skip to main content
10.1145/3318041.3355457acmconferencesArticle/Chapter ViewAbstractPublication PagesaftConference Proceedingsconference-collections
research-article

SoK: Sharding on Blockchain

Published:21 October 2019Publication History

ABSTRACT

Blockchain is a distributed and decentralized ledger for recording transactions. It is maintained and shared among the participating nodes by utilizing cryptographic primitives. A consensus protocol ensures that all nodes agree on a unique order in which records are appended. However, current blockchain solutions are facing scalability issues. Many methods, such as Off-chain and Directed Acyclic Graph (DAG) solutions, have been proposed to address the issue. However, they have inherent drawbacks, e.g., forming parasite chains. Performance, such as throughput and latency, is also important to a blockchain system. Sharding has emerged as a good candidate that can overcome both the scalability and performance problems in blockchain. To date, there is no systematic work that analyzes the sharding protocols. To bridge this gap, this paper provides a systematic and comprehensive review on blockchain sharding techniques. We first present a general design flow of sharding protocols and then discuss key design challenges. For each challenge, we analyze and compare the techniques in state-of-the-art solutions. Finally, we discuss several potential research directions in blockchain sharding.

References

  1. Abraham, I., Devadas, S., Dolev, D., Nayak, K., and Ren, L. Efficient synchronous byzantine consensus. arXiv preprint arXiv:1704.02397 (2017).Google ScholarGoogle Scholar
  2. Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., and Danezis, G. Chainspace: A sharded smart contracts platform. arXiv preprint arXiv:1708.03778 (2017).Google ScholarGoogle Scholar
  3. Androulaki, E., Barger, A., Bortnikov, V., Cachin, C., Christidis, K., De Caro, A., Enyeart, D., Ferris, C., Laventman, G., Manevich, Y., et al. Hyperledger fabric: a distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference (2018), ACM, p. 30.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Androulaki, E., Cachin, C., De Caro, A., and Kokoris-Kogias, E. Channels: Horizontal scaling and confidentiality on permissioned blockchains. In European Symposium on Research in Computer Security (2018), Springer, pp. 111--131.Google ScholarGoogle ScholarCross RefCross Ref
  5. Asayag, A., Cohen, G., Grayevsky, I., Leshkowitz, M., Rottenstreich, O., Tamari, R., and Yakira, D. Helix: A scalable and fair consensus algorithm resistant to ordering manipulation.Google ScholarGoogle Scholar
  6. Aspnes, J. Randomized protocols for asynchronous consensus. Distributed Computing 16, 2-3 (2003), 165--175.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Awerbuch, B., and Scheideler, C. Robust random number generation for peer-to-peer systems. In International Conference On Principles Of Distributed Systems (2006), Springer, pp. 275--289.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Awerbuch, B., and Scheideler, C. Robust random number generation for peer-to-peer systems. Theoretical Computer Science 410, 6-7 (2009), 453--466.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Awerbuch, B., and Scheideler, C. Towards a scalable and robust dht. Theory of Computing Systems 45, 2 (2009), 234--260.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Azouvi, S., McCorry, P., and Meiklejohn, S. Winning the caucus race: Continuous leader election via public randomness. arXiv preprint arXiv:1801.07965 (2018).Google ScholarGoogle Scholar
  11. Babaoglu, O., and Toueg, S. Understanding non-blocking atomic commitment. Distributed systems (1993), 147--168.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Back, A., Corallo, M., Dashjr, L., Friedenbach, M., Maxwell, G., Miller, A., Poelstra, A., Timón, J., and Wuille, P. Enabling blockchain innovations with pegged sidechains. URL: http://www.open-sciencereview.com/papers/123/enablingblockchain-innovations-with-pegged-sidechains (2014).Google ScholarGoogle Scholar
  13. Bano, S., Sonnino, A., Al-Bassam, M., Azouvi, S., McCorry, P., Meiklejohn, S., and Danezis, G. Consensus in the age of blockchains. arXiv preprint arXiv:1711.03936 (2017).Google ScholarGoogle Scholar
  14. Bao, F., and Deng, R. H. A signcryption scheme with signature directly verifiable by public key. In International Workshop on Public Key Cryptography (1998), Springer, pp. 55--59.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Behl, J., Distler, T., and Kapitza, R. Hybrids on steroids: Sgx-based high performance bft. In Proceedings of the Twelfth European Conference on Computer Systems (2017), ACM, pp. 222--237.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Ben-Or, M., Kelmer, B., and Rabin, T. Asynchronous secure computations with optimal resilience. In Proceedings of the thirteenth annual ACM symposium on Principles of distributed computing (1994), ACM, pp. 183--192.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Bentov, I., Pass, R., and Shi, E. Snow white: Provably secure proofs of stake. IACR Cryptology ePrint Archive 2016 (2016), 919.Google ScholarGoogle Scholar
  18. Bessani, A. N., Alchieri, E. P., Correia, M., and Fraga, J. S. Depspace: a byzantine fault-tolerant coordination service. In ACM SIGOPS Operating Systems Review (2008), vol. 42, ACM, pp. 163--176.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Bessani, A. N., Santos, M., Felix, J., Neves, N. F., and Correia, M. On the efficiency of durable state machine replication.Google ScholarGoogle Scholar
  20. Boldyreva, A. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In International Workshop on Public Key Cryptography (2003), Springer, pp. 31--46.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Boneh, D., Bonneau, J., Bünz, B., and Fisch, B. Verifiable delay functions. In Annual International Cryptology Conference (2018), Springer, pp. 757--788.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Boneh, D., Bünz, B., and Fisch, B. A survey of two verifiable delay functions. IACR Cryptology ePrint Archive 2018 (2018), 712.Google ScholarGoogle Scholar
  23. Boneh, D., Lynn, B., and Shacham, H. Short signatures from the weil pairing. In International Conference on the Theory and Application of Cryptology and Information Security (2001), Springer, pp. 514--532.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Borge, M., Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., and Ford, B. Proof-of-personhood: Redemocratizing permissionless cryptocurrencies. In 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) (2017), IEEE, pp. 23--26.Google ScholarGoogle ScholarCross RefCross Ref
  25. Bracha, G. An o (log n) expected rounds randomized byzantine generals protocol. Journal of the ACM (JACM) 34, 4 (1987), 910--920.Google ScholarGoogle Scholar
  26. Buchman, E. Tendermint: Byzantine fault tolerance in the age of blockchains. PhD thesis, 2016.Google ScholarGoogle Scholar
  27. Bünz, B., Goldfeder, S., and Bonneau, J. Proofs-of-delay and randomness beacons in ethereum. IEEE SECURITY and PRIVACY ON THE BLOCKCHAIN (IEEE S&B) (2017).Google ScholarGoogle Scholar
  28. Buterin, V. Ethereum 2.0 spec--casper and sharding, 2018. Available [online].[Accessed: 30-10-2018].Google ScholarGoogle Scholar
  29. Cachin, C. Yet another visit to paxos. IBM Research, Zurich, Switzerland, Tech. Rep. RZ3754 (2009).Google ScholarGoogle Scholar
  30. Cachin, C., Kursawe, K., Petzold, F., and Shoup, V. Secure and efficient asynchronous broadcast protocols. In Annual International Cryptology Conference (2001), Springer, pp. 524--541.Google ScholarGoogle ScholarCross RefCross Ref
  31. Cachin, C., Kursawe, K., and Shoup, V. Random oracles in constantinople: Practical asynchronous byzantine agreement using cryptography. Journal of Cryptology 18, 3 (2005), 219--246.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Cachin, C., and Poritz, J. A. Secure intrusion-tolerant replication on the internet. In null (2002), IEEE, p. 167.Google ScholarGoogle Scholar
  33. Cachin, C., and Tessaro, S. Asynchronous verifiable information dispersal. In 24th IEEE Symposium on Reliable Distributed Systems (SRDS'05) (2005), IEEE, pp. 191--201.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Cachin, C., and Vukolić, M. Blockchains consensus protocols in the wild. arXiv preprint arXiv:1707.01873 (2017).Google ScholarGoogle Scholar
  35. Cascudo, I., and David, B. Scrape: Scalable randomness attested by public entities. In International Conference on Applied Cryptography and Network Security (2017), Springer, pp. 537--556.Google ScholarGoogle ScholarCross RefCross Ref
  36. Castro, M., and Liskov, B. Practical byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems (TOCS) 20, 4 (2002), 398--461.Google ScholarGoogle Scholar
  37. Castro, M., Liskov, B., et al. Practical byzantine fault tolerance. In OSDI (1999), vol. 99, pp. 173--186.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Catalano, D., Gennaro, R., Howgrave-Graham, N., and Nguyen, P. Q. Paillier's cryptosystem revisited. In Proceedings of the 8th ACM conference on Computer and Communications Security (2001), ACM, pp. 206--214.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Chandra, T. D., Griesemer, R., and Redstone, J. Paxos made live: an engineering perspective. In Proceedings of the twenty-sixth annual ACM symposium on Principles of distributed computing (2007), ACM, pp. 398--407.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Chandy, K. M., and Lamport, L. Distributed snapshots: Determining global states of distributed systems. ACM Transactions on Computer Systems (TOCS) 3, 1 (1985), 63--75.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Chaum, D., and Pedersen, T. P. Wallet databases with observers. In Annual International Cryptology Conference (1992), Springer, pp. 89--105.Google ScholarGoogle Scholar
  42. Chen, H., and Wang, Y. Sschain: A full sharding protocol for public blockchain without data migration overhead. Pervasive and Mobile Computing (2019), 101055.Google ScholarGoogle Scholar
  43. Chepurnoy, A., Larangeira, M., and Ojiganov, A. Rollerchain, a blockchain with safely pruneable full blocks. arXiv preprint arXiv:1603.07926 (2016).Google ScholarGoogle Scholar
  44. Chun, B.-G., Maniatis, P., Shenker, S., and Kubiatowicz, J. Attested append-only memory: Making adversaries stick to their word. In ACM SIGOPS Operating Systems Review (2007), vol. 41, ACM, pp. 189--204.Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Churyumov, A. Byteball: A decentralized system for storage and transfer of value. URL https://byteball.org/Byteball.pdf (2016).Google ScholarGoogle Scholar
  46. Clement, A., Wong, E. L., Alvisi, L., Dahlin, M., and Marchetti, M. Making byzantine fault tolerant systems tolerate byzantine faults. In NSDI (2009), vol. 9, pp. 153--168.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Corbett, J. C., Dean, J., Epstein, M., Fikes, A., Frost, C., Furman, J. J., Ghemawat, S., Gubarev, A., Heiser, C., Hochschild, P., et al. Spanner: GoogleâĂŹs globally distributed database. ACM Transactions on Computer Systems (TOCS) 31, 3 (2013), 8.Google ScholarGoogle Scholar
  48. Correia, M., Neves, N. F., and Verissimo, P. Bft-to: Intrusion tolerance with less replicas. The Computer Journal 56, 6 (2012), 693--715.Google ScholarGoogle Scholar
  49. Corrigan-Gibbs, H., Mu, W., Boneh, D., and Ford, B. Ensuring high-quality randomness in cryptographic key generation. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (2013), ACM, pp. 685--696.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Costan, V., and Devadas, S. Intel sgx explained. IACR Cryptology ePrint Archive 2016, 086 (2016), 1--118.Google ScholarGoogle Scholar
  51. Crain, T., Gramoli, V., Larrea, M., and Raynal, M. Dbft: Efficient leaderless byzantine consensus and its application to blockchains. In 2018 IEEE 17th International Symposium on Network Computing and Applications (NCA) (2018), IEEE, pp. 1--8.Google ScholarGoogle ScholarCross RefCross Ref
  52. Cristian, F., Aghili, H., Strong, R., and Dolev, D. Atomic broadcast: From simple message diffusion to byzantine agreement. Information and Computation 118, 1 (1995), 158.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Crosby, S. A., and Wallach, D. S. Efficient data structures for tamper-evident logging. In USENIX Security Symposium (2009), pp. 317--334.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Daian, P., Pass, R., and Shi, E. Snow white: Robustly reconfigurable consensus and applications to provably secure proofs of stake. Tech. rep., Technical Report. Cryptology ePrint Archive, Report 2016/919, 2017.Google ScholarGoogle Scholar
  55. Danezis, G., and Meiklejohn, S. Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895 (2015).Google ScholarGoogle Scholar
  56. Dang, H., Dinh, A., Chang, E.-C., and Ooi, B. C. Chain of trust: Can trusted hardware help scaling blockchains? arXiv preprint arXiv:1804.00399 (2018).Google ScholarGoogle Scholar
  57. David, B., Gaži, P., Kiayias, A., and Russell, A. Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (2018), Springer, pp. 66--98.Google ScholarGoogle ScholarCross RefCross Ref
  58. Dinh, T. T. A., Wang, J., Chen, G., Liu, R., Ooi, B. C., and Tan, K.-L. Blockbench: A framework for analyzing private blockchains. In Proceedings of the 2017 ACM International Conference on Management of Data (2017), ACM, pp. 1085--1100.Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Dolev, D., and Strong, H. R. Authenticated algorithms for byzantine agreement. SIAM Journal on Computing 12, 4 (1983), 656--666.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Douceur, J. R. The sybil attack. In International workshop on peer-to-peer systems (2002), Springer, pp. 251--260.Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Duan, S., Reiter, M. K., and Zhang, H. Beat: Asynchronous bft made practical. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (2018), ACM, pp. 2028--2041.Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. Dwork, C., and Naor, M. Pricing via processing or combatting junk mail. In Annual International Cryptology Conference (1992), Springer, pp. 139--147.Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Eberhardt, J., and Tai, S. On or off the blockchain? insights on off-chaining computation and data. In European Conference on Service-Oriented and Cloud Computing (2017), Springer, pp. 3--15.Google ScholarGoogle ScholarCross RefCross Ref
  64. Ekberg, J.-E., Kostiainen, K., and Asokan, N. The untapped potential of trusted execution environments on mobile devices. IEEE Security & Privacy 12, 4 (2014), 29--37.Google ScholarGoogle ScholarCross RefCross Ref
  65. Eyal, I., and Sirer, E. G. Majority is not enough: Bitcoin mining is vulnerable. Communications of the ACM 61, 7 (2018), 95--102.Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Feldman, A. J., Zeller, W. P., Freedman, M. J., and Felten, E. W. Sporc: Group collaboration using untrusted cloud resources. In OSDI (2010), vol. 10, pp. 337--350.Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. Feldman, P. A practical scheme for non-interactive verifiable secret sharing. In 28th Annual Symposium on Foundations of Computer Science (sfcs 1987) (1987), IEEE, pp. 427--438.Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Fischer, M. J., Lynch, N. A., and Paterson, M. S. Impossibility of distributed consensus with one fault process. Tech. rep., YALE UNIV NEW HAVEN CT DEPT OF COMPUTER SCIENCE, 1982.Google ScholarGoogle Scholar
  69. Forestier, S., and Vodenicarevic, D. Blockclique: scaling blockchains through transaction sharding in a multithreaded block graph. arXiv preprint arXiv:1803.09029 (2018).Google ScholarGoogle Scholar
  70. Ganesh, A. J., Kermarrec, A.-M., and Massoulié, L. Peer-to-peer membership management for gossip-based protocols. IEEE transactions on computers 52, 2 (2003), 139--149.Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Gencer, A. E., van Renesse, R., and Sirer, E. G. Service-oriented sharding with aspen. arXiv preprint arXiv:1611.06816 (2016).Google ScholarGoogle Scholar
  72. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., and Zeldovich, N. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles (2017), ACM, pp. 51--68.Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. Glendenning, L., Beschastnikh, I., Krishnamurthy, A., and Anderson, T. Scalable consistency in scatter. In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles (2011), ACM, pp. 15--28.Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Gray, J. N. Notes on data base operating systems. In Operating Systems. Springer, 1978, pp. 393--481.Google ScholarGoogle ScholarCross RefCross Ref
  75. Grigg, I. Eos - an introduction. https://eos.io/documents/EOS_An_Introduction.pdf.Google ScholarGoogle Scholar
  76. Guerraoui, R., Knežević, N., Quéma, V., and Vukolić, M. The next 700 bft protocols. In Proceedings of the 5th European conference on Computer systems (2010), ACM, pp. 363--376.Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. Gupta, S., and Sadoghi, M. Easycommit: A non-blocking two-phase commit protocol. In Proceedings of the 21st international conference on extending database technology, Open Proceedings, EDBT (2018).Google ScholarGoogle Scholar
  78. Haerder, T., and Reuter, A. Principles of transaction-oriented database recovery. ACM Computing Surveys (CSUR) 15, 4 (1983), 287--317.Google ScholarGoogle Scholar
  79. Hanke, T., Movahedi, M., and Williams, D. Dfinity technology overview series, consensus system. arXiv preprint arXiv:1805.04548 (2018).Google ScholarGoogle Scholar
  80. Hearn, M. Corda: A distributed ledger. Corda Technical White Paper (2016).Google ScholarGoogle Scholar
  81. Hope-Bailie, A., and Thomas, S. Interledger: Creating a standard for payments. In Proceedings of the 25th International Conference Companion on World Wide Web (2016), International World Wide Web Conferences Steering Committee, pp. 281--282.Google ScholarGoogle Scholar
  82. Kapitza, R., Behl, J., Cachin, C., Distler, T., Kuhnle, S., Moham-madi, S. V., Schröder-Preikschat, W., and Stengel, K. Cheapbft: resource-efficient byzantine fault tolerance. In Proceedings of the 7th ACM european conference on Computer Systems (2012), ACM, pp. 295--308.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Kate, A., Huang, Y., and Goldberg, I. Distributed key generation in the wild. IACR Cryptology ePrint Archive 2012 (2012), 377.Google ScholarGoogle Scholar
  84. Kiayias, A., and Russell, A. Ouroboros-bft: A simple byzantine fault tolerant consensus protocol. IACR Cryptology ePrint Archive 2018 (2018), 1049.Google ScholarGoogle Scholar
  85. Kiayias, A., Russell, A., David, B., and Oliynykov, R. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual International Cryptology Conference (2017), Springer, pp. 357--388.Google ScholarGoogle ScholarCross RefCross Ref
  86. King, S., and Nadal, S. Peercoin--secure & sustainable cryptocoin. Aug-2012 [Online]. Available: https://peercoin.net/whitepaper ().Google ScholarGoogle Scholar
  87. King, S., and Nadal, S. Ppcoin: Peer-to-peer cryptocurrency with proof-of-stake. self-published paper, August 19 (2012).Google ScholarGoogle Scholar
  88. King, V., and Saia, J. Breaking the o (n 2) bit barrier: scalable byzantine agreement with an adaptive adversary. Journal of the ACM (JACM) 58, 4 (2011), 18.Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. King, V., Saia, J., Sanwalani, V., and Vee, E. Scalable leader election. In Proceedings of the seventeenth annual ACM-SIAM symposium on Discrete algorithm (2006), Society for Industrial and Applied Mathematics, pp. 990--999.Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. Kogias, E. K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., and Ford, B. Enhancing bitcoin security and performance with strong consistency via collective signing. In 25th USENIX Security Symposium (USENIX Security 16) (2016), pp. 279--296.Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., and Ford, B. Omniledger: A secure, scale-out, decentralized ledger via sharding. In 2018 IEEE Symposium on Security and Privacy (SP) (2018), IEEE, pp. 583--598.Google ScholarGoogle ScholarCross RefCross Ref
  92. Krug, J., and Peterson, J. Sidecoin: a snapshot mechanism for bootstrapping a blockchain. arXiv preprint arXiv:1501.01039 (2015).Google ScholarGoogle Scholar
  93. Kwon, J. Tendermint: Consensus without mining. Draft v. 0.6, fall (2014).Google ScholarGoogle Scholar
  94. Lenstra, A. K., and Wesolowski, B. A random zoo: sloth, unicorn, and trx. IACR Cryptology ePrint Archive 2015 (2015), 366.Google ScholarGoogle Scholar
  95. Li, J., Krohn, M. N., Mazières, D., and Shasha, D. E. Secure untrusted data repository (sundr). In OSDI (2004), vol. 4, pp. 9--9.Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. Li, S., Yu, M., Avestimehr, S., Kannan, S., and Viswanath, P. Polyshard: Coded sharding achieves linearly scaling efficiency and security simultaneously. arXiv preprint arXiv:1809.10361 (2018).Google ScholarGoogle Scholar
  97. Liu, J., Li, W., Karame, G. O., and Asokan, N. Scalable byzantine consensus via hardware-assisted secret sharing. IEEE Transactions on Computers 68, 1 (2018), 139--151.Google ScholarGoogle Scholar
  98. Liu, S., Viotti, P., Cachin, C., Quéma, V., and Vukolić, M. {XFT}: Practical fault tolerance beyond crashes. In 12th {USENIX} Symposium on Operating Systems Design and Implementation ({OSDI} 16) (2016), pp. 485--500.Google ScholarGoogle Scholar
  99. Liu, Y., Wang, Y., and Jin, Y. Research on the improvement of mon-godb auto-sharding in cloud environment. In 2012 7th International Conference on Computer Science & Education (ICCSE) (2012), IEEE, pp. 851--854.Google ScholarGoogle ScholarCross RefCross Ref
  100. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., and Saxena, P. A secure sharding protocol for open blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (2016), ACM, pp. 17--30.Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. Malkhi, D., and Reiter, M. Byzantine quorum systems. In STOC (1997), vol. 97, Citeseer, pp. 569--578.Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. Malkhi, D., and Reiter, M. Byzantine quorum systems. Distributed computing 11, 4 (1998), 203--213.Google ScholarGoogle Scholar
  103. Maric, O., Sprenger, C., and Basin, D. Consensus refined. In 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (2015), IEEE, pp. 391--402.Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. Maymounkov, P., and Mazieres, D. Kademlia: A peer-to-peer information system based on the xor metric. In International Workshop on Peer-to-Peer Systems (2002), Springer, pp. 53--65.Google ScholarGoogle ScholarDigital LibraryDigital Library
  105. Micali, S., Rabin, M., and Vadhan, S. Verifiable random functions. In 40th Annual Symposium on Foundations of Computer Science (Cat. No. 99CB37039) (1999), IEEE, pp. 120--130.Google ScholarGoogle ScholarCross RefCross Ref
  106. Miller, A., Xia, Y., Croman, K., Shi, E., and Song, D. The honey badger of bft protocols. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (2016), ACM, pp. 31--42.Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system.Google ScholarGoogle Scholar
  108. Newsome, J., Shi, E., Song, D., and Perrig, A. The sybil attack in sensor networks: analysis & defenses. In Proceedings of the 3rd international symposium on Information processing in sensor networks (2004), ACM, pp. 259--268.Google ScholarGoogle ScholarDigital LibraryDigital Library
  109. Oki, B. M., and Liskov, B. H. Viewstamped replication: A new primary copy method to support highly-available distributed systems. In Proceedings of the seventh annual ACM Symposium on Principles of distributed computing (1988), ACM, pp. 8--17.Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. Pass, R., and Shi, E. Hybrid consensus: Efficient consensus in the permissionless model. In 31st International Symposium on Distributed Computing (DISC 2017) (2017), Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik.Google ScholarGoogle Scholar
  111. Patterson, R. Alternatives for proof-of-work, part 2: Proof of activity, proof of burn, proof of capacity, and byzantines generals, bytecoin, 2015.Google ScholarGoogle Scholar
  112. Pease, M., Shostak, R., and Lamport, L. Reaching agreement in the presence of faults. Journal of the ACM (JACM) 27, 2 (1980), 228--234.Google ScholarGoogle Scholar
  113. Pietrzak, K. Z. Simple verifiable delay functions. In 10th Innovations in Theoretical Computer Science Conference (2019), vol. 124.Google ScholarGoogle Scholar
  114. Poon, J., and Dryja, T. The bitcoin lightning network: Scalable off-chain instant payments, 2016.Google ScholarGoogle Scholar
  115. Popov, S. The tangle. cit. on (2016), 131.Google ScholarGoogle Scholar
  116. Rosenfeld, M. Analysis of hashrate-based double spending. arXiv preprint arXiv:1402.2009 (2014).Google ScholarGoogle Scholar
  117. Schindler, P., Judmayer, A., Stifter, N., and Weippl, E. R. Hydrand: Practical continuous distributed randomness. IACR Cryptology ePrint Archive 2018 (2018), 319.Google ScholarGoogle Scholar
  118. Schoenmakers, B. A simple publicly verifiable secret sharing scheme and its application to electronic voting. In Annual International Cryptology Conference (1999), Springer, pp. 148--164.Google ScholarGoogle ScholarCross RefCross Ref
  119. Sen, S., and Freedman, M. J. Commensal cuckoo: Secure group partitioning for large-scale services. ACM SIGOPS Operating Systems Review 46, 1 (2012), 33--39.Google ScholarGoogle ScholarDigital LibraryDigital Library
  120. Shamir, A. How to share a secret. Communications of the ACM 22, 11 (1979), 612--613.Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. Skeen, D. Nonblocking commit protocols. In Proceedings of the 1981 ACM SIGMOD international conference on Management of data (1981), ACM, pp. 133--142.Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. Skeen, D., and Stonebraker, M. A formal model of crash recovery in a distributed system. IEEE Transactions on Software Engineering, 3 (1983), 219--228.Google ScholarGoogle ScholarDigital LibraryDigital Library
  123. Sousa, J., and Bessani, A. From byzantine consensus to bft state machine replication: A latency-optimal transformation. In Dependable Computing Conference (EDCC), 2012 Ninth European (2012), IEEE, pp. 37--48.Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. Stadler, M. Publicly verifiable secret sharing. In International Conference on the Theory and Applications of Cryptographic Techniques (1996), Springer, pp. 190--199.Google ScholarGoogle ScholarCross RefCross Ref
  125. Stathakopoulous, C., and Cachin, C. Threshold signatures for blockchain systems. Swiss Federal Institute of Technology (2017).Google ScholarGoogle Scholar
  126. Swanson, T. Consensus-as-a-service: a brief report on the emergence of permissioned, distributed ledger systems. Report, available online, Apr (2015).Google ScholarGoogle Scholar
  127. Syta, E., Jovanovic, P., Kogias, E. K., Gailly, N., Gasser, L., Khoffi, I., Fischer, M. J., and Ford, B. Scalable bias-resistant distributed randomness. In Security and Privacy (SP), 2017 IEEE Symposium on (2017), Ieee, pp. 444--460.Google ScholarGoogle ScholarCross RefCross Ref
  128. Syta, E., Tamas, I., Visher, D., Wolinsky, D. I., Jovanovic, P., Gasser, L., Gailly, N., Khoffi, I., and Ford, B. Keeping authorities" honest or bust" with decentralized witness cosigning. In Security and Privacy (SP), 2016 IEEE Symposium on (2016), Ieee, pp. 526--545.Google ScholarGoogle ScholarCross RefCross Ref
  129. Technology, S. https://symbiont.io/technology/.Google ScholarGoogle Scholar
  130. Thomas, S., and Schwartz, E. A protocol for interledger payments. URL https://interledger.org/interledger.pdf (2015).Google ScholarGoogle Scholar
  131. Van Renesse, R., Schiper, N., and Schneider, F. B. Vive la différence: Paxos vs. viewstamped replication vs. zab. IEEE Transactions on Dependable and Secure Computing 12, 4 (2015), 472--484.Google ScholarGoogle ScholarDigital LibraryDigital Library
  132. Veronese, G. S., Correia, M., Bessani, A. N., and Lung, L. C. Ebawa: Efficient byzantine agreement for wide-area networks. In 2010 IEEE 12th International Symposium on High Assurance Systems Engineering (2010), IEEE, pp. 10--19.Google ScholarGoogle ScholarDigital LibraryDigital Library
  133. Veronese, G. S., Correia, M., Bessani, A. N., Lung, L. C., and Verissimo, P. Efficient byzantine fault-tolerance. IEEE Transactions on Computers 62, 1 (2011), 16--30.Google ScholarGoogle Scholar
  134. Vogels, W. Eventually consistent. Communications of the ACM 52, 1 (2009), 40--44.Google ScholarGoogle ScholarDigital LibraryDigital Library
  135. Wang, G., Shi, Z., Nixon, M., and Han, S. Chainsplitter: Towards blockchain-based industrial iot architecture for supporting hierarchical storage. In 2019 IEEE International Conference on Blockchain (2019), IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  136. Wang, G., Shi, Z. J., Nixon, M., and Han, S. Smchain: A scalable blockchain protocol for secure metering systems in distributed industrial plants. In Proceedings of the International Conference on Internet of Things Design and Implementation (2019), ACM, pp. 249--254.Google ScholarGoogle ScholarDigital LibraryDigital Library
  137. Wang, J., and Wang, H. Monoxide: Scale out blockchains with asynchronous consensus zones. In 16th {USENIX} Symposium on Networked Systems Design and Implementation ({NSDI} 19) (2019), pp. 95--112.Google ScholarGoogle Scholar
  138. Wang, X., Zha, X., Ni, W., Liu, R. P., Guo, Y. J., Niu, X., and Zheng, K. Survey on blockchain for internet of things. Computer Communications (2019).Google ScholarGoogle Scholar
  139. Wood, G., et al. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper 151 (2014), 1--32.Google ScholarGoogle Scholar
  140. Yin, M., Malkhi, D., Reiterand, M., Gueta, G. G., and Abraham, I. Hotstuff: Bft consensus with linearity and responsiveness. In 38th ACM symposium on Principles of Distributed Computing (PODCâĂŹ19) (2019).Google ScholarGoogle ScholarDigital LibraryDigital Library
  141. Zamani, M., Movahedi, M., and Raykova, M. Rapidchain: scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (2018), ACM, pp. 931--948.Google ScholarGoogle ScholarDigital LibraryDigital Library
  142. Zheng, Q., and Xu, S. Secure and efficient proof of storage with deduplication. In Proceedings of the second ACM conference on Data and Application Security and Privacy (2012), ACM, pp. 1--12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  143. Zhou, L., Schneider, F. B., and Van Renesse, R. Apss: Proactive secret sharing in asynchronous systems. ACM transactions on information and system security (TISSEC) 8, 3 (2005), 259--286.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. SoK: Sharding on Blockchain

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        AFT '19: Proceedings of the 1st ACM Conference on Advances in Financial Technologies
        October 2019
        240 pages
        ISBN:9781450367325
        DOI:10.1145/3318041

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 21 October 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader