Paper 2020/335

An n/2 byzantine node tolerated blockchain sharding approach

Yibin Xu and Yangyu Huang

Abstract

Traditional Blockchain Sharding approaches can only tolerate up to n/3 of nodes being adversary because they rely on the hypergeometric distribution to make a failure (an adversary does not have n/3 of nodes globally but can manipulate the consensus of a Shard) hard to happen. The system must maintain a large Shard size (the number of nodes inside a Shard) to sustain the low failure probability so that only a small number of Shards may exist. In this paper, we present a new approach of Blockchain Sharding that can withstand up to n/2 of nodes being bad. We categorise the nodes into different classes, and every Shard has a fixed number of nodes from different classes. We prove that this design is much more secure than the traditional models (only have one class) and the Shard size can be reduced significantly. In this way, many more Shards can exist, and the transaction throughput can be largely increased. The improved Blockchain Sharding approach is promising to serve as the foundation for decentralised autonomous organisations and decentralised database.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. The 35th ACM/SIGAPP Symposium on Applied Computing}{March 30-April 3, 2020}{Brno, Czech Republic
DOI
10.1145/3341105.3374069
Keywords
blockchain sharding
Contact author(s)
work @ xuyibin top
History
2020-03-25: last of 2 revisions
2020-03-18: received
See all versions
Short URL
https://ia.cr/2020/335
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/335,
      author = {Yibin Xu and Yangyu Huang},
      title = {An n/2 byzantine node tolerated blockchain sharding approach},
      howpublished = {Cryptology ePrint Archive, Paper 2020/335},
      year = {2020},
      doi = {10.1145/3341105.3374069},
      note = {\url{https://eprint.iacr.org/2020/335}},
      url = {https://eprint.iacr.org/2020/335}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.