Computer Science ›› 2022, Vol. 49 ›› Issue (11A): 211000125-7.doi: 10.11896/jsjkx.211000125

• Information Security • Previous Articles     Next Articles

State Synchronization Scheme Supporting Multiple Rounds of PBFT VerificationAlgorithm in Sharding

GAO Dong-xue, LI Zhi-huai, DUAN Pei-pei, CHEN Yu-hua   

  1. School of Information Science and Technology,Dalian Maritime University,Dalian,Liaoning 116026,China
  • Online:2022-11-10 Published:2022-11-21
  • About author:GAO Dong-xue,born in 1997,postgraduate.Her main research interests include blockchain technology and so on.
    LI Zhi-huai,born in 1964,professor.His main research interests include blockchain technology and network information security.

Abstract: Sharding is one of the on-chain solutions for blockchain scalability.State sharding can solve the scalability problem of the public chain without reducing security.Each state sharding only maintains a part of the state.There is a certain probability that the proportion of Byzantine nodes will exceed one third in a single sharding,even if the probability of Byzantine nodes is no more than one third in all nodes with PBFT consensus algorithm,resulting in the failure of verifying the consensus.Therefore,the nodes in the sharding need to be reconfigured periodically,and multi-round PBFT consensus verification algorithm with small time slots can effectively solve this problem.However,stateless nodes cannot work effectively,and new nodes need to synchronize the state of the sharding.The state synchronization scheme based on candidate nodes queue for multi-round PBFT consensus verification algorithm is proposed to solve this problem.Nodes that are in synchronized state first enter the queue of candidate nodes,and different candidate nodes are provided for each round of PBFT consensus verification.At the same time,a node gets a corresponding credits based on its historical behavior record during status synchronization to help optimizing the subsequent algorithm.Finally,experiment shows that the proposed scheme not only solves the problem of state synchronization,but also improves the efficiency of consensus verification and the throughput of the system.

Key words: Blockchain, State sharding, State synchronization, Multiple rounds verification, PBFT

CLC Number: 

  • TP311
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash Sy-stem [J].Journal for General Philosophy of Science,2008,39(1):53-67.
[2]BUTERIN V.Ethereum 2.0 Sharding-Faq [EB/OL].(2019-04-18).https://github.com/ethereum/wiki/wiki/Sharding-FAQ.
[3]SUN Z X,ZHANG X,XIANG F,et al.Survey of Storage Scalability on Blockchain [J].Journal of Software,2021,32(1):1-20.
[4]YU G,WANG X,YU K,et al.Survey:Sharding in Blockchains [J].IEEE Access,2020,8(99):14155-14181.
[5]DANG H,DINH A,LOGHIN D,et al.Towards Scaling Blockchain Systems via Sharding [C]//2019 International Conference on Management of Data.2018.
[6]LUU L,NARAYANAN V,ZHENG C,et al.A Secure Sharding Protocol for Open Blockchains [C]//Proceedings of the SIGSAC Conference on Computer and Communications Security.ACM,2016:17-30.
[7]WANG Q.Improving the Scalability of Blockchain throughDAG [C]//the 20th International Middleware Conference Doctoral Symposium.2019.
[8]Raiden Foundation.Raiden Network Whitepaper [EB/OL].[2018-05-11].http://raiden.network.
[9]POON J,BUTERIN V.Plasma:Scalable Autonomous SmartContracts [EB/OL].[2017-08-11].http://plasma.io/plasma.pdf.
[10]WANG G,SHI Z J,NIXON M,et al.SoK:Sharding on Block-chain [C]//the 1st ACM Conference.ACM,2019.
[11]CASTRO M,LISKOV B.Practical Byzantine Fault Tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation.USENIX Association.1999:173-186.
[12]WANG F S,LI Z H,TIAN N.Multile Round PBFT Verification Scheme to Improve the Scale and Effectiveness of Sharding [J/OL].Computer Engineering and Applications.http://kns.cnki.net/kcms/detail/11.2127.TP.20191207.0904.002.html.
[13]KOKORIS-KOGIAS E,JOVANOVIC P,GASSER L,et al.2018 IEEE Symposium on Security and Privacy(SP)-OmniLedger:A Secure,Scale-out,Decentralized Ledger via Sharding [C]//2018 IEEE Symposium on Security and Privacy(SP).IEEE Computer Society,2018:583-598.
[14]MAHDI Z,MAHNUSH M,MARIANA R.RapidChain:Scaling Blockchain via Full Sharding [C]//the 2018 ACM SIGSAC Conference.ACM,2018.
[15]The Harmony Team,Harmony Technical Whitepaper [R/OL].[2019-06].https://harmony.one/whitepaper.pdf.
[16]LEI X,LIN C,GAO Z,et al.Efficient Public Blockchain Client for Lightweight Users[J].Security and Safety,2017,4(13):153528.
[17]BUTERIN V.The Stateless Client Concept [EB/OL].[2017-10-01].https://ethresear.ch/t/the-stateless-client-concept/172.
[18]BONEH D,BUNZ B,FISCH B.Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains [C]//Proc of the 39th Annual Int Cryptology Conf.Berlin:Springer,2019:561-586.
[19]MICALI S,RABIN M,VADHAN S.Verifiable Random Functions [C]//Symposium on Foundations of Computer Science.IEEE Computer Society,1999.
[20]AL-BASSAM M,SONNINO M,BUTERIN V.Fraud Proofs:Maximising Light Client Security and Scaling Blockchains with Dishonest Majorities[OL].http://arxiv.org/abs/1809.09044.
[21]CAO S,KADHE S,RAMCHANDRAN K.CoVer:Collaborative Light-Node-Only Verification and Data Availability for Blockchains[C]//2020 IEEE International Conference on Blockchain.2020:45-52.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[3] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[4] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[5] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[9] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[10] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[13] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[14] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[15] ZHANG Bo-jun, LI Jie, HU Kai, ZENG Jun-hao. Distributed Encrypted Voting System Based on Blockchain [J]. Computer Science, 2022, 49(11A): 211000212-6.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!