Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3243734.3243853acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

RapidChain: Scaling Blockchain via Full Sharding

Published: 15 October 2018 Publication History

Abstract

A major approach to overcoming the performance and scalability limitations of current blockchain protocols is to use sharding which is to split the overheads of processing transactions among multiple, smaller groups of nodes. These groups work in parallel to maximize performance while requiring significantly smaller communication, computation, and storage per node, allowing the system to scale to large networks. However, existing sharding-based blockchain protocols still require a linear amount of communication (in the number of participants) per transaction, and hence, attain only partially the potential benefits of sharding. We show that this introduces a major bottleneck to the throughput and latency of these protocols. Aside from the limited scalability, these protocols achieve weak security guarantees due to either a small fault resiliency (e.g., 1/8 and 1/4) or high failure probability, or they rely on strong assumptions (e.g., trusted setup) that limit their applicability to mainstream payment systems. We propose RapidChain, the first sharding-based public blockchain protocol that is resilient to Byzantine faults from up to a 1/3 fraction of its participants, and achieves complete sharding of the communication, computation, and storage overhead of processing transactions without assuming any trusted setup. RapidChain employs an optimal intra-committee consensus algorithm that can achieve very high throughputs via block pipelining, a novel gossiping protocol for large blocks, and a provably-secure reconfiguration mechanism to ensure robustness. Using an efficient cross-shard transaction verification technique, our protocol avoids gossiping transactions to the entire network. Our empirical evaluations suggest that RapidChain can process (and confirm) more than 7,300 tx/sec with an expected confirmation latency of roughly 8.7 seconds in a network of 4,000 nodes with an overwhelming time-to-failure of more than 4,500 years.

Supplementary Material

MP4 File (p931-raykova.mp4)

References

[1]
Ittai Abraham, Dahlia Malkhi, Kartik Nayak, Ling Ren, and Alexander Spiegelman. 2017. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus. In Proceedings of the 21st International Conference on Principles of Distributed Systems (OPODIS '17). Lisboa, Portugal.
[2]
Noga Alon, Haim Kaplan, Michael Krivelevich, Dahlia Malkhi, and Julien Stern. 2000. Scalable Secure Storage when Half the System is Faulty. In Proceedings of the 27th International Colloquium on Automata, Languages and Programming.
[3]
Noga Alon, Haim Kaplan, Michael Krivelevich, Dahlia Malkhi, and JP Stern. 2004. Addendum to scalable secure storage when half the system is faulty. Information and Computation (2004).
[4]
Marcin Andrychowicz and Stefan Dziembowski. 2015. PoW-Based Distributed Cryptography with No Trusted Setup .Springer Berlin Heidelberg, Berlin, Heidelberg, 379--399.
[5]
Baruch Awerbuch and Christian Scheideler. 2006. Towards a Scalable and Robust DHT. In Proceedings of the Eighteenth Annual ACM Symposium on Parallelism in Algorithms and Architectures (SPAA '06). ACM, New York, NY, USA, 318--327.
[6]
Shehar Bano, Alberto Sonnino, Mustafa Al-Bassam, Sarah Azouvi, Patrick McCorry, Sarah Meiklejohn, and George Danezis. 2017. Consensus in the Age of Blockchains. CoRR, Vol. abs/1711.03936 (2017). arxiv: 1711.03936 http://arxiv.org/abs/1711.03936
[7]
E Berlekamp and L Welch. Error Correction for Algebraic Block Codes, US Patent 4,633,470. (30 Dec. 1986).
[8]
Richard E Blahut. 1983. Theory and practice of error control codes. Vol. 126. Addison-Wesley Reading (Ma) etc.
[9]
Gabriel Bracha. 1984. An Asynchronous ${(n - 1)/3}$-resilient Consensus Protocol. In Proceedings of the Third Annual ACM Symposium on Principles of Distributed Computing (PODC '84). ACM, New York, NY, USA, 154--162.
[10]
G Bracha. 1985. An O(log n) Expected Rounds Randomized Byzantine Generals Protocol. In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing (STOC '85). ACM, New York, NY, USA, 316--326.
[11]
Gabriel Bracha. 1987. Asynchronous Byzantine Agreement Protocols. Information and Computation, Vol. 75, 2 (Nov. 1987), 130--143.
[12]
Gabriel Bracha and Sam Toueg. 1983. Resilient Consensus Protocols. In Proceedings of the Second Annual ACM Symposium on Principles of Distributed Computing (PODC '83). ACM, New York, NY, USA, 12--26.
[13]
Vitalik Buterin. Ethereum's white paper. https://github.com/ethereum/wiki/wiki/White-Paper. (2014).
[14]
Christian Cachin, Klaus Kursawe, and Victor Shoup. 2000. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography. In Proceedings of the 19th ACM Symposium on Principles of Distributed Computing (PODC). 123--132.
[15]
Ran Canetti and Tal Rabin. 1993. Fast Asynchronous Byzantine Agreement with Optimal Resilience. In Proceedings of the Twenty-fifth Annual ACM Symposium on Theory of Computing (STOC '93). ACM, New York, NY, USA, 42--51.
[16]
Miguel Castro and Barbara Liskov. 1999. Practical Byzantine Fault Tolerance. In Proceedings of the Third Symposium on Operating Systems Design and Implementation (OSDI '99). 173--186.
[17]
M. Castro and B. Liskov. 2002. Practical Byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems (TOCS), Vol. 20, 4 (2002), 398--461.
[18]
James C. Corbett, Jeffrey Dean, Michael Epstein, Andrew Fikes, Christopher Frost, J. J. Furman, Sanjay Ghemawat, Andrey Gubarev, Christopher Heiser, Peter Hochschild, Wilson Hsieh, Sebastian Kanthak, Eugene Kogan, Hongyi Li, Alexander Lloyd, Sergey Melnik, David Mwaura, David Nagle, Sean Quinlan, Rajesh Rao, Lindsay Rolig, Yasushi Saito, Michal Szymaniak, Christopher Taylor, Ruth Wang, and Dale Woodford. 2012. Spanner: Google's Globally-distributed Database. (2012), 251--264. http://dl.acm.org/citation.cfm?id=2387880.2387905
[19]
George Danezis and Sarah Meiklejohn. 2016. Centrally banked cryptocurrencies. In 23rd Annual Network and Distributed System Security Symposium, NDSS.
[20]
Christian Decker, Jochen Seidel, and Roger Wattenhofer. 2016. Bitcoin Meets Strong Consistency. In Proceedings of the 17th International Conference on Distributed Computing and Networking (ICDCN '16). ACM, New York, NY, USA, Article 13, bibinfonumpages10 pages.
[21]
C. Decker and R. Wattenhofer. 2013. Information propagation in the Bitcoin network. P2P. IEEE, 1--10.
[22]
John R Douceur. 2002. The sybil attack. In International Workshop on Peer-to-Peer Systems. Springer, 251--260.
[23]
Cynthia Dwork and Moni Naor. 1993. Pricing via Processing or Combatting Junk Mail. In Advances in Cryptology -- CRYPTO' 92: 12th Annual International Cryptology Conference Santa Barbara, California, USA August 16--20, 1992 Proceedings. Springer Berlin Heidelberg, Berlin, Heidelberg, 139--147.
[24]
David S. Evans. 2014. Economic Aspects of Bitcoin and Other Decentralized Public-Ledger Currency Platforms. In Coase-Sandor Working Paper Series in Law and Economics (No. 685). The University of Chicago Law School.
[25]
Ittay Eyal, Adem Efe Gencer, Emin Gün Sirer, and Robbert Van Renesse. 2016. Bitcoin-NG: A Scalable Blockchain Protocol. In Proceedings of the 13th Usenix Conference on Networked Systems Design and Implementation (NSDI'16). USENIX Association, Berkeley, CA, USA, 45--59. http://dl.acm.org/citation.cfm?id=2930611.2930615
[26]
Paul Feldman. 1987. A practical scheme for non-interactive verifiable secret sharing. In Proceedings of the 28th Annual Symposium on Foundations of Computer Science (SFCS '87). IEEE Computer Society, Washington, DC, USA, 427--438.
[27]
Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The bitcoin backbone protocol: Analysis and applications. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 281--310.
[28]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles (SOSP '17). ACM, New York, NY, USA, 51--68.
[29]
Timo Hanke, Mahnush Movahedi, and Dominic Williams. 2018. DFINITY Technology Overview Series, Consensus System. CoRR, Vol. abs/1805.04548 (2018). arxiv: 1805.04548 http://arxiv.org/abs/1805.04548
[30]
Egor Homakov. Stop. Calling. Bitcoin. Decentralized. https://medium.com/@homakov/stop-calling-bitcoin-decentralized-cb703d69dc27. (2017).
[31]
Min Huang and Vernon J. Rego. Polynomial Evaluation in Secret Sharing Schemes. (2010). URL: http://csdata.cs.purdue.edu/research/PaCS/polyeval.pdf.
[32]
R. Karp, C. Schindelhauer, S. Shenker, and B. Vocking. 2000. Randomized Rumor Spreading. In Proceedings of the 41st Annual Symposium on Foundations of Computer Science (FOCS '00). IEEE Computer Society, Washington, DC, USA, 565--. http://dl.acm.org/citation.cfm?id=795666.796561
[33]
Jonathan Katz and Chiu-Yuen Koo. 2006. On Expected Constant-Round Protocols for Byzantine Agreement. Advances in Cryptology - CRYPTO 2006. Lecture Notes in Computer Science, Vol. 4117. Springer Berlin Heidelberg, 445--462.
[34]
Valerie King and Jared Saia. 2010. Breaking the $O(N^2)$ Bit Barrier: Scalable Byzantine Agreement with an Adaptive Adversary. In Proceedings of the 29th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC '10). ACM, New York, NY, USA, 420--429.
[35]
Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. 2006 a. Scalable Leader Election. In Proceedings of the Seventeenth Annual ACM-SIAM Symposium on Discrete Algorithm (SODA '06). Philadelphia, PA, USA, 990--999.
[36]
Valerie King, Jared Saia, Vishal Sanwalani, and Erik Vee. 2006 b. Towards Secure and Scalable Computation in Peer-to-Peer Networks. In Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS '06). IEEE Computer Society, Washington, DC, USA, 87--98.
[37]
Eleftherios Kokoris-Kogias, Philipp Jovanovic, Nicolas Gailly, Ismail Khoffi, Linus Gasser, and Bryan Ford. 2016. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing. In 25th USENIX Security Symposium, USENIX Security '16. 279--296. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/kogias
[38]
Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, and Bryan Ford. 2018. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding. In 2018 IEEE Symposium on Security and Privacy (S&P). 19--34.
[39]
Hugo Krawczyk. 1993. Distributed Fingerprints and Secure Information Dispersal. In Proceedings of the Twelfth Annual ACM Symposium on Principles of Distributed Computing (PODC '93). ACM, New York, NY, USA, 207--218.
[40]
Leslie Lamport. 1998. The Part-time Parliament. ACM Trans. Comput. Syst., Vol. 16, 2 (May 1998), 133--169.
[41]
Derek Leung, Adam Suhl, Yossi Gilad, and Nickolai Zeldovich. Vault: Fast Bootstrapping for Cryptocurrencies. Cryptology ePrint Archive, Report 2018/269. (2018). https://eprint.iacr.org/2018/269.
[42]
Eric Limer. 2013. The World's Most Powerful Computer Network Is Being Wasted on Bitcoin. (13 May 2013). Available at http://gizmodo.com/the-worlds-most-powerful-computer-network-is-being-was-504503726.
[43]
Loi Luu, Viswesh Narayanan, Chaodong Zheng, Kunal Baweja, Seth Gilbert, and Prateek Saxena. 2016. A Secure Sharding Protocol For Open Blockchains. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). ACM, New York, NY, USA, 17--30.
[44]
Petar Maymounkov and David Mazières. 2002. Kademlia: A Peer-to-Peer Information System Based on the XOR Metric. In Revised Papers from the First International Workshop on Peer-to-Peer Systems (IPTPS '01). Springer-Verlag, London, UK, UK, 53--65. http://dl.acm.org/citation.cfm?id=646334.687801
[45]
Ralph C. Merkle. 1988. A Digital Signature Based on a Conventional Encryption Function. In A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology (CRYPTO '87). Springer-Verlag, London, UK, UK, 369--378. http://dl.acm.org/citation.cfm?id=646752.704751
[46]
Silvio Micali. 2016. ALGORAND: The Efficient and Democratic Ledger. CoRR, Vol. abs/1607.01341 (2016). http://arxiv.org/abs/1607.01341
[47]
Silvio Micali, Salil Vadhan, and Michael Rabin. 1999. Verifiable Random Functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS '99). IEEE Computer Society, Washington, DC, USA, 120--. http://dl.acm.org/citation.cfm?id=795665.796482
[48]
Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The Honey Badger of BFT Protocols. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). ACM, New York, NY, USA, 31--42.
[49]
Satoshi Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. (2008). Available at https://bitcoin.org/bitcoin.pdf.
[50]
Rafail Ostrovsky, Sridhar Rajagopalan, and Umesh Vazirani. 1994. Simple and Efficient Leader Election in the Full Information Model. Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing (STOC).
[51]
Rafael Pass, Lior Seeman, and Abhi Shelat. 2017. Analysis of the Blockchain Protocol in Asynchronous Networks. In Advances in Cryptology -- EUROCRYPT 2017, Jean-Sébastien Coron and Jesper Buus Nielsen (Eds.). Springer International Publishing, Cham, 643--673.
[52]
Rafael Pass and Elaine Shi. Hybrid Consensus: Efficient Consensus in the Permissionless Model. Cryptology ePrint Archive, Report 2016/917. (2016). http://eprint.iacr.org/2016/917.
[53]
Marshall Pease, Robert Shostak, and Leslie Lamport. 1980. Reaching agreement in the presence of faults. Journal of the ACM (JACM), Vol. 27, 2 (1980), 228--234.
[54]
Michael O. Rabin. 1989. Efficient Dispersal of Information for Security, Load Balancing, and Fault Tolerance. J. ACM, Vol. 36, 2 (April 1989), 335--348.
[55]
Irving Reed and Gustave Solomon. 1960. Polynomial Codes Over Certain Finite Fields. Journal of the Society for Industrial and Applied Mathematics (SIAM) (1960), 300--304.
[56]
Ling Ren, Kartik Nayak, Ittai Abraham, and Srinivas Devadas. 2017. Practical Synchronous Byzantine Consensus. CoRR, Vol. abs/1704.02397 (2017). http://arxiv.org/abs/1704.02397
[57]
Alexander Russell and David Zuckerman. 1998. Perfect Information Leader Election in $łog^*N
[58]
O(1)$ Rounds. In Proceedings of the 39th Annual Symposium on Foundations of Computer Science (FOCS '98). IEEE Computer Society, Washington, DC, USA, 576--. http://dl.acm.org/citation.cfm?id=795664.796399
[59]
S. Sen and M.J. Freedman. 2012. Commensal cuckoo: secure group partitioning for large-scale services. ACM SIGOPS Operating Systems Review, Vol. 46, 1 (2012), 33--39.
[60]
Alex Tapscott and Don Tapscott. 2017. How Blockchain Is Changing Finance. Harvard Business Review (1 March 2017). Available at https://hbr.org/2017/03/how-blockchain-is-changing-finance.
[61]
The Zilliqa Team. The ZILLIQA Technical Whitepaper. https://docs.zilliqa.com/whitepaper.pdf. (10 August 2017).
[62]
Hsiao-Wei Wang. Ethereum Sharding: Overview and Finality. https://medium.com/@icebearhww/ethereum-sharding-and-finality-65248951f649. (2017).
[63]
Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling Blockchain via Full Sharding (Full Paper). Cryptology ePrint Archive, Report 2018/460. https://eprint.iacr.org/2018/460.

Cited By

View all
  • (2025)Distributed and trustworthy digital twin platform based on blockchain and Web3 technologiesCyber Security and Applications10.1016/j.csa.2024.1000643(100064)Online publication date: Dec-2025
  • (2024)Scalability of Blockchain Using ShardingEnsuring Security and End-to-End Visibility Through Blockchain and Digital Twins10.4018/979-8-3693-3494-2.ch018(326-349)Online publication date: 28-Jun-2024
  • (2024)Blockchain Architectures for the Digital Economy: Trends and OpportunitiesSustainability10.3390/su1601044216:1(442)Online publication date: 4-Jan-2024
  • Show More Cited By

Index Terms

  1. RapidChain: Scaling Blockchain via Full Sharding

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
    October 2018
    2359 pages
    ISBN:9781450356930
    DOI:10.1145/3243734
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 October 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. distributed consensus
    2. public blockchain protocols
    3. sharding

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '18
    Sponsor:

    Acceptance Rates

    CCS '18 Paper Acceptance Rate 134 of 809 submissions, 17%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1,962
    • Downloads (Last 6 weeks)207
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Distributed and trustworthy digital twin platform based on blockchain and Web3 technologiesCyber Security and Applications10.1016/j.csa.2024.1000643(100064)Online publication date: Dec-2025
    • (2024)Scalability of Blockchain Using ShardingEnsuring Security and End-to-End Visibility Through Blockchain and Digital Twins10.4018/979-8-3693-3494-2.ch018(326-349)Online publication date: 28-Jun-2024
    • (2024)Blockchain Architectures for the Digital Economy: Trends and OpportunitiesSustainability10.3390/su1601044216:1(442)Online publication date: 4-Jan-2024
    • (2024)CMSS: A High-Performance Blockchain Storage System with Horizontal Scaling SupportElectronics10.3390/electronics1310185413:10(1854)Online publication date: 10-May-2024
    • (2024)Solving Confirmation Time in Sharded Blockchain with PFQNElectronics10.3390/electronics1307122013:7(1220)Online publication date: 26-Mar-2024
    • (2024)Trust Management Scheme of IoV Based on Dynamic Sharding BlockchainElectronics10.3390/electronics1306101613:6(1016)Online publication date: 7-Mar-2024
    • (2024)Federated Learning-Based Prediction of Energy Consumption from Blockchain-Based Black Box Data for Electric VehiclesApplied Sciences10.3390/app1413549414:13(5494)Online publication date: 25-Jun-2024
    • (2024)SnapshotPrune: A Novel Bitcoin-Based Protocol Toward Efficient Pruning and Fast Node BootstrappingTsinghua Science and Technology10.26599/TST.2023.901001429:4(1037-1052)Online publication date: Aug-2024
    • (2024)A scalable blockchain-enabled federated learning architecture for edge computingPLOS ONE10.1371/journal.pone.030899119:8(e0308991)Online publication date: 16-Aug-2024
    • (2024)Atomic cross-chain swap based on private key exchangeCybersecurity10.1186/s42400-023-00202-87:1Online publication date: 2-Jun-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media