Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
review-article

A survey of state-of-the-art sharding blockchains: : Models, components, and attack surfaces

Published: 01 August 2023 Publication History
  • Get Citation Alerts
  • Abstract

    Blockchain has been widely used in various fields, such as health management, finance, the Internet of Things (IoT), identity management, and supply chains. However, the performance of blockchain, including its throughput and transaction processing latency, has hindered its large-scale practical application, which is known as the scalability issue of blockchain. Many on-chain and off-chain solutions have been proposed to solve this problem, such as directed acyclic graph (DAG) blockchain and Rollup schemes. Despite these schemes’ ability to enhance the scalability of the blockchain, they compromise on other essential properties. The consensus is that the DAG blockchain can never provide deterministic security for transactions, and Rollup is disputed because it makes a trade-off of decentralization for scalability. Sharding technology is a proposed solution for these limitations, promising to tackle the scalability issue while maintaining security and decentralization at the same time. To date, no survey has been done on sharding design models and their key components and corresponding attack surfaces. To fill this gap, in this survey, we first provide a detailed analysis and comparison of both permissioned and permissionless sharding blockchains. Then, we describe the common building blocks chosen by the above sharding schemes as key components. Finally, we investigate how these components may be attacked and suggest corresponding countermeasures. Several open challenges are also given as future research directions. The survey aims to help researchers, engineers, and educators quickly grasp a consolidated body of knowledge about current sharding blockchain development.

    References

    [1]
    Abraham I., Malkhi D., Nayak K., Ren L., Spiegelman A., Solida: A blockchain protocol based on reconfigurable byzantine consensus, 2016, arXiv preprint arXiv:1612.02916.
    [2]
    Altarawneh A., Herschberg T., Medury S., Kandah F., Skjellum A., Buterin’s scalability trilemma viewed through a state-change-based classification for common consensus algorithms, in: 2020 10th Annual Computing and Communication Workshop and Conference, CCWC, IEEE, 2020, pp. 0727–0736.
    [3]
    Amiri, M.J., Agrawal, D., El Abbadi, A., 2021. Sharper: Sharding permissioned blockchains over network clusters. In: Proceedings of the 2021 International Conference on Management of Data. pp. 76–88.
    [4]
    Aponte-Novoa F.A., Orozco A.L.S., Villanueva-Polanco R., Wightman P., The 51% attack on blockchains: A mining behavior study, IEEE Access 9 (2021) 140549–140564. (Online; Accessed 30 April 2023).
    [5]
    Avarikioti G., Kokoris-Kogias E., Wattenhofer R., Divide and scale: Formalization of distributed ledger sharding protocols, 2019, arXiv preprint arXiv:1910.10434.
    [6]
    Bano S., Al-Bassam M., Danezis G., The road to scalable blockchain designs, USENIX; Login: Mag. 42 (4) (2017) 31–36.
    [7]
    Baqer, K., Huang, D.Y., McCoy, D., Weaver, N.C., 2016. Stressing Out: Bitcoin “Stress Testing”. In: Financial Cryptography Workshops.
    [8]
    Biryukov A., Feher D., ReCon: Sybil-resistant consensus from reputation, Pervasive Mob. Comput. 61 (2020) (Online; Accessed 30 April 2023).
    [9]
    Bissias, G., Ozisik, A.P., Levine, B.N., Liberatore, M., 2014. Sybil-resistant mixing for bitcoin. In: Proceedings of the 13th Workshop on Privacy in the Electronic Society. pp. 149–158.
    [10]
    Buterin V., Why sharding is great: Demystifying the technical properties, 2021, https://vitalik.ca/general/2021/04/07/sharding.html. (Online; Accessed 30 April 2023).
    [11]
    Cai T., Chen W., Psannis K.E., Goudos S.K., Yu Y., Zheng Z., Wan S., Scalable on-chain and off-chain blockchain for sharing economy in large-scale wireless networks, IEEE Wirel. Commun. 29 (3) (2022) 32–38. (Online; Accessed 30 April 2023).
    [12]
    Cai Z., Liang J., Chen W., Hong Z., Dai H.-N., Zhang J., Zheng Z., Benzene: Scaling blockchain with cooperation-based sharding, IEEE Trans. Parallel Distrib. Syst. 34 (2) (2022) 639–654.
    [13]
    Cao B., Zhang Z., Feng D., Zhang S., Zhang L., Peng M., Li Y., Performance analysis and comparison of PoW, PoS and DAG based blockchains, Digit. Commun. Netw. 6 (4) (2020) 480–485. (Online; Accessed 30 April 2023).
    [14]
    Chaganti R., Boppana R.V., Ravi V., Munir K., Almutairi M., Rustam F., Lee E., Ashraf I., A comprehensive review of denial of service attacks in blockchain ecosystem and open challenges, IEEE Access 10 (2022) 96538–96555. (Online; Accessed 30 April 2023).
    [15]
    Chauhan A., Malviya O.P., Verma M., Mor T.S., Blockchain and scalability, in: 2018 IEEE International Conference on Software Quality, Reliability and Security Companion, QRS-C, IEEE, 2018, pp. 122–128.
    [16]
    Chen H., Wang Y., SSChain: A full sharding protocol for public blockchain without data migration overhead, Pervasive Mob. Comput. 59 (2019) (Online; Accessed 30 April 2023).
    [17]
    Crain, T., Natoli, C., Gramoli, V., 2021. Red Belly: A Secure, Fair and Scalable Open Blockchain. In: 2021 IEEE Symposium on Security and Privacy. SP, pp. 466–483.
    [18]
    Croman K., Decker C., Eyal I., Gencer A.E., Juels A., Kosba A., Miller A., Saxena P., Shi E., Gün Sirer E., et al., On scaling decentralized blockchains: (a position paper), in: Financial Cryptography and Data Security: FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers 20, Springer, 2016, pp. 106–125.
    [19]
    Dabbagh M., Choo K.-K.R., Beheshti A., Tahir M., Safa N.S., A survey of empirical performance evaluation of permissioned blockchain platforms: Challenges and opportunities, Comput. &Amp; Secur. 100 (2021) (Online; Accessed 30 April 2023).
    [20]
    Dang, H., Dinh, T.T.A., Loghin, D., Chang, E.-C., Lin, Q., Ooi, B.C., 2019. Towards scaling blockchain systems via sharding. In: Proceedings of the 2019 International Conference on Management of Data. pp. 123–140.
    [21]
    David, B., Magri, B., Matt, C., Nielsen, J.B., Tschudi, D., 2022. GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. pp. 683–696.
    [22]
    Douceur J.R., The sybil attack, in: Peer-to-Peer Systems: First InternationalWorkshop, IPTPS 2002 Cambridge, MA, USA, March 7–8, 2002 Revised Papers 1, Springer, 2002, pp. 251–260.
    [23]
    Dwork C., Lynch N., Stockmeyer L., Consensus in the presence of partial synchrony, J. ACM 35 (2) (1988) 288–323. (Online; Accessed 30 April 2023).
    [24]
    Eisenbarth J.-P., Cholez T., Perrin O., Ethereum’s peer-to-peer network monitoring and sybil attack prevention, J. Netw. Syst. Manage. 30 (4) (2022) (Online; Accessed 30 April 2023).
    [25]
    El Abbadi R., Jamouli H., Takagi–Sugeno fuzzy control for a nonlinear networked system exposed to a replay attack, Math. Probl. Eng. 2021 (2021) 1–13. (Online; Accessed 30 April 2023).
    [26]
    Eyal, I., Gencer, A.E., Sirer, E.G., Van Renesse, R., 2016. Bitcoin-ng: A scalable blockchain protocol. In: 13th {USENIX} Symposium on Networked Systems Design and Implementation. {NSDI} 16, pp. 45–59.
    [27]
    Gao J., Adjei-Arthur B., Sifah E.B., Xia H., Xia Q., Supply chain equilibrium on a game theory-incentivized blockchain network, J. Ind. Inf. Integr. 26 (2022) (Online; Accessed 30 April 2023).
    [28]
    Garay, J.A., Kiayias, A., Leonardos, N., 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In: International Conference on the Theory and Application of Cryptographic Techniques.
    [29]
    Gaži P., Kiayias A., Zindros D., Proof-of-stake sidechains, in: 2019 IEEE Symposium on Security and Privacy, SP, IEEE, 2019, pp. 139–156.
    [30]
    Ge Z.-L., Zhang Y., Long Y., Gu D., Shaduf++: Non-cycle and privacy-preserving payment channel rebalancing, IACR Cryptol. EPrint Arch. 2022 (2022) 388.
    [31]
    Gilbert S., Lynch N., Brewer’s conjecture and the feasibility of consistent, available, partition-tolerant web services, Acm Sigact News 33 (2) (2002) 51–59.
    [32]
    Hafid A., Hafid A.S., Samih M., New mathematical model to analyze security of sharding-based blockchain protocols, IEEE Access 7 (2019) 185447–185457. (Online; Accessed 30 April 2023).
    [33]
    Hafid A., Hafid A.S., Samih M., A methodology for a probabilistic security analysis of sharding-based blockchain protocols, in: Blockchain and Applications: International Congress, Springer, 2020, pp. 101–109.
    [34]
    Hafid A., Hafid A.S., Samih M., A novel methodology-based joint hypergeometric distribution to analyze the security of sharded blockchains, IEEE Access 8 (2020) 179389–179399. (Online; Accessed 30 April 2023).
    [35]
    Hafid A., Hafid A.S., Samih M., A tractable probabilistic approach to analyze sybil attacks in sharding-based blockchain protocols, IEEE Trans. Emerg. Top. Comput. 11 (1) (2023) 126–136. (Online; Accessed 30 April 2023).
    [36]
    Han R., Yu J., Lin H., Chen S., Paulo Esteves-Veríssimo P., On the security and performance of blockchain sharding, 2021, Cryptology EPrint Archive.
    [37]
    Han R., Yu J., Zhang R., Analysing and improving shard allocation protocols for sharded blockchains, IACR Cryptol. EPrint Arch. 2020 (2020) 943.
    [38]
    Harmony T., Harmony ONE whitepapers, 2023, https://whitepaper.io/document/512/harmony-whitepaper. (Online; Accessed 30 April 2023).
    [39]
    Henning S., Hasselbring W., A configurable method for benchmarking scalability of cloud-native applications, Empir. Softw. Eng. 27 (6) (2022) (Online; Accessed 30 April 2023).
    [40]
    Hong Z., Guo S., Li P., Scaling blockchain via layered sharding, IEEE J. Sel. Areas Commun. 40 (2022) 3575–3588.
    [41]
    Hong Z., Guo S., Li P., Chen W., Pyramid: A layered sharding blockchain system, in: IEEE INFOCOM 2021-IEEE Conference on Computer Communications, IEEE, 2021, pp. 1–10.
    [42]
    Huang, H., Peng, X., Zhan, J., Zhang, S., Lin, Y., Zheng, Z., Guo, S., 2022a. BrokerChain: A Cross-Shard Blockchain Protocol for Account/Balance-based State Sharding. In: IEEE INFOCOM 2022 - IEEE Conference on Computer Communications. pp. 1968–1977.
    [43]
    Huang C., Wang Z., Chen H., Hu Q., Zhang Q., Wang W., Guan X., RepChain: A reputation-based secure, fast, and high incentive blockchain system via sharding, IEEE Internet Things J. 8 (6) (2021) 4291–4304. (Online; Accessed 30 April 2023).
    [44]
    Huang H., Yue Z., Peng X., He L., Chen W., Dai H.-N., Zheng Z., Guo S., Elastic resource allocation against imbalanced transaction assignments in sharding-based permissioned blockchains, IEEE Trans. Parallel Distrib. Syst. 33 (10) (2022) 2372–2385. (Online; Accessed 30 April 2023).
    [45]
    Jon C., The Hitchhiker’s guide to ethereum, 2022, (Online; Accessed 30 April 2023). https://members.delphidigital.io/reports/the-hitchhikers-guide-to-ethereum/.
    [46]
    Karame, G.O., Androulaki, E., Capkun, S., 2012. Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security. pp. 906–917.
    [47]
    Kim J.-S., Shin J.-M., Choi S.-H., Choi Y.-H., A study on prevention and automatic recovery of blockchain networks against persistent censorship attacks, IEEE Access 10 (2022) 110770–110784.
    [48]
    Kogias, E.K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., Ford, B., 2016. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing. In: 25th USENIX Security Symposium. USENIX Security 16, pp. 279–296.
    [49]
    Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., Ford, B., 2018. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding. In: 2018 IEEE Symposium on Security and Privacy. SP, pp. 583–598.
    [50]
    Kshetri N., Voas J., Blockchain-Enabled e-voting, IEEE Softw. 35 (4) (2018) 95–99. (Online; Accessed 30 April 2023).
    [51]
    Kuzlu M., Pipattanasomporn M., Gurses L., Rahman S., Performance analysis of a hyperledger fabric blockchain framework: throughput, latency and scalability, in: 2019 IEEE International Conference on Blockchain, Blockchain, IEEE, 2019, pp. 536–540.
    [52]
    Lao L., Dai X., Xiao B., Guo S., G-PBFT: A location-based and scalable consensus protocol for IOT-blockchain applications, in: 2020 IEEE International Parallel and Distributed Processing Symposium, IPDPS, IEEE, 2020, pp. 664–673.
    [53]
    Lee K., James J., Ejeta T., Kim H., Electronic voting service using block-chain, J. Digit. Forens. Secur. Law (2016) (Online; Accessed 30 April 2023).
    [54]
    Lee S., Kim S., Short selling attack: A self-destructive but profitable 51% attack on pos blockchains, 2020, Cryptology EPrint Archive.
    [55]
    Li, M., Lin, Y., Zhang, J., Wang, W., 2023. CoChain: High concurrency blockchain sharding via consensus on consensus. In: IEEE INFOCOM 2023.
    [56]
    Liao C.-H., Guan X.-Q., Cheng J.-H., Yuan S.-M., Blockchain-based identity management and access control framework for open banking ecosystem, Future Gener. Comput. Syst. 135 (2022) 450–466. (Online; Accessed 30 April 2023).
    [57]
    Liu Y., He D., Obaidat M.S., Kumar N., Khan M.K., Raymond Choo K.-K., Blockchain-based identity management systems: A review, J. Netw. Comput. Appl. 166 (2020) (Online; Accessed 30 April 2023).
    [58]
    Liu C., Layland J.W., Scheduling algorithms for multiprogramming in a hard-real-time environment, in: Readings in Hardware/Software Co-Design, Elsevier, 2002, pp. 179–194. (Online; Accessed 30 April 2023).
    [59]
    Liu Y., Liu J., Hei Y., Xia Y., Wu Q., A secure cross-shard view-change protocol for sharding blockchains, in: Information Security and Privacy: 26th Australasian Conference, ACISP 2021, Virtual Event, December 1–3, 2021, Proceedings 26, Springer, 2021, pp. 372–390.
    [60]
    Liu Y., Liu J., Li D., Yu H., Wu Q., Fleetchain: A secure scalable and responsive blockchain achieving optimal sharding, in: Algorithms and Architectures for Parallel Processing: 20th International Conference, ICA3PP 2020, New York City, NY, USA, October 2–4, 2020, Proceedings, Part III, Springer, 2020, pp. 409–425.
    [61]
    Liu Y., Liu J., Vaz Salles M.A., Zhang Z., Li T., Hu B., Henglein F., Lu R., Building blocks of sharding blockchain systems: Concepts, approaches, and open problems, Comp. Sci. Rev. 46 (2022) (Online; Accessed 30 April 2023).
    [62]
    Liu Y., Liu J., Wu Q., Yu H., Hei Y., Zhou Z., SSHC: A secure and scalable hybrid consensus protocol for sharding blockchains with a formal security framework, IEEE Trans. Dependable Secure Comput. 19 (3) (2022) 2070–2088. (Online; Accessed 30 April 2023).
    [63]
    Liu Y., Xiong Z., Hu Q., Niyato D., Zhang J., Miao C., Leung C., Tian Z., VRepChain: A decentralized and privacy-preserving reputation system for social Internet of Vehicles based on blockchain, IEEE Trans. Veh. Technol. 71 (12) (2022) 13242–13253. (Online; Accessed 30 April 2023).
    [64]
    Liu Y., Yu W., Ai Z., Xu G., Zhao L., Tian Z., A blockchain-empowered federated learning in healthcare-based cyber physical systems, IEEE Trans. Netw. Sci. Eng. (2022) 1. (Online; Accessed 30 April 2023).
    [65]
    Liu Y., Zhang C., Yan Y., Zhou X., Tian Z., Zhang J., A semi-centralized trust management model based on blockchain for data exchange in IoT system, IEEE Trans. Serv. Comput. 16 (2) (2023) 858–871. (Online; Accessed 30 April 2023).
    [66]
    Lombrozo E., Lau J., Wuille P., Segregated Witness (Consensus Layer), Bitcoin Core Develop. Team, 2015.
    [67]
    Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P., 2016. A secure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. pp. 17–30.
    [68]
    Mizrahi A., Rottenstreich O., State sharding with space-aware representations, in: 2020 IEEE International Conference on Blockchain and Cryptocurrency, ICBC, IEEE, 2020, pp. 1–9.
    [69]
    Mohaisen A., Kim J., The sybil attacks and defenses: a survey, 2013, arXiv preprint arXiv:1312.6349.
    [70]
    Monte G.D., Pennino D., Pizzonia M., Scaling blockchains without giving up decentralization and security, in: Proceedings of the 3rd Workshop on Cryptocurrencies and Blockchains for Distributed Systems, ACM, New York, NY, USA, 2020, (Online; Accessed 30 April 2023).
    [71]
    Nakamoto S., Bitcoin: A peer-to-peer electronic cash system, Decentralized Business Rev. (2008) 21260.
    [72]
    Nasir M.H., Arshad J., Khan M.M., Fatima M., Salah K., Jayaraman R., Scalable blockchains — A systematic review, Future Gener. Comput. Syst. 126 (2022) 136–162. (Online; Accessed 30 April 2023).
    [73]
    Nguyen, L.N., Nguyen, T.D.T., Dinh, T.N., Thai, M.T., 2019. OptChain: Optimal Transactions Placement for Scalable Blockchain Sharding. In: 2019 IEEE 39th International Conference on Distributed Computing Systems. ICDCS, pp. 525–535.
    [74]
    Nguyen T., Thai M.T., Denial-of-Service vulnerability of hash-based transaction sharding: Attack and countermeasure, IEEE Trans. Comput. (2022) 1. (Online; Accessed 30 April 2023).
    [75]
    Otte P., de Vos M., Pouwelse J., TrustChain: A Sybil-resistant scalable blockchain, Future Gener. Comput. Syst. 107 (2020) 770–780. (Online; Accessed 30 April 2023).
    [76]
    Ozdayi M.S., Guo Y., Zamani M., Instachain: Breaking the sharding limits via adjustable quorums, 2022, Cryptology EPrint Archive.
    [77]
    Pandey A.A., Fernandez T.F., Bansal R., Tyagi A.K., Maintaining scalability in blockchain, in: Intelligent Systems Design and Applications: 21st International Conference on Intelligent Systems Design and Applications, ISDA 2021 Held During December 13–15, 2021, Springer, 2022, pp. 34–45.
    [78]
    Perboli G., Musso S., Rosano M., Blockchain in logistics and supply chain: A lean approach for designing real-world use cases, IEEE Access 6 (2018) 62018–62028. (Online; Accessed 30 April 2023).
    [79]
    Qiu H., Ji T., Zhao S., Chen X., Qi J., Cui H., Wang S., A geography-based P2P overlay network for fast and robust blockchain systems, IEEE Trans. Serv. Comput. (2022) 1–14. (Online; Accessed 30 April 2023).
    [80]
    Qu J., Blockchain in medical informatics, J. Ind. Inf. Integr. 25 (2022) (Online; Accessed 30 April 2023).
    [81]
    Raikwar M., Gligoroski D., Dos attacks on blockchain ecosystem, in: Euro-Par 2021: Parallel Processing Workshops: Euro-Par 2021 International Workshops, Lisbon, Portugal, August 30-31, 2021, Revised Selected Papers, Springer, 2022, pp. 230–242.
    [82]
    Rajab T., Manshaei M.H., Dakhilalian M., Jadliwala M., Rahman M.A., On the feasibility of sybil attacks in shard-based permissionless blockchains, 2020, arXiv, arXiv:2002.06531.
    [83]
    Ramanan M., Singh L., Kumar A.S., Suresh A., Sampathkumar A., Jain V., Bacanin N., Secure blockchain enabled Cyber- Physical health systems using ensemble convolution neural network classification, Comput. Electr. Eng. 101 (2022) (Online; Accessed 30 April 2023).
    [84]
    Saad, M., Njilla, L.L., Kamhoua, C.A., Kim, J., Nyang, D., Mohaisen, A., 2019. Mempool optimization for Defending Against DDoS Attacks in PoW-based Blockchain Systems. In: 2019 IEEE International Conference on Blockchain and Cryptocurrency. ICBC, pp. 285–292.
    [85]
    Sanka A.I., Cheung R.C., A systematic review of blockchain scalability: Issues, solutions, analysis and future research, J. Netw. Comput. Appl. 195 (2021) (Online; Accessed 30 April 2023).
    [86]
    Singh A., Click K., Parizi R.M., Zhang Q., Dehghantanha A., Choo K.-K.R., Sidechain technologies in blockchain networks: An examination and state-of-the-art review, J. Netw. Comput. Appl. 149 (2020) (Online; Accessed 30 April 2023).
    [87]
    Sivaraman, V., Venkatakrishnan, S.B., Ruan, K., Negi, P., Yang, L., Mittal, R., Fanti, G.C., Alizadeh, M., 2018. High Throughput Cryptocurrency Routing in Payment Channel Networks. In: Symposium on Networked Systems Design and Implementation.
    [88]
    Sohrabi, N., Tari, Z., 2020. On The Scalability of Blockchain Systems. In: 2020 IEEE International Conference on Cloud Engineering. IC2E, pp. 124–133.
    [89]
    Sonnino, A., 2018. Chainspace: A sharded smart contract platform. In: Network and Distributed System Security Symposium 2018. NDSS 2018.
    [90]
    Sonnino, A., Bano, S., Al-Bassam, M., Danezis, G., 2019. Replay Attacks and Defenses Against Cross-shard Consensus in Sharded Distributed Ledgers. In: 2020 IEEE European Symposium on Security and Privacy. EuroS&P, pp. 294–308.
    [91]
    Tao L., Lu Y., Ding X., Fan Y., Kim J.Y., Throughput-oriented associated transaction assignment in sharding blockchains for IoT social data storage, Digit. Commun. Netw. 8 (6) (2022) 885–899. (Online; Accessed 30 April 2023).
    [92]
    Tennakoon D., Gramoli V., Dynamic blockchain sharding, in: 5th International Symposium on Foundations and Applications of Blockchain 2022, FAB 2022, Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 2022.
    [93]
    Thibault L.T., Sarry T., Hafid A.S., Blockchain scaling using rollups: A comprehensive survey, IEEE Access 10 (2022) 93039–93054. (Online; Accessed 30 April 2023).
    [94]
    Tian H., Xue K., Luo X., Li S., Xu J., Liu J., Zhao J., Wei D.S.L., Enabling cross-chain transactions: A decentralized cryptocurrency exchange protocol, IEEE Trans. Inf. Forensics Secur. 16 (2021) 3928–3941. (Online; Accessed 30 April 2023).
    [95]
    Tschorsch F., Scheuermann B., Bitcoin and Beyond: A technical survey on decentralized digital currencies, IEEE Commun. Surv. &Amp; Tutor. 18 (3) (2016) 2084–2123. (Online; Accessed 30 April 2023).
    [96]
    Wang, G., Shi, Z.J., Nixon, M., Han, S., 2019. Sok: Sharding on blockchain. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies. pp. 41–61.
    [97]
    Wang, J., Wang, H., 2019. Monoxide: Scale out Blockchains with Asynchronous Consensus Zones. In: Symposium on Networked Systems Design and Implementation.
    [98]
    Xie J., Yu F.R., Huang T., Xie R., Liu J., Liu Y., A survey on the scalability of blockchain systems, IEEE Netw. 33 (5) (2019) 166–173. (Online; Accessed 30 April 2023).
    [99]
    Xu Z., Chen L., L2chain, Proc. VLDB Endow. 16 (4) (2022) 986–999. (Online; Accessed 30 April 2023).
    [100]
    Yang Z., Yang R., Yu F.R., Li M., Zhang Y., Teng Y., Sharded blockchain for collaborative computing in the Internet of Things: Combined of dynamic clustering and deep reinforcement learning approach, IEEE Internet Things J. 9 (17) (2022) 16494–16509. (Online; Accessed 30 April 2023).
    [101]
    Yao Q., A systematic framework to understand central bank digital currency, Sci. China Inf. Sci. 61 (3) (2018) (Online; Accessed 30 April 2023).
    [102]
    Yu G., Wang X., Yu K., Ni W., Zhang J.A., Liu R.P., Survey: Sharding in blockchains, IEEE Access 8 (2020) 14155–14181. (Online; Accessed 30 April 2023).
    [103]
    Zamani, M., Movahedi, M., Raykova, M., 2018. Rapidchain: Scaling blockchain via full sharding. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. pp. 931–948.
    [104]
    Zhang S., Lee J.-H., Double-Spending with a sybil attack in the bitcoin decentralized network, IEEE Trans. Ind. Inform. 15 (10) (2019) 5715–5722. (Online; Accessed 30 April 2023).
    [105]
    Zhang S., Lee J.-H., Analysis of the main consensus protocols of blockchain, ICT Express 6 (2020) 93–97.
    [106]
    Zhang M., Li J., Chen Z., Chen H., Deng X., Cycledger: A scalable and secure parallel protocol for distributed ledger via sharding, in: 2020 IEEE International Parallel and Distributed Processing Symposium, IPDPS, IEEE, 2020, pp. 358–367.
    [107]
    Zheng Z., Xie S., Dai H.-N., Chen X., Wang H., Blockchain challenges and opportunities: A survey, Int. J. Web Grid Serv. 14 (4) (2018) 352–375.
    [108]
    Zheng P., Xu Q., Luo X., Zheng Z., Zheng W., Chen X., Zhou Z., Yan Y., Zhang H., Aeolus: Distributed execution of permissioned blockchain transactions via state sharding, IEEE Trans. Ind. Inform. 18 (12) (2022) 9227–9238.
    [109]
    Zheng, P., Xu, Q., Zheng, Z., Zhou, Z., Yan, Y., Zhang, H., 2021. Meepo: Sharded Consortium Blockchain. In: 2021 IEEE 37th International Conference on Data Engineering. ICDE, pp. 1847–1852.
    [110]
    Zhou Q., Huang H., Zheng Z., Bian J., Solutions to scalability of blockchain: A survey, IEEE Access 8 (2020) 16440–16455. (Online; Accessed 30 April 2023).
    [111]
    Zhou M., Zeng L., Han Y., Li P., Long F., Zhou D., Beschastnikh I., Wu M., Mercury: Fast Transaction Broadcast in High Performance Blockchain System, IEEE, 2023.

    Cited By

    View all
    • (2023)GPChain: Optimizing Cross-Shard Transactions and Load Imbalance in Sharded Blockchain NetworksInternet of Things – ICIOT 202310.1007/978-3-031-51734-1_3(31-46)Online publication date: 17-Dec-2023

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Journal of Network and Computer Applications
    Journal of Network and Computer Applications  Volume 217, Issue C
    Aug 2023
    342 pages

    Publisher

    Academic Press Ltd.

    United Kingdom

    Publication History

    Published: 01 August 2023

    Author Tags

    1. Blockchain
    2. Sharding
    3. Attack surface
    4. Countermeasures

    Qualifiers

    • Review-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)GPChain: Optimizing Cross-Shard Transactions and Load Imbalance in Sharded Blockchain NetworksInternet of Things – ICIOT 202310.1007/978-3-031-51734-1_3(31-46)Online publication date: 17-Dec-2023

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media