Huawei Huang, Xiaowen Peng, Yue Lin, Miaoyong Xu, Guang Ye, Zibin Zheng, Song Guo, “Scheduling Most Valuable Committees for the Sharded Blockchain,” IEEE/ACM Transactions on Networking (ToN/TNet), 2023, pp. 1-15. To appear. [PDF]
[2] L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, “A secure sharding protocol for open blockchains,” in Proc. of ACM CCS, 2016, pp. 17–30.
[3] Huawei Huang, X. Peng, J. Zhan, S. Zhang, Y. Lin, Z. Zheng, S. Guo, “BrokerChain: A Cross-Shard Blockchain Protocol for Account/Balance-based State Sharding,” in Proc. of INFOCOM, May 2022.
[4] Huawei Huang, Yetong Zhao, Zibin Zheng, “tMPT: Reconfiguration across Blockchain Shards via Trimmed Merkle Patricia Trie,” IEEE/ACM International Symposium on Quality of Service (IWQoS), 2023.
[5] Huawei Huang, Zhenyi Huang, Xiaowen Peng, Zibin Zheng, Song Guo, “MVCom: Scheduling Most Valuable Committees for the Large-Scale Sharded Blockchain”, ICDCS, July 2021.
[6] C. Li, Huawei Huang, Y. Zhao, X. Peng, R. Yang, Z. Zheng, and S. Guo, “Achieving scalability and load balance across blockchain shards for state sharding,” in Proc. of 2022 41st International Symposium on Reliable Distributed Systems (SRDS’22), 2022, pp. 284–294.
[1] Nakamoto S, Bitcoin A. A peer-to-peer electronic cash system[J]. Bitcoin.–URL: https://bitcoin. org/bitcoin. pdf, 2008, 4(2).
[2] Garay J, Kiayias A, Leonardos N. The bitcoin backbone protocol: Analysis and applications[C]//Advances in Cryptology-EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015: 281-310.
[3] Eyal I, Sirer E G. Majority is not enough: Bitcoin mining is vulnerable[J]. Communications of the ACM, 2018, 61(7): 95-102.
[4] Nayak K, Kumar S, Miller A, et al. Stubborn mining: Generalizing selfish mining and combining with an eclipse attack[C]//2016 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2016: 305-320.
Huawei Huang, Yetong Zhao, Zibin Zheng*, “tMPT: Reconfiguration across Blockchain Shards via Trimmed Merkle Patricia Trie”, IEEE/ACM International Symposium on Quality of Service (IWQoS), June 2023.
[1] Luu L, Narayanan V, Zheng C, et al. A secure sharding protocol for open blockchains[C]//Proc.of ACM SIGSAC Conference on Computer and Communications Security (CCS’16). ACM,2016:17-30.
[2] Zamani M, Movahedi M, Raykova M. Rapidchain: Scaling blockchain via full sharding[C]//Proceedings of the 2018 ACM SIGSAC conference on computer and communications security. 2018: 931-948.
[3] Kokoris-Kogias E, Jovanovic P, Gasser L, et al. Omniledger: A secure, scale-out, decentralized ledger via sharding[C]//2018 IEEE Symposium on Security and Privacy (SP). IEEE, 2018: 583-598.
[4] Wang J, Wang H. Monoxide: Scale out blockchains with asynchronous consensus zones[C]// Proc. of 16th USENIX Symposium on Networked Systems Design and Implementation (NSDI’19). 2019:95-112.
[5] Kim J Y, Lee J, Koo Y, et al. Ethanos: efficient bootstrapping for full nodes on account-based blockchain[C]//Proceedings of the Sixteenth European Conference on Computer Systems. 2021: 99-113.
[4] Zheng Z, Xie S, Dai H N, et al. Blockchain challenges
and opportunities: A survey[J]. International Journal of Web and Grid Services,
2018, 14(4):352-375
[7] Pervez H, Muneeb M, Irfan M U, et al. A comparative
analysis of dag-based blockchain architectures[C]//2018 12th International
conference on open source systems and technologies(ICOSST). IEEE, 2018:27-34
[8] Dziembowski S, Faust S, Hostáková K. General state
channel networks[C]//Proceedings of the2018 ACM SIGSAC Conference on Computer
and Communications Security (CCS’18). ACM,2018:949-966
[9] Luu L, Narayanan V, Zheng C, et al. A secure sharding
protocol for open blockchains[C]//Proc.of ACM SIGSAC Conference on Computer and
Communications Security (CCS’16). ACM,2016:17-30
[10] Li H, Li C, Li H, et al. An overview on practice of
fisco bcos technology and application[J].Information and Communications
Technology and Policy, 2020, 46(1):52-60
[13] J. Wang and H. Wang, “Monoxide: Scale-out blockchains with asynchronous consensus zones,” in Proc. of 16th USENIX Symposium on Networked Systems Design and Implementation (NSDI’19). Boston, MA: USENIX Association, Feb. 2019, pp. 95–112
论文题目:Bidl: A High-throughput, Low-latency Permissioned Blockchain Framework for Datacenter Networks
这篇论文发表在CCF-A类会议-ACM Symposium on Operating Systems Principles 2021(SOSP 2021)。
1、论文作者简介
Ji Qi (The University of Hong Kong), Xusheng Chen (The University of Hong Kong), Yunpeng Jiang (The University of Hong Kong), Jianyu Jiang (The University of Hong Kong), Tianxiang Shen (The University of Hong Kong), Shixiong Zhao (The University of Hong Kong), Sen Wang (Huawei Technologies Co., Ltd.), Gong Zhang (Huawei Technologies Co., Ltd.), Li Chen (Huawei Technologies Co., Ltd.), Man Ho Au (The University of Hong Kong), Heming Cui (The University of Hong Kong)
注1:定义 Non-determinism (e.g., caused by data races): given the same state and input, correct nodes may produce different execution results on the same transaction.
(2) Leader作恶: 如果Leader作恶(例如给不同的 Consensus 节点 和 Normal 节点发送不一样的交易顺序),则系统可以使用视图切换 (view changes) 来更换leader。本文采用的视图切换不是round-robin轮询方式,而是unpredictable的。系统以the hash of the last committed block 作为随机种子,从共识节点中随机选取一个来替换作恶的Leader。
(3)攻击者 𝓐 伪装leader作恶:攻击者会企图伪装成leader,使用客户端 c 签名的交易来向共识节点和 Normal 节点发送不一致的交易顺序。
本文指出,攻击者必然是自己制造一个恶意客户端 c (或者和恶意的客户端 c 合谋),生成并发送malformed交易,从而制造出交易顺序不一致的冲突情况。因为基于triangle inequality定理可知,共识节点和 Normal 节点会率先接受到来自Leader广播的正确交易,因此攻击者无法利用正确交易发动“交易不一致”攻击。
考虑到在许可链的环境下,攻击者 A 无法制造大量的恶意客户端,所以可以设置一个 denylist 将攻击者拉入黑名单。
[1]. Yamashita K , Nomura Y , Zhou E , et al. Potential Risks of Hyperledger Fabric Smart Contracts[C]// 2019 IEEE International Workshop on Blockchain Oriented Software Engineering (IWBOSE). IEEE, 2019.
[2]. Giuseppe DeCandia, Deniz Hastorun, Madan Jampani, et.al. Dynamo: Amazon’s highly available key-value store. ACM SIGOPS operating systems review, 41(6):205–220, 2007.
论文一作是Lei Yang,正在MIT攻读Ph.D;二作是Seo Jin Park,在MIT做博士后;三作是Mohammad Alizadeh副教授,是前两位作者的导师;四作是华盛顿大学的副教授 Sreeram Kannan;五作为斯坦福大学的教授(The Thomas Kailath and Guanghan Xu professor)David Tse。
近日,实验室在区块链底层分片系统的研究取得新进展,论文《BrokerChain: A Cross-Shard Blockchain Protocol for Account/Balance based State Sharding》被计算机网络领域的CCF-A类顶会 INFOCOM 2022 接收。INFOCOM (全称 IEEE International Conference on Computer Communications) 是计算机网络领域的顶级会议。本次会议共投稿1129篇论文,最终接收了225篇,接收率为19.9%。