Created at 3am, Mar 26
SplinterCrypto
0
A Survey of Consortium Blockchain and Its Applications
kmbic5MGDTz0C_5IN_wODmJ9vHYzVNoJiF8fWxDLJgI
File Type
PDF
Entry Count
141
Embed. Model
jina_embeddings_v2_base_en
Index Type
hnsw

Blockchain is a revolutionary technology that has reshaped the trust model among mutually distrustful peers in a distributed network. While blockchain is well-known for its initial usage in a public manner, such as the cryptocurrency of Bitcoin, consortium blockchain, which requires authentication of all involved participants, has also been widely adopted in various domains. Nevertheless, there is a lack of comprehensive study of consortium blockchain in terms of its architecture design, consensus mechanisms, comparative performance, etc. In this study, we aim to fill this gap by surveying the most popular consortium blockchain platforms and assessing their core designs in a layered fashion. Particularly, Byzantine fault tolerant (BFT) state machine replication (SMR) is introduced to act as a basic computational model of consortium blockchain. Then the consortium blockchain is split into the hardware layer, layer-0 (network layer), layer-I (data layer, consensus layer and contract layer), layer-II protocols, and application layer. Each layer is presented with closely related discussion and analysis. Furthermore, with the extraction of the core functionalities, i.e., robust storage and guaranteed execution, that a consortium blockchain can provide, several typical consortium blockchain-empowered decentralized application scenarios are introduced. With these thorough studies and analyses, this work aims to systematize the knowledge dispersed in the consortium blockchain, highlight the unsolved challenges, and also indicate the propitious avenues of future work.

Balancing decentralization and performance. Consortium blockchain-based applications can gain the benefits of being more secure and robust. However, it also introduces extra overhead due to its distributed architecture. As depicted in Figure 5 , conventional data centers based on centralized servers can efficiently handle operations. However, the single point of failure issue becomes obvious. The permissionless/public blockchain-enabled systems possess the worst performance but the best robustness. In the middle, the consortium blockchain exhibits better robustness and scalability in comparison with the centralized data centers while having better performance than the fully decentralized public blockchain-enabled systems. Such results follow the so-called blockchains impossible triangle, i.e., our current technology and understanding are insufficient to ensure decentralization, scalability and security simultaneously. Though various efforts have been put to step tow
id: d541b09182a14dab5054ac6ad00ab347 - page: 15
Consortium blockchain-enabled provably secure protocol designs. Following the paradigm of modern cryptography , it is indispensable to formally argue the security properties of consortium blockchain-based decentralized applications. Specifically, there are three basic principles needed for probably secure protocols, i.e., formal definitions, precise assumptions and rigorous proofs. In addition, in game-based security, we claim a protocol is secure if the adversarys advantage is at most negligible considering the security parameter. In the simulation-based security, the protocol is secure if the adversary cannot computationally distinguish between the real-world protocol execution and its simulated version of the security experiment in polynomial time. Moreover, another viewpoint for security proof distinguishes
id: 200c9d66a104201d353139665af5e2e4 - page: 15
Figure 5. Blockchains impossible triangle (left) and the balancing between decentralization and performance (right). 15 of 25 Cryptography 2024, 8, 12 4.2. Potential Directions for Consortium Blockchain For future research directions, there are opportunities in each layer of consortium blockchain that may influence the development of consortium blockchains.
id: fcf49daf553622635b78e15f0b8263be - page: 15
TEE-enhanced designs for consortium blockchain. Combining Trusted Execution Environments (TEEs) with consortium blockchain exhibits great potential in mitigating various security risks and providing significantly improved efficiency . For instance, designing a more efficient consensus mechanism on TEEs instead of wasting time collecting peer nodes responses during reaching consensus, augmenting the confidentiality of smart contracts for consortium blockchain, or designing more efficient and secure consortium blockchain-enabled applications based on TEEs . However, the vulnerabilities exposed by TEEs still require further exploration and solutions. Layer-II protocols for the scalability of consortium blockchain. Layer-II protocols undoubtedly play a vital role to improve the scalability of consortium blockchains. However, some open challenges, e.g., quantifying the specific cost of these protocols to offer more rationality in performing layer-II transactio
id: dcbe698be54d8a69b197d89deae5bc57 - page: 16
How to Retrieve?
# Search

curl -X POST "https://search.dria.co/hnsw/search" \
-H "x-api-key: <YOUR_API_KEY>" \
-H "Content-Type: application/json" \
-d '{"rerank": true, "top_n": 10, "contract_id": "kmbic5MGDTz0C_5IN_wODmJ9vHYzVNoJiF8fWxDLJgI", "query": "What is alexanDRIA library?"}'
        
# Query

curl -X POST "https://search.dria.co/hnsw/query" \
-H "x-api-key: <YOUR_API_KEY>" \
-H "Content-Type: application/json" \
-d '{"vector": [0.123, 0.5236], "top_n": 10, "contract_id": "kmbic5MGDTz0C_5IN_wODmJ9vHYzVNoJiF8fWxDLJgI", "level": 2}'