16. Conoscenti, M., Antonio, V., De Martin, J.C.: Blockchain for the internet of things: a systematic literature review. In: IEEE/ACS AICCSA (2016)

    Google Scholar 

  17. Qiu, H., Dong, T., et al.: Adversarial attacks against network intrusion detection in IoT systems. IEEE Internet Things J. 8(13), 10327–10335 (2020)

    Article  Google Scholar 

  18. Niu, J., Gao, Y., Qiu, M., Ming, Z.: Selecting proper wireless network interfaces for user experience enhancement with guaranteed probability. JPDC 72(12), 1565–1575 (2012)

    Google Scholar 

  19. Qiu, M., Li, H., Sha, E.: Heterogeneous real-time embedded software optimization considering hardware platform. In: Proceedings of the ACM Symposium on Applied Computing, pp. 1637–1641 (2009)

    Google Scholar 

  20. Qiu, M., Jia, Z., et al.: Voltage assignment with guaranteed probability satisfying timing constraint for real-time multiproceesor DSP. J. Signal Proc. Syst. 46, 55–73 (2007)

    Google Scholar 

  21. Luu, L., et al.: A secure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (2016)

    Google Scholar 

  22. Liu, Y., Wang, Y., Jin, Y.: Research on the improvement of MongoDB auto-sharding in cloud environment. In: 7th IEEE ICCSE (2012)

    Google Scholar 

  23. Liang, W., et al.: Secure data storage and recovery in industrial blockchain network environments. IEEE Trans. Ind. Inf. 16(10), 6543–6552 (2020)

    Article  Google Scholar 

  24. Wang, S., et al.: Blockchain-enabled smart contracts: architecture, applications, and future trends. IEEE Trans. SMC: Syst. 49(11), 2266–2277 (2019)

    Google Scholar 

  25. Gai, K., et al.: Permissioned blockchain and edge computing empowered privacy-preserving smart grid networks. IEEE Internet Things J. 6(5), 7992–8004 (2019)

    Article  Google Scholar 

  26. Kumar, P., Kumar, R., et al.: PPSF: a privacy-preserving and secure framework using blockchain-based machine-learning for IoT-driven smart cities. IEEE Trans. Netw. Sci. Eng. 8(3), 2326–2341 (2021)

    Article  Google Scholar 

  27. Yu, H., Zhang, Z., Liu, J.: Research on bitcoin blockchain scaling technology. Comput. Res. Develop. 54(10), 2390–2403 (2017)

    Google Scholar 

  28. Zeng, S., et al.: Blockchain scaling for bitcoin: key technologies, constraints and derived problems.J. Auto. 45(06) 1015–1030 (2019). https://doi.org/10.16383/j.aas.c180100

  29. Zhang, F., et al.:Federated learning meets blockchain: state channel based distributed data sharing trust supervision mechanism. IEEE IoT J. (2021)

    Google Scholar 

  30. Singh, A., et al.: Sidechain technologies in blockchain networks: An examination and state-of-the-art review. J. Netw. Comput. Appl. 149, 102471 (2020)

    Article  Google Scholar 

  31. Vukolić, M.: The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: Camenisch, J., Kesdoğan, D. (eds.) Open Problems in Network Security. iNetSec 2015. Lecture Notes in Computer Science, vol. 9591, pp. 112–125 . Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39028-4_9

  32. Kang, J., et al.: Incentivizing consensus propagation in proof-of-stake based consortium blockchain networks. IEEE Wirel. Commun. Lett. 8(1), 157–160 (2018)

    Article  Google Scholar 

  33. Luo, Y., et al.: A new election algorithm for DPos consensus mechanism in blockchain. In: 2018 7th International Conference on Digital Home (ICDH). IEEE (2018)

    Google Scholar 

  34. Dang, H., et al.:Towards scaling blockchain systems via sharding. In: Proceedings of the 2019 International Conference on Management of Data (2019)

    Google Scholar 

  35. Castro, M., Liskov, B.: Practical byzantine fault tolerance. OsDI. 99, 1999 (1999)

    Google Scholar 

  36. Miller, A., et al.: The honey badger of BFT protocols. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (2016)

    Google Scholar 

  37. Karame, G.O., et al.: Misbehavior in bitcoin: A study of double-spending and accountability. ACM Trans. Inf. Syst. Secur. (TISSEC) 18(1), 1–32 (2015)

    Article  Google Scholar 

  38. Liu, Y., Liu, J., Li, D., Yu, H., Wu, Q.: FleetChain: a secure scalable and responsive blockchain achieving optimal sharding. In: Qiu, M. (eds) Algorithms and Architectures for Parallel Processing. ICA3PP 2020. Lecture Notes in Computer Science, vol. 12454, pp. 409–425. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-60248-2_28

  39. Nankun, L.: Research and system implementation of blockchain sharding technology in federated chain scenario. Univ. Electr. Sci. Technol. (2021). https://doi.org/10.27005/d.cnki.gdzku.2021.005445

    Article  Google Scholar 

  40. Wang, G., et al.: Sok: sharding on blockchain. In:Proceedings of the 1st ACM Conference on Advances in Financial Technologies (2019)

    Google Scholar 

  41. Zhang, S., et al.: A novel blockchain-based privacy-preserving framework for online social networks. Connect. Sci. 33(3), 555–575 (2021)

    Article  MathSciNet  Google Scholar 

  42. Yang, Y.Z.: Research on the improvement of blockchain slicing strategy. Tianjin Univ. (2019). https://doi.org/10.27356/d.cnki.gtjdu.2019.002400

  43. Cai, X., et al.: A sharding scheme-based many-objective optimization algorithm for enhancing security in blockchain-enabled industrial internet of things. IEEE Trans. Ind. Inf. 17(11), 7650–7658 (2021)

    Article  Google Scholar 

  44. Zhang, J., et al.: Skychain: a deep reinforcement learning-empowered dynamic blockchain sharding system. In: 49th IEEE ICPP (2020)

    Google Scholar 

  45. Kokoris-Kogias, E., et al.: Omniledger: a secure, scale-out, decentralized ledger via sharding. In: 2018 IEEE Symposium on Security and Privacy (SP) (2018)

    Google Scholar 

  46. Zamani, M., Movahedi, M., Raykova, M.: RapidChain: a fast blockchain protocol via full sharding. IACR Cryptol. ePrint Arch. 2018, 460 (2018)

    Google Scholar 

  47. Manuskin, A., Mirkin, M., Eyal, I.: Ostraka: secure blockchain scaling by node sharding. In 2020 IEEE European Symposium on Security and Privacy (EuroS&PW) (2020)

    Google Scholar 

  48. Nguyen, L.N., et al.: Optchain: optimal transactions placement for scalable blockchain sharding. In: IEEE 39th International Conference on Distributed Computing Systems (ICDCS) (2019)

    Google Scholar 

  49. Liu, Y., et al.: SSHC: A secure and scalable hybrid consensus protocol for sharding blockchains with a formal security framework. IEEE Trans. Depend. Secure Comput. 19(3), 2070–2088 (2020)

    Article  Google Scholar 

  50. Chen, H., Wang, Y.: Sschain: A full sharding protocol for public blockchain without data migration overhead. Pervasive Mob. Comput. 59, 101055 (2019)

    Article  Google Scholar 

  51. Wang, J., Hao, W.: Monoxide: scale out blockchains with asynchronous consensus zones. In: 16th USENIX NSDI (2019)

    Google Scholar 

  52. Huang, H, et al.: BrokerChain: a cross-shard blockchain protocol for account/balance-based state sharding. In: IEEE INFOCOM (2022)

    Google Scholar 

  53. Harmony Team: Technical Whitepaper. Harmony. https://harmony.one/whitepaper.pdf. Accessed11 Feb 2020

  54. Croman, K.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiahong Xiao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Xiao, J., Liang, W., Cai, J., Zhu, H., Li, X., Xie, S. (2023). An Investigation of Blockchain-Based Sharding. In: Qiu, M., Lu, Z., Zhang, C. (eds) Smart Computing and Communication. SmartCom 2022. Lecture Notes in Computer Science, vol 13828. Springer, Cham. https://doi.org/10.1007/978-3-031-28124-2_66

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-28124-2_66

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-28123-5

  • Online ISBN: 978-3-031-28124-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics