Dynamic Blockchain Sharding

Authors Deepal Tennakoon , Vincent Gramoli



PDF
Thumbnail PDF

File

OASIcs.FAB.2022.6.pdf
  • Filesize: 0.96 MB
  • 17 pages

Document Identifiers

Author Details

Deepal Tennakoon
  • University of Sydney, Australia
Vincent Gramoli
  • University of Sydney, Australia

Cite AsGet BibTex

Deepal Tennakoon and Vincent Gramoli. Dynamic Blockchain Sharding. In 5th International Symposium on Foundations and Applications of Blockchain 2022 (FAB 2022). Open Access Series in Informatics (OASIcs), Volume 101, pp. 6:1-6:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/OASIcs.FAB.2022.6

Abstract

By supporting decentralized applications (DApps), modern blockchains have become the technology of choice for the Web3, a decentralized way for people to interact with each other. As the popularity of DApps is growing, the challenge is now to allocate shard or subnetwork resources to face the associated demand of individual DApps. Unfortunately, most sharding proposals are inherently static as they cannot be adjusted at runtime. Given that blockchains are expected to run for years without interruption, these proposals are insufficient to cope with the upcoming demand. In this paper, we present dynamic blockchain sharding, a new way to create and close shards on-demand, and adjust their size at runtime without requiring to hard fork (i.e., creating duplicated instances of the same blockchain). The novel idea is to reconfigure sharding through dedicated smart contract invocations: not only does it strengthen the security of the sharding reconfiguration, it also makes it inherently transparent as any other blockchain data. Similarly to classic sharding, our protocol relies on randomness to cope with shard-takeover attacks and on rotating nodes to cope with the bribery of a slowly-adaptive adversary. By contrast, however, our protocol is ideally suited for open networks as it does not require fully synchronous communications. To demonstrate its efficiency, we deploy it in 10 countries over 5 continents and demonstrate that its performance increases quasi-linearly with the number of shards as it reaches close to 14,000 TPS on only 8 shards.

Subject Classification

ACM Subject Classification
  • Computing methodologies → Distributed algorithms
Keywords
  • Reconfiguration
  • smart contract
  • transparency
  • shard

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mustafa Al-Bassam, Alberto Sonnino, Shehar Bano, Dave Hrycyszyn, and George Danezis. Chainspace: A sharded smart contracts platform. arXiv preprint, 2017. URL: http://arxiv.org/abs/1708.03778.
  2. Mohammad Javad Amiri, Divyakant Agrawal, and Amr El Abbadi. SharPer: Sharding Permissioned Blockchains Over Network Clusters, pages 76-88. Association for Computing Machinery, New York, NY, USA, 2021. URL: https://doi.org/10.1145/3448016.3452807.
  3. Nathalie Bertrand, Vincent Gramoli, Igor Konnov, Marijana Lazić, Pierre Tholoniat, and Josef Widder. Brief announcement: Holistic verification of blockchain consensus. In Proceedings of the ACM Symposium on Principles of Distributed Computing (PODC), July 2022. Google Scholar
  4. Russell Brandom. $1.7 million in nfts stolen in apparent phishing attack on opensea users. Accessed: 2022-03-11. URL: https://www.theverge.com/2022/2/20/22943228/opensea-phishing-hack-smart-contract-bug-stolen-nft.
  5. Jeff Burdges, Alfonso Cevallos, Peter Czaban, Rob Habermeier, Syed Hosseini, Fabio Lama, Handan Kilinc Alper, Ximin Luo, Fatemeh Shirazi, Alistair Stewart, and Gavin Wood. Overview of polkadot and its design considerations, 2020. URL: http://arxiv.org/abs/2005.13456.
  6. Huan Chen and Yijie Wang. Sschain: A full sharding protocol for public blockchain without data migration overhead. Pervasive and Mobile Computing, 59:101055, 2019. URL: https://doi.org/10.1016/j.pmcj.2019.101055.
  7. Tyler Crain, Vincent Gramoli, Mikel Larrea, and Michel Raynal. DBFT: efficient leaderless Byzantine consensus and its application to blockchains. In Proc. 17th IEEE Int. Symp. Netw. Comp. and Appl (NCA), pages 1-8, 2018. Google Scholar
  8. Hung Dang, Tien Tuan Anh Dinh, Dumitrel Loghin, Ee-Chien Chang, Qian Lin, and Beng Chin Ooi. Towards scaling blockchain systems via sharding. In Proceedings of the 2019 International Conference on Management of Data, SIGMOD '19, pages 123-140, New York, NY, USA, 2019. Association for Computing Machinery. URL: https://doi.org/10.1145/3299869.3319889.
  9. Luciano Freitas de Souza, Sara Tucci-Piergiovanni, Renaud Sirdey, Oana Stan, Nicolas Quero, and Petr Kuznetsov. Randsolomon: optimally resilient multi-party random number generation protocol. arXiv preprint, 2021. URL: http://arxiv.org/abs/2109.04911.
  10. Big Dipper. Active validators. Accessed: 2022-03-15. URL: https://cosmos.bigdipper.live/validators.
  11. C. Dwork, N. Lynch, and L. Stockmeyer. Consensus in the presence of partial synchrony. J. ACM, 35(2):pp.288-323, 1988. Google Scholar
  12. P. Ekparinya, V. Gramoli, and G. Jourjon. Impact of man-in-the-middle attacks on ethereum. In Proc. 37th IEEE Int. Symp. Reliable Distrib. Syst. (SRDS), pages 11-20, October 2018. Google Scholar
  13. Parinya Ekparinya, Vincent Gramoli, and Guillaume Jourjon. The Attack of the Clones against Proof-of-Authority. In Proceedings of the Network and Distributed Systems Security Symposium (NDSS'20), February 2020. Google Scholar
  14. The eth2 upgrades. Accessed: 2022-03-26. URL: https://ethereum.org/en/eth2/.
  15. Ethereum. Shard chains. Accessed: 2022-03-15. URL: https://ethereum.org/en/upgrades/shard-chains/.
  16. E. Fynn, A. Bessani, and F. Pedone. Smart contracts on the move. In 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), pages 233-244, 2020. URL: https://doi.org/10.1109/DSN48063.2020.00040.
  17. Adem Efe Gencer, Robbert van Renesse, and Emin Gün Sirer. Short paper: Service-oriented sharding for blockchains. In Aggelos Kiayias, editor, Financial Cryptography and Data Security, pages 393-401, 2017. Google Scholar
  18. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, SOSP '17, pages 51-68, New York, NY, USA, 2017. Association for Computing Machinery. URL: https://doi.org/10.1145/3132747.3132757.
  19. Pedro Herrera. Dapp industry report – january 2022. Accessed: 2022-03-10. URL: https://dappradar.com/blog/dapp-industry-report-january-2022.
  20. Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, and Bryan Ford. Omniledger: A secure, scale-out, decentralized ledger via sharding. In 2018 IEEE Symposium on Security and Privacy (SP), pages 583-598, 2018. URL: https://doi.org/10.1109/SP.2018.000-5.
  21. Jae Kwon and Ethan Buchman. Cosmos white paper. Accessed: 2021-25-03. URL: https://v1.cosmos.network/resources/whitepaper.
  22. Loi Luu, Viswesh Narayanan, Chaodong Zheng, Kunal Baweja, Seth Gilbert, and Prateek Saxena. A secure sharding protocol for open blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS '16, pages 17-30, New York, NY, USA, 2016. Association for Computing Machinery. URL: https://doi.org/10.1145/2976749.2978389.
  23. Satoshi Nakamoto. Bitcoin: a peer-to-peer electronic cash system, 2008. Google Scholar
  24. C. Natoli and V. Gramoli. The balance attack or why forkable blockchains are ill-suited for consortium. In 47th IEEE/IFIP Int. Conf. Dependable Syst. and Netw. (DSN), June 2017. Google Scholar
  25. Cosmos Networks. Map of zones. Accessed: 2022-03-10. URL: https://mapofzones.com/?testnet=false&period=24&tableOrderBy=ibcVolume&tableOrderSort=desc.
  26. randao.org. Randao: Verifiable random number generation. Technical report, randao.org, 2017. Accessed February 2022. URL: https://www.randao.org/whitepaper/Randao_v0.85_en.pdf.
  27. Team Rocket. Snowflake to avalanche: A novel metastable consensus protocol family for cryptocurrencies. Technical report, Avalanche Foundation, 2018. Accessed: 2021-12-01. URL: https://ipfs.io/ipfs/QmUy4jh5mGNZvLkjies1RWM4YuvJh5o2FYopNPVYwrRVGV.
  28. Team Rocket, Maofan Yin, Kevin Sekniqi, Robbert van Renesse, and Emin Gün Sirer. Scalable and probabilistic leaderless bft consensus through metastability. Technical Report 1906.08936v2, arXiv, 2019. URL: http://arxiv.org/abs/1906.08936v2.
  29. The ZILLIQA Team. The zilliqa technical whitepaper. Technical report, Zilliqa, 2017. Accessed February 2022. URL: https://docs.zilliqa.com/whitepaper.pdf.
  30. Deepal Tennakoon, Yiding Hua, and Vincent Gramoli. Collachain: A bft collaborative middleware for decentralized applications, 2022. URL: http://arxiv.org/abs/2203.12323.
  31. SJ Wels. Guaranteed-tx: The exploration of a guaranteed cross-shard transaction execution protocol for ethereum 2.0. Master’s thesis, University of Twente, 2019. Google Scholar
  32. Gavin Wood. Ethereum: A secure decentralised generalised transaction ledger, 2015. Yellow paper. Google Scholar
  33. Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. Rapidchain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS '18, pages 931-948, New York, NY, USA, 2018. Association for Computing Machinery. URL: https://doi.org/10.1145/3243734.3243853.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail