[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-030-23404-1_12guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Performance Benchmarking and Optimization for Blockchain Systems: A Survey

Published: 25 June 2019 Publication History

Abstract

Blockchain is a decentralized infrastructure widely used in emerging digital cryptocurrencies. With the fast development of blockchain technology, there are many new achievements in industry and academia. As a decentralized, shared and encrypted distributed ledger technology, blockchain has three distinctive features: decentralization, traceability, and non-tampering. Therefore, the blockchain technology has been used to implement transaction autonomy, save regulatory costs, and improve security. Its birth was even considered to be the fourth industrial revolution. However, the blockchain is still at an early stage of development, and has not been widely applied in practices. One of the main reason is the low performance issue. In order to better understand the state-of-art of the blockchain, we first introduce the architecture and consensus protocols of the current mainstream blockchain systems, then analyze some open source blockchain benchmarking tools, and summarize some blockchain systems optimization methods. Finally, we propose some suggestions for future development of blockchain systems.

References

[1]
Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system.https://bitcoin.org/bitcoin.pdf. Accessed 5 May 2019
[2]
Fisher, J., Sanchez, M.H.: Authentication and verification of digital data utilizing blockchain technology. U.S. Patent Application No. 15/083, 238 (2016)
[3]
Dwork C and Naor M Brickell Ernest F Pricing via processing or combatting junk mail Advances in Cryptology — CRYPTO’ 92 1993 Heidelberg Springer 139-147
[4]
Jakobsson M and Juels A Preneel B Proofs of work and bread pudding protocols(extended abstract) Secure Information Networks 1999 Boston, MA Springer 258-272
[5]
King, S., Nadal, S.: Ppcoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake, vol.19. self-published paper (2012)
[6]
Castro M and Liskov B Practical Byzantine fault tolerance OSDI 1999 99 173-186
[7]
Gervais, A., et al.: On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications security, pp. 3–16. ACM (2016)
[8]
Sompolinsky, Y., Lewenberg, Y., Zohar, A.: SPECTRE: a fast and scalable cryptocurrency protocol. IACR Cryptology ePrint Archive, pp. 1159 (2016)
[9]
Kiayias A, Russell A, David B, and Oliynykov R Katz J and Shacham H Ouroboros: a provably secure proof-of-stake blockchain protocol Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 357-388
[10]
Gilad, Y., et al.: Algorand: Scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68. ACM (2017)
[11]
Dinh, T.T.A., et al.: Blockbench: a framework for analyzing private blockchains. In: Proceedings of the 2017 ACM International Conference on Management of Data, pp. 1085–1100. ACM (2017)
[12]
Hyperledger Caliper Homepage. https://hyperledger.github.io/caliper/. Accessed 5 May 2019
[13]
Hyperledger Homepage. https://www.hyperledger.org/. Accessed 5 May 2019
[14]
Poon, J., Buterin, V.: Plasma: scalable autonomous smart contracts, pp. 1–47. White paper (2017)
[15]
Bano, S., Al-Bassam, M., Danezis, G.: The road to scalable blockchain designs. USENIX Secur. 42(4), 31–36 (2017)
[16]
Thakkar, P., Nathan, S., Viswanathan, B.: Performance benchmarking and optimizing hyperledger fabric blockchain platform. In: 2018 IEEE 26th International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS), pp. 264–276. IEEE (2018)
[17]
Eyal, I., et al.: Bitcoin-NG: A scalable blockchain protocol. In: 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI), pp. 45–59 (2016)
[18]
Kogias, E.K., et al. Enhancing bitcoin security and performance with strong consistency via collective signing. In: 25th USENIX Security Symposium, USENIX Security 2016, pp. 279–296 (2016)
[19]
Boyen, X., Christopher, C., Haines, T.: Blockchain-free cryptocurrencies. A rational framework for truly decentralised fast transactions. IACR Cryptology ePrint Archive, pp. 871 (2016)
[20]
Blockchain Whitepaper. http://www.caict.ac.cn/kxyj/qwfb/bps/. Accessed 5 May 2019
[21]
IOTA Homepage. https://www.iota.org/. Accessed 5 May 2019
[22]
Churyumov, A.: Byteball: A decentralized system for storage and transfer of value. https://byteball.org/Byteball.Pdf(2016)
[23]
Baird, L.: The swirldshashgraph consensus algorithm: fair, fast, byzantine fault tolerance. Swirlds Tech Reports SWIRLDS-TR-2016-01, Technical Report (2016)
[24]
Wiki, Bitcoin. Block size limit controversy. https://en.bitcoin.it/wiki/Block_size_limit_controversy. Accessed 5 May 2019
[25]
Croman K et al. Clark J, Meiklejohn S, Ryan Peter Y A, Wallach D, Brenner M, Rohloff K, et al. On scaling decentralized blockchains Financial Cryptography and Data Security 2016 Heidelberg Springer 106-125
[26]
Bentov I, Gabizon A, and Mizrahi A Clark J, Meiklejohn S, Ryan Peter Y A, Wallach D, Brenner M, and Rohloff K Cryptocurrencies without proof of work Financial Cryptography and Data Security 2016 Heidelberg Springer 142-157
[27]
Bentov, I., et al.: Proof of activity: extending Bitcoin’s proof of work via proof of stake. IACR Cryptology ePrint Archive, pp. 452 (2014)
[28]
Abd-El-Malek M et al. Fault-scalable Byzantine fault-tolerant services ACM SIGOPS Oper. Syst. Rev. 2005 39 5 59-74
[29]
Pass, R., Shi, E.: Hybrid consensus: efficient consensus in the permissionless model. In: 31st International Symposium on Distributed Computing, DISC 2017. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2017)
[30]
Ethereum blockchain app platform. https://www.ethereum.org/. Accessed 5 May 2019
[31]
Parity. https://www.parity.io/. Accessed 5 May 2019
[32]
Chase, J.P.M.: A Permissioned Implementation of Ethereum (2018). https://github.com/jpmorganchase/quorum. Accessed 5 May 2019
[33]
Luu, L., et al.: A secure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS), pp. 17–30. ACM (2016)
[34]
Zilliqa. https://zilliqa.com/. Accessed 5 May 2019
[35]
ZILLIQA Team: The ZILLIQA Technical Whitepaper (2017)
[36]
Ripple. https://ripple.com/. Accessed 5 May 2019
[37]
Lerner, S.D.: Dagcoin: a cryptocurrency without blocks (2015). http://bitslog.wordpress.com/2015/09/11/dagcoin
[38]
Larimer, D.: Delegated proof-of-stake (DPoS). Bitshare whitepaper (2014)
[39]
Lamport L Paxos made simple ACM Sigact News 2001 32 4 18-25
[40]
Ongaro, D., Ousterhout, J.: In search of an understandable consensus algorithm. In: 2014 USENIX Annual Technical Conference, USENIXATC 2014, pp. 305–319 (2014)

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Blockchain – ICBC 2019: Second International Conference, Held as Part of the Services Conference Federation, SCF 2019, San Diego, CA, USA, June 25–30, 2019, Proceedings
Jun 2019
230 pages
ISBN:978-3-030-23403-4
DOI:10.1007/978-3-030-23404-1
  • Editors:
  • James Joshi,
  • Surya Nepal,
  • Qi Zhang,
  • Liang-Jie Zhang

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 25 June 2019

Author Tags

  1. Blockchain
  2. Protocol
  3. Benchmark
  4. Performance analysis
  5. Performance optimization

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 05 Jan 2025

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media