Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2024, Vol. 18 Issue (3) : 183104    https://doi.org/10.1007/s11704-022-2327-7
RESEARCH ARTICLE
Hybrid concurrency control protocol for data sharing among heterogeneous blockchains
Tiezheng GUO1, Zhiwei ZHANG1(), Ye YUAN1, Xiaochun YANG2, Guoren WANG1
1. School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100029, China
2. School of Computer Science and Engineering, Northeastern University, Shenyang 110167, China
 Download: PDF(4494 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

With the development of information technology and cloud computing, data sharing has become an important part of scientific research. In traditional data sharing, data is stored on a third-party storage platform, which causes the owner to lose control of the data. As a result, there are issues of intentional data leakage and tampering by third parties, and the private information contained in the data may lead to more significant issues. Furthermore, data is frequently maintained on multiple storage platforms, posing significant hurdles in terms of enlisting multiple parties to engage in data sharing while maintaining consistency. In this work, we propose a new architecture for applying blockchains to data sharing and achieve efficient and reliable data sharing among heterogeneous blockchains. We design a new data sharing transaction mechanism based on the system architecture to protect the security of the raw data and the processing process. We also design and implement a hybrid concurrency control protocol to overcome issues caused by the large differences in blockchain performance in our system and to improve the success rate of data sharing transactions. We took Ethereum and Hyperledger Fabric as examples to conduct cross-blockchain data sharing experiments. The results show that our system achieves data sharing across heterogeneous blockchains with reasonable performance and has high scalability.

Keywords data sharing      blockchain      concurrency control protocol      crosschain     
Corresponding Author(s): Zhiwei ZHANG   
Just Accepted Date: 21 December 2022   Issue Date: 17 April 2023
 Cite this article:   
Tiezheng GUO,Zhiwei ZHANG,Ye YUAN, et al. Hybrid concurrency control protocol for data sharing among heterogeneous blockchains[J]. Front. Comput. Sci., 2024, 18(3): 183104.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-022-2327-7
https://academic.hep.com.cn/fcs/EN/Y2024/V18/I3/183104
System Raw data storage Transaction participants Participating blockchains number Security
Shared data Processing logic
EntDSM [9] Third-party Two Single blockchain ×
[17] Third-party Two Single blockchain ×
SOC [8] Third-party Two Single blockchain ×
[16] Third-party Two Single blockchain ×
Our system On-chain Multiple Multiple blockchains
Tab.1  Comparison of our system and existing systems
Fig.1  System architecture overview
Fig.2  Example for hybrid concurrency protocol
  
  
Fig.3  Transaction workflow
Fig.4  Registration of parachains and users
Fig.5  Success rate of transactions under varying hot ratios and concurrency level. (a) Worker=8, blocksize=200; (b) worker=8, blocksize=400; (c) worker=12, blocksize=400; (d) worker=8, blocksize=200; (e) worker=8, blocksize=400; (f) worker=12, blocksize=400
Fig.6  Throughput of data sharing system. (a) Varying blocksizes; (b) varying number of workers
Fig.7  Latency under varying blocksizes
Parameter Value
Read hot ratio/% 0, 10, 20, 30, 40, 50
Write hot ratio/% 0, 10, 20, 30, 40, 50
Worker 2, 4, 6, 8, 10, 12
Blocksize 100,200,300, 400, 500
Tab.2  Experiment parameters
Phase Latency/ms Percentage/%
Preprocessing 1.7614 0.04
Conflict detection 1.2251 0.03
Query 2054.9 47.31
Execution 1.5798 0.04
Commit 2283.8 52.58
Tab.3  Phase latency
  
  
  
  
  
1 M S, Chen J, Han P S Yu . Data mining: an overview from a database perspective. IEEE Transactions on Knowledge and data Engineering, 1996, 8( 6): 866–883
2 L A, Dunning R Kresman . Privacy preserving data sharing with anonymous ID assignment. IEEE Transactions on Information Forensics and Security, 2013, 8( 2): 402–413
3 B R, Kandukuri V R, Paturi A Rakshit . Cloud security issues. In: Proceedings of 2009 IEEE International Conference on Services Computing. 2009, 517–520
4 P, Papadimitriou H Garcia-Molina . Data leakage detection. IEEE Transactions on Knowledge and Data Engineering, 2011, 23( 1): 51–63
5 J J, Yang J Q, Li Y Niu . A hybrid solution for privacy preserving medical data sharing in the cloud environment. Future Generation Computer Systems, 2015, 43–44: 74–86
6 J, Wei B, Wulan J, Yan M, Sun H Jing . The adoption of blockchain technologies in data sharing: a state of the art survey. In: Proceedings of the WHICEB 2019. 2019
7 Z, Zheng S, Xie H N, Dai X, Chen H Wang . Blockchain challenges and opportunities: a survey. International Journal of Web and Grid Services, 2018, 14( 4): 352–375
8 C, Piao Y, Hao J, Yan X Jiang . Privacy preserving in blockchain-based government data sharing: a Service-On-Chain (SOC) approach. Information Processing & Management, 2021, 58( 5): 102651
9 S, Wang J Liu . Blockchain based secure data sharing model. In: Proceedings of the 24th International Conference on Computer Supported Cooperative Work in Design (CSCWD). 2021, 464–469
10 S, Johnson P, Robinson J Brainard . Sidechains and interoperability. 2019, arXiv preprint arXiv: 1903.04077
11 C, Tenopir N M, Rice S, Allard L, Baird J, Borycz L, Christian B, Grant R, Olendorf R J Sandusky . Data sharing, management, use, and reuse: practices and perceptions of scientists worldwide. PLoS One, 2020, 15( 3): e0229003
12 R A, Poldrack K J Gorgolewski . Making big data open: data sharing in neuroimaging. Nature Neuroscience, 2014, 17( 11): 1510–1517
13 S Underwood . Blockchain beyond bitcoin. Communications of the ACM, 2016, 59(11): 15−17
14 S, Wang Y, Zhang Y Zhang . A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems. IEEE Access, 2018, 6: 38437–38450
15 A, Dubovitskaya Z, Xu S, Ryu M, Schumacher F Wang . Secure and trustable electronic medical records sharing using blockchain. AMIA Annual Symposium Proceedings, 2017, 2017: 650–659
16 Y, Guo S, Wang J Huang . A blockchain-assisted framework for secure and reliable data sharing in distributed systems. EURASIP Journal on Wireless Communications and Networking, 2021, 2021( 1): 169
17 B K, Zheng L H, Zhu M, Shen F, Gao C, Zhang Y D, Li J Yang . Scalable and privacy-preserving data sharing based on blockchain. Journal of Computer Science and Technology, 2018, 33( 3): 557–567
18 T, Garfinkel B, Pfaff J, Chow M, Rosenblum D Boneh . Terra: a virtual machine-based platform for trusted computing. In: Proceedings of the 19th ACM Symposium on Operating Systems Principles. 2003, 193–206
19 M, Sabt M, Achemlal A Bouabdallah . Trusted execution environment: what it is, and what it is not. In: Proceedings of 2015 IEEE Trustcom/BigDataSE/ISPA. 2015, 57–64
20 S, Chakrabarti R, Leslie-Hurd M, Vij F, Mckeen C, Rozas D, Caspi I, Alexandrovich I Anati . Intel® software guard extensions (Intel® SGX) architecture for oversubscription of secure memory in a virtualized environment. In: Proceedings of the Hardware and Architectural Support for Security and Privacy. 2017, 1−8
21 F, McKeen I, Alexandrovich I, Anati D, Caspi S, Johnson R, Leslie-Hurd C Rozas . Intel® software guard extensions (Intel® SGX) support for dynamic memory management inside an enclave. In: Proceedings of the Hardware and Architectural Support for Security and Privacy 2016. 2016, 10
22 S, Johnson V, Scarlata C, Rozas E, Brickell F, Mckeen I Corporation . Intel® Software Guard Extensions: EPID Provisioning and Attestation Services. White Paper, 2016, 1(1–10): 119
23 R, Yang R, Wakefield S, Lyu S, Jayasuriya F, Han X, Yi X, Yang G, Amarasinghe S Chen . Public and private blockchain in construction business process and information integration. Automation in Construction, 2020, 118: 103276
24 M J, Fischer N A, Lynch M S Paterson . Impossibility of distributed consensus with one faulty process. Journal of the ACM, 1985, 32( 2): 374–382
25 S Tikhomirov . Ethereum: state of knowledge and research perspectives. In: Proceedings of International Symposium on Foundations and Practice of Security. 2017, 206−221
26 E, Androulaki A, Barger V, Bortnikov C, Cachin K, Christidis Caro D, De D, Enyeart C, Ferris G, Laventman Y, Manevich S, Muralidharan C, Murthy B, Nguyen M, Sethi G, Singh K, Smith A, Soriniotti C, Stathakopoulou M, Vukolić S W, Cocco J Yellick . Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the Thirteenth EuroSys Conference. 2018, 30
27 K P, Eswaran J N, Gray R A, Lorie I L Traiger . The notions of consistency and predicate locks in a database system. Communications of the ACM, 1976, 19( 11): 624–633
28 Y, Chen X, Yu P, Koutris A C, Arpaci-Dusseau R H, Arpaci-Dusseau J Shu . Plor: general transactions with predictable, low tail latency. In: Proceedings of the 2022 International Conference on Management of Data. 2022, 19–33
29 E Rescorla . Diffie-Hellman Key Agreement Method. RFC, 1999, 2631: 1–13
30 A, Sharma F M, Schuhknecht D, Agrawal J Dittrich . Blurring the lines between blockchains and database systems: the case of hyperledger fabric. In: Proceedings of 2019 International Conference on Management of Data. 2019, 105–122
31 P, Ruan D, Loghin Q T, Ta M, Zhang G, Chen B C Ooi . A transactional perspective on execute-order-validate blockchains. In: Proceedings of 2020 ACM SIGMOD International Conference on Management of Data. 2020, 543–557
[1] FCS-22327-OF-TG_suppl_1 Download
[1] B Swaroopa REDDY, T Uday Kiran REDDY. CompactChain: an efficient stateless chain for UTXO-model blockchain[J]. Front. Comput. Sci., 2024, 18(2): 182806-.
[2] Jian AN, Siyuan WU, Xiaolin GUI, Xin HE, Xuejun ZHANG. A blockchain-based framework for data quality in edge-computing-enabled crowdsensing[J]. Front. Comput. Sci., 2023, 17(4): 174503-.
[3] Peng LI, Junzuo LAI, Yongdong WU. Accountable attribute-based authentication with fine-grained access control and its application to crowdsourcing[J]. Front. Comput. Sci., 2023, 17(1): 171802-.
[4] Chaofan WANG, Xiaohai DAI, Jiang XIAO, Chenchen LI, Ming WEN, Bingbing ZHOU, Hai JIN. Demystifying Ethereum account diversity: observations, models and analysis[J]. Front. Comput. Sci., 2022, 16(4): 164505-.
[5] Zeli WANG, Hai JIN, Weiqi DAI, Kim-Kwang Raymond CHOO, Deqing ZOU. Ethereum smart contract security research: survey and future research opportunities[J]. Front. Comput. Sci., 2021, 15(2): 152802-.
[6] Yan ZHU, Khaled RIAD, Ruiqi GUO, Guohua GAN, Rongquan FENG. New instant confirmation mechanism based on interactive incontestable signature in consortium blockchain[J]. Front. Comput. Sci., 2019, 13(6): 1182-1197.
[7] Lian YU, Wei-Tek TSAI. State synchronization in process-oriented chaincode[J]. Front. Comput. Sci., 2019, 13(6): 1166-1181.
[8] Yu ZHANG, Yuxing HAN, Jiangtao WEN. SMER: a secure method of exchanging resources in heterogeneous internet of things[J]. Front. Comput. Sci., 2019, 13(6): 1198-1209.
[9] Libo FENG, Hui ZHANG, Wei-Tek TSAI, Simeng SUN. System architecture for high-performance permissioned blockchains[J]. Front. Comput. Sci., 2019, 13(6): 1151-1165.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed