DC FieldValueLanguage
dc.contributor.authorXu, Shujiangen_US
dc.contributor.authorWang, Ziyeen_US
dc.contributor.authorWang, Lianhaien_US
dc.contributor.authorMihaljević, Miodrag J.en_US
dc.contributor.authorZhang, Shuhuien_US
dc.contributor.authorShao, Weien_US
dc.contributor.authorWang, Qizhengen_US
dc.date.accessioned2024-05-07T09:58:42Z-
dc.date.available2024-05-07T09:58:42Z-
dc.date.issued2024-03-11-
dc.identifier.issn1526-1492-
dc.identifier.urihttp://researchrepository.mi.sanu.ac.rs/handle/123456789/5294-
dc.description.abstractBlockchain technology, with its attributes of decentralization, immutability, and traceability, has emerged as a powerful catalyst for enhancing traditional industries in terms of optimizing business processes. However, transaction performance and scalability has become the main challenges hindering the widespread adoption of blockchain. Due to its inability to meet the demands of high-frequency trading, blockchain cannot be adopted in many scenarios. To improve the transaction capacity, researchers have proposed some on-chain scaling technologies, including lightning networks, directed acyclic graph technology, state channels, and sharding mechanisms, in which sharding emerges as a potential scaling technology. Nevertheless, excessive cross-shard transactions and uneven shard workloads prevent the sharding mechanism from achieving the expected aim. This paper proposes a graph-based sharding scheme for public blockchain to efficiently balance the transaction distribution. By mitigating cross-shard transactions and evening-out workloads among shards, the scheme reduces transaction confirmation latency and enhances the transaction capacity of the blockchain. Therefore, the scheme can achieve a high-frequency transaction as well as a better blockchain scalability. Experiments results show that the scheme effectively reduces the cross-shard transaction ratio to a range of 35%–56% and significantly decreases the transaction confirmation latency to 6 s in a blockchain with no more than 25 shards.en_US
dc.publisherTech Science Pressen_US
dc.relation.ispartofCMES - Computer Modeling in Engineering and Sciencesen_US
dc.rightsAttribution 4.0 International*
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/*
dc.subjectBlockchain | graph partitioning algorithm | shardingen_US
dc.titleA Sharding Scheme Based on Graph Partitioning Algorithm for Public Blockchainen_US
dc.typeArticleen_US
dc.identifier.doi10.32604/cmes.2023.046164-
dc.identifier.scopus2-s2.0-85191340703-
dc.contributor.affiliationComputer Scienceen_US
dc.contributor.affiliationMathematical Institute of the Serbian Academy of Sciences and Artsen_US
dc.relation.firstpage3311-
dc.relation.lastpage3327-
dc.relation.issue3-
dc.relation.volume139-
dc.description.rank~M22-
item.grantfulltextopen-
item.cerifentitytypePublications-
item.fulltextWith Fulltext-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.openairetypeArticle-
crisitem.author.orcid0000-0003-3047-3020-
Files in This Item:
File Description SizeFormat
MMihaljevic.pdf716.08 kBAdobe PDFView/Open
Show simple item record

Download(s)

4
checked on Sep 7, 2024

Google ScholarTM

Check

Altmetric

Altmetric


This item is licensed under a Creative Commons License Creative Commons