Skip to main content
Log in

Hybrid concurrency control protocol for data sharing among heterogeneous blockchains

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

With the development of information technology and cloud computing, data sharing has become an important part of scientific research. In traditional data sharing, data is stored on a third-party storage platform, which causes the owner to lose control of the data. As a result, there are issues of intentional data leakage and tampering by third parties, and the private information contained in the data may lead to more significant issues. Furthermore, data is frequently maintained on multiple storage platforms, posing significant hurdles in terms of enlisting multiple parties to engage in data sharing while maintaining consistency. In this work, we propose a new architecture for applying blockchains to data sharing and achieve efficient and reliable data sharing among heterogeneous blockchains. We design a new data sharing transaction mechanism based on the system architecture to protect the security of the raw data and the processing process. We also design and implement a hybrid concurrency control protocol to overcome issues caused by the large differences in blockchain performance in our system and to improve the success rate of data sharing transactions. We took Ethereum and Hyperledger Fabric as examples to conduct cross-blockchain data sharing experiments. The results show that our system achieves data sharing across heterogeneous blockchains with reasonable performance and has high scalability.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chen M S, Han J, Yu P S. Data mining: an overview from a database perspective. IEEE Transactions on Knowledge and data Engineering, 1996, 8(6): 866–883

    Article  Google Scholar 

  2. Dunning L A, Kresman R. Privacy preserving data sharing with anonymous ID assignment. IEEE Transactions on Information Forensics and Security, 2013, 8(2): 402–413

    Article  Google Scholar 

  3. Kandukuri B R, Paturi V R, Rakshit A. Cloud security issues. In: Proceedings of 2009 IEEE International Conference on Services Computing. 2009, 517–520

  4. Papadimitriou P, Garcia-Molina H. Data leakage detection. IEEE Transactions on Knowledge and Data Engineering, 2011, 23(1): 51–63

    Article  Google Scholar 

  5. Yang J J, Li J Q, Niu Y. A hybrid solution for privacy preserving medical data sharing in the cloud environment. Future Generation Computer Systems, 2015, 43–44: 74–86

    Article  Google Scholar 

  6. Wei J, Wulan B, Yan J, Sun M, Jing H. The adoption of blockchain technologies in data sharing: a state of the art survey. In: Proceedings of the WHICEB 2019. 2019

  7. Zheng Z, Xie S, Dai H N, Chen X, Wang H. Blockchain challenges and opportunities: a survey. International Journal of Web and Grid Services, 2018, 14(4): 352–375

    Article  Google Scholar 

  8. Piao C, Hao Y, Yan J, Jiang X. Privacy preserving in blockchain-based government data sharing: a Service-On-Chain (SOC) approach. Information Processing & Management, 2021, 58(5): 102651

    Article  Google Scholar 

  9. Wang S, Liu J. Blockchain based secure data sharing model. In: Proceedings of the 24th International Conference on Computer Supported Cooperative Work in Design (CSCWD). 2021, 464–469

  10. Johnson S, Robinson P, Brainard J. Sidechains and interoperability. 2019, arXiv preprint arXiv: 1903.04077

  11. Tenopir C, Rice N M, Allard S, Baird L, Borycz J, Christian L, Grant B, Olendorf R, Sandusky R J. Data sharing, management, use, and reuse: practices and perceptions of scientists worldwide. PLoS One, 2020, 15(3): e0229003

    Article  Google Scholar 

  12. Poldrack R A, Gorgolewski K J. Making big data open: data sharing in neuroimaging. Nature Neuroscience, 2014, 17(11): 1510–1517

    Article  Google Scholar 

  13. Underwood S. Blockchain beyond bitcoin. Communications of the ACM, 2016, 59(11): 15–17

    Article  Google Scholar 

  14. Wang S, Zhang Y, Zhang Y. A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems. IEEE Access, 2018, 6: 38437–38450

    Article  Google Scholar 

  15. Dubovitskaya A, Xu Z, Ryu S, Schumacher M, Wang F. Secure and trustable electronic medical records sharing using blockchain. AMIA Annual Symposium Proceedings, 2017, 2017: 650–659

    Google Scholar 

  16. Guo Y, Wang S, Huang J. A blockchain-assisted framework for secure and reliable data sharing in distributed systems. EURASIP Journal on Wireless Communications and Networking, 2021, 2021(1): 169

    Article  Google Scholar 

  17. Zheng B K, Zhu L H, Shen M, Gao F, Zhang C, Li Y D, Yang J. Scalable and privacy-preserving data sharing based on blockchain. Journal of Computer Science and Technology, 2018, 33(3): 557–567

    Article  MathSciNet  Google Scholar 

  18. Garfinkel T, Pfaff B, Chow J, Rosenblum M, Boneh D. Terra: a virtual machine-based platform for trusted computing. In: Proceedings of the 19th ACM Symposium on Operating Systems Principles. 2003, 193–206

  19. Sabt M, Achemlal M, Bouabdallah A. Trusted execution environment: what it is, and what it is not. In: Proceedings of 2015 IEEE Trustcom/BigDataSE/ISPA. 2015, 57–64

  20. Chakrabarti S, Leslie-Hurd R, Vij M, Mckeen F, Rozas C, Caspi D, Alexandrovich I, Anati I. Intel® software guard extensions (Intel® SGX) architecture for oversubscription of secure memory in a virtualized environment. In: Proceedings of the Hardware and Architectural Support for Security and Privacy. 2017, 1–8

  21. McKeen F, Alexandrovich I, Anati I, Caspi D, Johnson S, Leslie-Hurd R, Rozas C. Intel® software guard extensions (Intel® SGX) support for dynamic memory management inside an enclave. In: Proceedings of the Hardware and Architectural Support for Security and Privacy 2016. 2016, 10

  22. Johnson S, Scarlata V, Rozas C, Brickell E, Mckeen F, Corporation I. Intel® Software Guard Extensions: EPID Provisioning and Attestation Services. White Paper, 2016, 1(1–10): 119

    Google Scholar 

  23. Yang R, Wakefield R, Lyu S, Jayasuriya S, Han F, Yi X, Yang X, Amarasinghe G, Chen S. Public and private blockchain in construction business process and information integration. Automation in Construction, 2020, 118: 103276

    Article  Google Scholar 

  24. Fischer M J, Lynch N A, Paterson M S. Impossibility of distributed consensus with one faulty process. Journal of the ACM, 1985, 32(2): 374–382

    Article  MathSciNet  Google Scholar 

  25. Tikhomirov S. Ethereum: state of knowledge and research perspectives. In: Proceedings of International Symposium on Foundations and Practice of Security. 2017, 206–221

  26. Androulaki E, Barger A, Bortnikov V, Cachin C, Christidis K, De Caro D, Enyeart D, Ferris C, Laventman G, Manevich Y, Muralidharan S, Murthy C, Nguyen B, Sethi M, Singh G, Smith K, Soriniotti A, Stathakopoulou C, Vukolić M, Cocco S W, Yellick J. Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the Thirteenth EuroSys Conference. 2018, 30

  27. Eswaran K P, Gray J N, Lorie R A, Traiger I L. The notions of consistency and predicate locks in a database system. Communications of the ACM, 1976, 19(11): 624–633

    Article  MathSciNet  Google Scholar 

  28. Chen Y, Yu X, Koutris P, Arpaci-Dusseau A C, Arpaci-Dusseau R H, Shu J. Plor: general transactions with predictable, low tail latency. In: Proceedings of the 2022 International Conference on Management of Data. 2022, 19–33

  29. Rescorla E. Diffie-Hellman Key Agreement Method. RFC, 1999, 2631: 1–13

    Google Scholar 

  30. Sharma A, Schuhknecht F M, Agrawal D, Dittrich J. Blurring the lines between blockchains and database systems: the case of hyperledger fabric. In: Proceedings of 2019 International Conference on Management of Data. 2019, 105–122

  31. Ruan P, Loghin D, Ta Q T, Zhang M, Chen G, Ooi B C. A transactional perspective on execute-order-validate blockchains. In: Proceedings of 2020 ACM SIGMOD International Conference on Management of Data. 2020, 543–557

Download references

Acknowledgements

The work was supported by the National Key Research and Development Program of China (Nos. 2020YFB1707900, 2021YFB2700700), the National Natural Science Foundation of China (NSFC) (Grant No. 62072035), the Open Research Projects of Zhejiang Lab (No. 2020KE0AB04), and CCF-Huawei Database System Innovation Research Plan (No. CCF-HuaweiDBIR2021007B). Ye Yuan is supported by the NSFC (Grant Nos. 61932004, 62225203, U21A20516). Xiaochun Yang is supported by the National Key Research and Development Program of China (No. 2020YFB1707900). Guoren Wang is supported by the NSFC (Nos. 61732003, U2001211).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhiwei Zhang.

Additional information

Tiezheng Guo received his BS degree from Dalian University of Technology (DUT), China in 2020. He is currently pursuing his MS degree in School of Computer Science and Technology, Beijing Institute of Technology (BIT), China. His current research interests include blockchain and distributed system.

Zhiwei Zhang received the BS degree from Renmin University of China in 2010, and PhD degree from the Chinese University of Hong Kong, China in 2014. He is currently a professor with the Beijing Institute of Technology (BIT), China. His research interests include federal learning, data pricing and transaction, distributed system, blockchain, and algorithm analysis.

Ye Yuan received the BS, MS and PhD degrees in Computer Science from Northeastern University, China in 2004, 2007, and 2011, respectively. He is currently a professor with the Beijing Institute of Technology (BIT), China. His research interests include graph databases, probabilistic databases, data privacy-preserving and cloud computing.

Xiaochun Yang received the BS, MS and PhD degrees in Computer Science from Northeastern University, China in 1995, 1998, and 2001, respectively. She is currently a professor in the Department of Computer Science at Northeastern University, China. Her research interests include big data management and analysis, data quality, and data privacy preserving.

Guoren Wang received the BS, MS, and PhD degrees from the Department of Computer Science, Northeastern University, China in 1988, 1991, and 1996, respectively. Currently, he is a professor with the Beijing Institute of Technology (BIT), China. His research interests include XML data management, query processing and optimization, bioinformatics, high dimensional indexing, parallel database systems, and cloud data management. He has published more than 100 research papers.

Electronic Supplementary Material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, T., Zhang, Z., Yuan, Y. et al. Hybrid concurrency control protocol for data sharing among heterogeneous blockchains. Front. Comput. Sci. 18, 183104 (2024). https://doi.org/10.1007/s11704-022-2327-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-022-2327-7

Keywords

Navigation