Abstract and I. Introduction

II. Related Works

III. System Models

IV. Design of EZchain

V. Analysis of EZchain's Performance, Security and Decentralization

VI. Simulation Experiments of EZchain

VII. Conclusions, Acknowledgements, and References

VII. CONCLUSION

In this paper, we introduced EZchain, a novel decentralized distributed ledger blockchain system tailored for Web3.0 applications. A prototype simulation system has been developed and is available as open-source[11]. The empirical evidence suggests that EZchain is capable of achieving “scale-out” performance, utilizing consumer-grade bandwidth, computational, and storage resources, while maintaining the integrity of decentralization and security principles. Future work will focus on two primary objectives: i) Enhancing EZchain’s efficiency by optimizing storage and transmission overhead and integrating advanced algorithmic plugins; ii) Expanding EZchain’s design architecture to encompass Turing-complete blockchain systems; iii) Reasonable incentive strategies to build a good ecosystem.

ACKNOWLEDGMENT

This work was supported by the National Natural Science Foundation of China (No. 62172385), and the Innovation Program for Quantum Science and Technology (No. 2021ZD0302900).

REFERENCES

[1] BitcoinWiki, “Confirmation,” https://en.bitcoin.it/wiki/Confirmation, 2019, april, 2019.

[2] Z. Ren and Z. Erkin, “VAPOR: a value-centric blockchain that is scaleout, decentralized, and flexible by design,” CoRR, vol. abs/1810.12596, 2018. [Online]. Available: http://arxiv.org/abs/1810.12596

[3] Z. Ren, K. Cong, T. Aerts, B. de Jonge, A. Morais, and Z. Erkin, “A scale-out blockchain for value transfer with spontaneous sharding,” in Crypto Valley Conference on Blockchain Technology, CVCBT 2018, Zug, Switzerland, June 20-22, 2018, 2018, pp. 1–10. [Online]. Available: https://doi.org/10.1109/CVCBT.2018.00006

[4] I. Eyal, A. E. Gencer, and R. V. Renesse, “Bitcoin-ng: a scalable blockchain protocol,” in Usenix Conference on Networked Systems Design and Implementation, 2016.

[5] E. Kokoriskogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford, “Enhancing bitcoin security and performance with strong consistency via collective signing,” Applied Mathematical Modelling, vol. 37, no. 8, pp. 5723–5742, 2016.

[6] Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, “Algorand: Scaling byzantine agreements for cryptocurrencies,” in Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, October 28-31, 2017, 2017, pp. 51–68. [Online]. Available: https://doi.org/10.1145/3132747.3132757

[7] Y. Sompolinsky and A. Zohar, “Secure high-rate transaction processing in bitcoin,” in Financial Cryptography and Data Security - 19th International Conference, FC 2015, San Juan, Puerto Rico, January 26-30, 2015, Revised Selected Papers, 2015, pp. 507–527. [Online]. Available: https://doi.org/10.1007/978-3-662-47854-7 32

[8] M. Yin, D. Malkhi, M. K. Reiter, G. Golan-Gueta, and I. Abraham, “Hotstuff: BFT consensus with linearity and responsiveness,” in Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC 2019, Toronto, ON, Canada, July 29 - August 2, 2019., 2019, pp. 347–356. [Online]. Available: https://doi.org/10.1145/ 3293611.3331591

[9] V. Bagaria, S. Kannan, D. Tse, G. Fanti, and P. Viswanath, “Prism: Deconstructing the blockchain to approach physical limits,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 585–602.

[10] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” Consulted, 2008.

[11] E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, E. Syta, and B. Ford, “Omniledger: A secure, scale-out, decentralized ledger via sharding,” in 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21-23 May 2018, San Francisco, California, USA, 2018, pp. 583–598. [Online]. Available: https://doi.org/10.1109/SP.2018.000-5

[12] H. Yu, I. Nikolic, R. Hou, and P. Saxena, “OHIE: blockchain scaling made simple,” CoRR, vol. abs/1811.12628, 2018. [Online]. Available: http://arxiv.org/abs/1811.12628

[13] M. Zamani, M. Movahedi, and M. Raykova, “Rapidchain: Scaling blockchain via full sharding,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15-19, 2018, 2018, pp. 931–948. [Online]. Available: https://doi.org/10.1145/3243734.3243853

[14] L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, “A secure sharding protocol for open blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, 2016, pp. 17–30. [Online]. Available: https://doi.org/10.1145/2976749.2978389

[15] M. Al-Bassam, A. Sonnino, S. Bano, D. Hrycyszyn, and G. Danezis, “Chainspace: A sharded smart contracts platform,” in 25th Annual Network and Distributed System Security Symposium, NDSS 2018, San Diego, California, USA, February 18-21, 2018, 2018. [Online]. Available: http://wp.internetsociety.org/ndss/wp-content/ uploads/sites/25/2018/02/ndss2018 09-2 Al-Bassam paper.pdf

[16] S. Popov, O. Saa, and P. Finardi, “Equilibria in the tangle,” CoRR, vol. abs/1712.05385, 2017. [Online]. Available: http://arxiv.org/abs/1712. 05385

[17] C. Li, P. Li, W. Xu, F. Long, and A. C. Yao, “Scaling nakamoto consensus to thousands of transactions per second,” CoRR, vol. abs/1805.03870, 2018. [Online]. Available: http://arxiv.org/abs/1805. 03870

[18] Y. Sompolinsky and A. Zohar, “PHANTOM: A scalable blockdag protocol,” IACR Cryptology ePrint Archive, vol. 2018, p. 104, 2018. [Online]. Available: http://eprint.iacr.org/2018/104

[19] J. Poon and T. Dryja, “The bitcoin lightning network: Scalable off-chain instant payments,” https://lightning.network/lightning-network-paper. pdf, 2016, january 14, 2016.

[20] J. Poon and V. Buterin, “Plasma: Scalable autonomous smart contracts,” https://plasma.io/plasma.pdf, 2017, august 11, 2017.

[21] O. Rollup, “Rollup protocol,” https://community.optimism.io/docs/ protocol/2-rollup-protocol, 2023, october 4, 2023.

[22] J. Dilley, A. Poelstra, J. Wilkins, M. Piekarska, B. Gorlick, and M. Friedenbach, “Strong federations: An interoperable blockchain solution to centralized third-party risks,” arXiv preprint arXiv:1612.05491, 2016.

[23] G. Wood, “Polkadot: Vision for a heterogeneous multi-chain framework,” White paper, vol. 21, no. 2327, p. 4662, 2016.

[24] S. Thomas and E. Schwartz, “A protocol for interledger payments,” URL https://interledger. org/interledger. pdf, 2015.

[25] A. Garoffolo, D. Kaidalov, and R. Oliynykov, “Zendoo: A zk-snark verifiable cross-chain transfer protocol enabling decoupled and decentralized sidechains,” in 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS). IEEE, 2020, pp. 1257–1262.

[26] E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza, “Zerocash: Decentralized anonymous payments from bitcoin,” in 2014 IEEE symposium on security and privacy. IEEE, 2014, pp. 459–474.

[27] E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza, “Succinct {NonInteractive} zero knowledge for a von neumann architecture,” in 23rd USENIX Security Symposium (USENIX Security 14), 2014, pp. 781–796.

[28] S. Bowe, J. Grigg, and D. Hopwood, “Recursive proof composition without a trusted setup,” Cryptology ePrint Archive, 2019.

[29] A. Gluchowski, “Zk rollup: scaling with zero-knowledge proofs,” Matter Labs, 2019.

[30] Z. Hong, S. Guo, P. Li, and W. Chen, “Pyramid: A layered sharding blockchain system,” in IEEE INFOCOM 2021-IEEE Conference on Computer Communications. IEEE, 2021, pp. 1–10.

[31] T. Crain, C. Natoli, and V. Gramoli, “Red belly: A secure, fair and scalable open blockchain,” in 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 2021, pp. 466–483.

[32] W. F. Silvano and R. Marcelino, “Iota tangle: A cryptocurrency to communicate internet-of-things data,” Future generation computer systems, vol. 112, pp. 307–319, 2020.

[33] E. Tairi, P. Moreno-Sanchez, and M. Maffei, “A2l: Anonymous atomic locks for scalability in payment channel hubs,” in 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 2021, pp. 1834–1851.

[34] P. Gazi, A. Kiayias, and D. Zindros, “Proof-of-stake sidechains,” in ˇ 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 2019, pp. 139– 156.

[35] J. Neu, E. N. Tas, and D. Tse, “Ebb-and-flow protocols: A resolution of the availability-finality dilemma,” in 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 2021, pp. 446–465.

[36] H. Tian, K. Xue, X. Luo, S. Li, J. Xu, J. Liu, J. Zhao, and D. S. Wei, “Enabling cross-chain transactions: A decentralized cryptocurrency exchange protocol,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 3928–3941, 2021.

[37] M. Sober, G. Scaffino, C. Spanring, and S. Schulte, “A voting-based blockchain interoperability oracle,” in 2021 IEEE International Conference on Blockchain (Blockchain). IEEE, 2021, pp. 160–169.

[38] B. Bunz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, ¨ “Bulletproofs: Short proofs for confidential transactions and more,” in 2018 IEEE symposium on security and privacy (SP). IEEE, 2018, pp. 315–334.

[39] F. Saleh, “Blockchain without waste: Proof-of-stake,” The Review of financial studies, vol. 34, no. 3, pp. 1156–1190, 2021.

[40] L. Grassi, D. Khovratovich, C. Rechberger, A. Roy, and M. Schofnegger, “Poseidon: A new hash function for {Zero-Knowledge} proof systems,” in 30th USENIX Security Symposium (USENIX Security 21), 2021, pp. 519–535.

[41] X. Yang and W. Li, “A zero-knowledge-proof-based digital identity management scheme in blockchain,” Computers & Security, vol. 99, p. 102050, 2020.

[42] L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, “A secure sharding protocol for open blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, and S. Halevi, Eds. ACM, 2016, pp. 17–30. [Online]. Available: https://doi.org/10.1145/2976749.2978389

[43] F. Gai, J. Niu, I. Beschastnikh, C. Feng, and S. Wang, “Scaling blockchain consensus via a robust shared mempool,” in 39th IEEE International Conference on Data Engineering, ICDE 2023, Anaheim, CA, USA, April 3-7, 2023. IEEE, 2023, pp. 530–543. [Online]. Available: https://doi.org/10.1109/ICDE55515.2023.00047

Authors:

(1) Lide Xue, University of Science and Technology of China, Hefei, China ([email protected]);

(2) Wei Yang, University of Science and Technology of China, Hefei, China ([email protected]);

(3) Wei Li, University of Science and Technology of China, Hefei, China ([email protected]).


This paper is available on arxiv under ATTRIBUTION-NONCOMMERCIAL-SHAREALIKE 4.0 INTERNATIONAL license.

[11] https://github.com/Re20Cboy/Ezchain-py