Paper 2024/206

Kronos: A Secure and Generic Sharding Blockchain Consensus with Optimized Overhead

Yizhong Liu, Beihang University
Andi Liu, Beihang University
Yuan Lu, Institute of Software Chinese Academy of Sciences
Zhuocheng Pan, Beihang University
Yinuo Li, Beihang University
Jianwei Liu, Beihang University
Song Bian, Beihang University
Mauro Conti, University of Padua
Abstract

Sharding enhances blockchain scalability by dividing the network into shards, each managing specific unspent transaction outputs or accounts. As an introduced new transaction type, cross-shard transactions pose a critical challenge to the security and efficiency of sharding blockchains. Currently, there is a lack of a generic sharding consensus pattern that achieves both security and low overhead. In this paper, we present Kronos, a secure sharding blockchain consensus achieving optimized overhead. In particular, we propose a new secure sharding consensus pattern, based on a buffer managed jointly by shard members. Valid transactions are transferred to the payee via the buffer, while invalid ones are rejected through happy or unhappy paths. Kronos is proved to achieve security with atomicity under malicious clients with optimal intra-shard overhead $k\mathcal{B}$ ($k$ for involved shard number and $\mathcal{B}$ for a Byzantine fault tolerance (BFT) cost). Efficient rejection even requires no BFT execution in happy paths, and the cost in unhappy paths is still lower than a two-phase commit. Besides, we propose secure cross-shard certification methods based on batch certification and reliable cross-shard transfer. The former combines hybrid trees or vector commitments, while the latter integrates erasure coding. Handling $b$ transactions, Kronos is proved to achieve reliability with low cross-shard overhead $\mathcal{O}(n b \lambda)$ ($n$ for shard size and $\lambda$ for the security parameter). Notably, Kronos imposes no restrictions on BFT and does not rely on time assumptions, offering optional constructions in various modules. Kronos could serve as a universal framework for enhancing the performance and scalability of existing BFT protocols, supporting generic models, including asynchronous networks, increasing the throughput by several orders of magnitude. We implement Kronos using two prominent BFT protocols: asynchronous Speeding Dumbo (NDSS'22) and partial synchronous Hotstuff (PODC'19). Extensive experiments (over up to 1000 AWS EC2 nodes across 4 AWS regions) demonstrate Kronos scales the consensus nodes to thousands, achieving a substantial throughput of 320 ktx/sec with 2.0 sec latency. Compared with the past solutions, Kronos outperforms, achieving up to a 12$\times$ improvement in throughput and a 50% reduction in latency when cross-shard transactions dominate the workload.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
BlockchainSharding ConsensusAsynchronous AtomicityByzantine Fault Tolerance
Contact author(s)
liuyizhong @ buaa edu cn
liuandi @ buaa edu cn
History
2024-04-25: last of 2 revisions
2024-02-10: received
See all versions
Short URL
https://ia.cr/2024/206
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/206,
      author = {Yizhong Liu and Andi Liu and Yuan Lu and Zhuocheng Pan and Yinuo Li and Jianwei Liu and Song Bian and Mauro Conti},
      title = {Kronos: A Secure and Generic Sharding Blockchain Consensus with Optimized Overhead},
      howpublished = {Cryptology ePrint Archive, Paper 2024/206},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/206}},
      url = {https://eprint.iacr.org/2024/206}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.