Abstract

Many enterprise (permissioned) blockchain applications demand low latency to commit their transactions on the ledger. One way to reduce latency is by reducing the number of peers required to execute/endorse a transaction in a secure and consistent way. However, by reducing the number of endorsements, blockchain network can be vulnerable to attacks such as collusion. In this paper, we introduce a novel scheme VeriBlock to overcome this problem. Our idea is to reduce the redundant execution of smart contracts without compromising on the security of the blockchain system by leveraging Verifiable Computing (VC) (which provides mathematically verifiable proof of execution) and Trusted Execution Environment (TEE) (which provides an attestation of the code executed) approaches. We also implemented these approaches to derive insights. In the proposed scheme, few nodes execute the smart contact logic and all the other nodes verify it. We propose two different models in the proposed scheme, 1. Endorser-Verify model, where the verification is done as part of transaction endorsement, and 2. Committer- Verify model, where the verification is done at the time of transaction commit. We have built Endorser-Verify model using Hyperledger Fabric blockchain platform, Pinocchio and Intel SGX as VC and TEE respectively and performance of the proposed scheme is analyzed by running bidding use case. Based on the results, we observe that the running time for VC based technique is in the order of magnitude two when compared with the naive implementation. On the other hand the performance of SGX is better than VC based approach.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call