Searching for just a few words should be enough to get started. If you need to make more complex queries, use the tips below to guide you.
Article type: Research Article
Authors: Fu, Jinhuaa; b; * | Zhou, Wenhuia | Xu, Mixueb | Si, Xuemingb; c | Yuan, Chaob | Huang, Yongzhongb; d
Affiliations: [a] College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China | [b] State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, China | [c] School of Computer science, Fudan University, Shanghai 201203, China | [d] School of Computer Science and Information Security, Guilin University of Electronic Technology, Guilin 541004, China
Correspondence: [*] Corresponding author: Jinhua Fu, IOS Press, Nieuwe Hemweg 6B, 1013 BG Amsterdam, The Netherlands. E-mails: [email protected], [email protected].
Abstract: Existing blockchains, especially public blockchains, face the challenges of scalability which means the processing capacity will not get better with the addition of nodes, making it somewhat infeasible for mobile computing applications. Some improved technologies are known to speed up processing capacity by shrinking the consensus group, increasing the block capacity and/or shortening the block interval. Even these solutions are met with major problems such as storage limitations and weak security. To face the realistic application scenarios for blockchain technology in the mobile realm, we propose a new public blockchain designed based on sharding, aggregate signature and cryptographic sortition which we call SAC. In SAC, the transaction rate increases with the number of shards while the length of the consensus signature is a constant. Meanwhile, in SAC, the assignment of consensus representatives is controlled by a verifiable random function, which can effectively solve the problem of centralized consensus. In addition, this paper analyzes the performance of SAC to give adequate comparison with other sharding technologies while also giving a rational security analysis. Our experimental results clearly show the potential applicability of this novel blockchain protocol to in mobile computation.
Keywords: Public blockchain, aggregate signature, cryptographic sortition, mobile computing, sharding
DOI: 10.3233/JHS-210653
Journal: Journal of High Speed Networks, vol. 27, no. 1, pp. 83-99, 2021
IOS Press, Inc.
6751 Tepper Drive
Clifton, VA 20124
USA
Tel: +1 703 830 6300
Fax: +1 703 830 2300
[email protected]
For editorial issues, like the status of your submitted paper or proposals, write to [email protected]
IOS Press
Nieuwe Hemweg 6B
1013 BG Amsterdam
The Netherlands
Tel: +31 20 688 3355
Fax: +31 20 687 0091
[email protected]
For editorial issues, permissions, book requests, submissions and proceedings, contact the Amsterdam office [email protected]
Inspirees International (China Office)
Ciyunsi Beili 207(CapitaLand), Bld 1, 7-901
100025, Beijing
China
Free service line: 400 661 8717
Fax: +86 10 8446 7947
[email protected]
For editorial issues, like the status of your submitted paper or proposals, write to [email protected]
如果您在出版方面需要帮助或有任何建, 件至: [email protected]