Abstract

Cross-chain interaction plays a crucial role in enhancing asset circulation and data sharing across diverse blockchain systems. However, achieving secure and stable cross-chain data transactions remains a significant challenge. Traditional frameworks often prioritize efficiency, leading to potential security vulnerabilities, such as single points of failure and excessive computational burdens. These issues compromise the reliability of cross-chain interactions, necessitating the development of more robust methodologies to ensure secure data communication across consortium blockchains. To address these concerns, this paper proposes a novel cross-chain data interaction protocol based on a relay network, incorporating auditing and result arbitration mechanisms using short signatures from bilinear pairings. The protocol employs a trusted execution environment (TEE) within the relay network to execute service nodes that record transaction states. This approach not only reduces the computational load on the chain but also facilitates effective coordination for cross-chain consensus. Moreover, we present a cross-chain asynchronous consensus mechanism, named d-PBFT, to improve the flexibility of the cross-chain network. Security analysis and experimental results show that the protocol enhances the efficiency and ensures the security of cross-chain interaction, while reducing on-chain storage consumption. Thus, the protocol has a high level of security and feasibility for cross-chain data interaction among consortium blockchains. © 2014 xxxxxxxx. Hosting by Elsevier B.V. All rights reserved.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call