Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3559375acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy

Published: 07 November 2022 Publication History
  • Get Citation Alerts
  • Abstract

    Sharding is an emerging technique to overcome scalability issues on blockchain based public ledgers. Without sharding, every node in the network has to listen to and process all ledger protocol messages. The basic idea of sharding is to parallelize the ledger protocol: the nodes are divided into smaller subsets that each take care of a fraction of the original load by executing lighter instances of the ledger protocol, also called shards. The smaller the shards, the higher the efficiency, as by increasing parallelism there is less overhead in the shard consensus.
    In this vein, we propose a novel approach that leverages the sharding safety-liveness dichotomy. We separate the liveness and safety in shard consensus, allowing us to dynamically tune shard parameters to achieve essentially optimal efficiency for the current corruption ratio of the system. We start by sampling a relatively small shard (possibly with a small honesty ratio), and we carefully trade-off safety for liveness in the consensus mechanism to tolerate small honesty without losing safety. However, for a shard to be live, a higher honesty ratio is required in the worst case. To detect liveness failures, we use a so-called control chain that is always live and safe. Shards that are detected to be not live are resampled with increased shard size and liveness tolerance until they are live, ensuring that all shards are always safe and run with optimal efficiency. As a concrete example, considering a population of 10K parties with at most 30% corruption and 60-bit security, previous designs required over 5800 parties in each shard to guarantee security. Our design requires only 1713 parties in the worst case with maximal corruption, and in the optimistic case works with only~35 parties without compromising security.
    Moreover, in this highly concurrent execution setting, it is paramount to guarantee that both the sharded ledger protocol and its sub protocols (i.e., the shards) are secure under composition. To prove the security of our approach, we present ideal functionalities capturing a sharded ledger as well as ideal functionalities capturing the control chain and individual shard consensus, which needs adjustable liveness. We further formalize our protocols and prove that they securely realize the sharded ledger functionality in the UC framework.

    Supplementary Material

    MP4 File (CCS22-fp0274.mp4)
    Video of Christian Matt presenting the paper "GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy". After giving an overview of how existing sharding approaches work, concrete numbers for the minimal committee sizes on shards are presented, concluding that substantially smaller shard sizes are only possible if less honesty is guaranteed in the shards. The video then introduces the safety-liveness dichotomy, which allows to guarantee safety and liveness for different corruption thresholds. It is then explained that substantially smaller shard sizes can be achieved by guaranteeing safety for higher thresholds than liveness. This ensures that shards are always safe, but only live if the corruption is way lower. It is then argued that lower than worst-case corruptions are realistic to assume in a blockchain setting. Finally, the video explains how a control chain can be used to monitor liveness of shards and restart deadlocked ones.

    References

    [1]
    Georgia Avarikioti, Eleftherios Kokoris-Kogias, and Roger Wattenhofer. 2019. Divide and Scale: Formalization of Distributed Ledger Sharding Protocols. CoRR, Vol. abs/1910.10434 (2019). arxiv: 1910.10434 http://arxiv.org/abs/1910.10434
    [2]
    Michael Backes and Dennis Hofheinz. 2004. How to Break and Repair a Universally Composable Signature Functionality. In ISC 2004 (LNCS, Vol. 3225), Kan Zhang and Yuliang Zheng (Eds.). Springer, Heidelberg, 61--72.
    [3]
    Christian Badertscher, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. 2017. Bitcoin as a Transaction Ledger: A Composable Treatment, See citeNC17-1, 324--356. https://doi.org/10.1007/978-3-319-63688-7_11
    [4]
    Vivek Kumar Bagaria, Sreeram Kannan, David Tse, Giulia C. Fanti, and Pramod Viswanath. 2019. Prism: Deconstructing the Blockchain to Approach Physical Limits. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11--15, 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM, 585--602. https://doi.org/10.1145/3319535.3363213
    [5]
    Ethan Buchman. 2016. Tendermint: Byzantine Fault Tolerance in the Age of Blockchains. Master's thesis. The University of Guelph, Guelph, Ontario, Canada. http://hdl.handle.net/10214/9769
    [6]
    Vitalik Buterin and Virgil Griffith. 2017. Casper the Friendly Finality Gadget. CoRR, Vol. abs/1710.09437 (2017). arxiv: 1710.09437
    [7]
    Ran Canetti. 2004. Universally Composable Signature, Certification, and Authentication. In 17th IEEE Computer Security Foundations Workshop, (CSFW-17 2004), 28-30 June 2004, Pacific Grove, CA, USA. IEEE Computer Society, 219. https://doi.org/10.1109/CSFW.2004.24
    [8]
    Ignacio Cascudo and Bernardo David. 2017. SCRAPE: Scalable Randomness Attested by Public Entities. In ACNS 17 (LNCS, Vol. 10355), Dieter Gollmann, Atsuko Miyaji, and Hiroaki Kikuchi (Eds.). Springer, Heidelberg, 537--556. https://doi.org/10.1007/978-3-319-61204-1_27
    [9]
    Ignacio Cascudo and Bernardo David. 2020. ALBATROSS: Publicly AttestabLe BATched Randomness Based On Secret Sharing. In ASIACRYPT 2020, Part III (LNCS, Vol. 12493), Shiho Moriai and Huaxiong Wang (Eds.). Springer, Heidelberg, 311--341. https://doi.org/10.1007/978-3-030-64840-4_11
    [10]
    Miguel Castro and Barbara Liskov. 1999. Practical Byzantine Fault Tolerance. In Proceedings of the Third Symposium on Operating Systems Design and Implementation (New Orleans, Louisiana, USA) (OSDI '99). USENIX Association, USA, 173--186.
    [11]
    Jing Chen and Silvio Micali. 2019. Algorand: A secure and efficient distributed ledger. Theor. Comput. Sci., Vol. 777 (2019), 155--183. https://doi.org/10.1016/j.tcs.2019.02.001
    [12]
    Phil Daian, Rafael Pass, and Elaine Shi. 2019. Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake. In FC 2019 (LNCS, Vol. 11598), Ian Goldberg and Tyler Moore (Eds.). Springer, Heidelberg, 23--41. https://doi.org/10.1007/978-3-030-32101-7_2
    [13]
    Bernardo David, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In EUROCRYPT 2018, Part II (LNCS, Vol. 10821), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 66--98. https://doi.org/10.1007/978-3-319-78375-8_3
    [14]
    Thomas Dinsdale-Young, Bernardo Magri, Christian Matt, Jesper Buus Nielsen, and Daniel Tschudi. 2020. Afgjort: A Partially Synchronous Finality Layer for Blockchains. In SCN 20 (LNCS, Vol. 12238), Clemente Galdi and Vladimir Kolesnikov (Eds.). Springer, Heidelberg, 24--44. https://doi.org/10.1007/978-3-030-57990-6_2
    [15]
    Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In EUROCRYPT 2015, Part II (LNCS, Vol. 9057), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Heidelberg, 281--310. https://doi.org/10.1007/978-3-662-46803-6_10
    [16]
    Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2017. The Bitcoin Backbone Protocol with Chains of Variable Difficulty, See citeNC17-1, 291--323. https://doi.org/10.1007/978-3-319-63688-7_10
    [17]
    Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, October 28-31, 2017. ACM, 51--68. https://doi.org/10.1145/3132747.3132757
    [18]
    Jonathan Katz, Ueli Maurer, Björn Tackmann, and Vassilis Zikas. 2013. Universally Composable Synchronous Computation. In TCC 2013 (LNCS, Vol. 7785), Amit Sahai (Ed.). Springer, Heidelberg, 477--498. https://doi.org/10.1007/978-3-642-36594-2_27
    [19]
    Jonathan Katz and Hovav Shacham (Eds.). 2017. CRYPTO 2017, Part I. LNCS, Vol. 10401. Springer, Heidelberg.
    [20]
    Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol, See citeNC17-1, 357--388. https://doi.org/10.1007/978-3-319-63688-7_12
    [21]
    Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, and Bryan Ford. 2018. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding. In 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 583--598. https://doi.org/10.1109/SP.2018.000-5
    [22]
    Jae Kwon. 2014. Tendermint: Consensus without Mining. manuscript. https://tendermint.com/static/docs/tendermint.pdf.
    [23]
    Loi Luu, Viswesh Narayanan, Chaodong Zheng, Kunal Baweja, Seth Gilbert, and Prateek Saxena. 2016. A Secure Sharding Protocol For Open Blockchains. In ACM CCS 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 17--30. https://doi.org/10.1145/2976749.2978389
    [24]
    Christian Matt, Jesper Buus Nielsen, and Søren Eller Thomsen. 2022. Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks. In Advances in Cryptology -- CRYPTO 2022. Springer International Publishing, Cham. To appear.
    [25]
    Satoshi Nakamoto. 2009. Bitcoin: A peer-to-peer electronic cash system. manuscript. http://www.bitcoin.org/bitcoin.pdf.
    [26]
    Rafael Pass and Elaine Shi. 2017. Hybrid Consensus: Efficient Consensus in the Permissionless Model. In 31st International Symposium on Distributed Computing, DISC 2017, October 16-20, 2017, Vienna, Austria (LIPIcs, Vol. 91), André a W. Richa (Ed.). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 39:1-39:16. https://doi.org/10.4230/LIPIcs.DISC.2017.39
    [27]
    Ranvir Rana, Sreeram Kannan, David Tse, and Pramod Viswanath. 2022. Free2Shard: Adversary-resistant Distributed Resource Allocation for Blockchains. Proc. ACM Meas. Anal. Comput. Syst., Vol. 6, 1 (2022), 11:1--11:38. https://doi.org/10.1145/3508031
    [28]
    Abdurrashid Ibrahim Sanka and Ray C.C. Cheung. 2021. A systematic review of blockchain scalability: Issues, solutions, analysis and future research. Journal of Network and Computer Applications, Vol. 195 (2021), 103232. https://doi.org/10.1016/j.jnca.2021.103232
    [29]
    Alberto Sonnino, Shehar Bano, Mustafa Al-Bassam, and George Danezis. 2020. Replay Attacks and Defenses Against Cross-shard Consensus in Sharded Distributed Ledgers. In IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, September 7-11, 2020. IEEE, 294--308. https://doi.org/10.1109/EuroSP48549.2020.00026
    [30]
    Gang Wang, Zhijie Jerry Shi, Mark Nixon, and Song Han. 2019. SoK: Sharding on Blockchain. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies, AFT 2019, Zurich, Switzerland, October 21-23, 2019. ACM, 41--61. https://doi.org/10.1145/3318041.3355457
    [31]
    Jiaping Wang and Hao Wang. 2019. Monoxide: Scale out Blockchains with Asynchronous Consensus Zones. In 16th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2019, Jay R. Lorch and Minlan Yu (Eds.). USENIX Association, 95--112.
    [32]
    Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan-Gueta, and Ittai Abraham. 2019. HotStuff: BFT Consensus with Linearity and Responsiveness. In 38th ACM PODC, Peter Robinson and Faith Ellen (Eds.). ACM, 347--356. https://doi.org/10.1145/3293611.3331591
    [33]
    Haifeng Yu, Ivica Nikolic, Ruomu Hou, and Prateek Saxena. 2020. OHIE: Blockchain Scaling Made Simple. In 2020 IEEE Symposium on Security and Privacy, SP 2020, San Francisco, CA, USA, May 18-21, 2020. IEEE, 90--105. https://doi.org/10.1109/SP40000.2020.00008
    [34]
    Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling Blockchain via Full Sharding. In ACM CCS 2019, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 931--948. https://doi.org/10.1145/3243734.3243853
    [35]
    Alexei Zamyatin, Mustafa Al-Bassam, Dionysis Zindros, Eleftherios Kokoris-Kogias, Pedro Moreno-Sanchez, Aggelos Kiayias, and William J. Knottenbelt. 2021. SoK: Communication Across Distributed Ledgers. In Financial Cryptography and Data Security, Nikita Borisov and Claudia Diaz (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 3-36. https://doi.org/10.1007/978-3-662-64331-0_1

    Cited By

    View all
    • (2023)CoChain: High Concurrency Blockchain Sharding via Consensus on ConsensusIEEE INFOCOM 2023 - IEEE Conference on Computer Communications10.1109/INFOCOM53939.2023.10228892(1-10)Online publication date: 17-May-2023
    • (2023)A survey of state-of-the-art sharding blockchainsJournal of Network and Computer Applications10.1016/j.jnca.2023.103686217:COnline publication date: 1-Aug-2023
    • (2021)Mitosis: Practically Scaling Permissioned BlockchainsAnnual Computer Security Applications Conference10.1145/3485832.3485915(773-783)Online publication date: 6-Dec-2021

    Index Terms

    1. GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
      November 2022
      3598 pages
      ISBN:9781450394505
      DOI:10.1145/3548606
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 07 November 2022

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. blockchain
      2. sharding

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS '22
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)168
      • Downloads (Last 6 weeks)12

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)CoChain: High Concurrency Blockchain Sharding via Consensus on ConsensusIEEE INFOCOM 2023 - IEEE Conference on Computer Communications10.1109/INFOCOM53939.2023.10228892(1-10)Online publication date: 17-May-2023
      • (2023)A survey of state-of-the-art sharding blockchainsJournal of Network and Computer Applications10.1016/j.jnca.2023.103686217:COnline publication date: 1-Aug-2023
      • (2021)Mitosis: Practically Scaling Permissioned BlockchainsAnnual Computer Security Applications Conference10.1145/3485832.3485915(773-783)Online publication date: 6-Dec-2021

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media