Paper 2023/951

Latency-First Smart Contract: Overclock the Blockchain for a while

Huayi Qi, Shandong University
Minghui Xu, Shandong University
Xiuzhen Cheng, Shandong University
Weifeng Lyu, Beihang University
Abstract

Blockchain systems can become overwhelmed by a large number of transactions, leading to increased latency. As a consequence, latency-sensitive users must bid against each other and pay higher fees to ensure that their transactions are processed in priority. However, most of the time of a blockchain system (78% in Ethereum), there is still a lot of unused computational power, with few users sending transactions. To address this issue and reduce latency for users, we propose the latency-first smart contract model in this paper, which optimistically accepts committed transactions. This allows users to submit a commitment during times of high demand, and then complete the rest of the work at a lower priority. From the perspective of the blockchain, this temporarily “overclocks” the system. We have developed a programming tool for our model, and our experiments show that the proposed latency-first smart contract model can greatly reduce latency during the periods of high demand.

Note: Accepted for IEEE INFOCOM 2023

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. IEEE INFOCOM 2023
Keywords
latency-first smart contractEthereumblockchain
Contact author(s)
qi @ huayi email
mhxu @ sdu edu cn
xzcheng @ sdu edu cn
lwf @ buaa edu cn
History
2023-06-19: approved
2023-06-17: received
See all versions
Short URL
https://ia.cr/2023/951
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/951,
      author = {Huayi Qi and Minghui Xu and Xiuzhen Cheng and Weifeng Lyu},
      title = {Latency-First Smart Contract: Overclock the Blockchain for a while},
      howpublished = {Cryptology ePrint Archive, Paper 2023/951},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/951}},
      url = {https://eprint.iacr.org/2023/951}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.