当前位置: X-MOL 学术ACM Trans. Comput. Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Charlotte: Reformulating Blockchains into a Web of Composable Attested Data Structures for Cross-Domain Applications
ACM Transactions on Computer Systems ( IF 1.5 ) Pub Date : 2023-07-22 , DOI: https://dl.acm.org/doi/10.1145/3607534
Isaac Sheff, Xinwen Wang, Kushal Babel, Haobin Ni, Robbert van Renesse, Andrew C. Myers

Cross-domain applications are rapidly adopting blockchain techniques for immutability, availability, integrity, and interoperability. However, for most applications, global consensus is unnecessary and may not even provide sufficient guarantees.

We propose a new distributed data structure: Attested Data Structures (ADS), which generalize not only blockchains, but also many other structures used by distributed applications. As in blockchains, data in ADSs is immutable and self-authenticating. ADSs go further by supporting application-defined proofs (attestations). Attestations enable applications to plug in their own mechanisms to ensure availability and integrity.

We present Charlotte, a framework for composable ADSs. Charlotte deconstructs conventional blockchains into more primitive mechanisms. Charlotte can be used to construct blockchains, but does not impose the usual global-ordering overhead. Charlotte offers a flexible foundation for interacting applications that define their own policies for availability and integrity. Unlike traditional distributed systems, Charlotte supports heterogeneous trust: different observers have their own beliefs about who might fail, and how. Nevertheless, each observer has a consistent, available view of data.

Charlotte’s data structures are interoperable and composable: applications and data structures can operate fully independently, or can share data when desired. Charlotte defines a language-independent format for data blocks and a network API for servers.

To demonstrate Charlotte’s flexibility, we implement several integrity mechanisms, including consensus and proof of work. We explore the power of disentangling availability and integrity mechanisms in prototype applications. The results suggest that Charlotte can be used to build flexible, fast, composable applications with strong guarantees.



中文翻译:

Charlotte:将区块链重新构建为跨域应用程序的可组合、经过验证的数据结构网络

跨域应用程序正在迅速采用区块链技术来实现不变性、可用性、完整性和互操作性。然而,对于大多数应用程序来说,全局共识是不必要的,甚至可能无法提供足够的保证。

我们提出了一种新的分布式数据结构:经过验证的数据结构 (ADS),它不仅概括了区块链,还概括了分布式应用程序使用的许多其他结构。与区块链一样,ADS 中的数据是不可变的并且可以自我验证。ADS 更进一步,支持应用程序定义的证明(证明)。证明使应用程序能够插入自己的机制以确保可用性和完整性。

我们提出了Charlotte,一个可组合 ADS 的框架。夏洛特将传统的区块链解构为更原始的机制。Charlotte 可用于构建区块链,但不会施加通常的全局排序开销。Charlotte 为交互应用程序提供了灵活的基础,这些应用程序定义了自己的可用性和完整性策略。与传统的分布式系统不同,夏洛特支持异构信任:不同的观察者对于谁可能失败以及如何失败有自己的看法。尽管如此,每个观察者都有一致的、可用的数据视图。

Charlotte 的数据结构是可互操作和可组合的:应用程序和数据结构可以完全独立运行,也可以在需要时共享数据。Charlotte 为数据块定义了独立于语言的格式,为服务器定义了网络 API。

为了展示 Charlotte 的灵活性,我们实施了多种完整性机制,包括共识和工作量证明。我们探索在原型应用程序中分离可用性和完整性机制的力量。结果表明,Charlotte 可用于构建灵活、快速、可组合的应用程序,并提供强有力的保证。

更新日期:2023-07-22
down
wechat
bug