Computer Science ›› 2022, Vol. 49 ›› Issue (10): 297-309.doi: 10.11896/jsjkx.210800227

• Information Security • Previous Articles     Next Articles

Reputation-based Blockchain Sharding Consensus Scheme

WANG Meng-nan1, HUANG Jian-hua1, SHAO Xing-hui1, MAI Yong2   

  1. 1 School of Information Science and Engineering,East China University of Science and Technology,Shanghai 200237,China
    2 School of Business,East China University of Science and Technology,Shanghai 200237,China
  • Received:2021-08-25 Revised:2022-03-01 Online:2022-10-15 Published:2022-10-13
  • About author:WANG Meng-nan,born in 1996,master,is a member of China Computer Federation.Her main research interests include blockchain and so on.
    HUANG Jian-hua,born in 1963,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include computer networks,information security and blockchain.
  • Supported by:
    National Natural Science Foundation of China(61472139).

Abstract: Sharding is a technology that solves the problem of blockchain capacity expansion.However,sharding may make it ea-sier for malicious nodes to be concentrated in a single shard,thus hindering the safe operation of the entire system.This paper proposes a reputation-based sharding consensus protocol(RBSCP),which establishes a reputation mechanism to measure node behavior and encourage nodes to follow the protocol.The reputation level-based sharding method reduces the difference in the reputation level distribution in different shards,so as to prevent malicious nodes from concentrating on a single shard to do evil.A double-chain model combining verification chain and record chain is proposed.Through the differentiated storage of transactions,the storage capacity of the blockchain is expanded while the security of the blockchain is improved.By associating the vo-ting shares with the node reputation and differentiating the node commitments,a reputation-based fast Byzantine fault tolerance(RFBFT) algorithm is proposed,which enables honest nodes to reach consensus faster and reduces the impact of malicious nodes.Security analysis shows that RBSCP can guarantee the rationality of node distribution in shards and the security of consensus process,and prevent double spend attack and nothing at stake attack.Experimental results show that RBSCP can achieve low sharding latency,low consensus latency and high throughput under the premise of ensuring security.

Key words: Blockchain, Sharding, Reputation mechanism, Double-chain model, Consensus protocol

CLC Number: 

  • TP309
[1]PUTZ B,PERNUL G.Detecting Blockchain Security Threats[C]//2020 IEEE International Conference on Blockchain(Blockchain).Rhodes,Greece,2020:313-320.
[2]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System [EB/OL].https://bitcoin.org/bitcoin.pdf.
[3]KING S,NADAL S M.PPcoin:Peer-to-peer crypto-currencywith proof-of-stake[EB/OL].https://www.semanticscholar.org/paper/PPCoin%3A-Peer-to-Peer-Crypto-Currency-with-King-Nadal/0db38d32069f3341d34c35085dc009a85ba13c13.
[4]CASTRO M,LISKOV B.Practical byzantine fault tolerance[C]//Proceedings of the 3rd Symposium on Operating Systems Design and Implementation(OSDI).New Orleans,1999:173-186.
[5]LUU L,NARAYANAN V,ZHENG C,et al.A Secure Sharding Protocol for Open Blockchains[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.New York:ACM,2016:17-30.
[6]THE ZILLIQA TEAM.The ZILLIQA Technical Whitepaper[EB/OL].https://docs.zilliqa.com/whitepaper.pdf.
[7]KOKORIS-KOGIAS E,JOVANOVIC P,GASSER L,et al.OmniLedger:A Secure,Scale-Out,Decentralized Ledger via Sharding[C]//2018 IEEE Symposium on Security and Privacy(SP).San Francisco,CA,2018:583-598.
[8]EYAL I,GENCER A E,SIRER E G,et al.Bitcoin-NG:A scalable Blockchain protocol[C]//Proceedings of 13th USENIX Symposium on Networked Systems Design and Implementation.Santa Clara,CA,USA,2016:45-59.
[9]MANNING D T,TAYLOR J E,WILEN J E.General Equili-brium Tragedy of the Commons[J].Environmental & Resource Economics,2018,69(4):1-27.
[10]LUO Y,CHEN Y,CHEN Q,et al.A new election algorithm for DPos consensus mechanism in blockchain[C]//2018 the 7th International Conference on Digital Home(ICDH).IEEE,2018:116-120.
[11]GUETA G G,ABRAHAM I,GROSSMAN S,et al.SBFT:A Scalable and Decentralized Trust Infrastructure[C]//2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks(DSN).Portland,OR,USA,2019:568-580.
[12]JIAN L,WENTING L.Scalable Byzantine Consensus via Hardware-Assisted Secret Sharing[J].IEEE Transactions on Computers,2019,68(1):139-151.
[13]JALALZAI M M,BUSCH C,RICHARD G G.Proteus:A Scalable BFT Consensus Protocol for Blockchains[C]//2019 IEEE International Conference on Blockchain(Blockchain).Atlanta,GA,USA,2019:308-313.
[14]GAO S.T-PBFT:An EigenTrust-Based Practical ByzantineFault Tolerance Consensus Algorithm[J].China Communications,2019,16(12):111-123.
[15]KAMVAR S D,SCHLOSSER M T,GARCIA-MOLINA H.The EigenTrust Algorithm for Reputation Management in P2P Networks[C]//Proceedings of the 12th International Conference on World Wide Web.2003:640-651.
[16]CHEN J,YAO S,YUAN Q,et al.Certchain:Public and efficient certificate audit based on blockchain for tls connections[C]//IEEE INFOCOM 2018-IEEE Conference on Computer Communications.IEEE,2018:2060-2068.
[17]KE W E,SUN R,CHEN C M,et al.Proof of X-repute blockchain consensus protocol for IoT systems[J].Computers & Security,2020,95:101871.
[18]LAO L,DAI X H,XIAO B,et al.G-PBFT:A location-based and scalable consensus protocol for IoT-blockchain applications[C]//IEEE International Parallel and Distributed Processing Symposium.Piscataway,NJ:IEEE Press,2020:664-673.
[19]CAI W J,JIANG W,XIE K,et al.Dynamic reputation-basedconsensus mechanism:Real-time transactions for energy blockchain[J].International Journal of Distributed Sensor Networks,2020,16(3):1-13.
[20]LEI K,ZHANG Q,XU L,et al.Reputation-Based ByzantineFault-Tolerance for Consortium Blockchain[C]//2018 IEEE 24th International Conference on Parallel and Distributed Systems(ICPADS).2018:604-611.
[21]ZAMANI M,MOVAHEDI M,RAYKOVA M.RapidChain:Scalingblockchain via full sharding[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security.2018:931-948.
[22]WANG J,WANG H.Monoxide:Scale out blockchains withasynchronous consensus zones[C]//Proceedings of the 16th USENIX Symposium on Networked Systems Design and Implementation.2019:95-112.
[23]YUN J,GOH Y,CHUNG J M.Trust-Based Shard Distribution Scheme for Fault-Tolerant Shard Blockchain Networks[J].IEEE Access,2019(7):135164-135175.
[24]HUANG J H,XIA X,LI Z C,et al.Proof of Trust:Mechanism of Trust Degree Based on Dynamic Authorization[J].Journal of Software,2019,30(9):2593-2607.
[25]SABT M,ACHEMLAL M,BOUABDALLAH A.Trusted Execution Environment:What It is,and What It is Not[C]//2015 IEEE Trustcom/BigDataSE/ISPA.IEEE,2015:57-64.
[26]BENTOV I,LEE C,MIZRAHI A.Proof of activity:Extending Bitcoin's proof of work via proof of stake [J].SIGMETRICS Performance Evaluation Review,2014,42(3):34-37.
[27]ZHANG M W,CHEN M W,XIE H T.Weighted Dynamic and Verifiable Multi-Secret Sharing Scheme[J].Journal of Cryptologic Research,2016,3(3):229-237.
[28]HE B T.The proof and application of the Chinese remaindertheorem on k[x][J].Science Technology and Engineering,2010,10(24):5965-5966.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[3] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[13] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[14] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[15] LIU Ming-da, SHI Yi-juan, RAO Xiang, FAN Lei. Distributed Privacy Protection Data Search Scheme [J]. Computer Science, 2022, 49(10): 291-296.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!