Proceedings 2018 Network and Distributed System Security Symposium 2018
DOI: 10.14722/ndss.2018.23241
|View full text |Cite
|
Sign up to set email alerts
|

Chainspace: A Sharded Smart Contracts Platform

Abstract: Chainspace is a decentralized infrastructure, known as a distributed ledger, that supports user defined smart contracts and executes user-supplied transactions on their objects. The correct execution of smart contract transactions is verifiable by all. The system is scalable, by sharding state and the execution of transactions, and using S-BAC, a distributed commit protocol, to guarantee consistency. Chainspace is secure against subsets of nodes trying to compromise its integrity or availability properties thr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
198
0
2

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 218 publications
(200 citation statements)
references
References 19 publications
0
198
0
2
Order By: Relevance
“…As can be seen, in this example, the onchain contract consists of four light/public functions and two extra functions while the off-chain contract consists of one heavy/private function and one extra function. Here we note that the parameters, constructor and modifiers (e.g., beforeT1, certifiedparticipantOnly) are omitted in Algorithm 2. a n c e [ p a r t i c i p a n t [ 0 ] ] = 0 ; a c c o u n t B a l a n c e [ p a r t i c i p a n t [ 1 ] ] = 0 ; i f ( w i n n e r == t r u e ) { p a r t i c i p a n t [ 1 ] . t r a n s f e r ( a c c o u n t B a l a n c e [ p a r t i c i p a n t [ 0 ] ] + a c c o u n t B a l a n c e [ p a r t i c i p a n t [ 1 ] ] ) ; } e l s e { p a r t i c i p a n t [ 0 ] .…”
Section: Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…As can be seen, in this example, the onchain contract consists of four light/public functions and two extra functions while the off-chain contract consists of one heavy/private function and one extra function. Here we note that the parameters, constructor and modifiers (e.g., beforeT1, certifiedparticipantOnly) are omitted in Algorithm 2. a n c e [ p a r t i c i p a n t [ 0 ] ] = 0 ; a c c o u n t B a l a n c e [ p a r t i c i p a n t [ 1 ] ] = 0 ; i f ( w i n n e r == t r u e ) { p a r t i c i p a n t [ 1 ] . t r a n s f e r ( a c c o u n t B a l a n c e [ p a r t i c i p a n t [ 0 ] ] + a c c o u n t B a l a n c e [ p a r t i c i p a n t [ 1 ] ] ) ; } e l s e { p a r t i c i p a n t [ 0 ] .…”
Section: Methodsmentioning
confidence: 99%
“…Thus, the proposed approach is a plug-and-play solution that is compatible with existing smart contract systems and their time-tested infrastructure and community. In addition, the combination of the proposed approach and other system-level or application-level solutions, such as sharding [1] and zero knowledge proof [6], can further enhance the scalability and privacy of the smart contract systems.…”
Section: Related Workmentioning
confidence: 99%
“…We provide an open-source implementation 4 of the AStERISK smart contract presented in Section IV-A for Chainspace [25]. Our implementation does not enforce conditions on timers t commit and t reveal as Chainspace currently does not provide functions to check block heights.…”
Section: Implementation and Evaluationmentioning
confidence: 99%
“…Weak synchrony[24] is required by many smart contract platforms[25],[26], and by distributed key generation protocols required by Coconut[22] 2. The tumbler application is described at Section V.A of Coconut[22].…”
mentioning
confidence: 99%
“…Moreover, they require on-chain computation of a part of a CIC to determine its correct solution in some cases. Note that off-chain CIC computation is not the same as achieving consensus about blocks using shards [2], [10], [14], [15], [31]. Blocks can in general take many valid values and are computationally easy to verify unlike CIC solutions which have only one correct value and are expensive to verify.…”
Section: Introductionmentioning
confidence: 99%