Turn off MathJax
Article Contents
LIANG Xinyu, CHEN Jing, DU Ruiying, “XPull: A Relay-based Blockchain Intercommunication Framework Achieving Cross-chain State Pulling,” Chinese Journal of Electronics, in press, doi: 10.23919/cje.2023.00.004, 2023.
Citation: LIANG Xinyu, CHEN Jing, DU Ruiying, “XPull: A Relay-based Blockchain Intercommunication Framework Achieving Cross-chain State Pulling,” Chinese Journal of Electronics, in press, doi: 10.23919/cje.2023.00.004, 2023.

XPull: A Relay-based Blockchain Intercommunication Framework Achieving Cross-chain State Pulling

doi: 10.23919/cje.2023.00.004
Funds:  This research of Wuhan University was supported in part by the National Key R&D Program of China under grant No. 2021YFB2700200, the Fundamental Research Funds for the Central Universities under grants No. 2042022kf1195, 2042022kf0046, and the National Natural Science Foundation of China under grants No. U1836202, 62076187, 62172303.
More Information
  • Author Bio:

    Xinyu LIANG received the master’s degree in Computer Science from Central China Normal University in 2018. He is currently working toward the Ph.D. degree in information security, Wuhan University, Wuhan. His research interests include blockchain and computer network. (Email: liangxinyu@whu.edu.cn)

    Jing CHEN received the Ph.D. degree in computer science from Huazhong University of Science and Technology, Wuhan. He worked as a full professor in Wuhan University from 2015. His research interests in computer science are in the areas of network security, cloud security. He has published more than 100 research papers in many international journals and conferences, such as TDSC, TIFS, TMC, INFOCOM, TC, TPDS, et al. He acts as a reviewer for many journals and conferences, such as IEEE Transactions on Information Forensics, IEEE Transactions on Computers, IEEE/ACM Transactions on Networking. (Email: chenjing@whu.edu.cn)

    Ruiying DU received the BS, MS, PH. D degrees in computer science in 1987, 1994 and 2008, from Wuhan University, Wuhan, China. She is a professor at School of Cyber Science and Engineering, Wuhan University. Her research interests include network security, wireless network, cloud computing and mobile computing. She has published more than 80 research papers in many international journals and conferences, such as IEEE Transactions on Parallel and Distributed System, International Journal of Parallel and Distributed System, INFOCOM, SECON, TrustCom, NSS. (Email: duraying@whu.edu.cn)

  • Received Date: 2023-01-03
  • Accepted Date: 2023-04-17
  • Available Online: 2023-07-15
  • Cross-chain technology, which enables different blockchains to intercommunicate with one another, is challenging. Many existing cross-chain platforms, such as Polkadot and Cosmos, generally adopt a relay-based scheme: a relaychain (relay blockchain) receives and records the state information from every parachain (parallel blockchain), and publish the information on the platform, by which parachains are able to efficiently acquire the state information from one another. However, in the condition when parachain is consortium blockchain, the cross-chain platform cannot work properly. On the one hand, whether state information is submitted to relaychain is completely decided by the internal decision of parachain. The timeliness of state information cannot be guaranteed. On the other hand, the transfer of state information will be interrupted due to the failure of parachain or relaychain-parachain connection. In this paper, we propose a relay-based blockchain intercommunication framework, called XPull. Specifically, to ensure the timeliness of state information, we propose a cross-chain state pulling scheme based on cosigned state pulling agreement. To solve the interruption of state transfer, we propose a random scheduling scheme to resume the transfer, or confirm the failure of parachain. The security analysis and experimental results demonstrate that XPull is secure and efficient.
  • loading
  • [1]
    S. Saberi, M. Kouhizadeh, J. Sarkis, et al., “Blockchain technology and its relationships to sustainable supply chain management,” International Journal of Production Research, vol.57, no.7, pp.2117–2135, 2019. doi: 10.1080/00207543.2018.1533261
    [2]
    S. Huh, S. Cho, and S. Kim, “Managing IoT devices using blockchain platform,” in 2017 19th International Conference on Advanced Communication Technology (ICACT), PyeongChang, Korea (South), pp.464–467, 2017.
    [3]
    M. Taghavi, J. Bentahar, H. Otrok, and K. Bakhtiyari, “A blockchain-based model for cloud service quality monitoring,” IEEE Transactions on Services Computing, vol.13, no.2, pp.276–288, 2020. doi: 10.1109/TSC.2019.2948010
    [4]
    V. Buterin, “Chain interoperability,” R3 Research Paper, 2016. (查阅网上资料, 未找到报告所属机构信息, 请确认补充)
    [5]
    A. Back, M. Corallo, L. Dashjr, et al., “Enabling blockchain innovations with pegged sidechains,” Available at: https://blog.acolyer.org/2014/10/28/enabling-blockchain-innovations-with-pegged-sidechains/, 2014-10-28.
    [6]
    M. Herlihy, “Atomic cross-chain swaps,” in Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing, Egham, UK, pp.245–254, 2018.
    [7]
    I. Tsabary, M. Yechieli, A. Manuskin, et al., “MAD-HTLC: Because HTLC is crazy-cheap to attack,” in Proceedings of the 2021 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp.1230–1248, 2021.
    [8]
    Ethereum, “BTC relay,” Available at: https: //github.com/ethereum/btcrelay, 2015. (查阅网上资料, 请联系作者补全日期信息)
    [9]
    A. Zamyatin, D. Harz, J. Lind, et al., “XCLAIM: Trustless, interoperable, cryptocurrency-backed assets,” in Proceedings of the 2019 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp.193–210, 2019.
    [10]
    J. Burdges, A. Cevallos, P. Czaban, et al., “Overview of polkadot and its design considerations,” arXiv preprint, arXiv: 2005.13456, 2020,.
    [11]
    Cøsmos, “Cosmos Whitepaper,” https://v1.cosmos.network/resources/whitepaper, 2019. (查阅网上资料, 年份信息不确定, 请联系作者补充引用日期信息)
    [12]
    Z. T. Liu, Y. X. Xiang, J. Shi, et al., “HyperService: Interoperability and programmability across heterogeneous blockchains,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, pp.549–566, 2019.
    [13]
    H. Y. Tian, K. P. Xue, X. Y. Luo, et al., “Enabling cross-chain transactions: A decentralized cryptocurrency exchange protocol,” IEEE Transactions on Information Forensics and Security, vol.16, pp.3928–3941, 2021. doi: 10.1109/TIFS.2021.3096124
    [14]
    B. C. Ghosh, T. Bhartia, S. K. Addya, et al., “Leveraging public-private blockchain interoperability for closed consortium interfacing,” in Proceedings of the IEEE Conference on Computer Communications, Vancouver, BC, Canada, pp.1–10, 2021.
    [15]
    A. Kiayias, A. Russell, B. David, et al., “Ouroboros: A provably secure proof-of-stake blockchain protocol,” in Proceedings of the 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, pp.357–388, 2017.
    [16]
    C. Badertscher, P. Gaži, A. Kiayias, et al., “Ouroboros genesis: Composable proof-of-stake blockchains with dynamic availability,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp.913–930, 2018.
    [17]
    B. David, P. Gaži, A. Kiayias, et al., “Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain,” in Proceedings of the 37th Annual International Conference on Advances in Cryptology, Tel Aviv, Israel, pp.66–98, 2018.
    [18]
    I. Eyal and E. G. Sirer, “Majority is not enough: Bitcoin mining is vulnerable,” Communications of the ACM, vol.61, no.7, pp.95–102, 2018. doi: 10.1145/3212998
    [19]
    J. Garay, A. Kiayias, and N. Leonardos, “The bitcoin backbone protocol: Analysis and applications,” in Proceedings of the 34th Annual International Conference on Advances in Cryptology, pp.281–310, 2015.
    [20]
    F. Zhang, D. Maram, H. Malvai, et al., “DECO: Liberating web data using decentralized oracles for TLS,” in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, pp.1919–1938, 2020.
    [21]
    D. Maram, H. Malvai, F. Zhang, et al., “CanDID: Can-do decentralized identity with legacy compatibility, Sybil-resistance, and accountability,” in Proceedings of the 2021 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp.1348–1366, 2021.
    [22]
    J. Chen, S. X. Yao, Q. Yuan, et al., “CertChain: Public and efficient certificate audit based on blockchain for TLS connections,” in Proceedings of the IEEE Conference on Computer Communications, Honolulu, HI, USA, pp.2060–2068, 2018.
    [23]
    E. Syta, I. Tamas, D. Visher, et al., “Keeping authorities “honest or bust” with decentralized witness cosigning,” in Proceedings of the 2016 IEEE Symposium on Security and Privacy, San Jose, CA, USA, pp.526–545, 2016.
    [24]
    D. Kraft, “Difficulty control for blockchain-based consensus systems,” Peer-to-Peer Networking and Applications, vol.9, no.2, pp.397–413, 2016. doi: 10.1007/s12083-015-0347-x
    [25]
    P. Schindler, A. Judmayer, N. Stifter, et al., “HydRand: Efficient continuous distributed randomness,” in Proceedings of the 2020 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp.73–89, 2020.
    [26]
    A. Bhat, N. Shrestha, Z. T. Luo, et al., “Randpiper–reconfiguration-friendly random beacons with quadratic communication,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, pp.3502–3524, 2021.
    [27]
    J. Risson and T. Moors, “Survey of research towards robust peer-to-peer networks: Search methods,” Computer Networks, vol.50, no.17, pp.3485–3521, 2006. doi: 10.1016/j.comnet.2006.02.001
    [28]
    P. Todd, “Merkle mountain ranges,” https://github.com/opentimestamps/opentimestamps-server/blob/master/doc/merkle-mountain-range.md, 2012. (查阅网上资料, 请联系作者补全日期信息)
    [29]
    B. Bünz, L. Kiffer, L. Luu, et al., “FlyClient: Super-light clients for cryptocurrencies,” in 2020 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp.928–946, 2020.
    [30]
    G. Wood et al., “Ethereum: A secure decentralised generalised transaction ledger,” Ethereum Project Yellow Paper, vol.151, no.2014, pp.1–32, 2014.
    [31]
    E. Androulaki, A. Barger, V. Bortnikov, et al., “Hyperledger fabric: A distributed operating system for permissioned blockchains,” in Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, article no.30, 2018.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(10)  / Tables(5)

    Article Metrics

    Article views (167) PDF downloads(29) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return