Skip to main content
Log in

System architecture for high-performance permissioned blockchains

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Blockchain(BC), as an emerging distributed database technology with advanced security and reliability, has attracted much attention from experts who devoted to e-finance, intellectual property protection, the Internet of Things (IoT) and so forth. However, the inefficient transaction processing speed, which hinders the BC’s widespread, has not been well tackled yet. In this paper, we propose a novel architecture, called Dual-Channel Parallel Broadcast model (DCPB), which could address such a problem to a greater extent by using three methods which are dual communication channels, parallel pipeline processing and block broadcast strategy. In the dual-channel model, one channel processes transactions, and the other engages in the execution of BFT. The parallel pipeline processing allows the system to operate asynchronously. The block generation strategy improves the efficiency and speed of processing. Extensive experiments have been applied to BeihangChain, a simplified prototype for BC system, illustrates that its transaction processing speed could be improved to 16K transaction per second which could well support many real-world scenarios such as BC-based energy trading system and Micro-film copyright trading system in CCTV.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Garay J, Kiayias A, Leonardos N. The bitcoin backbone protocol: analysis and applications. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2015, 281–310

    Google Scholar 

  2. Florian T, Björn S. Bitcoin and beyond: a technical survey on decentralized digital currencies. IEEE Communications Surveys and Tutorials, 2016, 18(3): 2084–2123

    Article  Google Scholar 

  3. Tsai W T, Blower R, Zhu Y. A system view of financial blockchains. In: Proceedings of IEEE Service-Oriented System Engineering. 2016, 450–457

    Google Scholar 

  4. Tsai W T, Feng L B, Zhang H. Intellectual-property blockchain-based protection model for microfilms. In: Proceedings of IEEE Service-Oriented System Engineering. 2017, 174–178

    Google Scholar 

  5. Danezis G, Meiklejohn S. Centrally banked cryptocurrencies. In: Proceedings of ISOC Network and Distributed System Security Symposium. 2016, 1–14

    Google Scholar 

  6. Coeckelbergh M, Reijers W. Cryptocurrencies as narrative technologies. In: Proceedings of ACM SIGCAS Computers and Society. 2015, 172–178

    Google Scholar 

  7. Koshy P, Koshy D, McDaniel P. An analysis of anonymity in bitcoin using P2P network traffic. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2014, 469–483

    Google Scholar 

  8. Preneel B. Cryptographic hash functions. Transactions on Emerging Telecommunications Technologies, 1994, 5(4): 431–448

    Article  Google Scholar 

  9. Sasson E B, Chiesa A, Garman C. Zerocash: decentralized anonymous payments from bitcoin. In: Proceedings of the IEEE Symposium on Security and Privacy. 2014, 459–474

    Google Scholar 

  10. Hoang G D,Wee K N. Blockchain-based system for secure data storage with private keyword search. In: Proceedings of IEEEWorld Congress on Services. 2017, 90–93

    Google Scholar 

  11. Decker C, Seidel J, Wattenhofer R. Bitcoin meets strong consistency. In: Proceedings of the 17th International Conference on Distributed Computing and Networking. 2016, 13–21

    Google Scholar 

  12. Kraft D. Difficulty control for blockchain-based consensus systems. Peer-to-Peer Networking and Applications, 2016, 9(2): 397–413

    Article  Google Scholar 

  13. Maurer A, Tixeuil S. Self-stabilizing byzantine broadcast. In: Proceedings of International Symposium on Reliable Distributed Systems. 2014, 152–160

    Google Scholar 

  14. Ziegeldorf J H, Henrik J, Grossmann F. Coinparty: secure multi-party mixing of bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy. 2015, 75–86

    Google Scholar 

  15. Hooff V, Kaashoek M, Zeldovich N. Versum: verifiable computations over large public logs. In: Proceedings of the 2014 ACMSIGSAC Conference on Computer and Communications Security. 2014, 1304–1316

    Google Scholar 

  16. Lewenberg Y, Sompolinsky Y, Zohar A. Inclusive blockchain protocols. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2015, 528–547

    Chapter  Google Scholar 

  17. Buterin V. A next-generation smart contract and decentralized application platform. White Paper, 2014, 1–36

    Google Scholar 

  18. Sarr I, Naacke H, Gueye I. Blockchain-based Model for Social Transactions Processing. In: Proceedings of the 4th International Conference on Data Management Technologies and Applications. 2015, 309–315

    Chapter  Google Scholar 

  19. Lemieux V L. Trusting records: is blockchain technology the answer? Records Management Journal, 2016, 26(2): 110–139

    Article  MathSciNet  Google Scholar 

  20. Ali S T, McCorry P, Lee P H J, Feng H. Zombiecoin: powering nextgeneration botnets with bitcoin. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2015, 34–48

    Chapter  Google Scholar 

  21. Zhang Y, Wen J T. An IoT electric business model based on the protocol of bitcoin. In: Proceedings of the 18th International Conference on Intelligence in Next Generation Networks. 2015, 184–191

    Google Scholar 

  22. Herrera-Joancomartí J, Pérez-Solà C. Privacy in bitcoin transactions: new challenges from blockchain scalability solutions. In: Proceedings of Modeling Decisions for Artificial Intelligence. 2016, 26–44

    Chapter  Google Scholar 

  23. Pass R, Seeman L, Shelat A. Analysis of the blockchain protocol in asynchronous networks. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2016, 643–673

    Google Scholar 

  24. Pazmiño J E, Rodrigues C K S. Simply dividing a bitcoin network node may reduce transaction verification time. The SIJ Transactions on Computer Networks & Communication Engineering, 2015, 3(2): 17–21

    Google Scholar 

  25. Ron D, Shamir A. Quantitative analysis of the full bitcoin transaction graph. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2013, 6–24

    Chapter  Google Scholar 

  26. Sompolinsky Y, Zohar A. Secure high-rate transaction processing in bitcoin. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2015, 507–527

    Chapter  Google Scholar 

  27. Eyal I, Gencer A E, Sirer E G. Bitcoin-NG: a scalable blockchain protocol. In: Proceedings of USENIX Symposium on Networked Systems Design and Implementation. 2016, 45–59

    Google Scholar 

  28. Zamani E D, Kypriotaki K N, Giaglis G M. From bitcoin to decentralized autonomous corporations extending the application scope of decentralized peer-to-peer networks and blockchains. In: Proceedings of the 18th International Conference on Enterprise Information Systems. 2015, 284–290

    Google Scholar 

  29. Heilman E, Baldimtsi F, Goldberg S. Blindly signed contracts: anonymous on-blockchain and off-blockchain bitcoin transactions. In: Proceedings of International Conference on Financial Cryptography and Data Security. 2016, 43–60

    Chapter  Google Scholar 

  30. Buterin V. Notes on scalable blockchain protocols. Ethereum Foundation, 2015, 31

    Google Scholar 

  31. Vukolić M. The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: Proceedings of International Workshop on Open Problems in Network Security. 2015, 112–125

    Google Scholar 

  32. Bentov I. Lee C,Mizrahi A. Proof of activity: extending bitcoin’s proof of work via proof of stake. ACM SIGMETRICS Performance Evaluation Review, 2014, 42(3): 34–37

    Google Scholar 

  33. Castro M, Liskov B. Practical byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems, 2002, 20(4): 398–461

    Article  Google Scholar 

  34. Lamport L, Malkhi D, Zhou L. Vertical paxos and primary-backup replication. In: Proceedings of the 28th ACM symposium on Principles of Distributed Computing. 2009, 312–313

    Google Scholar 

  35. Dennis R, Owen G. Rep on the block: a next generation reputation system based on the blockchain. In: Proceedings of International Conference on Internet Technology and Secured Transactions. 2015, 131–138

    Google Scholar 

  36. Herbert J, Litchfield A. A novel method for decentralized peer-to-peer software license validation using cryptocurrency blockchain technology. In: Proceedings of the 38th Australasian Computer Science Conference. 2015, 27–35

    Google Scholar 

Download references

Acknowledgements

This work is supported by National Key Research and Development Program of China (2017YFB1400200), the National Natural Science Foundation of China (Grant Nos. 61672075, M1450009 and 61462003).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hui Zhang.

Additional information

Libo Feng received his MS degree from Beijing University of Posts and Telecommunication, China in 2008. He is currently a PhD candidate in the School of Computer Science, Beihang University, China since 2015, China. His research interests include big data analysis and processing, distributed systems, machine learning, and blockchain.

Hui Zhang is currently a professor at the School of Computer Science, Beihang University, China. He received his PhD degree from Beihang University in 2010. He was a visiting scholar in the Argonne National Laboratory, USA in 2007–2008. His current research interests include big data analysis and processing, distributed systems, machine learning, and blockchain.

Wei-Tek Tsai is currently a professor in the School of Computing Informatics, and Decision Systems Engineering at Arizona State University, USA. He received his PhD and MS in computer science from University of California at Berkeley, and SB in computer science and engineering from MIT, USA. He focused his energy on service-oriented computing and SaaS, and worked on various aspects of software engineering including blockchain, architecture, testing, and maintenance.

Simeng Sun is currently an undergraduate in the Department of Computer Science, Beihang University, China since 2013. She is conducting her graduation project at State Key Laboratory of Software Development Environment. Her research interests include distributed systems, machine learning, smart contracts, and blockchain.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Feng, L., Zhang, H., Tsai, WT. et al. System architecture for high-performance permissioned blockchains. Front. Comput. Sci. 13, 1151–1165 (2019). https://doi.org/10.1007/s11704-018-6345-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-018-6345-4

Keywords

Navigation