single-jc.php

JACIII Vol.23 No.5 pp. 856-863
doi: 10.20965/jaciii.2019.p0856
(2019)

Paper:

Scalable Blockchain Protocol Based on Proof of Stake and Sharding

Yuefei Gao, Shin Kawai, and Hajime Nobuhara

Department of Intelligent Interaction Technologies, University of Tsukuba
1-1-1 Tennodai, Tsukuba, Ibaraki 305-8577 Japan

Received:
October 18, 2018
Accepted:
March 22, 2019
Published:
September 20, 2019
Keywords:
blockchain, scalability, consensus protocol, proof of stake, sharding
Abstract

Blockchain – a distributed and public database of transactions – has become a platform for decentralized applications. Despite its increasing popularity, blockchain technology faces a scalability problem: the throughput does not scale with the increasing network size. Thus, in this paper, we propose a scalable blockchain protocol to solve the scalability problem. The proposed method was designed based on a proof of stake (PoS) consensus protocol and a sharding protocol. Instead of transactions being processed by the whole network, the sharding protocol is employed to divide unconfirmed transactions into transaction shards and to divide the network into network shards. The network shards process the transaction shards in parallel to produce middle blocks. Middle blocks are then combined into a final BLOCK in a timestamp recorded on the blockchain. Experiments were performed in a simulation network consisting of 100 Amazon EC2 instances. The latency of the proposed method was approximately 27 s and the maximum throughput achieved was 36 transactions per second for a network containing 100 nodes. The results of the experiments indicate that the throughput of the proposed protocol increases with the network size. This confirms the scalability of the proposed protocol.

Cite this article as:
Y. Gao, S. Kawai, and H. Nobuhara, “Scalable Blockchain Protocol Based on Proof of Stake and Sharding,” J. Adv. Comput. Intell. Intell. Inform., Vol.23 No.5, pp. 856-863, 2019.
Data files:
References
  1. [1] M. Swan, “What is the Blockchain?,” Blockchain: Blueprint for a New Economy, O’Reilly Media, Inc., pp. x-xi, 2015.
  2. [2] M. Swan, “Blockchain 2.0: Contracts,” Blockchain: Blueprint for a New Economy, O’Reilly Media, Inc., pp. 9-10, 2015.
  3. [3] M. Swan, “Blockchain 3.0: Justice Applications Beyond Currency, Economics, and Markets,” Blockchain: Blueprint for a New Economy, O’Reilly Media, Inc., pp. 29-69, 2015.
  4. [4] I. Eyal, A. E. Gencer, E. G. Sirer, and R. van Renesse, “Bitcoin-NG: A Scalable Blockchain Protocol,” Proc. of the 13th USENIX Symp. on Networked Systems Design and Implementation (NSDI ’16), pp. 45-59, 2016.
  5. [5] K. Croman, C. Decker, I. Eyal, A. E. Gencer, A. Juels, A. Kosba, A. Miller et al., “On scaling decentralized blockchains,” Int. Conf. on Financial Cryptography and Data Security, pp. 106-125, 2016.
  6. [6] L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, “A secure sharding protocol for open blockchains,” Proc. of the 2016 ACM SIGSAC Conf. on Computer and Communications Security, pp. 17-30, 2016.
  7. [7] Scalability, Bitcoin wiki, https://en.bitcoin.it/wiki/Scalability [accessed July 24, 2018]
  8. [8] Welcome to the PayPal Information Center, https://web.archive.org/web/20141226073503/https://www.paypal-media.com/about/ [accessed July 24, 2018]
  9. [9] VISA Inc. at a Glance, https://usa.visa.com/dam/VCOM/download/corporate/media/visa-fact-sheet-Jun2015.pdf [accessed July 24, 2018]
  10. [10] Block intervals, Bitcoin wiki, https://en.bitcoin.it/wiki/Block_intervals [accessed July 24, 2018]
  11. [11] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” 2009.
  12. [12] S. King and S. Nadal, “PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake,” https://bitcoin.peryaudo.org/vendor/peercoin-paper.pdf [accessed July 24, 2018]
  13. [13] S. Goswami, “Scalability analysis of blockchains through blockchain simulation,” Thesis, Master of Science in Computer Science, University of Nevada, Las Vegas, 2017.
  14. [14] E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, E. Syta, and B. Ford, “OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding,” IACR Cryptology ePrint Archive 2017, 406, 2017.
  15. [15] M. Zamani, M. Movahedi, and M. Raykova, “RapidChain: Scaling Blockchain via Full Sharding,” Proc. of the 2018 ACM SIGSAC Conf. on Computer and Communications Security, pp. 931-948, 2018.
  16. [16] Proof of work, Bitcoin wiki, https://en.bitcoin.it/wiki/Proof_of_work [accessed July 24, 2018]
  17. [17] BitFury Group, “Proof of Stake versus Proof of Work,” http://bitfury.com/content/5-white-papers-research/pos-vs-pow-1.0.2.pdf [accessed July 24, 2018]
  18. [18] V. Buterin, “What Proof of Stake Is And Why It Matters,” https://bitcoinmagazine.com/articles/what-proof-of-stake-is-and-why-it-matters-1377531463/ [accessed July 24, 2018]
  19. [19] K. Vaidya, “Decoding the enigma of Bitcoin Mining – Part I: Mechanism,” https://medium.com/all-things-ledger/decoding-the-enigma-of-bitcoin-mining-f8b2697bc4e2/ [accessed July 24, 2018]
  20. [20] Proof of Stake FAQ, https://github.com/ethereum/wiki/wiki/Proof-of-Stake-FAQ/ [accessed July 24, 2018]
  21. [21] V. Buterin, “A Proof of Stake Design Philosophy,” https://medium.com/@VitalikButerin/a-proof-of-stake-design-philosophy-506585978d51/ [accessed July 24, 2018]
  22. [22] Y. Jia, “Op Ed: The Many Faces of Sharding for Blockchain Scalability,” https://bitcoinmagazine.com/articles/op-ed-many-faces-sharding-blockchain-scalability/ [accessed July 24, 2018]
  23. [23] D. Rhodes, “The state of sharding: How can this technology make blockchain more scalable?,” https://jaxenter.com/sharding-in-blockchain-145534.html [accessed August 10, 2018]
  24. [24] D. Larimer, “Transactions as Proof-of-Stake,” https://bravenewcoin.com/assets/Uploads/TransactionsAsProofOfStake10.pdf [accessed August 10, 2018]

*This site is desgined based on HTML5 and CSS3 for modern browsers, e.g. Chrome, Firefox, Safari, Edge, Opera.

Last updated on Apr. 19, 2024