Computer Science ›› 2020, Vol. 47 ›› Issue (3): 273-280.doi: 10.11896/jsjkx.190100238

Special Issue: Block Chain Technology

• Computer Network • Previous Articles     Next Articles

Blockchain Dynamic Sharding Model Based on Jump Hash and Asynchronous Consensus Group

PAN Ji-fei,HUANG De-cai   

  1. (College of Computer Science and Technology, Zhejiang University of Technology, Hangzhou 310023, China)
  • Received:2019-01-29 Online:2020-03-15 Published:2020-03-30
  • About author:PAN Ji-fei,born in 1993,postgraduate.His main research interest include data mining and artificial intelligence. HUANG De-cai,born in 1958,Ph.D,professor,doctoral spervisor.His main research include database,data mining,artificial intelligence and so on.
  • Supported by:
    This work was supported by Ministry of Water Resources Public Welfare Industry Research Special Fund (201401044) and Zhejiang Basic Public Welfare Research Program (GG19E090005).

Abstract: The current implementation of blockchain systems generally suffer from performance and capacity deficiencies,making it impossible to achieve deeper popularity and wider application.Sharding is considered as the most likely technology to solve the blockchain bottleneck.However,at present,the mainstream sharding schemes generally suffer from the problem of sacrificing decentralization or security to improve performance.Based on the existing sharding technology,this paper proposed the jump Hash wight asynchronous consensus group scheme,which builds shards based on jump hash and dynamic weights,to improve the efficiency and rationality of shards creation.The algorithm satisfies the characteristics of high efficiency,fairness,and adaptability.The network fragmentation efficiency is improved by 8% compared with Ethereum.The workload of node migration is reduced by 25% compared with Ethereum.The asynchronous consensus group mechanism is introduced to improve the transaction security of sharding and effectively handle cross-shard transactions.Through theoretical analysis and experiments,the maximum transaction performance of blockchain dynamic sharding model based on jump Hash and asynchronous consensus group can reach 5000 transactions per second.

Key words: Asynchronous consensus group, Blockchain, Dynamic weight, Jump Hash, Sharding

CLC Number: 

  • TP315
[1]Satoshi NAKAMOTO.Bitcoin:A Peer-to-Peer Electronic Cash System [EB/OL].https://bitcoin.org/bitcoin.pdf.
[2]BONNEAU J,MILLER A,CLARK J,et al.SoK:Research Perspectives and Challenges for Bitcoin and Cryptocurrencies[C]∥2015 IEEE Symposium on Security and Privacy (SP).IEEE Computer Society,2015.
[3]HE P,YU G,ZANG Y F,et al.Survey on Blockchain Technology and Its Application Prospect[J].Computer Science,2017,44(4):1-7.
[4]EOS.EOSIO Technical White Paper v2[EB/OL].(2018-3-16).https://github.com/EOSIO/Documentation/blob/master/TechnicalWhitePaper.md.
[5]PAN C,LIU Z Q,LIU Z,et al.Research on Scalability of Blockchain Technology:Problems and Methods[J].Journal of Computer Research and Development,2018,5(10):2099-2010.
[6]CHIKHALE K,SHRAWANKAR U.Hybrid Multi-level Cache Management Policy[C]∥2014 Fourth International Conference on Communication Systems and Network Technologies.2014:1119-1123.
[7]Julianbrowne.Brewer’s CAP Theorem [EB/OL].http://www.julianbrowne.com/article/brewers-cap-theorem.
[8]LUU L,NARAYANAN V,ZHENG C D,et al.A Secure Sharding Protocol For Open Blockchains [C]∥Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security(CCS’16).2016:17-30.
[9]KARGER D,LEHMAN E,LEIGHTON T,et al.Consistent hashing and random trees:distributed caching protocols for relieving hot spots on the World Wide Web[C]∥Proceedings of the Twenty-ninth Annual ACM Symposium on Theory of Computing.New York,USA,1997:654-663.
[10]LEE B,JEONG Y,SONG H,et al.A scalable and highly avai- lable network management architecture on consistent hashing[C]∥IEEE Globecom.2010.
[11]CASTRO M,LISKOV B.Practical Byzantine Fault Tolerance and Proactive Recovery[J].ACM Transactions on Computer Systems Association for Computing Machinery 1999,20(4):398-461.
[12]PAUL J,TOOSKA D,REZA M,et al.Parizi,Kim-Kwang Raymond Choo,A systematic literature review of blockchain cyber security[J].Digital Communications and Networks,2018,34(6):154-168.
[13]WANG M M,WU Q H,QIN B,et al.Lightweight and Manageable Digital Evidence Preservation System on Bitcoin[J].Journal of Computer Science & Technology,2018,33(3):568-586.
[14]Vitalik.EthereumSharding[EB/OL].https://github.com/ethe-reum/sharding/blob/develop/docs/doc.md.
[15]Rchain.The Rchain Technical Whitepaper [EB/OL].(2017-8-29).https://www.chainwhy.com/upload/default/20180620/c982b5a83e4fde627ca2dda33f3263bc.pdf.
[16]ZILLIQA.The ZILLIQA Technical Whitepaper[EB/OL].ht- tps://docs.zilliqa.com/whitepaper.pdf,2017-08-10.
[17]WANG J P,WANG H.Monoxide:Scale Out Blockchain with Asynchronized Consensus Zones[C]∥Networked Systems Design and Implementation.Boston MA,USA,2019.
[18]LAMPING J,VEACH E.A Fast,Minimal Memory,Consistent Hash Algorithm[J].arXiv:1406.2294,2014.
[19]Mitclub.MIT whitepaper.pdf[EB/OL].https://github.com/Mitclub/Documents/ blob/master/whitepaper.pdf.
[20]AL-BASSAM M,SONNINO A,BANO S,et al.Chainspace:A Sharded Smart Contracts Platform[C]∥Network and Distributed System Security Symposium(NDSS).San Diego:IEEE Press,2018.
[21]EYAL I,GENCER A E,SIRER G,et al. Bitcoinng:A scalable blockchain protocol∥13th USENIX Symposium on Networked Systems Design and Implementation(NSDI 2016).Santa Clara,CA,USA,2016.
[22]SHAO Q F,JIN C Q,et al.Blockchain:Architecture and Re- search Progress[J].Chinese Journal of Computers,2017,41(5):971-988.
[23]YUAN Y,NI X C,ZENG S,et al.Blockchain Consensus Algorithms:The State of the Art and Future Trends[J].Acta Automatica Sinica,2018,44(11):2011-2022.
[24]YIHUA D,JAMES W,PRADIP K,et al.Scalable practical byzantine fault tolerance with short-lived signature schemes[C]∥Proceedings of the 28th Annual International Conference on Computer Science and Software Engineering(CASCON’18).2018:245-256.
[25]JAKOBSSON M,LEIGHTON T, MICALI S.Fractal Merkle Tree Representation and Traversal[C]∥Topics in Cryptology-CT-RSA.2003:314-326.
[26]MIN X P,LI Q Z,KONG L J,et al.Permissioned Blockchain Dynamic Consensus Mechanism Based Multi-Centers[J].Chinese Journal of Computers,2018,41(5):1005-1020.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[3] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[4] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[5] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[6] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[13] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[14] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[15] FAN Jia-xing, WANG Zhi-wei. Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature [J]. Computer Science, 2022, 49(1): 321-327.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!