A Low-Storage Blockchain Framework Based on Incentive Pricing Strategies
Abstract
:1. Introduction
- 1.
- We propose a novel storage reduction mechanism executed periodically to audit the integrity of data stored on the IPFS nodes and reward the IPFS nodes. We integrate a smart contract into our system to control storing blocks and auditing. By adopting our smart contract, IPFS nodes are not likely to manipulate blocks or go offline to prevent failure, which damages their profits during the challenging progress. With the proof of retrievability, we effectively ensure the integrity of blocks in low-time consumption. This mechanism maintains the consensus of the blockchain and provides scalability of the blockchain. Furthermore, we limit the nodes to uploading duplicated blocks to decrease the bandwidth and storage consumption;
- 2.
- A redundant scheme is adopted to replicate the blocks and decrease the risk of losing blocks in our pricing strategies. The IPFS nodes are encouraged to involve the replication of blocks so as to improve the tenacity of our framework. This scheme improves the durability of blocks. However, it is possible that nodes that are responsible for storing the same block go offline. Therefore, as a last resort, we select full nodes in the contract to improve the availability of blocks to prevent the failure of the node. The full node receives the most rewards to remain online;
- 3.
- We have designed pricing strategies to incentivize the IPFS nodes. This paper provides two pricing strategies: a balancing strategy and a non-balancing strategy. The non-balancing pricing strategy provides the IPFS nodes with more rewards when storing more blocks. The balancing pricing strategy controls the IPFS nodes to provide storage and bandwidth and restricts the number of IPFS nodes that store the same block in their storage. These two strategies provide different levels of durability and consume different storage sizes. We evaluate the access full node frequency of two pricing strategies in our experiments. This framework can be adopted as a general solution and applied in various fields, such as e-voting, IoT, and banking and financial service industries.
2. Related Work
2.1. Scalable Blockchains
2.2. Data Integrity
2.3. Data Redundancy
3. Preliminary
3.1. Assumptions and Notations
- 1.
- IPFS nodes do not manipulate the content while passing the content to other nodes. The IPFS is combined into our blockchain model in this paper. IPFS constructs a peer-to-peer network and distributes the network’s content to provide a distributed database. The content is passed through several nodes while retrieving the content in the IPFS network. We assume that the IPFS nodes do not tamper with the content while passing it;
- 2.
- IPFS nodes benefit themselves as much as they can. IPFS nodes provide their own space to store the blocks from our chain and receive the reward according to the contributions. IPFS nodes ensure their benefit by storing more blocks in their space until the space is full;
- 3.
- IPFS nodes should not be trusted. In Filecoin [34], the Storage Miner is punished when it fails to provide the content stored on its local storage. However, the blockchain network could not afford to lose any blocks. When IPFS nodes joined the network to provide the storage service, users in the blockchain network could not justify the trustworthiness of the newly joined IPFS nodes. The reputation system and the pricing strategy based on this assumption are developed to audit IPFS nodes for users to ensure that they would not lose blocks for malicious reasons.
3.2. Proof of Retrievability
- . The Keygen function generates the mac key of user by using the security parameters ;
- . This function takes the file F and mac key as input. The file F is split into n chunks by the size of sector s. The file F consists of each chunks . Subsequently, we compute the using the MAC function that takes the random file name and each chunks as the inputs. The , the processed file and the random file name are output in this function;
- . The challenge function takes a random subset I in the set with l elements as to challenge the storage provider;
- . The response algorithm takes and the file , which the storage provider stores. The storage provider decodes the file into and computes the proof of the with file chunks with . The storage provider returns the to the users;
- . The verify algorithm takes , and the as the inputs and the as the output. If the storage provider passes verification, where all q chunks are validated, the algorithm outputs 1. Otherwise, the algorithm outputs 0.
3.3. Role Definitions
- has the requirements of achieving the blocks data and uploads the cold blocks which are not required by the IPFS nodes;
- owns multiple storage devices and is paid by storing the blocks data and providing users with bandwidth to achieve the blocks. This role has the responsibility to prove the integrity of blocks. Therefore, if the IPFS nodes lose the transaction data pieces, they lose their rewards and are not allowed to store blocks based on the smart contract. IPFS nodes are part of the users;
- participates in mining blocks. Miner may also be a user.
3.4. Hot and Cold Classifiers
Algorithm 1: InsertBlockIntoWorkingSet(): Inserts new block into the working-set table. |
Algorithm 2: ReadBlockFromWorkingSet(): Read block from the working-set and update the order |
4. System Framework
4.1. Smart Contract
4.1.1. Setup Phase
Algorithm 3: Setup(): the IPFS node deploys a new contract or signs up to an existing contract. |
4.1.2. Upload Phase
Algorithm 4: UploadBlocks(): User uploads the cold blocks |
Algorithm 5: ReceiveBlocks(): IPFS node receives the storing request |
Algorithm 6: receiveContract(): User receives the contract transaction. |
4.1.3. Challenge Phase
Algorithm 7: ProduceChallenge(): User produces challenge. |
Algorithm 8: ProveBlocks(): IPFS node proves the challenge. |
Algorithm 9: ValidateChal(): User validates the challenge. |
4.1.4. Retrieval Phase
4.2. Pricing Strategy, Redundancy and Reputation
4.2.1. Pricing Strategy and Redundancy
Algorithm 10: dynamicStoringBlocks(): IPFS nodes dynamically adjusts the number of blocks with load-balancing pricing strategy. |
4.2.2. Reputation
5. Experimental Results
5.1. Latency
5.2. Throughput
5.3. Full Node Access Rate
6. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 20 June 2022).
- Wood, G. Ethereum: A Secure Decentralised Generalised Transaction Ledger. 2022. Available online: https://ethereum.github.io/yellowpaper/paper.pdf (accessed on 20 June 2022).
- Androulaki, E.; Manevich, Y.; Muralidharan, S.; Murthy, C.; Nguyen, B.; Sethi, M.; Singh, G.; Smith, K.; Sorniotti, A.; Stathakopoulou, C.; et al. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar] [CrossRef]
- Kshetri, N.; Voas, J. Blockchain-Enabled E-Voting. IEEE Softw. 2018, 35, 95–99. [Google Scholar] [CrossRef]
- Hjalmarsson, F.P.; Hreioarsson, G.K.; Hamdaqa, M.; Hjalmtysson, G. Blockchain-Based E-Voting System. In Proceedings of the 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), San Francisco, CA, USA, 2–7 July 2018; pp. 983–986. [Google Scholar] [CrossRef]
- Lu, X.; Guan, Z.; Zhou, X.; Du, X.; Wu, L.; Guizani, M. A Secure and Efficient Renewable Energy Trading Scheme Based on Blockchain in Smart Grid. In Proceedings of the 2019 IEEE 21st International Conference on High Performance Computing and Communications, Zhangjiajie, China, 10–12 August 2019; pp. 1839–1844. [Google Scholar] [CrossRef]
- Wang, N.; Chau, S.C.K.; Zhou, Y. Privacy-Preserving Energy Storage Sharing with Blockchain. In Proceedings of the Twelfth ACM International Conference on Future Energy Systems, Virtual Event, Italy, 28 June–2 July 2021; pp. 185–198. [Google Scholar] [CrossRef]
- Treleaven, P.; Gendal Brown, R.; Yang, D. Blockchain Technology in Finance. Computer 2017, 50, 14–17. [Google Scholar] [CrossRef]
- Guerar, M.; Merlo, A.; Migliardi, M.; Palmieri, F.; Verderame, L. A Fraud-Resilient Blockchain-Based Solution for Invoice Financing. IEEE Trans. Eng. Manag. 2020, 67, 1086–1098. [Google Scholar] [CrossRef]
- Wang, G.; Shi, Z.J.; Nixon, M.; Han, S. ChainSplitter: Towards Blockchain-based Industrial IoT Architecture for Supporting Hierarchical Storage. In Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 14–17 July 2019; pp. 166–175. [Google Scholar] [CrossRef]
- Niya, S.R.; Schiller, E.; Cepilov, I.; Maddaloni, F.; Aydinli, K.; Surbeck, T.; Bocek, T.; Stiller, B. Adaptation of Proof-of-Stake-based Blockchains for IoT Data Streams. In Proceedings of the 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Seoul, Korea, 14–17 May 2019; pp. 15–16. [Google Scholar] [CrossRef]
- Malik, S.; Dedeoglu, V.; Kanhere, S.S.; Jurdak, R. TrustChain: Trust Management in Blockchain and IoT Supported Supply Chains. In Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 14–17 July 2019; pp. 184–193. [Google Scholar] [CrossRef] [Green Version]
- Musigmann, B.; von der Gracht, H.; Hartmann, E. Blockchain Technology in Logistics and Supply Chain Management—A Bibliometric Literature Review From 2016 to January 2020. IEEE Trans. Eng. Manag. 2020, 67, 988–1007. [Google Scholar] [CrossRef]
- Juma, H.; Shaalan, K.; Kamel, I. A Survey on Using Blockchain in Trade Supply Chain Solutions. IEEE Access 2019, 7, 184115–184132. [Google Scholar] [CrossRef]
- Chang, A.J.; El-Rayes, N.; Shi, J. Blockchain Technology for Supply Chain Management: A Comprehensive Review. FinTech 2022, 1, 191–205. [Google Scholar] [CrossRef]
- Chang, J.; Katehakis, M.; Shi, J.; Yan, Z. Blockchain-Empowered Newsvendor Optimization. Int. J. Prod. Econ. 2021, 238, 108144. [Google Scholar] [CrossRef]
- Chang, J.; Katehakis, M.; Melamed, B.; Shi, J. Blockchain Design for Supply Chain Management. SSRN Electron. J. 2018. [Google Scholar] [CrossRef]
- Blockchain.com. The Total Size of the Blockchain Minus Database Indexes in Megabytes. Available online: https://www.blockchain.com/charts/blocks-size (accessed on 20 June 2022).
- Qi, X.; Zhang, Z.; Jin, C.; Zhou, A. BFT-Store: Storage Partition for Permissioned Blockchain via Erasure Coding. In Proceedings of the 2020 IEEE 36th International Conference on Data Engineering (ICDE), Dallas, TX, USA, 20–24 April 2020; pp. 1926–1929. [Google Scholar] [CrossRef]
- Du, Z.; Qian, H.F.; Pang, X. PartitionChain: A Scalable and Reliable Data Storage Strategy for Permissioned Blockchain. IEEE Trans. Knowl. Data Eng. 2021. [Google Scholar] [CrossRef]
- Chou, I.T.; Su, H.H.; Hsueh, Y.L.; Hsueh, C.W. BC-Store. In Proceedings of the 2020 2nd International Electronics Communication Conference, Singapore, 8–10 July 2020; pp. 33–38. [Google Scholar] [CrossRef]
- Zheng, Q.; Li, Y.; Chen, P.; Dong, X. An Innovative IPFS-Based Storage Model for Blockchain. In Proceedings of the 2018 IEEE/WIC/ACM International Conference on Web Intelligence (WI), Santiago, Chile, 3–6 December 2018; pp. 704–708. [Google Scholar] [CrossRef]
- Dai, M.; Zhang, S.; Wang, H.; Jin, S. A Low Storage Room Requirement Framework for Distributed Ledger in Blockchain. IEEE Access 2018, 6, 22970–22975. [Google Scholar] [CrossRef]
- Rupasena, J.; Rewa, T.; Hemachandra, K.T.; Liyanage, M. Scalable Storage Scheme for Blockchain-Enabled IoT Equipped Food Supply Chains. In Proceedings of the 2021 Joint European Conference on Networks and Communications & 6G Summit (EuCNC/6G Summit), Porto, Portugal, 8–11 June 2021; pp. 300–305. [Google Scholar] [CrossRef]
- Sohan, M.S.H.; Mahmud, M.; Sikder, M.A.B.; Hossain, F.S.; Hasan, M.R. Increasing Throughput and Reducing Storage Bloating Problem Using IPFS and Dual-Blockchain Method. In Proceedings of the 2021 2nd International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST), Dhaka, Bangladesh, 5–7 January 2021; pp. 732–736. [Google Scholar] [CrossRef]
- Yin, H.; Zhang, Z.; Zhu, L.; Li, M.; Du, X.; Guizani, M.; Khoussainov, B. A Blockchain-Based Storage System With Financial Incentives for Load-balancing. IEEE Trans. Netw. Sci. Eng. 2021, 8, 1178–1188. [Google Scholar] [CrossRef]
- Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security—CCS ’07, Alexandria, VA, USA, 2 November–31 October 2007; pp. 598–609. [Google Scholar] [CrossRef]
- Renner, T.; Muller, J.; Kao, O. Endolith: A Blockchain-Based Framework to Enhance Data Retention in Cloud Storages. In Proceedings of the 2018 26th Euromicro International Conference on Parallel, Distributed and Network-based Processing (PDP), Cambridge, UK, 21–23 March 2018; pp. 21–23. [Google Scholar] [CrossRef]
- Li, Y.; Yu, Y.; Chen, R.; Du, X.; Guizani, M. IntegrityChain: Provable Data Possession for Decentralized Storage. IEEE J. Sel. Areas Commun. 2020, 38, 1205–1217. [Google Scholar] [CrossRef]
- Xu, Y.; Ren, J.; Zhang, Y.; Zhang, C.; Shen, B.; Zhang, Y. Blockchain Empowered Arbitrable Data Auditing Scheme for Network Storage as a Service. IEEE Trans. Serv. Comput. 2019, 13, 289–300. [Google Scholar] [CrossRef]
- Xu, Y.; Zhang, C.; Wang, G.; Qin, Z.; Zeng, Q. A Blockchain-enabled Deduplicatable Data Auditing Mechanism for Network Storage Services. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1421–1432. [Google Scholar] [CrossRef]
- Swarm. SWARM: Storage and Communication Infrastructure for a Self-Sovereign Digital Society. 2021. Available online: https://www.ethswarm.org/swarm-whitepaper.pdf (accessed on 20 June 2022).
- Trón, V.; Fischer, A.; Nagy, D.A.; Felföldi, Z.; Johnson, N. Swap, Swear and Swindle: Incentive System for Swarm. 2016. Available online: https://ethersphere.github.io/swarm-home/ethersphere/orange-papers/1/sw%5E3.pdf (accessed on 20 June 2022).
- Labs, P. Filecoin: A Decentralized Storage Network. 2017. Available online: https://filecoin.io/filecoin.pdf (accessed on 20 June 2022).
- Yu, H.; Hu, Q.; Yang, Z.; Liu, H. Efficient Continuous Big Data Integrity Checking for Decentralized Storage. IEEE Trans. Netw. Sci. Eng. 2021, 8, 1658–1673. [Google Scholar] [CrossRef]
- Shen, M.; Duan, J.; Zhu, L.; Zhang, J.; Du, X.; Guizani, M. Blockchain-Based Incentives for Secure and Collaborative Data Sharing in Multiple Clouds. IEEE J. Sel. Areas Commun. 2020, 38, 1229–1241. [Google Scholar] [CrossRef]
- Storj Labs, I. Storj: A Decentralized Cloud Storage Network Framework. 2018. Available online: https://storj.io/storjv3.pdf (accessed on 20 June 2022).
- Liang, W.; Fan, Y.; Li, K.C.; Zhang, D.; Gaudiot, J.L. Secure Data Storage and Recovery in Industrial Blockchain Network Environments. IEEE Trans. Ind. Inform. 2020, 16, 6543–6552. [Google Scholar] [CrossRef]
- Shacham, H.; Waters, B. Compact Proofs of Retrievability. J. Cryptol. 2013, 26, 442–483. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. In Communications of the ACM; Association for Computing Machinery: New York, NY, USA, 1978; Volume 21, pp. 120–126. [Google Scholar] [CrossRef]
- Vogelsteller, F.; Buterin, V. EIP 20: ERC-20 Token Standard. 2015. Available online: https://eips.ethereum.org/EIPS/eip-20 (accessed on 20 June 2022).
Pros | Cons | |
---|---|---|
Qi et al. [19] |
|
|
Zheng et al. [22] |
|
|
Chou et al. [21] |
|
|
Yin et al. [26] |
|
|
Symbol | Description |
---|---|
Secret parameters to generate . | |
Mac key generated by the user. | |
Proof of the retrievability scheme. | |
F | The file used in the proof of the retrievability scheme. |
The file processed in . | |
I | Subset of with a randomly selected q chunks index. |
n | Number of chunks. |
s | Number of sectors. |
Random name of the file . | |
Challenge message of the block produced by user. | |
The set of . : . | |
A challenge interval. | |
A tag produced via . | |
Number of challenge blocks. | |
Proof of the file generated by IPFS nodes. | |
A cold block. | |
The latest block containing the contract most of the time in the blockchain network. | |
Identifier of the block in the IFPS network. | |
o | Number of blocks in the contract. |
q | Number of elements picked from subset . |
m | Number of registered IPFS nodes. |
w | Punishment factor. |
Number of blocks stored in the IPFS node m. | |
Number of nodes that storing the block i, . | |
Non-balancing reward of node m. | |
Balancing reward of node m. | |
Number of the single block replica. | |
Reward of storing blocks. | |
Threshold of the balance strategy. |
CPU | Intel(R) Core(TM) i9-9900K CPU *1 & i7-8700K CPU *3 & i7-7700K CPU *1 & E5-1620 CPU *1 |
Ram | 32 GB *4 & 24GB *2 |
SSD | 1TB *1 & 512 GB *4 & 250GB *1 |
OS | Linux Ubuntu 18.04 LTS Distribution |
Parameters | Values |
---|---|
Size of working set | 100 blocks |
Size of cold pool | 30 blocks |
Interval of mining | 3 s |
Interval of challenge | 300 blocks |
Blocks to challenge | 10 blocks |
Total blocks | 4000 |
Upload Phase | Retrieve Phase | Challenge Phase | |||
---|---|---|---|---|---|
Tag | Contract | Total | Local | IFPS | |
0.0015 s | 13.304 s | 14.038 s | 0.00563 s | 0.01 s | 23.274 s |
Balancing Strategy | Non-Balancing Strategy | |
---|---|---|
Overall | 6.305 MB | 210.159 MB |
Average per node | 66.122 KB | 2269.804 KB |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ko, P.-H.; Hsueh, Y.-L.; Hsueh, C.-W. A Low-Storage Blockchain Framework Based on Incentive Pricing Strategies. FinTech 2022, 1, 250-275. https://doi.org/10.3390/fintech1030020
Ko P-H, Hsueh Y-L, Hsueh C-W. A Low-Storage Blockchain Framework Based on Incentive Pricing Strategies. FinTech. 2022; 1(3):250-275. https://doi.org/10.3390/fintech1030020
Chicago/Turabian StyleKo, Po-Han, Yu-Ling Hsueh, and Chih-Wen Hsueh. 2022. "A Low-Storage Blockchain Framework Based on Incentive Pricing Strategies" FinTech 1, no. 3: 250-275. https://doi.org/10.3390/fintech1030020
APA StyleKo, P. -H., Hsueh, Y. -L., & Hsueh, C. -W. (2022). A Low-Storage Blockchain Framework Based on Incentive Pricing Strategies. FinTech, 1(3), 250-275. https://doi.org/10.3390/fintech1030020