[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1109/INFOCOM.2019.8737556guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
research-article

ACCEL: Accelerating the Bitcoin Blockchain for High-throughput, Low-latency Applications

Published: 29 April 2019 Publication History

Abstract

The Bitcoin blockchain is a secure, distributed ledger that enables trusted transactions across untrusted entities. However, many applications need much faster transaction confirmation than that of the current Bitcoin blockchain. In this paper, we present a high-throughput, low-latency, deterministic confirmation mechanism called ACCEL for accelerating Bitcoin's block confirmation mechanism. Our key idea for achieving faster confirmation is the quick identification of singular blocks that provably belong to the blockchain. While it is impossible to determine with certainty if a block belongs to a blockchain when network delays are unbounded, singular block detection exploits the fact that the end-to-end latency between Bitcoin miners is substantially lower than the inter-block spacing and can be assumed to be upper bounded. ACCEL is especially suitable for low-latency, permissioned blockchains, where the block spacing can be optimized to the blockchain's small latencies to greatly improve throughput. We evaluate ACCEL's performance with extensive simulations and with a real implementation built with minimal changes to and fully compatible with the Bitcoin blockchain. We show that with appropriate bounds on the end-to-end latency, it is possible to reduce transaction confirmation latencies to milliseconds with ACCEL, and so meet the performance needs of a wide range of applications.

References

[2]
I. Bentov, A. Gabizon, and A. Mizrahi, “Cryptocurrencies without Proof of Work,” in International Conference on Financial Cryptography and Data Security. Springer, 2016, pp. 142–157.
[3]
A. Kiayias, A. Russell, B. David, and R. Oliynykov, “Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol,” in Annual International Cryptology Conference. Springer, 2017, pp. 357–388.
[4]
G. Ateniese, I. Bonacina, A. Faonio, and N. Galesi, “Proofs of Space: When Space is of the Essence,” in International Conference on Security and Cryptography for Networks. Springer, 2014, pp. 538–557.
[5]
S. Park, K. Pietrzak, A. Kwon, J. Alwen, G. Fuchsbauer, and P. Gai, “SpaceMint: A Cryptocurrency Based on Proofs of Space,” Cryptology ePrint Archive, Report 2015/528 2015, https://eprint.iacr.org/2015/528
[6]
T. Moran and I. Orlov, “Rational Proofs of Space-Time,” Cryptology ePrint Archive, Report 2016/035, 2016, https://eprint.iacr.org/2016/035
[7]
[8]
M. Castro and B. Liskov, “Practical Byzantine Fault Tolerance And Proactive Recovery,” ACM Transactions on Computer Systems (TOCS), vol. 20, no. 4, pp. 398–461, 2002.
[9]
Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, “Algorand: Scaling Byzantine Agreements For Cryptocurrencies,” in Proceedings of the 26th Symposium on Operating Systems Principles. ACM, 2017, pp. 51–68.
[11]
I. Eyal, A. E. Gencer, E. G. Sirer, and R. Van Renesse, “Bitcoin-NG: A Scalable Blockchain Protocol,” in 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16), 2016, pp. 45–59.
[12]
E. K. Kogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford, “Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing”.
[13]
Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends,” in 2017 IEEE International Congress on Big Data (BigData Congress), June 2017, pp. 557–564.
[14]
C. Decker and R. Wattenhofer, “Information propagation in the bitcoin network,” in Peer-to-Peer Computing (P2P), 2013 IEEE Thirteenth International Conference on., IEEE, 2013, pp. 1–10.
[15]
Bitcoin Average Transaction Confirmation Time, 2018/01/26,” https: //blockchain.info/charts/avg-confirmation-time?daysAverageString=7
[18]
M. Ali, J. Nelson, R. Shea, and M. J. Freedman, “Blockstack: A Global Naming and Storage System Secured by Blockchains,” in 2016 USENIX Annual Technical Conference (USENIX ATC 16). Denver, CO: USENIX Association, Jun. 2016, pp. 181–194. [Online]. Available: https://www.usenix.org/conference/atc16/technical-sessions/presentation/ali
[19]
C. Fromknecht, D. Velicanu, and S. Yakoubov, “CertCoin: A NameCoin Based Decentralized Authentication System 6.857 Class Project,” 2014.
[20]
A. Hari and T. V. Lakshman, “The Internet Blockchain: A Distributed, Tamper-Resistant Transaction Framework for the Internet,” in Proceedings of the 15th ACM Workshop on Hot Topics in Networks, ser. HotNets '16. New York, NY, USA: ACM, 2016, pp. 204–210. [Online]. Available: http://doi.acm.org/10.1145/3005745.3005771

Cited By

View all
  • (2022)A Mining Strategy for Minimizing Waiting Time in Blockchains for Time-Sensitive ApplicationsWireless Communications & Mobile Computing10.1155/2022/43524062022Online publication date: 1-Jan-2022

Index Terms

  1. ACCEL: Accelerating the Bitcoin Blockchain for High-throughput, Low-latency Applications
      Index terms have been assigned to the content through auto-classification.

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      IEEE INFOCOM 2019 - IEEE Conference on Computer Communications
      Apr 2019
      2583 pages

      Publisher

      IEEE Press

      Publication History

      Published: 29 April 2019

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 12 Dec 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)A Mining Strategy for Minimizing Waiting Time in Blockchains for Time-Sensitive ApplicationsWireless Communications & Mobile Computing10.1155/2022/43524062022Online publication date: 1-Jan-2022

      View Options

      View options

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media