Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Feasibility Analysis for Sybil Attacks in Shard-Based Permissionless Blockchains

Published: 14 December 2023 Publication History
  • Get Citation Alerts
  • Abstract

    Committee-based permissionless blockchain approaches overcome single leader consensus protocols’ scalability issues by partitioning the outstanding transaction set into shards and selecting multiple committees to process these transactions in parallel. However, by design, shard-based blockchain solutions are vulnerable to Sybil attacks. An adversary with enough computational/hash power can easily manipulate the consensus protocol by generating multiple valid node identifiers/IDs (i.e., multiple Sybil committee members).Despite the straightforward nature of these attacks, they have not been systematically investigated. This article fills this research gap by analyzing Sybil attacks in shard-based consensus of proof-of-work blockchain systems. Specifically, we provide a detailed analysis for Elastico, one of the prominent shard-based blockchain models. We show that the proof-of-work technique used for ID generation in the initial phase of such protocols is vulnerable to Sybil attacks when an adversary (could be a group of colluding nodes) possesses enough hash power. We analytically derive conditions for two different Sybil attacks and perform numerical simulations to validate our theoretical results under various parameters. Further, we utilize the BlockSim simulator to validate our mathematical computation, and results confirm the correctness of the analysis.

    References

    [1]
    Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review 2008 (2008), 21260.
    [2]
    Aggelos Kiayias, Elias Koutsoupias, Maria Kyropoulou, and Yiannis Tselekounis. 2016. Blockchain mining games. In Proceedings of the ACM Conference on Economics and Computation. 365–382.
    [3]
    Moritz Platt, Johannes Sedlmeir, Daniel Platt, Jiahua Xu, Paolo Tasca, Nikhil Vadgama, and Juan Ignacio Ibañez. 2021. The energy footprint of blockchain consensus mechanisms beyond proof-of-work. In Proceedings of the 2021 IEEE 21st International Conference on Software Quality, Reliability, and Security Companion (QRS-C’21). IEEE, 1135–1144.
    [4]
    Alvi Ataur Khalil, Javier Franco, Imtiaz Parvez, Selcuk Uluagac, Hossain Shahriar, and Mohammad Ashiqur Rahman. 2022. A literature review on blockchain-enabled security and operation of cyber-physical systems. In Proceedings of the 2022 IEEE 46th Annual Computers, Software, and Applications Conference (COMPSAC’22). IEEE, 1774–1779.
    [5]
    Bitcoin Wiki. 2018. Scalability. Retrieved September 9, 2023 from https://en.bitcoin.it/wiki/Scalability/. (July2018).
    [6]
    Jeff Garzik. 2015. Bitcoin Improvement Proposal 102. Retrieved September 9, 2023 from https://github.com/bitcoin/bips/blob/master/bip-0102.mediawiki.
    [7]
    Ittay Eyal, Adem Efe Gencer, Emin Gün Sirer, and Robbert Van Renesse. 2016. Bitcoin-NG: A scalable blockchain protocol. In Proceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation. 45–59.
    [8]
    Loi Luu, Viswesh Narayanan, Chaodong Zheng, Kunal Baweja, Seth Gilbert, and Prateek Saxena. 2016. A secure sharding protocol for open blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS’16). 17–30.
    [9]
    Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, and Bryan Ford. 2018. OmniLedger: A secure, scale-out, decentralized ledger via sharding. In Proceedings of the IEEE Symposium on Security and Privacy (S&P’18).
    [10]
    Zilliqa. 2018. The Zilliqa Project: A Secure, Scalable Blockchain Platform. Retrieved September 9, 2023 from https://docs.zilliqa.com/positionpaper.pdf
    [11]
    Miguel Castro and Barbara Liskov. 1999. Practical Byzantine fault tolerance. In Proceedings of the 3rd Symposium on Operating Systems and Implementation (OSDI’99). 173–186.
    [12]
    Helen Partz. 2018. Ethereum to Combine Casper and Sharding Upgrades. Retrieved September 9, 2023 from https://cointelegraph.com/news/ethereum-to-combine-casper-and-sharding-upgrades
    [13]
    Ankit Gangwal, Haripriya Ravali Gangavalli, and Apoorva Thirupathi. 2023. A survey of layer-two blockchain protocols. Journal of Network and Computer Applications 209 (2023), 103539.
    [14]
    Alvi Ataur Khalil, Mohammad Ashiqur Rahman, and Hisham A. Kholidy. 2023. FAKey: Fake hashed key attack on payment channel networks. In Proceedings of the 2023 IEEE Conference on Communications and Network Security (CNS’23). IEEE.
    [15]
    Reza Nourmohammadi and Kaiwen Zhang. 2022. Sharding and its impact on fork probability. In Proceedings of the 2022 IEEE 1st Global Emerging Technology Blockchain Forum: Blockchain & Beyond (iGETblockchain’22). IEEE, 1–6.
    [16]
    Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling blockchain via full sharding. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security.
    [17]
    Jiaping Wang and Hao Wang. 2019. Monoxide: Scale out blockchains with asynchronous consensus zones. In Proceedings of the 16th USENIX Symposium on Networked Systems Design and Implementation. 95–112.
    [18]
    Ethan Buchman. 2016. Tendermint: Byzantine fault tolerance in the age of blockchains. Ph.D. Dissertation. University of Guelph.
    [19]
    Karl J. O’Dwyer and David Malone. 2014. Bitcoin mining and its energy footprint. In Proceedings of the 25th IET Irish Signals and Systems Conference 2014 and the 2014 China-Ireland International Conference on Information and Communications Technologies (ISSC’14/CIICT’14).
    [20]
    Eric Budish. 2018. The Economic Limits of Bitcoin and the Blockchain. Technical Report. National Bureau of Economic Research.
    [21]
    Wallabit Media LLC. 2019. Bitcoin Mining Hardware Comparison. Retrieved September 9, 2023 from https://www.buybitcoinworldwide.com/mining/hardware/
    [22]
    Alex De Vries. 2018. Bitcoin’s growing energy problem. Joule 2, 5 (2018), 801–805.
    [23]
    Sheldon Ross. 2014. A First Course in Probability. Pearson.
    [24]
    Maher Alharby and Aad van Moorsel. 2020. BlockSim: An extensible simulation tool for blockchain systems. Frontiers in Blockchain 3 (2020), 28.
    [25]
    Abdelatif Hafid, Abdelhakim Senhaji Hafid, and Mustapha Samih. 2019. New mathematical model to analyze security of sharding-based blockchain protocols. IEEE Access 7 (2019), 185447–185457.
    [26]
    Gabriel Bracha. 1987. An O(log n) expected rounds randomized Byzantine generals protocol. Journal of the ACM 34, 4 (1987), 910–920.
    [27]
    Christian Decker, Jochen Seidel, and Roger Wattenhofer. 2016. Bitcoin meets strong consistency. In Proceedings of the 17th ACM International Conference on Distributed Computing and Networking. 13.
    [28]
    Rafael Pass and Elaine Shi. 2017. Hybrid consensus: Efficient consensus in the permissionless model. In LIPIcs-Leibniz International Proceedings in Informatics.
    [29]
    Eleftherios Kokoris Kogias, Philipp Jovanovic, Nicolas Gailly, Ismail Khoffi, Linus Gasser, and Bryan Ford. 2016. Enhancing Bitcoin security and performance with strong consistency via collective signing. In Proceedings of the USENIX Security Symposium.
    [30]
    Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles.
    [31]
    George Danezis and Sarah Meiklejohn. 2015. Centrally banked cryptocurrencies. CoRR abs/1505.06895 (2015). http://arxiv.org/abs/1505.06895
    [32]
    Songze Li, Mingchao Yu, Salman Avestimehr, Sreeram Kannan, and Pramod Viswanath. 2018. Polyshard: Coded sharding achieves linearly scaling efficiency and security simultaneously. arXiv preprint arXiv:1809.10361 (2018).
    [33]
    Qian Yu, Songze Li, Netanel Raviv, Seyed Mohammadreza Mousavi Kalan, Mahdi Soltanolkotabi, and Salman Avestimehr. 2018. Lagrange coded computing: Optimal design for resiliency, security and privacy. arXiv preprint arXiv:1806.00939 (2018).
    [34]
    Hung Dang, Tien Tuan Anh Dinh, Dumitrel Loghin, Ee-Chien Chang, Qian Lin, and Beng Chin Ooi. 2018. Towards scaling blockchain systems via sharding. arXiv preprint arXiv:1804.00399 (2018).
    [35]
    Gang Wang, Zhijie Jerry Shi, Mark Nixon, and Song Han. 2019. SoK: Sharding on blockchain. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies. 41–61.
    [36]
    Chenyu Huang, Zeyu Wang, Huangxun Chen, Qiwei Hu, Qian Zhang, Wei Wang, and Xia Guan. 2020. RepChain: A reputation-based secure, fast, and high incentive blockchain system via sharding. IEEE Internet of Things Journal 8, 6 (2020), 4291–4304.
    [37]
    V. Buterine. 2022. Vitalik’s Annotated Ethereum 2.0 Spec. Retrieved September 9, 2023 from https://notes.ethereum.org/@vbuterin/SkeyEI3xv
    [38]
    Guangquan Xu, Hongpeng Bai, Jun Xing, Tao Luo, Neal N. Xiong, Xiaochun Cheng, Shaoying Liu, and Xi Zheng. 2022. SG-PBFT: A secure and highly efficient distributed blockchain PBFT consensus algorithm for intelligent Internet of vehicles. Journal of Parallel and Distributed Computing 164 (2022), 1–11.
    [39]
    Wenyu Li, Chenglin Feng, Lei Zhang, Hao Xu, Bin Cao, and Muhammad Ali Imran. 2020. A scalable multi-layer PBFT consensus for blockchain. IEEE Transactions on Parallel and Distributed Systems 32, 5 (2020), 1146–1160.
    [40]
    Jusik Yun, Yunyeong Goh, and Jong-Moon Chung. 2019. Trust-based shard distribution scheme for fault-tolerant shard blockchain networks. IEEE Access 7 (2019), 135164–135175.
    [41]
    Moritz Platt and Peter McBurney. 2023. Sybil in the haystack: A comprehensive review of blockchain consensus mechanisms in search of strong Sybil attack resistance. Algorithms 16, 1 (2023), 34.
    [42]
    Lakshmi Siva Sankar, M. Sindhu, and M. Sethumadhavan. 2017. Survey of consensus protocols on blockchain applications. In Proceedings of the 4th IEEE International Conference on Advanced Computing and Communication Systems.
    [43]
    Mauro Conti, E. Sandeep Kumar, Chhagan Lal, and Sushmita Ruj. 2018. A survey on security and privacy issues of Bitcoin. IEEE Communications Surveys & Tutorials 20, 4 (2018), 3416–3452.
    [44]
    Michal Kedziora, Patryk Kozlowski, and Piotr Jozwiak. 2020. Security of blockchain distributed ledger consensus mechanism in context of the Sybil attack. In Proceedings of the International Conference on Industrial, Engineering, and Other Applications of Applied Intelligent Systems. 407–418.
    [45]
    Ethan Heilman, Alison Kendler, Aviv Zohar, and Sharon Goldberg. 2015. Eclipse attacks on Bitcoin’s peer-to-peer network. In Proceedings of the 24th USENIX Security Symposium. 129–144.

    Cited By

    View all
    • (2024)Enhancing Privacy and Security in Decentralized Social Systems: Blockchain-Based Approach2024 2nd International Conference on Cyber Resilience (ICCR)10.1109/ICCR61006.2024.10533137(1-6)Online publication date: 26-Feb-2024
    • (2024)A blockchain-enabled personalized charging system for electric vehiclesTransportation Research Part C: Emerging Technologies10.1016/j.trc.2024.104549161(104549)Online publication date: Apr-2024
    • (2024)A multi-objectives framework for secure blockchain in fog–cloud network of vehicle-to-infrastructure applicationsKnowledge-Based Systems10.1016/j.knosys.2024.111576290(111576)Online publication date: Apr-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Distributed Ledger Technologies: Research and Practice
    Distributed Ledger Technologies: Research and Practice  Volume 2, Issue 4
    December 2023
    91 pages
    EISSN:2769-6480
    DOI:10.1145/3637541
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 14 December 2023
    Online AM: 02 September 2023
    Accepted: 16 August 2023
    Revised: 17 July 2023
    Received: 26 February 2023
    Published in DLT Volume 2, Issue 4

    Check for updates

    Author Tags

    1. Shard-based blockchain
    2. Sybil attack
    3. consensus protocol

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)299
    • Downloads (Last 6 weeks)4
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Enhancing Privacy and Security in Decentralized Social Systems: Blockchain-Based Approach2024 2nd International Conference on Cyber Resilience (ICCR)10.1109/ICCR61006.2024.10533137(1-6)Online publication date: 26-Feb-2024
    • (2024)A blockchain-enabled personalized charging system for electric vehiclesTransportation Research Part C: Emerging Technologies10.1016/j.trc.2024.104549161(104549)Online publication date: Apr-2024
    • (2024)A multi-objectives framework for secure blockchain in fog–cloud network of vehicle-to-infrastructure applicationsKnowledge-Based Systems10.1016/j.knosys.2024.111576290(111576)Online publication date: Apr-2024
    • (2024)Addressing Security Challenges in Copyright Management Applications: The Blockchain PerspectiveAdvanced Information Networking and Applications10.1007/978-3-031-57942-4_18(169-182)Online publication date: 10-Apr-2024
    • (2023)SHIP: Securing Hashed Timelock Contracts in Payment Channel Networks2023 IEEE Conference on Communications and Network Security (CNS)10.1109/CNS59707.2023.10289033(1-2)Online publication date: 2-Oct-2023

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media