AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (6 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

SnapshotPrune: A Novel Bitcoin-Based Protocol Toward Efficient Pruning and Fast Node Bootstrapping

Institute of Artificial Intelligence and Blockchain, Guangzhou University, Guangzhou 510006, China
Institute of Artificial Intelligence and Blockchain, Guangzhou University, Guangzhou 510006, China, and also with Pazhou Lab, Guangzhou 510330, China
Show Author Information

Abstract

Node synchronization is essential for the stability of the Bitcoin network. Critics have raised doubts about the ability of a new node to quickly and efficiently synchronize with the Bitcoin network and alleviate the storage pressure from existing full nodes to stockpile new data. Basic pruning and other techniques have been explored to address these concerns but have been insufficient to reduce node synchronization delay and effectively suppress the growth of synchronized data. In this study, we propose SnapshotPrune, a novel pruning and synchronization protocol that achieves fast node bootstrapping in the Bitcoin blockchain. Real Bitcoin historical data are leveraged to measure the synchronization time and monitor the network traffic during node bootstrapping. The protocol requires data downloads that are 99.70% less than Bitcoin Core, 81% less than CoinPrune, and 60% less than SnapshotSave, thereby saving 97.23% of download time. Findings show that the proposed design enhances the storage efficiency and reduces the node synchronization delay compared with existing techniques. We hypothesize that the efficiency of this protocol increases with the block height.

References

[1]
G. W. Peters and E. Panayi, Understanding modern banking ledgers through blockchain technologies: Future of transaction processing and smart contracts on the internet of money, in Banking Beyond Banks and Money, P. Tasca, T. Aste, L. Pelizzon, and N. Perony, eds. Cham, Switzerland: Springer, 2016, pp. 239−278.
[2]
G. W. Peters, E. Panayi, and A. Chapelle, Trends in crypto-currencies and blockchain technologies: A monetary theory and regulation perspective, arXiv preprint arXiv: 1508.04364, 2015.
[3]
L. Wang, W. Liu, and X. Han, Blockchain-based government information resource sharing, in Proc. IEEE 23 rd Int. Conf. Parallel and Distributed Systems, Shenzhen, China, 2017, pp. 804−809.
[4]
X. Zhang and Y. Yin, Research on digital copyright management system based on blockchain technology, in Proc. IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conf., Chengdu, China, 2019, pp. 2093–2097.
[5]
R. Casado-Vara, F. de la Prieta, J. Prieto, and J. M. Corchado, Blockchain framework for IoT data quality via edge computing, in Proc. 1 st Workshop on Blockchain-Enabled Networked Sensor Systems, Shenzhen, China, 2018, pp. 19–24.
[6]

X. Wang, X. Zha, W. Ni, R. P. Liu, Y. J. Guo, X. Niu, and K. Zheng, Survey on blockchain for internet of things, Comput. Commun., vol. 136, pp. 10–29, 2019.

[7]

Y. Pu, T. Xiang, C. Hu, A. Alrawais, and H. Yan, An efficient blockchain-based privacy preserving scheme for vehicular social networks, Inf. Sci., vol. 540, pp. 308–324, 2020.

[8]
M. Mettler, Blockchain technology in healthcare: The revolution starts here, in Proc. IEEE 18 th Int. Conf. E-Health Networking, Applications and Services, Munich, Germany, 2016, pp. 1–3.
[9]
C. Li and B. Palanisamy, Incentivized blockchain-based social media platforms: A case study of steemit, in Proc. 10 th ACM Conf. Web Science, Boston, MA, USA, 2019, pp. 145–154.
[10]
W. Li, W. Meng, Y. Wang, and J. Li, Enhancing blackslist-based packet filtration using blockchain in wireless sensor networks, in Proc. 16 th Int. Conf. Wireless Algorithms, Systems, and Applications, Nanjing, China, 2021, pp. 624–635.
[11]
Y. Chen, H. Li, K. Li, and J. Zhang, An improved P2P file system scheme based on IPFS and blockchain, in Proc. 2017 IEEE Int. Conf. Big Data, Boston, MA, USA, 2017, pp. 2652–2657.
[12]

A. S. Patil, R. Hamza, A. Hassan, N. Jiang, H. Yan, and J. Li, Efficient privacy-preserving authentication protocol using PUFs with blockchain smart contracts, Comput. Secur., vol. 97, p. 101958, 2020.

[13]

H. Yuan, X. Chen, J. Wang, J. Yuan, H. Yan, and W. Susilo, Blockchain-based public auditing and secure deduplication with fair arbitration, Inf. Sci., vol. 541, pp. 409–425, 2020.

[14]
Satoshi Nakamot, Bitcoin: A peer-to-peer electronic cash system. https://bitcoin. org/bitcoin.pdf, 2008.
[15]

G. Wood, Ethereum: A secure decentralised generalised transaction ledger, Ethereum Proj. Yellow Paper, vol. 151, pp. 1–32, 2014.

[16]
A. Kiayias, N. Leonardos, and D. Zindros, Mining in logarithmic space, in Proc. 2021 ACM SIGSAC Conf. Computer and Communications Security, Virtual Event, 2021, pp. 3487–3501.
[17]
A. Chepurnoy, M. Larangeira, and A. Ojiganov, Rollerchain, a blockchain with safely pruneable full blocks, arXiv preprint arXiv: 1603.07926, 2016.
[18]
R. Matzutt, B. Kalde, J. Pennekamp, A. Drichel, M. Henze, and K. Wehrle, How to securely prune bitcoin’s blockchain, in Proc. 2020 IFIP Networking Conf., Paris, France, 2020, pp. 298–306.
[19]

R. Matzutt, B. Kalde, J. Pennekamp, A. Drichel, M. Henze, and K. Wehrl, CoinPrune: Shrinking bitcoin’s blockchain retrospectively, IEEE Trans. Netw. Serv. Manage., vol. 18, no. 3, pp. 3064–3078, 2021.

[20]
L. Ren, W. T. Chen, and P. A. S. Ward, SnapshotSave: Fast and low storage demand blockchain bootstrapping, in Proc. 36 th Annual ACM Symposium on Applied Computing, Virtual Event, 2021, pp. 291–300.
[21]
E. Palm, O. Schelén, and U. Bodin, Selective blockchain transaction pruning and state derivability, in Proc. 2018 Crypto Valley Conf. Blockchain Technology, Zug, Switzerland, 2018, pp. 31–40.
[22]
B. Bünz, L. Kiffer, L. Luu, and M. Zamani, FlyClient: Super-light clients for cryptocurrencies, in Proc. 2020 IEEE Symp. Security and Privacy, San Francisco, CA, USA, 2020, pp. 928–946.
[23]
L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, A secure sharding protocol for open blockchains, in Proc. 2016 ACM SIGSAC Conf. Computer and Communications Security, Vienna, Austria, 2016, pp. 17–30.
[24]
E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, E. Syta, and B. Ford, OmniLedger: A secure, scale-out, decentralized ledger via sharding, in Proc. 2018 IEEE Symp. Security and Privacy, San Francisco, CA, USA, 2018, pp. 583–598.
[25]
M. Zamani, M. Movahedi, and M. Raykova, RapidChain: Scaling blockchain via full sharding, in Proc. 2018 ACM SIGSAC Conf. Computer and Communications Security, Toronto, Canada, 2018, pp. 931–948.
[26]
J. Wang and H. Wang, Monoxide: Scale out blockchain with asynchronous consensus zones, in Proc. 16 th USENIX Conf. Networked Systems Design and Implementation, Boston, MA, USA, 2019, pp. 95–112.
[27]
M. J. Amiri, D. Agrawal, and A. El Abbadi, SharPer: Sharding permissioned blockchains over network clusters, in Proc. 2021 Int. Conf. Management of Data, Xi’an, China, 2021, pp. 76–88.
[28]
Z. Hong, S. Guo, P. Li, and W. Chen, Pyramid: A layered sharding blockchain system, in Proc. IEEE INFOCOM 2021-IEEE Conf. Computer Communications, Vancouver, Canada, 2021, pp. 1–10.
[29]
H. Yu, I. Nikolić, R. Hou, and P. Saxena, OHIE: Blockchain scaling made simple, in Proc. 2020 IEEE Symp. Security and Privacy, San Francisco, CA, USA, 2020, pp. 90–105.
[30]

J. Hellings and M. Sadoghi, ByShard: Sharding in a byzantine environment, Proc. VLDB Endow., vol. 14, no. 11, pp. 2230–2243, 2021.

[31]

S. Li, M. Yu, C. S. Yang, A. S. Avestimehr, S. Kannan, and P. Viswanath, PolyShard: Coded sharding achieves linearly scaling efficiency and security simultaneously, IEEE Trans. Inform. Forensics Secur., vol. 16, pp. 249–261, 2021.

[32]
D. Perard, J. Lacan, Y. Bachy, and J. Detchart, Erasure code-based low storage blockchain node, in Proc. 2018 IEEE Int. Conf. Internet of Things (iThings ) and IEEE Green Computing and Communications (GreenCom ) and IEEE Cyber, Physical and Social Computing (CPSCom ) and IEEE Smart Data (SmartData ), Halifax, Canada, 2018, pp. 1622–1627.
[33]
D. Mitra and L. Dolecek, Patterned erasure correcting codes for low storage-overhead blockchain systems, in Proc. 2019 53 rd Asilomar Conf. Signals, Systems, and Computers, Pacific Grove, CA, USA, 2019, pp. 1734–1738.
[34]
B. Bitcoin Project, Bitcoin core version 0.11.0 released, https://github.com/bitcoin/bitcoin/blob/master/doc/release-notes/release-notes-0.11.0.md, 2015.
[35]

X. Feng, J. Ma, Y. Miao, Q. Meng, X. Liu, Q. Jiang, and H. Li, Pruneable sharding-based blockchain protocol, Peer-to-Peer Netw. Appl., vol. 12, no. 4, pp. 934–950, 2019.

[36]
H. Schoenfeld and A. Molina, Pascal: An infinitely scalable cryptocurrency, https://www.pascalcoin.org/storage/whitepapers/PascalWhitePaperV5.pdf, 2019.
[37]
B. S. Reddy, securePrune: Secure block pruning in UTXO based blockchains using accumulators, in Proc. 2021 Int. Conf. COMmunication Systems & NETworkS, Bangalore, India, 2021, pp. 174–178.
[38]
J. Cai, K. Qian, J. Luo, and K. Zhu, SARM: Service function chain active reconfiguration mechanism based on load and demand prediction, Int. J. Intell. Syst., vol. 37, no. 9, pp. 6388–6414, 2022.
[39]

J. Cai, H. Fu, and Y. Liu, Deep reinforcement learning-based multitask hybrid computing offloading for multiaccess edge computing, Int. J. Intell. Syst., vol. 37, no. 9, pp. 6221–6243, 2022.

[40]

W. Li, Y. Wang, Z. Jin, K. Yu, J. Li, and Y. Xiang, Challenge-based collaborative intrusion detection in software-defined networking: An evaluation, Digital Commun. Netw., vol. 7, no. 2, pp. 257–263, 2021.

[41]

T. Li, W. Chen, Y. Tang, and H. Yan, A homomorphic network coding signature scheme for multiple sources and its application in IoT, Secur. Commun. Netw., vol. 2018, p. 9641273, 2018.

[42]

Q. Chen, C. Tang, and Z. Lin, Efficient explicit constructions of multipartite secret sharing schemes, IEEE Trans. Inform. Theory, vol. 68, no. 1, pp. 601–631, 2022.

[43]

Q. Chen, C. Tang, and Z. Lin, Compartmented secret sharing schemes and locally repairable codes, IEEE Trans. Commun., vol. 68, no. 10, pp. 5976–5987, 2020.

[44]

Q. Chen, C. Tang, and Z. Lin, Efficient explicit constructions of compartmented secret sharing schemes, Des. Codes Cryptogr., vol. 87, no. 12, pp. 2913–2940, 2019.

[45]
K. Mo, T. Huang, and X. Xiang, Querying little is enough: Model inversion attack via latent information, in Proc. 3 rd Int. Conf. on Machine Learning for Cyber Security, Guangzhou, China, 2020, pp. 583–591.
[46]

K. Mo, W. Tang, J. Li, and X. Yuan, Attacking deep reinforcement learning with decoupled adversarial policy, IEEE Trans. Dependable Secure Comput., vol. 20, no. 1, pp. 758–768, 2023.

[47]
W. X. Liu, J. Cai, Q. C. Chen, and Y. Wang, DRL-R: Deep reinforcement learning approach for intelligent routing in software-defined data-center networks, J. Netw. Comput. Appl., vol. 177, p. 102865, 2021.
[48]

F. Wang, Y. Li, F. Liao, and H. Yan, An ensemble learning based prediction strategy for dynamic multi-objective optimization, Appl. Soft Comput., vol. 96, p. 106592, 2020.

[49]
L. Hu, H. Yan, L. Li, Z. Pan, X. Liu, and Z. Zhang, MHAT: An efficient model-heterogenous aggregation training scheme for federated learning, Inf. Sci., vol. 560, pp. 493–503, 2021.
[50]

W. Tang, B. Li, M. Barni, J. Li, and J. Huang, An automatic cost learning framework for image steganography using deep reinforcement learning, IEEE Trans. Inform. Forensics Secur., vol. 16, pp. 952–967, 2021.

Tsinghua Science and Technology
Pages 1037-1052
Cite this article:
Huang P, Ren X, Huang T, et al. SnapshotPrune: A Novel Bitcoin-Based Protocol Toward Efficient Pruning and Fast Node Bootstrapping. Tsinghua Science and Technology, 2024, 29(4): 1037-1052. https://doi.org/10.26599/TST.2023.9010014

529

Views

108

Downloads

1

Crossref

0

Web of Science

0

Scopus

0

CSCD

Altmetrics

Received: 09 January 2023
Revised: 05 March 2023
Accepted: 12 March 2023
Published: 09 February 2024
© The Author(s) 2024.

The articles published in this open access journal are distributed under the terms of theCreative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return