DiPETrans: A framework for distributed parallel execution of transactions of blocks in blockchains

Baheti, Shrey and Anjana, Parwat Singh and Peri, Sathya and et al, . (2022) DiPETrans: A framework for distributed parallel execution of transactions of blocks in blockchains. Concurrency and Computation: Practice and Experience, 34 (10). ISSN 1532-0626

Full text not available from this repository. (Request a copy)

Abstract

Contemporary blockchain such as Bitcoin and Ethereum execute transactions serially by miners and validators and determine the Proof-of-Work (PoW). Such serial execution is unable to exploit modern multi-core resources efficiently, hence limiting the system throughput and increasing the transaction acceptance latency. The objective of this work is to increase the transaction throughput by introducing parallel transaction execution using a static analysis over the transaction dependencies. We propose the DiPETrans framework for distributed execution of transactions in a block. Here, peers in the blockchain network form a community of trusted nodes to execute the transactions and find the PoW in-parallel, using a leader–follower approach. During mining, the leader statically analyzes the transactions, creates different groups (shards) of independent transactions, and distributes them to followers to execute concurrently. After execution, the community's compute power is utilized to solve the PoW concurrently. When a block is successfully created, the leader broadcasts the proposed block to other peers in the network for validation. On receiving a block, the validators re-execute the block transactions and accept the block if they reach the same state as shared by the miner. Validation can also be done in parallel, following the same leader–follower approach as mining. We report experiments using over 5 million real transactions from the Ethereum blockchain and execute them using our DiPETrans framework to empirically validate the benefits of our techniques over a traditional sequential execution. We achieve a maximum speedup of 2.2 (Formula presented.) and 2.0 (Formula presented.) and an average speedup of 1.6 (Formula presented.) and 1.5 (Formula presented.) for the miner and the validator, respectively, with 100–500 transactions per block when using 6 machines in the community. Further, we achieve a peak of 5 (Formula presented.) end-to-end block creation speedup using a parallel miner over a serial miner. © 2022 John Wiley & Sons, Ltd.

[error in script]
IITH Creators:
IITH CreatorsORCiD
Peri, SathyaUNSPECIFIED
Item Type: Article
Additional Information: This research was supported by the Ministry of Electronics and Information Technology, India, Grant/Award Numbers: 4(20)/2019‐ITEA and 4(4)/2021‐ITEA. Shrey Baheti was an M.Tech. student at CDS, IISc when contributing to this article, supported by a Fellowship from Cargill.
Uncontrolled Keywords: blockchain; mining pools; parallel execution; smart contracts; static analysis
Subjects: Computer science
Divisions: Department of Computer Science & Engineering
Depositing User: . LibTrainee 2021
Date Deposited: 29 Jun 2022 06:07
Last Modified: 29 Jun 2022 09:42
URI: http://raiith.iith.ac.in/id/eprint/9434
Publisher URL: http://doi.org/10.1002/cpe.6804
OA policy: https://v2.sherpa.ac.uk/id/publication/7430
Related URLs:

Actions (login required)

View Item View Item
Statistics for RAIITH ePrint 9434 Statistics for this ePrint Item