A two-dimensional sharding model for access control and data privilege management of blockchain

Research output: Contribution to journalJournal articlepeer-review

Standard

A two-dimensional sharding model for access control and data privilege management of blockchain. / Xu, Yibin; Slaats, Tijs; Düdder, Boris.

In: Simulation Modelling Practice and Theory, Vol. 122, 102678, 2023.

Research output: Contribution to journalJournal articlepeer-review

Harvard

Xu, Y, Slaats, T & Düdder, B 2023, 'A two-dimensional sharding model for access control and data privilege management of blockchain', Simulation Modelling Practice and Theory, vol. 122, 102678. https://doi.org/10.1016/j.simpat.2022.102678

APA

Xu, Y., Slaats, T., & Düdder, B. (2023). A two-dimensional sharding model for access control and data privilege management of blockchain. Simulation Modelling Practice and Theory, 122, [102678]. https://doi.org/10.1016/j.simpat.2022.102678

Vancouver

Xu Y, Slaats T, Düdder B. A two-dimensional sharding model for access control and data privilege management of blockchain. Simulation Modelling Practice and Theory. 2023;122. 102678. https://doi.org/10.1016/j.simpat.2022.102678

Author

Xu, Yibin ; Slaats, Tijs ; Düdder, Boris. / A two-dimensional sharding model for access control and data privilege management of blockchain. In: Simulation Modelling Practice and Theory. 2023 ; Vol. 122.

Bibtex

@article{4fd42de17d6146a6a615e734184adad2,
title = "A two-dimensional sharding model for access control and data privilege management of blockchain",
abstract = "This paper presents a method to manage private data stored on a blockchain. With our method, the blockchain{\textquoteright}s features for log transparency and tamper-resistance are maintained, even though the data is only available to authorized users. The most relevant work so far randomly selects nodes to store the decryption key shares of a threshold cryptosystem for some data which are not maintained in the system. They provide the decryption keys to the data requester via on-chain methods. This is for guaranteeing the availability and distributing the incentives. If the system maintains the data and wants to achieve the same guarantees, it has to post the data to the blockchain. This will make the blockchain oversized and the work impractical. This paper shows that nodes in our method may provide data to the requester directly without posing to the blockchain while guaranteeing availability and that the incentives be fairly distributed. Furthermore, each data request incurs a tiny size of transactions. We achieve so by implementing a two-dimensional sharding model, where nodes are randomly assigned to shards. Data is arithmetically compressed and then split into pieces. Each data piece is stored by a node in a first dimension shard. Without getting all the pieces, the data cannot be successfully decompressed. Each node in the first dimension shard is monitored by a second dimension shard. We propose designs that empower the corresponding second dimension shard for evaluating whether the first dimension node has provided the correct data piece to the data requester. This waives the need for placing the data into transactions and being witnessed by all. In case when a first dimension node fails, its data will be recovered by the corresponding second dimension shard.",
keywords = "Blockchain, Blockchain storage, Sharding, Modeling and simulation",
author = "Yibin Xu and Tijs Slaats and Boris D{\"u}dder",
year = "2023",
doi = "10.1016/j.simpat.2022.102678",
language = "English",
volume = "122",
journal = "Simulation Modelling Practice and Theory",
issn = "1569-190X",
publisher = "Elsevier",

}

RIS

TY - JOUR

T1 - A two-dimensional sharding model for access control and data privilege management of blockchain

AU - Xu, Yibin

AU - Slaats, Tijs

AU - Düdder, Boris

PY - 2023

Y1 - 2023

N2 - This paper presents a method to manage private data stored on a blockchain. With our method, the blockchain’s features for log transparency and tamper-resistance are maintained, even though the data is only available to authorized users. The most relevant work so far randomly selects nodes to store the decryption key shares of a threshold cryptosystem for some data which are not maintained in the system. They provide the decryption keys to the data requester via on-chain methods. This is for guaranteeing the availability and distributing the incentives. If the system maintains the data and wants to achieve the same guarantees, it has to post the data to the blockchain. This will make the blockchain oversized and the work impractical. This paper shows that nodes in our method may provide data to the requester directly without posing to the blockchain while guaranteeing availability and that the incentives be fairly distributed. Furthermore, each data request incurs a tiny size of transactions. We achieve so by implementing a two-dimensional sharding model, where nodes are randomly assigned to shards. Data is arithmetically compressed and then split into pieces. Each data piece is stored by a node in a first dimension shard. Without getting all the pieces, the data cannot be successfully decompressed. Each node in the first dimension shard is monitored by a second dimension shard. We propose designs that empower the corresponding second dimension shard for evaluating whether the first dimension node has provided the correct data piece to the data requester. This waives the need for placing the data into transactions and being witnessed by all. In case when a first dimension node fails, its data will be recovered by the corresponding second dimension shard.

AB - This paper presents a method to manage private data stored on a blockchain. With our method, the blockchain’s features for log transparency and tamper-resistance are maintained, even though the data is only available to authorized users. The most relevant work so far randomly selects nodes to store the decryption key shares of a threshold cryptosystem for some data which are not maintained in the system. They provide the decryption keys to the data requester via on-chain methods. This is for guaranteeing the availability and distributing the incentives. If the system maintains the data and wants to achieve the same guarantees, it has to post the data to the blockchain. This will make the blockchain oversized and the work impractical. This paper shows that nodes in our method may provide data to the requester directly without posing to the blockchain while guaranteeing availability and that the incentives be fairly distributed. Furthermore, each data request incurs a tiny size of transactions. We achieve so by implementing a two-dimensional sharding model, where nodes are randomly assigned to shards. Data is arithmetically compressed and then split into pieces. Each data piece is stored by a node in a first dimension shard. Without getting all the pieces, the data cannot be successfully decompressed. Each node in the first dimension shard is monitored by a second dimension shard. We propose designs that empower the corresponding second dimension shard for evaluating whether the first dimension node has provided the correct data piece to the data requester. This waives the need for placing the data into transactions and being witnessed by all. In case when a first dimension node fails, its data will be recovered by the corresponding second dimension shard.

KW - Blockchain

KW - Blockchain storage

KW - Sharding

KW - Modeling and simulation

U2 - 10.1016/j.simpat.2022.102678

DO - 10.1016/j.simpat.2022.102678

M3 - Journal article

VL - 122

JO - Simulation Modelling Practice and Theory

JF - Simulation Modelling Practice and Theory

SN - 1569-190X

M1 - 102678

ER -

ID: 325821666