Paper Review. A Secure Sharding Protocol For Opened Upwardly Blockchains.

This newspaper appeared inwards ACM CCS'16. It is authored yesteryear Loi Luu, Viswesh Narayanan, Chaodong Zheng,  Kunal Baweja, Seth Gilbert, too Prateek Saxena.

Here is a video of the conference presentation.

The problem

The Bitcoin transaction throughput does non scale. Bitcoin's PW blockchain consumes massive computational mightiness yet tin solely procedure upward to vii transactions per second.

The newspaper proposes, Elastico, a novel distributed understanding protocol, based on a non-PoW Byzantine consensus protocol, for permissionless blockchains.

The challenge is that classical/non-PoW Byzantine consensus protocols make non locomote inwards an opened upward environment:

  • many of those protocols assume that the network nodes bring pre-established identities. 
  • practical byzantine consensus protocols such equally PBFT require at to the lowest degree a quadratic position out of messages inwards the position out of participants, hindering scalability. 

The psyche idea

The fundamental persuasion inwards Elastico is to segmentation the network into smaller committees, each of which processes a disjoint prepare of transactions (or a "shard"). The position out of committees grows linearly inwards the total computational mightiness of the network. Each commission has a reasonably modest position out of members, unopen to 100, too then they tin run a classical byzantine consensus protocol to create upward one's hear their agreed prepare of transactions inwards parallel.

Sharding protocols are usually used inwards distributed databases too inwards cloud infrastructure inwards trusted environments. Elastico provides the starting fourth dimension sharding protocol for permissionless blockchains tolerating a constant fraction of byzantine network nodes.

The model


The understanding belongings is a repose of the master copy byzantine consensus problem. The "agreement" belongings allows the honest processors to live inwards "probabilistic agreement" such that processors grip on a value amongst some high probability, rather than existence inwards exact agreement.

This probabilistic purpose comes from pace five of the algorithm below. There is soundless a proof of locomote element inwards Elastico, hence, the understanding is probabilistic.

The Elastico protocol


  1. Identity institution too commission formation: each node uses IP, populace fundamental too PW to locally generate an identity. 
  2. Overlay setup for committees: Nodes communicate to detect identities of other nodes inwards their committee. A directory commission is formed to make this to a greater extent than efficiently, which entails to a greater extent than details.
  3. Intra-committee consensus: Nodes run a measure byzantine understanding protocol, PBFT, inside their assigned committees to grip on a unmarried prepare of transactions.
  4. Final consensus broadcast: The in conclusion commission computes a in conclusion block from all the values received from other committees yesteryear running PBFT too broadcasts it to the network.
  5. Epoch randomness generation: the in conclusion commission runs a distributed commit-and-xor system to generate an exponential based but bounded prepare of random values. These are broadcast too used inwards the PW inwards the side yesteryear side epoch.

The results

Due to its job of committees, Elastico is expected to scale transaction rates nigh linearly amongst available computation for mining: the to a greater extent than the computation mightiness inwards the network, the higher the position out of transaction blocks selected per unit of measurement time. The scalability experiments are done on Amazon EC2 amongst upward to 1,600 nodes too confirm the theoretical scaling properties:

"With the same network implementation equally inwards Bitcoin, the scale upward (blocks per epoch) for 100, 200, 400, 800 too 1,600 nodes amongst equal computational mightiness 2 are equally theoretical expectation, namely 1, 1.89, 3.61, 6.98 too 13.5 times respectively. Finally, Elastico’s clean-slate pattern decouples the consensus from block-data broadcasts, thus the bandwidth spent yesteryear each node remains nigh constant, regardless of the size of the network. Our simulations are necessarily on a smaller scale than Bitcoin; however, if nosotros projection our results to a total deployment to a network of Bitcoin’s scale, nosotros tin await a scale upward of 10,000 inwards the position out of agreed values per epoch. This understanding throughput is four orders of magnitude larger than Bitcoin's."

The related work



Recently Bitcoin-NG, Aspen, too ByzCoin are equally good related work. They equally good satisfy the same properties amongst Elastico inwards that table.

MAD questions

1. Which is to a greater extent than secure: a probabilistic PW blockchain or Elastico amongst the "#byzantine<1/3" assumption?

This may live a faux dichotomy, because fifty-fifty inwards the PW representative the byzantine nodes is assumed to live less than 1/3rd of the network to avoid selfish mining attacks. Ok, given that, let's seek to analyze further. In either representative the leader has express power: it cannot invent transactions for others but tin solely create upward one's hear on whose transactions to include or not. So solely double-spending assault tin live performed. The PW does a skilful task of it if yous hold off for half-dozen to a greater extent than blocks to live added to reckon a transaction to live finalized/irreversible. But for Elastico, if the "byzantine<n/3" is violated it is easier to make the double spending assault because in that place is no PW too half-dozen blocks dominion to guard the chain against it.

2. The understanding inwards Elastico is probabilistic, because in that place is soundless a PW element inwards pace five of the algorithm: Epoch Randomness Generation. Does that hateful Elastico does non render *instant-irreversibility* of the chain too history tin rewritten? Even when the byzantine ratio is less than 1/3?

I didn't come across this discussed inwards the paper. Elastico does non job PW to choose leader that adds a block, but rather choose committees. So Elastico may indeed live providing instant-irreversibility of an added block, when byzantine<1/3.

On the other hand, mayhap in that place is a slight take away a opportunity for violating instant-reversbility. What if a dissimilar prepare of nodes are chosen for the committees which make non bring a retention of the in conclusion block inwards the log? There may live a slight take away a opportunity to push clit this off yesteryear selecting plenty position out nodes to whom the in conclusion block broadcast has non reached yet. The Byzcoin paper, which I volition summarize later, provides instant-irreversibility using a to a greater extent than cleaner approach.

3. Why make nosotros demand the committees to run PBFT? Aren't they merely putting together transactions inwards a block? You tin make that without using PBFT provided that the transactions satisfy some integrity constraints/checks, right?

I gauge this is merely to brand certain that the block produced is the locomote of a group, too non yesteryear merely i individual. Otherwise, a byzantine private node masquerading the grouping tin unduly influence the outcome. So fifty-fifty when byzantine<1/3, amongst collusion of such byzantine nodes, understanding tin live violated.

4. This is to a greater extent than of a nitpick than a question. It looks similar the newspaper could bring provided a to a greater extent than clear give-and-take on the saltation on f: byzantine nodes. At i request the newspaper says: "Here, 1/4 is an arbitrary constant bounded away from 1/3, selected equally such to yield reasonable constant parameters."  Then later on it amends: "Note that nosotros choose f = 1/4 inwards gild to attain a practical value of commission size. Theoretically, Elastico tin locomote amongst whatever f less than 1/3 yesteryear increasing the commission size c accordingly to f. The 1/3 saltation is because nosotros demand to run a consensus protocol (e.g., PBFT) at every commission inwards Step 3, which tin tolerate at most 1/3 fraction of malicious commission members.)"

5. How does Aspen compare amongst Elastico?
Aspen equally good has parallel tracks/channels for processing blocks. In Aspen parallel tracks are dedicated to specific channels. In Elastico parallel runway sharding is by too large for improving throughput mayhap sharding amongst user-ids. Elastico provides improvements inwards faster irreversibility. On the other hand, Aspen's sharding protocol is much simpler/cleaner than Elastico's.

0 Response to "Paper Review. A Secure Sharding Protocol For Opened Upwardly Blockchains."

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel