A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Standard

A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance. / Xu, Yibin; Zheng, Jingyi; Duedder, Boris; Slaats, Tijs; Zhou, Yongluan.

Network and Distributed System Security (NDSS) Symposium 2024. 2024.

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Harvard

Xu, Y, Zheng, J, Duedder, B, Slaats, T & Zhou, Y 2024, A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance. in Network and Distributed System Security (NDSS) Symposium 2024. https://doi.org/10.48550/arXiv.2310.11373, https://doi.org/10.14722/ndss.2024.24006

APA

Xu, Y., Zheng, J., Duedder, B., Slaats, T., & Zhou, Y. (2024). A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance. In Network and Distributed System Security (NDSS) Symposium 2024 https://doi.org/10.48550/arXiv.2310.11373, https://doi.org/10.14722/ndss.2024.24006

Vancouver

Xu Y, Zheng J, Duedder B, Slaats T, Zhou Y. A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance. In Network and Distributed System Security (NDSS) Symposium 2024. 2024 https://doi.org/10.48550/arXiv.2310.11373, https://doi.org/10.14722/ndss.2024.24006

Author

Xu, Yibin ; Zheng, Jingyi ; Duedder, Boris ; Slaats, Tijs ; Zhou, Yongluan. / A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance. Network and Distributed System Security (NDSS) Symposium 2024. 2024.

Bibtex

@inproceedings{06848baf8cf349908f12fb8e30780a84,
title = "A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance",
abstract = "Sharding is a critical technique that enhances the scalability of blockchain technology. However, existing protocols often assume adversarial nodes in a general term without considering the different types of attacks, which limits transaction throughput at runtime because attacks on liveness could be mitigated. There have been attempts to increase transaction throughput by separately handling the attacks; however, they have security vulnerabilities. This paper introduces Reticulum, a novel sharding protocol that overcomes these limitations and achieves enhanced scalability in a blockchain network without security vulnerabilities.Reticulum employs a two-phase design that dynamically adjusts transaction throughput based on runtime adversarial attacks on either or both liveness and safety. It consists of `control' and `process' shards in two layers corresponding to the two phases. Process shards are subsets of control shards, with each process shard expected to contain at least one honest node with high confidence. Conversely, control shards are expected to have a majority of honest nodes with high confidence. Reticulum leverages unanimous voting in the first phase to involve fewer nodes in accepting/rejecting a block, allowing more parallel process shards. The control shard finalizes the decision made in the first phase and serves as a lifeline to resolve disputes when they surface.Experiments demonstrate that the unique design of Reticulum empowers high transaction throughput and robustness in the face of different types of attacks in the network, making it superior to existing sharding protocols for blockchain networks.",
author = "Yibin Xu and Jingyi Zheng and Boris Duedder and Tijs Slaats and Yongluan Zhou",
year = "2024",
month = feb,
day = "26",
doi = "10.48550/arXiv.2310.11373",
language = "English",
booktitle = "Network and Distributed System Security (NDSS) Symposium 2024",

}

RIS

TY - GEN

T1 - A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance

AU - Xu, Yibin

AU - Zheng, Jingyi

AU - Duedder, Boris

AU - Slaats, Tijs

AU - Zhou, Yongluan

PY - 2024/2/26

Y1 - 2024/2/26

N2 - Sharding is a critical technique that enhances the scalability of blockchain technology. However, existing protocols often assume adversarial nodes in a general term without considering the different types of attacks, which limits transaction throughput at runtime because attacks on liveness could be mitigated. There have been attempts to increase transaction throughput by separately handling the attacks; however, they have security vulnerabilities. This paper introduces Reticulum, a novel sharding protocol that overcomes these limitations and achieves enhanced scalability in a blockchain network without security vulnerabilities.Reticulum employs a two-phase design that dynamically adjusts transaction throughput based on runtime adversarial attacks on either or both liveness and safety. It consists of `control' and `process' shards in two layers corresponding to the two phases. Process shards are subsets of control shards, with each process shard expected to contain at least one honest node with high confidence. Conversely, control shards are expected to have a majority of honest nodes with high confidence. Reticulum leverages unanimous voting in the first phase to involve fewer nodes in accepting/rejecting a block, allowing more parallel process shards. The control shard finalizes the decision made in the first phase and serves as a lifeline to resolve disputes when they surface.Experiments demonstrate that the unique design of Reticulum empowers high transaction throughput and robustness in the face of different types of attacks in the network, making it superior to existing sharding protocols for blockchain networks.

AB - Sharding is a critical technique that enhances the scalability of blockchain technology. However, existing protocols often assume adversarial nodes in a general term without considering the different types of attacks, which limits transaction throughput at runtime because attacks on liveness could be mitigated. There have been attempts to increase transaction throughput by separately handling the attacks; however, they have security vulnerabilities. This paper introduces Reticulum, a novel sharding protocol that overcomes these limitations and achieves enhanced scalability in a blockchain network without security vulnerabilities.Reticulum employs a two-phase design that dynamically adjusts transaction throughput based on runtime adversarial attacks on either or both liveness and safety. It consists of `control' and `process' shards in two layers corresponding to the two phases. Process shards are subsets of control shards, with each process shard expected to contain at least one honest node with high confidence. Conversely, control shards are expected to have a majority of honest nodes with high confidence. Reticulum leverages unanimous voting in the first phase to involve fewer nodes in accepting/rejecting a block, allowing more parallel process shards. The control shard finalizes the decision made in the first phase and serves as a lifeline to resolve disputes when they surface.Experiments demonstrate that the unique design of Reticulum empowers high transaction throughput and robustness in the face of different types of attacks in the network, making it superior to existing sharding protocols for blockchain networks.

U2 - 10.48550/arXiv.2310.11373

DO - 10.48550/arXiv.2310.11373

M3 - Article in proceedings

BT - Network and Distributed System Security (NDSS) Symposium 2024

ER -

ID: 380737922