{"title":"Divide and scale: Formalization of distributed ledger sharding protocols","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","article_processing_charge":"No","author":[{"first_name":"Georgia","last_name":"Avarikioti","full_name":"Avarikioti, Georgia"},{"full_name":"Kokoris Kogias, Eleftherios","last_name":"Kokoris Kogias","id":"f5983044-d7ef-11ea-ac6d-fd1430a26d30","first_name":"Eleftherios"},{"last_name":"Wattenhofer","first_name":"Roger","full_name":"Wattenhofer, Roger"}],"external_id":{"arxiv":["1910.10434"]},"language":[{"iso":"eng"}],"date_updated":"2021-01-12T08:18:05Z","date_created":"2020-08-27T11:37:43Z","_id":"8315","day":"23","year":"2019","main_file_link":[{"url":"https://arxiv.org/abs/1910.10434","open_access":"1"}],"article_number":"1910.10434","extern":"1","citation":{"ieee":"G. Avarikioti, E. Kokoris Kogias, and R. Wattenhofer, “Divide and scale: Formalization of distributed ledger sharding protocols,” arXiv. .","short":"G. Avarikioti, E. Kokoris Kogias, R. Wattenhofer, ArXiv (n.d.).","ama":"Avarikioti G, Kokoris Kogias E, Wattenhofer R. Divide and scale: Formalization of distributed ledger sharding protocols. arXiv.","chicago":"Avarikioti, Georgia, Eleftherios Kokoris Kogias, and Roger Wattenhofer. “Divide and Scale: Formalization of Distributed Ledger Sharding Protocols.” ArXiv, n.d.","apa":"Avarikioti, G., Kokoris Kogias, E., & Wattenhofer, R. (n.d.). Divide and scale: Formalization of distributed ledger sharding protocols. arXiv.","mla":"Avarikioti, Georgia, et al. “Divide and Scale: Formalization of Distributed Ledger Sharding Protocols.” ArXiv, 1910.10434.","ista":"Avarikioti G, Kokoris Kogias E, Wattenhofer R. Divide and scale: Formalization of distributed ledger sharding protocols. arXiv, 1910.10434."},"month":"10","publication":"arXiv","type":"preprint","publication_status":"submitted","abstract":[{"text":"Sharding distributed ledgers is the most promising on-chain solution for scaling blockchain technology. In this work, we define and analyze the properties a sharded distributed ledger should fulfill. More specifically, we show that a sharded blockchain cannot be scalable under a fully adaptive adversary, but it can scale up to $O(n/\\log n)$ under an epoch-adaptive adversary. This is possible only if the distributed ledger creates succinct proofs of the valid state updates at the end of each epoch. Our model builds upon and extends the Bitcoin backbone protocol by defining consistency and\r\nscalability. Consistency encompasses the need for atomic execution of cross-shard transactions to preserve safety, whereas scalability encapsulates the speedup a sharded system can gain in comparison to a non-sharded system. In\r\norder to show the power of our framework, we analyze the most prominent sharded blockchains and either prove their correctness (OmniLedger, RapidChain) under our model or pinpoint where they fail to balance the consistency and\r\nscalability requirements (Elastico, Monoxide). ","lang":"eng"}],"status":"public","oa":1,"oa_version":"Preprint","date_published":"2019-10-23T00:00:00Z"}